Security

¡Supera tus tareas y exámenes ahora con Quizwiz!

A security analyst is hardening a server with the directory services role installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements? (Select two) A. Generate an X.509-compliant certificate that is signed by a trusted CA B. Install and configure an SSH tunnel on the LDAP server C. Ensure port 389 is open between the clients and the servers using the communication D. Ensure port 636 is open between the clients and the servers using the communications E. Remote the LDAP directory service role from the sercer

AD

A company is developing a new secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to provide the MOST secure environment? A. A perimeter firewall and IDS B. An air gapped computer network C. A honeypot residing in a DMZ D. An ad hoc network with NAT E. A bastion host

B

A database backup schedule consists of weekly full backups performed on Saturday at 12:00 am and daily differential backups also performed at 12:00 am. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recovery? A. 1 B. 2 C. 3 D. 4

B

A security administrator is reviewing the following network capture: 192.168.20.42:2043 -> 10.234.66.21:80 POST "192.168.20.42 Error! Hyperlink reference not valid." Which of the following malware is MOST likely to generate the above information? A. Keylogger B. Ransomware C. Logic bomb D. adware

B

A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.130.0:6666. Which of the following should the security analyst do to determine if the compromised system still has an active connection? A. tracert B. netstat C. ping D. nslookup

B

A security analyst is hardening an authentication server. One of the primary requirements is to ensure there is mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure? A. LDAP services B. Kerberos services C. NTLM services D. CHAP services

B

A security consultant discovers that an organization is using the PCL protocol to print documents, utilizing the default driver and print settings. Which of the following is the MOST likely risk in this situation? A. An attacker can access and change the printer configuration B. SNMP data leaving the printer will not be properly encrypted C. An MITM attack can reveal sensitive information D. An attacker can easily inject malicious code into the printer firmware E. Attackers can use the PCL protocol to bypass the firewall of client computers

B

A security engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field in Base64 encoded format to import it into the system. Which of the following certificate formats should the engineer use to obtain the information in the required format? A. PFX B. PEM C. DER D. CER

B

An analyst is reviewing a simple program for potential security vulnerabilities before being deployed to a Windows server. Given the following code: void foo (char*bar) { char random_user_input [12]; strcpy (random_user_input, bar); } Which of the following vulnerabilities is present? A. bad memory pointed B. Buffer overflow C. Integer overflow D. Backdoor

B

An organization needs to implement a large PKI. Network engineers are concerned that repeated transmission of the OCSP will impact network performance. Which of the following should the security analyst recommend in lieu of an OCSP? A. CSR B. CRL C. CA D. OID

B

As part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technical must ensure the OS settings are hardened. Which of the following is the BEST way to do this? A. Use a vulnerability scanner B. Use a configuration compliance scanner C. Use a passive, in-line scanner D. Use a protocol analyzer

B

Multiple organizations operating in the same vertical wants to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices? A. Shibboleth B. RADIUS federation C. SML D. OAuth E. OpenID connect

B

Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the user's certificate? A. RA B. CA C. CRL D. CSR

B

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK? A. DES B. AES C. MD5 D. WEP

B

When systems, hardware, or software are not supported by the original vendor, it is a vulnerability known as: A. System sprawl B. end-of-life systems C. resource exhaustion D. a default configuration

B

Which of the following encryption methods does PKI typically use to securely project keys? A. Elliptic curves B. Digital signatures C. Asymmetric D. Obfuscation

B

Which of the following implements two-factor authentication? A. A phone system requiring a PIN to make a call B. An ATM requiring a credit card and PIN C. A computer requiring username and password D. A datacenter mantrap requiring fingerprint and iris scan

B

Which of the following is an important step to take BEFORE moving any installation packages from a test environment to production? A. Roll back changes in the test environment B. Verify the hashes of files C. Archive and compress the files D. Update the secure baseline

B

Which of the following types of keys is found in a key escrow? A. Public B. Private C. Shared D. Session

