Security + Cards

¡Supera tus tareas y exámenes ahora con Quizwiz!

Scarcity

An email arrives informing Rick that there is a limited time to act to get a software package for free and that the first 50 downloads will not have to be paid for. What social engineering principle is being used against him?

A UPS

Daniel wants to improve the fault tolerance of a server in his datacenter. If he wants to make sure that a power outage doesn't cause the server to lose power, what is the first control he should deploy from the following list?

Rootkit

Fares has noted malware on the workstations of several users. This particular malware gives administrative privileges for the workstation to an external hacker. Which of the following best describes this malware?

Host and network antimalware, computer usage policies, and employee training.

Maria is a security administrator for a large bank. She is concerned about malware, particularly spyware that could compromise customer data. Which of the following would be the best approach for her to mitigate the threat of spyware?

Secure IMAP (IMAPS)

Lauriel is reviewing the configuration for an email server in her organization and discovers that there is a service running on TCP port 993. What secure email service has she most likely discovered?

Maximizing coverage overlap

Louis is designing the physical layout for her wireless access point (WAP) placement in her organization. Which of the following items is not a common concern when designing in a WAP layout?

The computer has a zero-day exploit.

Louis is responsible for network security at his company. He has discovered that certainly appears to be a virus. He has even identified a file he thinks might be the virus. However, using three separate antivirus programs, he discovers that none can detect the file. Which of the following is most likely to be happening?

SSH and a web server

Louis operates a vulnerability scan of a network device and notices that the device is running services on TCP ports 22 and 443. What services has he most likely found?

RFID

Many smartcards implement wireless technology to permit them to be used without a card reader. What wireless technology is frequently used to allow the use of smartcards for entry-access readers and similar access controls?

A RFC

Mia wants to understand how to protocol works, including in packets that use that protocol. Where is this data definitively defined and documented?

Keystrokes and mouse movement

Michael knows that his Linux system generates entropy that is used for multiple functions, including encryption. Which of the following is a source of entropy for the Linux kernel?

Use TLS via port 110

Michael wants to secure mail being retrieved via the Post Office Protocol Version 3 (POP3) because she knows that it is unencrypted by default. What is her best option to do this while leaving POP3 running on its default port?

A subscription service, HTTPS

Michael wants to use IP reputation information to protect his network and knows that third parties provide that information. How can he get this data, and what secure protocol is he most likely to use to retrieve it?

A honeypot

Michelle wants to analyze real-world attack patterns against systems similar to what she already has deployed in her company. She would like to see local commands on a compromised system and have access to any tools or other materials the attackers would normally deploy. Which of the following technologies could she apply to do this?

Conduct a site survey

Mika is designing her organization's wireless network and wants to make sure that the design places access points in areas where they will provide optimum coverage. She also wants to plan for any sources of RF interference as part of her design. What should Mika do first?

Many errors provide information about the host system or its configuration..

Why is improper error handling for web application that lead to displaying error messages considered a vulnerability that should be repaired?

A tool that sits between cloud users and applications to monitor activity and enforce policies.

Patrick is considering deploying a cloud access security broker. What sort of tool is he seeking?

A warm site

Patrick wants to make a contract with a company to have data center space equipped and ready to go so that he could bring his data to location in the event of a disaster. What type of disaster recovery site is he seeking?

An SSL/TLS VPN

Patrik wants to deploy virtual private networking (VPN) technology that is as easy for end-users to use as possible. What type of VPN should he deploy?

User behavior analysis

Teresa wants to detect a potential insider threat using her security information and event management (SIEM) system. What capability best matches her needs?

PIN

Wi-Fi Protected Setup (WPS) includes four modes for adding devices to a network. Which mode has significant security concerns due to a brute-force exploit?

Indicators of compromise

Unusual outbound network traffic, geographical irregularities, and increases in database read volumes are all examples of which of the following main elements of threat intelligence?

It can use a smaller key length for the same resistance to being broken.

What primary advantage does an elliptical curve cryptosystem have over an RSA-based cryptosystem?

A skimming attack

What process typically happens before card cloning attacks occur?

It connects virtual private clouds and on-premises networks.

What purpose does a transit gateway serve in cloud services?

Academic journals

What research sources are typically the slowest when sourcing threat intelligence?

White team

Which of the following is the type of security team that establishes the rules of engagement for a cybersecurity exercise?

Making a political statement

Which of the following is the typical goal intent or gaol of hacktivists?

Disable remote registry access if not required

Which of the following steps is a common way to harden the Windows registry?

Ensuring each has its own cryptographic key.

You are worried about the security of new devices your company has implemented. Some of these devices use SoC technology. What would be the best security solution you could take for those?

OpenID

You have been asked to find an authentication service that is handled by a third party. The service should allow users to access multiple websites, as long as they support the third-party authentication service. What would be your best choice?

Vulnerability scan

You have been requested to test your company network for security issues. The specific test you are conducting involves mainly using automated and semi-automated tools to look for known vulnerabilities with the various systems on your network. Which is the best description for this type of test?

Bluejacking

You have discovered that when in a crowded area, you sometimes get a stream of unwanted text messages. The messages end when you leave the area. Which of the following is the best description of this attack?

Dictionary attack

You have found that someone has been attempting to log on to your web server. The person has tried a wide range of likely passwords. Which of the following types of attack is this?

DNS poisoning

You have noted that there are entries in your network's domain name server that point legitimate domains to unknown and potentially harmful IP addresses. Which of the following best descriptions of this type of attack?

Bluesnarfing

You have discovered that when in a crowded area, data from your cell phone is stolen. Later investigation shows a Bluetooth connection to your phone, one thing that you could not explain. Which of the following describes this attack?

Theft

What is the primary threat against physical tokens used for multi-factor authentication?

Theft

What is the primary threat model against static codes used for multi-factor authentication?

It promotes information sharing between agencies or organizations.

What is the purpose of a fusion cyber-intelligence?

Identity fraud

What is the purpose of stealing Social security numbers and other personal information?

Cross-site scripting

What is the type of attack in which the attacker enters JavaScript into a text area that will be viewed by other users?

A token that identifies the authority under which the transaction was made.

What items are NOT included in a blockchain's public ledger?

Threat vectors

- Direct access - Wireless - Email - Supply chain - Social media - Removable media - Cloud

Intimidation

A user calls and asks you to send sensitive documents immediately because their files are corrupted. Otherwise, their salesperson can not close a multimillion-dollar deal. What form of social engineering is this?

A resource exhaustion attack

A SYN flood looks to overwhelm a system by tying up all the open sessions that it can create. Which of the following types of attack is this?

A PUP

A browser toolbar is an example of what type of malware?

MAC

A company-wide policy is being created to define various security levels. Which of the following systems of access control would use documented security levels like Confidential or Secret for information?

Urgency

A penetration tester called a help desk staff member at the company that Charles works at and claimed to be senior executive who needed her password changed immediately due to an important meeting they needed to conduct that would start in a few minutes. the staff member shifted the executive's password to a password that the penetration tester gave. What social engineering principle did the penetration tester leverage to achieve this attack?

Pretexting

A penetration tester calls a staff member for her target organization and introduces herself as a member of the IT support team. She inquires if the staff member has addressed a problem with their system, then proceeds to ask for details about the individual, claiming she needs to verify that she is talking to the right person. Which of the following types of social engineering attack is this?

Trojan Horse

A sales manager at you company is reporting about slow performance on his computer. When you thoroughly investigate the issue, you find spyware on his computer. He insists that the only thing he has downloaded recently was a freeware stock trading application. Which of the following is the best explanation for this situation?

Urgency and authority

A user in your company complains that she got a call from someone claiming to be from the company technical support team. The caller states that there was a virus spreading through the company and they needed immediate access to the employee's computer to stop it from being infected. What social-engineering principles did the caller use to attempt to trick the employee?

Using a network tap

Abigail is responsible for setting up a network-based intrusion prevention system (NIPS) on her network. The NIPS is located in one particular network segment. She is looking for a passive method to get a copy of all traffic to the NIPS network segment so that it can analyze the traffic. Which of the following would be her best choice?

Lack of bulk storage

Allan has been asked to explain the security implications for an embedded system that his company is considered building and selling. Which of the following answers is not a typical concern for embedded systems?

Block ciphers that encrypt groups of plain-text symbols all together.

AES and DES are a sample of what type of cipher?

Nonpersistent

Adam has configured an infrastructure-as-code-based cloud environment that based on code-defined system builds to spin up new systems as the services they run need to scale horizontally. An attacker finds a vulnerability and exploits a system in the cluster, but it is shut down and terminated before they can perform a forensic analysis. Which of the following terms describes this type of environment?

Zigbee

Adam is designing an embedded system, which needs to provide low-power, peer-to-peer communications. Which of the following technologies is the best answer to this purpose?

An IPS

Adam is the key IT staff member for a small company and has migrated his company's infrastructure from an on-site data center to cloud-based infrastructure as a service (IaaS) provider. Recently he has been receiving notifications that his website is slow to respond and that it is inaccessible at times. Adam thinks that attackers may be conducting a denial-of-service attack against his organization. If Adam were still running in his on-site infrastructure, what technologies would provide the most insight into what type of attack he was seeking?