B

A security analyst is reviewing the following output from an IPS: [**] [1:2467:7] EXPLOIT IGMP IGAP message overflow attempt [**] [Classification: Attempted Administrator Privilege Gain] [Priority: 1] 07/30-19:45:02.238185 250.19.18.71 -> 250.19.18.22 IGMP TTL:255 TOS: 0x0 ID: 9742 IpLen:20 DgmLen: 502 MF Frag offset: 0x1FFF Frag Size: 0x01E2 [Xref => http://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0367] Given this output, which of the following can be concluded? (Select two) A. The source IP of the attack is coming from 250.19.18.22 B. The source IP of the attack is coming from 250.19.18.71 C. The attacker sent a malformed IGAP packet, triggering the alert D. The attacker sent a malformed TCP packet, triggering the alert E. The TTL value is outside of the expected range, triggering the alert

BC

When considering a third-party cloud service provider, which of the following criteria would be the BEST to include in the security assessment process? (Select two) A. Use of performance analytics B. Adherence to regulatory compliance C. Data retention policies D. Size of the corporation E. Breadth of applications support

BC

Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe's colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application? (select two) A. Near-field communication B. Rooting/ jailbreaking C. Ad-hoc connections D. Tethering E. Sideloading

BE

When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (Select two) A. USB-attached hard disk B. Swap/pagefile C. Mounted network storage D. ROM E. RAM

BE

Which of the following characteristics differentiate a rainbow table attack from a brute force attack? (Select two) A. Rainbow table attacks greatly reduce compute cycles at attack time B. Rainbow tables must include precomputed hashes C. Rainbow table attacks do not require access to hashed passwords D. Rainbow table attacks must be performed on the network E. Rainbow table attacks bypass maximum failed login restrictions

BE

A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack. News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed. To which of the following categories does the refrigerator belong? A. SoC B. ICS C. IoT D. MFD

C

A company has a data system with definitions for "Private" and "Public". The company's security policy outlines how data should be protected based on type. The company recently added the data type "Proprietary". Which of the following is the MOST likely reason the company added this data type? A. Reduced cost B. More searchable data C. Better data classification D. Expanded authority of the privacy officer

C

A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement from this employee? A. Obtain a list of passwords used by the employee B. Generate a report on outstanding projects the employee handled C. Have the employee surrender company identification D. Have the employee sign an NDA before departing

C

A company's loss control department identifies theft as a recurring loss type over the past year. Based on the department's report, the Chief Information Office wants to detect theft of datacenter equipment. Which of the following controls should be implemented? A. Biometrics B. Cameras C. Motion detectors D. Mantraps

C

A network administrator wants to implement a method of securing internal routing. Which of the following should the administrator implement? A. DMZ B. NAT C. VPN D. PAT

C

A network technician is setting up a segmented network that will utilize a separate ISP to provide wireless access to the public area for a company. Which of the following wireless security methods should the technician implement to provide basic accountability for access to the public network? A. Pre-shared key B. Enterprise C. WiFi Protected Setup D. Captive portal

C

A security analyst wishes to increase the security of an FTP server. Currently, all traffic to the FTP server is unencrypted. Users connecting to the FTP server use a variety of modern FTP client software. The security analyst wants to keep the same port and protocol, while also still allowing unencrypted connections. Which of the following would BEST accomplish these goals? A. Require the SFTP protocol to connect to the file server B. Use implicit TLS on the FTP server C. Use explicit FTPS for connections D. Use SSH tunneling to encrypt the FTP traffic

C

A system administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security and backward compatibility when accessing the wireless network? A. Open wireless network and SSL VPN B. WPA using a preshared key C. WPA2 using a RADIUS back-end for 802.1x authentication D. WEP with a 40-bit key

C

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using? A. Shared account B. Guest account C. Service account D. User account

C

A user has attempted to access data at a higher classification level than the user's account is currently authorized to access. Which of the following access control modules has been applied to this user's account? A. MAC B. DAC C. RBAC D. ABAC