Rely on the outdated OS to confuse attackers.

Adam wants to protect a legacy platform with known vulnerabilities. What is not a common option for this?

Telnet is an insecure protocol.

After operating Nmap against a system on a network, Patrick sees that TCP port 23 is open and a service is running on it. What problem should he detect?

Improper or wear patch management for the operating system

After running a vulnerability scan, Juanita finds that the Windows 10 workstations in her company's warehouse are vulnerable to multiple known Windows exploits. Which of the following should she identify as the main cause in her report to management?

A domain reputation lookup

Ahmed discovers that email from his company's email servers is being blocked because of spam that was sent from a compromised account. What type of lookup can he use to determine what vendors like McAfee and Barracuda have classified his domain as?

Log aggregation and log collectors

Ahmed has hundreds of systems spread across multiple locations and wants to better handle the amount of data that they create. Which of the following two technologies can help with this?

Using default settings

Ahmed is responsible for incident response at a large financial institution. He finds that the company's Wi-Fi has been breached. The attacker used the same login credentials that ship with the wireless access point (WAP). The attacker was able to use those credentials to access the WAP administrative console and make changes. Which of the following best describes what caused this vulnerability to exist?

Packet capture

Ahmed needs visibility into connection attempts through a firewall because he believes that a TCP handshake is not properly occurring. Which of the following describes security information and event management (SIEM) capability that is best suited to troubleshoot this issue?

It allows him to specify who has access to resources and what actions they can perform on it.

Ahmed sets a resource policy in his cloud environment. Which of the following types of control does this permit him to exert?

Encrypting password plain text using symmetric encryption

Ahmed wants to make offline brute-force attacks against his password file very hard for attackers. Which of the following is not a popular technique to make passwords more complex to crack?

Spear Phishing

Ahmed works as a sales manager with a major insurance company. He has got an email that is encouraging him to click on a link and fill out a survey. He is suspicious of the email, but it does mention a major insurance association, and that makes him think it might be legitimate. The best description of this attack is?

The certificate allows multiple hostnames to be protected by the same certificate.

Alaina has been told that her organization uses a SAN certificate in their environment. What does this tell Alaina about the certificate in use in her organization?

Boot attestation

Alaina has implemented an HSM. Which of the following capabilities is not a typical HSM feature?

Tokens

Alaina is looking for a network authentication method that can use digital certificates and does not require end users to remember passwords. Which of the following would best fit her requirements?

A vault or safe

Alaina needs to physically secure the root encryption keys for a certificate authority. What type of security device should she use to maintain local control and security for them?

SSH tunneling

Alana is concerned about the security of her NTP time synchronization service because she knows that protocols like TLS and BGP are susceptible to problems if fake NTP messages were able to cause time mismatches between systems. What tool could she use to quickly protect her NTP traffic between Linux systems?

Open or weak permissions

Alex sets the permissions on the /etc directory on a Linux system to 777 using the chmod command. If Alex later finds this, what should he report his discovery as?

TLS

Alice is a network administrator for a bank. She is responsible for secure communications with her company's customer website. Which of the following would be the best for her to implement?

A USB data blocker

Alicia is traveling and wants to plug her phone into the charger in her hotel room. What security precaution can she use to ensure that her phone is not attacked by a malicious device built into the charger in the room?

90 miles

Alita wants to make sure that she ahs met a geographic dispersal requirement for her datacenters. How far away should she place her datacenter based on common best practices for dispersal?

Cross-site request forgery

Amanda has noticed an attack against some of the users of her website that leverages URL parameters and cookies to make legitimate users perform unwanted actions. Which of the following types of attack has she most likely found?

LDAP query parameterization

Amanda is worried about LDAP injection attacks against her directory server. What is not a common technique to prevent LDAP injection attacks?

Password spraying

Amanda reviews the authentication logs for her website and sees attempts from many different accounts using the same set of passwords. What is this attack technique called?

A baseline configuration

Amanda wants to ensure that IoT devices in her company have a secure configuration when they are deployed and that they are ready for further configuration for their specific purposes. Which of the following terms is used to describe these standard configurations used as part of her configuration management program?

Encrypt the message

Amanda wants to make certain that the message she is sending remains confidential. What should she do to ensure this?

Adopt an integration platform to leverage scalability

Amanda's company has adopted multiple software-as-a-service (SaaS) tools and now wants to better coordinate them so that the data that they each contain can be used in multiple services. Which of the following types of solutions should she recommend if she wants to reduce the complexity of long-term maintenance for her company?