C

A user suspects someone has been accessing a home network without permission by spoofing the MAC address of an authorized system. While attempting to determine if an authorized user is logged into the home network, the user reviews the wireless router, which shows the following table for systems that are currently on the home network: Hostname IP address MAC MAC filter DadPC 192.168.1.10 00:1D:1A:44:17:B5 On MomPC 192.168.1.15 21:14:D6:C5:42:A2 Off JuniorPC 192.168.2.16 42:A7:D1:25:11:51 On Unknown 192.168.1.18 10:B3:22:1A:FF:21 Off Which of the following should be the NEXT step to determine if there is an unauthorized user on the network? A. Apply MAC filtering and see if the router drops any of the systems B. Physically check each of the authorized systems to determine if they are logged onto the network C. Deny the "unknown" host because the hostname is not known and MAC filtering is not applied to this host D. Conduct a ping sweet of each of the authorized systems and see if an echo response is received

C

An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review which servers are up without having the administrator on call. The security analyst is hesitant to give the application team full access due to other critical applications running on the load balancer. Which of the following in the BEST solution for security analyst to process the request? A. Give the application team administrator access during off-hours B. Disable other critical applications before granting the team access C. Give the application team read-only access

C

An information security specialist is reviewing the following output from a Linux server: user@server:~$ crontab -1 5****/user/local/bin/backup.sh user@server:~$ cat/usr/local/bin/backup.sh #!/bin/bash if ! grep - - quiet joeuser/etc/passwd then rm -rf/ fi Based on the above information, which of the following types of malware was installed on the server /local/ ? A. Logic bomb B. Trojan C. Backdoor D. Ransomware E. Rootkit

C

An organization finds that most help desk calls are regarding account lockout due to a variety of applications running on different systems. Management is looking for a solution to reduce the number of account lockouts while improving security. Which of the following is the BEST solution for this organization? A. Create multiple application accounts of each user B. Provide secure tokens C. Implement SSO D. Utilize role-based access control

C

An organization is using a tool to perform a source code review. Which of the following describes the case in which the tool incorrectly identifies the vulnerability? A. False negative B. True negative C. False positive D. True positive

C

An organization's file server has been virtualized to reduce costs. Which of the following types of backups would be MOST appropriate for the particular file server? A. Snapshot B. Full C. Incremental D. Differential

C

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened. The network and security teams perform the following actions: Next, the teams what to re-enable the network shares. Which of the following BEST describes this phase of the incident response process? A. Eradication B. Containment C. Recovery D. Lessons learned

C

When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects? A. Owner B. System C. Administrator D. User

C

When trying to log onto a company's new ticketing system, some employees receive the following message: Access denied: too many concurrent sessions. The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the MOST likely cause for this error message? A. Network resources have been exceeded B. The software is out of licenses C. The VM does not have enough processing power D. The firewall is misconfigured

C

Which of the following BEST describes a network-based attack that can allow an attacker to take full control of a vulnerable host? A. Remote exploit B. Amplification C. Sniffing D. Man-in-the-middle

C

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity? A. Sustainability B. Homogeneity C. Resiliency D. Configurability

C

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser? A. Buffer overflow B. MITM C. XSS D. SQLi

C

Which of the following best describes routine in which semicolons, dashes, quotes, and commas are removed from a string? A. Error handling to protect against program exploitation B. Exception handling to protect against XSRF attacks C. Input validation to protect against SQL injection D. Padding to protect against string buffer overflows

C

Which of the following cryptographic attacks would salting of passwords render ineffective? A. Brute force B. Dictionary C. Rainbow tables D. Birthday

C

A company determines that is is prohibitively expansive to become compliant with new credit card regulations. Instead, the company decides to purchase insurance to cover the cost of any potential loss. Which of the following is the company doing? A. Transferring the risk B. Accepting the risk C. Avoiding the risk D. Migrating the risk

A

A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts. For which of the following is the company hiring the consulting firm? A. Vulnerability scanning B. Penetration scanning C. Application fuzzing D. User permission auditing

A

A company wants to hose a publicity available server that performs the following functions: Evaluates MX record lookup Can perform authenticated requests for A and AAA records Uses RRSIG Which of the following should the company use to fulfill the above requirements? A. LDAPS B. DNSSEC C. SFTP D. nslookup E. dig

A

A datacenter recently experienced a breach. When access was gained, an RF device was used to access an air-gapped and locked server rack. Which of the following would BEST prevent this type of attack? A. Faraday cage B. Smart cards C. infrared detection D. Alarms

A

A department head at a university resigned on the first day of the spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring? A. Time-of-day restrictions B. Permission auditing and review C. Offboarding D. Account expirtation

A

A high-security defense installation recently begun utilizing large guard dogs that bark very loudly and excitedly at the slightest provocation. Which of the following types of controls does this BEST describe? A. Deterrent B. Preventive C. Detective D. Compensating

A

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or his certificate to the employees? A. WPS B. 802.1x C. WPA2-PSK D. TKIP

A

A security administrator receives an alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public C The security administrator knows there are at least four different browsers in use on more than a thousand computers in the domain worldwide. Which of the following solutions would be BEST for the security administrator to implement to most efficiently assist with this issue? A. SSL B. CRL C. PKI D. ACL

A

A security analyst captures forensic evidence from a potentially compromised system for further investigation. The evidence is documented and securely stored to FIRST: A. maintain the chain of custody B. preserve the data C. obtain a legal hold D. recover data at a later time

A

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue? A. Botnet B. Ransomware C. Polymorphic malware D. Armored virus

A

A systems administrator is reviewing the following information from a compromised server: Given the above information, which of the following processes was MOST likely exploited via a remote bugger overflow attack?

A

A user clicked an email link that led to a website that infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. The virus was not deleted or blocked by the company's email filter, website filter, or antivirus. Which of the following describes what occurred? A. The user's account was over-privileged B. Improper error handling triggered a false negative in all three controls C. The email originated from a private email server with no malware protection D. The virus was a zero-day attack

A

An analyst wants to implement a more secure wireless authentication for office access points. Which of the following technologies allows for encrypted authentication of wireless clients of TLS? A. PEAP B. EAP C. WPA2 D. RADIUS

A

An attacker compromises a public CA and issues unauthorized X.509 certificates for Comapny.com. In the future, Company.com wants to mitigate the impact of similar incidents. Which of the following would assist Company.com with its goal? A. Certificate pinning B. Certificate stapling C. Certificate chaining D. Certificate with extended validation

A

An auditor wants to test the security posture of an organization by running a tool that will display the following: JIMS <00> UNIQUE Registered WORKGROUP <00> GROUP Registered JIMS <00> UNIQUE Registered Which of the following commands should be used? A. nbtstat B. nc C. arp D. ipconfig

A

An incident responder receives a call from a user who reports a computer is exhibiting symptoms consistent with malware infection. Which of the following steps should the responder perform NEXT? A. Capture and document necessary information to assist in the repsonse B. Request the user capture and provide a screenshot or recording of the symptoms C. Use a remote desktop client to collect and analyze the malware in real time D. Ask the user to back up files for later recovery

A

An organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified? A. RTO B. RPO C. MTBF D. MTTR

A

An organizations;s internal auditor discovers that large sums of money have recently been paid to a vendor that management does not recognize. The IT security department is asked to investigate the organization's ERP system to determine how the accounts payable module has been used to make these vendor payments. The IT security department finds the following security configuration for the accounts payable module: Which of the following changes to the security configuration of the accounts payable module would BEST mitigate the risk? A.New Vendor Entry - Required Role: Accounts Payable Clerk B.New Vendor Approval- Required Role: Accounts Payable Manager C.Vendor Payment Entry - Required Role: Accounts Payable Clerk D.Vendor Payment Approval- Required Role: Accounts Payable Manager