RADIUS federation

Amandy wants to allow users from other organizations to log in to her wireless network. What technology would allow her to do this using their own home organization's credentials?

Trojan Horse

An attacker is attempting to get access to your network. He is sending users on your network a link to a new game with a hacked license code program. However, the game files also contain software that will supply the attacker access to any machine that it is installed on. Which of the following types of attack is this?

Authorize before authenticating

Angela wants to help her organization use APIs more securely and needs to select three API security best practices. Which of the following options is not a common API security best practice?

An EV certificate

As part of the certificate issuance process from the CA that her company works with, Marie is required to prove that she is a valid representative of her company. The CA goes through additional steps to ensure that she is who she says she is and tat her company is legitimate, and not all CAs can issue this type of certificate. What type of certificate has she been issued?

A cold site

Dory has rented a building with access to bandwidth and power in case her organization ever experiences a disaster. What type of site has she established?

Require them to use knowledge-based authentication.

Ben is responsible for a new application with a worldwide user base that will allow users to sign up to access existing data about them. He would like to use a method of authentication that will allow him to verify that users are the correct people to match up with their accounts. How can he validate these users?

A fuzzer

Ben is using a tool that is specifically designed to send unexpected data to a web application that he is testing. The application is running in a test environment and configured to log events and changes. What type of tool is Ben using?

Edge computing

Bennie has deployed servers and storage to each of the facilities his organization runs to ensure that scientific equipment can send and receive data at the speed that it needs to function. What computational design concept describes this?

Inline, deployed as an IPS

Brandy wants to make sure that his intrusion prevention system (IPS) is able to stop attack traffic. Which deployment method is most appropriate for this requirement?

TLS

Brian is concerned about the security of his company's web application. Since the application processes confidential data, he is most concerned about data exposure. Which of the following would be the most important for him to implement?

Symmetric encryption

Bruce needs a cryptographic algorithm that provides low latency. What type of cryptosystem is most likely to meet this performance requirement?

An intranet

Dami has designed and built a website that is accessible only inside of a corporate network. What term is used to describe this type of internal resource?

A control that determines who has access to the resource, and the actions they can take on it

Dan configures a resource-based policy in his Amazon account. What control has he deployed?

A vulnerability feed

CVE is an example of what type of feed?

Hot and cold aisles

Cameron is using infrared cameras to verify that servers in his data center are being properly racked. What datacenter elements is he worried about?

Requiring a third-party review of all proprietary algorithms

Cameron is worried about the security of the machine learning algorithms that his organization is deploying. What option is not a common security precaution for machine learning algorithms?

MAC

Carly has been asked to set up access control for a server. The requirements state that users at a lower privilege level should not be able to see or access files or data at a higher privilege level. What access control model would best fit these requirements?

Natural disasters

Carolina knows that she needs to consider geography as part of her security considerations. Which of the following is a primary driver of geographical considerations for security?

Kerberos

Caroline is responsible for various network protocols at her company. The Network Time Protocol has been intermittently failing. Which of the following would be most affected?

Deadbolt

Caroline is worried about security for her server room. She wants the most secure lock she can find for the server room door. Which of the following would be the optimal choice for her?

Store data in plain text

Carolyn wants to advise her organization's developers on secure coding techniques to avoid data exposure. What is not a common technique used to avoid sensitive data exposure?

FIDO

Casey is considering implementing password key devices for her organization. She wants to use a broadly adopted open standard for authentication and needs her key to support that. Which of the following standards should she look for her keys to implement, in addition to being able to connect via USB, Bluetooth, and NFC?

Content management

Charlene wants to provision her organization's standard set of marketing information to mobile devices throughout her organizations. What MDM feature is best suited to this task?

Temperature and humidity

Charlene's company uses rack-mounted sensor appliances in their datacenter. What are sensors like these typically monitoring?

Integrity

Charles has been asked to implement DNSSEC for his organization. This will provide which of the following advantages?

Inert gas

Charles wants to put a fire suppression system in place in an area where highly sensitive electronics are in use. What types of fire suppression system is best suited to this type of environment if Charles is concerned about potential harm to first responders or on-site staff?

IPSec transport mode

Charles wants to use IPSec and needs to be able to determine the IPSec policy for traffic based on the port it is being sent to on the remote system. Which IPSec mode should he use?

One

Charlie has configured his multifactor system to require both a PIN and a password. How many effective factors does he have in place once he presents both of these and his username?

Disabling SQL injection

Charline wants to use the security features built into HTTP headers. Which of the following is NOT an HTTP header security option?

Implement infrastructure as code (IaC)

Cheryl is responsible for data centers in a large, multinational organizations. She has to support multiple data centers in diverse geographic regions. Which of the following if the most effective method for her to manage these centers consistently across the enterprise?

An SMS token redirect

Cheryl is worried about VoIP phones used in her company because of the use of SMS as part of their multifactor authentication rollout. Which of the following types of attack should she be concerned about?

Key stretching

Cheryl knows that the OpenSSL password file protects passwords by using 1000 rounds of MD5 hashing to help protect password information. What is this technique called?

A salt

Cheryl wants to make it more difficult for an attacker to use rainbow tables to attack the hashed password values he stores. What should he add to every password before it is hashed to make it impossible for the attacker to simply use a list of common hashed passwords to reveal the passwords Cheryl has stored if they gain access to them?

Require password complexity

Chloe has noticed that users on her company's network frequently have simple passwords made up of common words. Therefore, they have weak passwords. How could Chloe best mitigate this issue?

Exploiting a DNS vulnerability on a trusted DNS server. Modifying the host's file on a PC.

Choose two techniques that are most commonly associated with a pharming attack.

Partially known environment

Chris has been asked to do a penetration test of a company. He has been given general information but not many details about the network. Which type of test is this?

RAT

Chris is investigating a malware incident on one of the computers on his network. He has noticed unknown software that seems to be opening a port, allowing someone to remotely connect to the computer. This software seems to have installed at the same time as a small shareware application. What is the best description for this malware?

Hacktivists

Chris is investigating a recent breach of his company's web server. The attacker used sophisticated techniques and then defaced the website, leaving messages that were denouncing the company's public policies. He and his team are attempting to determine the type of actor who most likely committed the breach. Relied on the information provided, who was the most likely threat actor?

Script kiddie

Chris is responsible for managing security at a large university. He has just performed a threat analysis for the network and based on past incidents and studies of similar networks, he has determined that the most prevalent threat to his network is low-skilled attackers who wish to breach the system, simply to prove they can or for some low-level crime, such as changing a grade. Which term is the best description for this type of attacker?

Use MAC cloning to clone a legitimate MAC address.

Chris wants to gain admission to a network that is protected by a network access control (NAC) system that recognizes the hardware address of systems. How could he bypass this protection?

Fingerprint

Chris wants to implement a biometric system for the entrance of his company. Which of the following systems is likely to be most accepted by members of his organization's staff?

A HSM

Chris wants to securely generate and store cryptographic keys to his organization's servers, while also providing the ability to offload TLS encryption processing. What type of solution should he recommend?

Privilege creep

Christine is reviewing the rights that staff in her organization have to data stored in a group of departmental file shares. She is concerned that rights management practices have not been followed and that employees who have been with the company she works for have not had their privileges removed after they switched jobs. What type of issue has Christine encountered?

Ensure that all of a client's requests go to the same server for the duration of a given session or transaction.

Christine wants to make sure that session persistence is maintained by her load balancer. What is she attempting to do?

OS hardening

Cinthia is preparing a new server for deployment and her process includes turning off unnecessary services, setting security settings to match her organization's baseline configurations, and installing patches and updates. What is this process known as?

RFID

Cinthia wants to issue contactless cards to provide access to the building she is tasked with securing. Which of the following technologies should she deploy?

Deploy a fix via her WAF

Claire has been notified of a zero-day flaw in a web application. She has the exploit code, including SQL injection attack that is being actively exploited. How can she quickly react to prevent this issue from impacting her environment if she needs that application to continue to function?

SNMPv3

Claire is concerned about an attacker getting information regarding network devices and their configuration in her company. Which protocol should she implement that would be most helpful in mitigating this risk while providing management and reporting about network devices?

OCSP

Claire wants to check whether a certificate has been revoked. What protocol is used to validate certificates?

Fuzzing

Clover wants to test her company's web application to see if it is handling input validation and data validation properly. Which testing method would be most effective for this?

Lack of vendor support

Coleen includes a question in her procurement request-for-proposal process that asks how long the vendor has been in business and how many existing clients the vendor has. What common issue is this practice intended to help prevent?

Faraday cage

Coleen is worried about EMI affecting a key escrow server. Which method would be most effective in alleviating this threat?

None of the above

Cynthia needs to prevent drones from flying over her organization's property. What can she do?

Entropy

Cynthia understands that predictability is a problem in pseudo-random number generators (PRNGs) used for encryption operations. Which of the following terms describes the measure of uncertainty used to a PRNG?

Use of complex usernames

Cynthia wants to reduce the likelihood of successful credential harvesting attacks via her organization's commercial websites. Which of the following is NOT a popular prevention method targeted at stopping credential harvesting?