A

In a corporation where compute utilization spikes several times a year, the Chief Information Officer has requested a cost-effective architecture to handle the variable capacity demand. Which of the following characteristics BEST describes what the CIO has requested? A. Elasticity B. Scalability C. High availability D. Redundancy

A

In terms of encrypting data, which of the following is BEST described as a way to safeguard password data by adding random data to it in storage? A. Using salt B. Using hash algorithms C. Implementing elliptical curve D. Implementing PKI

A

Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing? A. ACLs B. HIPS C. NAT D. MAC filtering

A

When identifying a company's most valuable assets as part of a BIA, which of the following should be the FIRST priority? A. Life B. Intellectual property C. Sensitive data D. Public reputation

A

Which of the following attacks specifically impact data availability? A. DDoS B. Trojan C. MITM D. Rootkit

A

Which of the following can be provided to an AAA system for the identification phase? A. Username B. Permissions C. One-time token D. Private certificate

A

Which of the following explains why vendors publish MD5 values when the provide software patches for their customers to download over the internet? A. The recipient can verify integrity of the software patch B. The recipient can verify the authenticity of the site used to download the patch C. The recipient can request future updates to the software using the published MD5 value D. The recipient can successfully activate the new software patch

A

Which of the following occurs when the security of a web application relies on JavaScript for input validation? A. The integrity of the data is at risk B. The security of the application relies on antivirus C. A host-based firewall is required D. The application is vulnerable to race conditions

A

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS? A. Privilege escalation B. Pivoting C. Process affinity D. Buffer overflow

A

Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market? A. Competitior B. Hacktivist C. Insider D. Organized crime

A

A company has three divisions, each with its own networks and services. The company decides to make its secure web portal accessible to all employees utilizing their existing usernames and passwords. The security administrator has elected to use SAML to support authentication. In this scenario, which of the following will occur when users try to authenticate to the portal? (Select two) A. The portal will function as a service provider and request an authentication assertion B. The portal will function as an identity provider and issue an authentication assertion C. The portal will request an authentication ticket from each network that is transitively trusted D. The back-end networks will function as an identity provider and issue an authentication assertion E. The back-end networks will request authentication tickets from the portal, which will act as the third-party service provider authentication store F. The back-end networks will verify the assertion token issued by the portal functioning as the identity provider

AB

Which of the following technologies employ the use of SAML? (Select two) A. Single sign-on B. Federation C. LDAP D. Secure token E. RADIUS

AB

A company is currently using the following configuration: * IAS server with certificate-based EAP-peAP and MSCHAP *Unencrypted authentication via PAP A security administrator needs to configure a new wireless setup with the following configurations: *PAP authentication method *PEAP and EAP provide two-factor authentication Which of the following forms of authentication are being used? (Select two) A. PAP B. PEAP C. MSCAP D. PEAP-MSCHAP E. EAP F. EAP-PEAP

AC

Users report the following message appears when browsing the company's site: This website can not be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select two) A. Verify the certificate has not expired on the server B. Ensure the certificate has a .pfx extension on the server C. Update the root certificate into the client computer certificate store D. Install the updated private key on the web server E. have users clear their browsing history and relaunch the session

AC

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements: Which of the following should the administrator implement to meet the above requirements? (Select three) A. Eliminate shared accounts B. Create a standard naming convention for accounts C. Implement usage auditing and review D. Enable account lockout thresholds E. Copy logs in real time to a secured WORM drive F. Implement time-of-day restrictions G. Perform regular permission audits and reviews

ACG

Despite having implemented password policies, users continue to set the same weak passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations? (Select two) A. Password expiration B. Password length C. Password complexity D. Password history E. Password lockout

CD

A company's user lockout policy is enabled after five unsuccessful login attempts. The help desk notices a user is repeatedly locked out over the course of a workweek. Upon contacting the user, the help desk discovers the user is on vacation and does not have network access. Which of the following types of attacks are MOST likely occurring? (Select two) A. Replay B. Rainbow tables C. Brute force D. Pass the hash E. Dictionary