Tokenization

Dana wants to protect data in a database without changing characteristics like the data length and type. What technique can she use to do this most effectively?

Air gap

Daniel has deployed the control infrastructure for his manufacturing plant without a network connection to his other networks. What term describes this type of configuration?

Fuzzing

Daniel is performing a dynamic code analysis technique that sends a broad range of data as inputs to the application he is testing. The inputs include data that is both within the expected ranges and types for the program and data that is different and, thus, unexpected by the program. What code testing technique is Daniel using?

Implement a cloud access security broker.

Daniel works for a mid-sized financial institution. The company has recently moved some of its data to a cloud solution. Daniel is concerned that the cloud provider may not support the same security policies as the company's internal network. What is the best way to mitigate this conern?

Detecting rogue devices

Dara has been asked to include IP schema management as part of her configuration management efforts. Which of the following is a security advantage of IP schema configuration management?

A skimmer

Daryl finds a physical device attached to a gas pump's credit card reader. Which of the following types of attack has he likely noticed?

A hoax

Daryl is informed that one of his staff was warned via a text message that the FBI is aware that they have accessed illegal websites. Which of the following types of issues is this?

Requiring a SOC report

Daryl wants to ensure that the on-site system integration, which is being built by his company in collaboration with a vendor, is done in accordance with industry best practices. What is NOT a common method of ensuring this?

Key escrow

David has provided the BitLocker encryption keys for computers in his department to his organization's security office so that they can decrypt computers in the event of a breach of investigation. What is this concept called?

Is the data located in a country subject to the laws of the country where it is stored?

David is concerned about data sovereignty for data that his organization captures and maintains. What best describes his concern?

False-positive

David is running an IDS on his network. Users sometimes report that the IDS flags legitimate traffic as an attack. What describes this?

Whitelisting

David uses a tool that lists the specific application that can be installed and run on a system. The tool uses hashes of the application's binary to identify each application to ensure that the application matches the filename provided for it. What type of tool is David using?

MAC flooding

Dennis finds that a system on his network is sending hundreds of Ethernet frames to the switch it is connected to, with each frame containing a different source MAC address. Which of the following types of attack has he found?

Place the SCADA system on a separate VLAN

Dennis is a network administrator at a power plant. He notices that some turbines and unusual ramp-ups in cycles last week. After conducting an investigation, he finds that an executable was uploaded to the system control console and cause this which of the following would be most effective in preventing this from affecting the SCADA system in the future?

Tokenization

Dennis replaces sensitive data in his database with unique identifiers. The identifiers allow him to continue to take actions on the data without exposing the data itself. What type of solution has he deployed?

A mantrap with a smartcard at one door and a PIN keypad at the other door

Dennis responsible for security at a power plant. The facility is very sensitive and security is extremely important. He needs to incorporate two-factor authentication with physical security. Which of the following would be the best way to accomplish this?

Turning on PowerShell logging

Dennis thinks that Windows systems in his organization are being targeted by fileless viruses. If he wants to capture artifacts of their infection process, what options are most likely to provide him with a view into what the are doing?

Install antivirus from one vendor on PCs and from another vendor on the server to provide a greater chance of catching malware.

Denny wants to deploy antivirus for his organization and wants to ensure that it will stop most malware. What deployment model should Denny select?

He needs to issue certificates from D to each of the other CAs systems and then have the other CAs issue D a certificate.

Derek is in the charge of his organization's certificate authorities and wants to add a new certificate authority. His organization already has three certificate authorities operating in a mesh: A: South American CA B: the United States CA C: the European Union CA As they expand into Australia, he wants to add D. the Australian CA. Which CAs will Derek need to issue certificates from D. to ensure that systems in the Australian domain are able to access servers in A, B, and C's domains?

Stronger encryption requires more computational resources, requiring a balance between speed and security.

Dereky wants to explain the concept of resource constraints driving security constraints when using encryption. Which of the following descriptions best explains the trade-offs that he should explain to his management?

Footprinting

During a penetration test, Christina gathers information, including phone numbers, email addresses, and similar data. What is this process typically named?

Impersonation

During a penetration test, Madhuri obtains the uniform of a well-known package deliver service and wears it into the target office. She states to have a delivery for a C-level employee she knows is there and insists that the package must be signed for by that person. What social engineering technique has she applied?

A privilege escalation attack

During a penetration test, Nicole gets physical access to a Windows system and uses a system repair disk to copy cmd.exe to the %systemroot% \ system32 directory while renaming it sethc.exe. When the system boots, she could log in as an unprivileged user, hit the Shift key five times, and open a command prompt with system-level access using sticky keys. Which of the following types of attack has she conducted?

AH does not provide confidentiality

During a security review, Matt notices that the vendor he is working with lists their IPSec virtual private network (VPN) as using AH protocol for the security of the packets that it sends. What concern should Matt note to his team about this?

A malicious USB cable or drive

During an incident investigation, Tracy notes that a second keyboard was plugged into a system in a public area of her company's building. Shortly after that event, the system was infected with malware, resulting in a data breach. Which of the following should Tracy look for in her in-person investigation?

Evil Twin

During routine security checks you discover that a wireless access point is setup on the outside of your employer's office building. The access point has the same SSID as the internal Wi-Fi network but is unsecured to allow anyone access. What type of attack have you discovered?

Reconnaissance

During what phase of a penetration test is information such as employee names, phone numbers, and email addresses gathered?

A bug bounty

Elizabeth receives $10,000 for reporting a vulnerability to a vendor who participates in a program to recognize issues. What term is usually used to describe this kind of payment?

A jump box

Ed needs to securely connect to a DMZ from an administrative network using Secure Shell (SSH). What type of system is frequently deployed to allow this to be done securely across security boundaries for network segments with different security levels?

Authenticate the client with a digital certificate

Edward is responsible for web application security at a large insurance company. One of the applications that he is particularly concerned about is used by insurance adjusters in the field. He wants to have strong authentication methods to mitigate misuse of the application. What would be his best choice?

Spread and computational overhead

Edward knows that TLS sessions start using asymmetric encryption, and then move to use symmetric keys. What limitation of asymmetric cryptography drives this design decision?

Thin clients

Elaine has deployed computers to users in her organization that load their resources from a central server environment rather than from their own hard drives. What is this model called?

A second NAS device with a full copy of the primary NAS

Elaine wants to back up the contents of network-attached storage (NAS) devices used in a critical department in Scott's company. She is worried about how long it would take to restore the device if a significant failure occurred, and she is less concerned about the ability to recover in a natural disaster. Given these requirements, which of the following types of backup should she use for the NAS?

Web server logs

Elaine wants to identify indicators of attack for XML-based web applications that her organization operates. Where is she most likely to find information that can assist her to determine whether XML injection is happening against her web applications?

A generator

Elainy wants to adopt appropriate response and recovery controls for natural disasters. What type of control should she use to prepare for a multi-hour power outage caused by a tornado.

Deploy a log aggregator.

Elenora is responsible for log collection and analysis for a company with locations around the country. She has discovered that remote sites generate high volumes of log data, which can cause bandwidth consumption issues for those sites. What type of technology could she deploy to each site to help with this?

Check the visitor's ID against their logbook entry.

Elias is checking practices for his reception desk and wants to make sure that the reception desk's visitor log is accurate. Which of the following processes should he add to the guard's check-in procedure?

Use secure firmware.

Elias wants to secure a real-time operating system (RTOS). What technique is best suited to providing RTOS security?

An impossible travel time, risky login issue

Elio is reviewing log files for authentication events and notices that one of his users has logged in from a system at his company's home office in Chicago. Less than an hour later, the same user is recorded as logging in from an IP address that geo-IP tools say comes from Australia. What type of issue should he flag this as?

Botnet command and control via IRC

Elizabeth finds that a number of systems throughout her organization are connecting to a changing set of remote systems on TCP port 6667. Which of the following is the most likely cause of this, if she thinks the traffic is not legitimate?

Only share resources between the VM and host if absolutely necessary.

Elizabeth is responsible for virtualization management in her company. She is worried about VM's escape. What methods would be the most effective in alleviating this risk?

Turn off remote access (SSH, Telnet, etc.) if not needed

Emiliana is a network administrator and is concerned about the security of peripheral devices. Which of the following would be a basic step he could take to improve security of those devices?

Airplanes UAV Automobiles All of these

Emily is worried about securing the computer systems in vehicles. Which of the following vehicle types has significant cyber security vulnerabilities?

Implement port mirroring for that segment.

Emily manages the IDS/IPS for her network. She has a network-based intrusion prevention system (NIPS) installed and properly configured. It is not detecting obvious attacks on one specific network segment. She has verified that the NIPS is properly configured and working properly. What would be the most efficient way for her to address this?

Malware analysis

Endpoint detection and response has three major components that make up its ability to provide visibility into endpoints. Which of the following is not one of those three parts?

Air-gap the backup server

Enrique is worried about the backup data being infected by malware. The company backs up key servers to digital storage on a backup server. What would be most effective in preventing the backup data from being infected by malware?