CE

A Chief Executive Officer suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can help to prevent this specific threat? A. Implement time-of-day restrictions B. Audit file access times C. Secretly install a hidden surveillance camera D. Require swipe-card access to enter the lab

D

A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion. Some of the problems the company is encountering include the following: Which of the following is a deployment model that would help the company overcome these problems? A. BYOD B. VDI C. COPE D. CYOD

D

A security administrator has found a hash in the environment known to belong to malware. The administrator then finds this file to be in the preupdate area of the OS, which indicates that it was pushed from the central patch system. File: winx86_adobe_flash_upgrade.exe Hash: 99ac28bede43ab869b853ba62c4ea243 The administrator pulls a report from the patch management system with the following output: Install Date Package Name Target Devices Hash 10/10/2017 java_11.2_x64.exe HQ PC's 01ab28bbde63aa879b35bba62cdes283 10/10/2017 winx86_adobe_flash_upgrade.exe HQ PC's 99ac28bede43ab869b853ba62c4ea243 Given the above outputs, which of the following MOST likely happened? A. The file was corrupted after it left the patch system B. The file was infected when the patch manager downloaded it C. The file was not approved in the application whitelist system D. The file was embedded with a logic bomb to evade detection

D

A security analyst receives a notification from the IDS after working hours, indicating a spike in network traffic. Which of the following BEST describes this type of IDS? A. Anomaly-based B. Stateful C. Host-based D. Signature-based

D

A system administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement? A. Shared accounts B. Preshared passwords C. Least privilege D. Sponsored guest

D

A wireless network uses a RADIUS server that is connected to an authenticator, which in turn connects to a supplicant. Which of the following represents the authentication architecture in use? A. Open systems authentication B. Captive portal C. RADIUS federation D. 802.1x

D

An administrator is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router? A. WPA+CCMP B. WPA2+CCMP C. WPA+TKIP D. WPA2+TKIP

D

Ann, an employee of the payroll department, has contacted the help desk citing multiple issues with her device, including: Ann states the issues began after she opened an invoice that a vendor emailed her. Upon opening the invoice, she had to click several security warnings to view it in her word processor. With which of the following is the device MOST likely infected? A. Spyware B. Crypto-malware C. Rootkit D. Backdoor

D

Refer to the following code: public class rainbow { public static void main (String [] args) { object blue = null; blue.hashcode (); } } Which of the following vulnerabilities would occur if this is executed? A. Page exception B. Pointer deference C. NullPointerException D. Missing null check

D

The computer resource center issued smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented to control the types of tools the managers install? A. Download manager B. Content manager C. Segmentation manager D. Application manager

D

Which if the following would a security specialist be able to determine upon examination of a server's certificate? A. CA public key B. Server private key C. CSR D. OID

D

Which of the following network vulnerability scan indicators BEST validates a successful, active scan? A. The scan job is scheduled to run during off-peak hours B. The scan output lists SQL injection attack vectors C. The scan data identifies the use of privileged-user credentials D. The scan results identify the hostname and IP address

D

Which of the following security controls does an iris scanner provide? A. Logical B. Administrative C. Corrective D. Physical E. Detective F. Deterrent

D

Which of the following types of cloud infrastructures would allow several organizations with similar structures and interests to realize the benefits of shared storage and resources? A. Private B. Hybrid C. Public D. Community

D

Which of the following would MOST likely appear in an uncredentialed vulnerability scan? A. Self-signed certificates B. Missing patches C. Auditing parameters D. Inactive local accounts

D

An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment of DNSSEC at the organization? A. LDAP B. TPM C. TLS D. SSL E. PKI

E

A penetration tester is crawling a target website that is available to the public. Which of the following represents the actions the penetration tester is performing? A. URL hijacking B. Reconnaissance C. White box testing D. Escalation of privilege

b


Conjuntos de estudio relacionados

accounting 201 chapter nine smartbook

View Set

English-Literature, Reading Processes, and Skills, Questions

View Set