Containerization

Erik is responsible for his organization's mobile device security. They use modern mobile device management (MDM) tool to manage a BYOD mobile device environment. Eric needs to ensure that the applications and data that his organization provides to users of those mobile devices remain as secure as possible. Which of the following technologies will provide him with the best security while keep changes to the modest?

CYOD

Erik wants to provide company-purchased devices, but his organization prefers to provide end-users with choices among devices that can be managed and maintained centrally. What mobile device deployment model best fits this need?

Privilege escalation

Frank finds that an attacker has used a vulnerability in a web application that his company runs and has then used that exploit to obtain root privileges on the web server. Which of the following types of attacks has he found?

Input Validation

Frank is deeply worried about attacks on his company's e-commerce server. He is particularly concerned about cross-site scripting and SQL injection. The best defense against these two specific attacks is?

Cable locks

Frank is responsible for cybersecurity at a small university. There are many computer labs that are open for students to use. These labs are monitored only by a student worker, who may or may not be very attentive. Frank is worried about the theft of computers. What would be the best way for him to alleviate this risk?

Tailgating

Frank is responsible for physical security at a large manufacturing plant. Employees all use a smartcard in order to open the front door and enter the facility. What is a common way attackers would circumvent this system?

A cryptographic processor used to speed up SSL/TLS

Frank knows that the systems he is deploying have a built-in TPM module. Which of the following capabilities is not a feature provided by a TPM?

Degaussing

Frank uses a powerful magnet to wipe tapes before they are removed from his organization's inventory. What type of secure data destruction technique has he used?

A plain-text password attack

Frank uses an on-path attack to cause a system to send HTTP traffic to his system and then forwards it to the actual server the traffic is intended for. What type of password attack can he conduct with the data he collects if he captures all the traffic from a login form?

A configuration review

Frank wants to verify that no unnecessary ports and services are available on his systems, but he cannot run a vulnerability scanner. What is his best option?

Frank's machine has ransomware.

Frank works as a network administrator with a small financial services company. He has received a pop-up window that states his files are now encrypted and he must pay .5 bitcoins to get them decrypted. He attempts to check the files in question, but their extensions have changed, and he cannot open them. Which of the following best describes his situation?

Rule-based access control

Frankie is a security administrator for a large company. Occasionally, a user needs to access a specific resource that they don't have permission to access. Which access control methodology would be most helpful in this situation?

The salt is reused

Fred adds the value 89EA443CCDA16B89 to every password as a salt. What issue might this cause?

Twice as much

Fred wants to make an encryption key harder to crack, and he increases the key length by one bit from a 128-bit encryption key to a 129-bit encryption key as an example to explain the concept. How much more work would an attacker have to do to crack the key using brute force if no other attacks or techniques could be used?

SAML

Fredie is building a web application that will receive information from a service provider. What open standard should he design his application to use to work with many modern third-party identity providers?

Partitioning

From a physical security perspective, which of the following is the equivalent of a VLAN?

Disable the account and re-enable it if it is needed.

Gabbiel has been laid off from the organization that she has worked at for almost a decade. Mark needs to make sure that Gabbiel's account is securely handled after her last day of work. What can he do to her account as an interim step to best ensure that files are still accessible and that the account could be returned to use if Gabbiel returns after the layoff?

SQL injection

Gabby has been assigned to assess the security of smart meters. What is not a common concern for an embedded system like a smart meter?

DMZ

Gabriel is setting up a new e-commerce server. He is concerned about security issues. Which of the following would be the best location to place and e-commerce server?

Protected cable distribution

Gabriel wants to make certain that sensitive data can be transmitted in unencrypted form by using physical safeguards. What type of solution should she implement?

The ability to show the version of the RADIUS server used for authentication

Gary uses a wireless analyzer to perform a site survey of his organization. Which of the following is not a common feature of a wireless analyzer's ability to provide information about the wireless networks around it?

LEAP

Gary wants to implement EAP-based protocols for his wireless authentication and wants to ensure that he uses only versions that support Transport Layer Security (TLS). Which of the following EAP-based protocols does not support TLS?

Use cryptographic hashes

George is trying to set up a system to analyze the integrity of applications on his network. He wants to ensure that the applications have not been tampered with or Trojan. What would be most effective in accomplishing this goal?

Security guards

Gerald is concerned about unauthorized people entering the organization's building. Which of the following would be most effective in preventing this threat?

VM sprawl

Gerald is responsible for managing the many virtual machines on his company's networks. Over the past two years, the organization has increased the number of virtual machines significantly. Gerald is no longer able to effectively manage a large number of machines. Which of the following is the term for this situation?

An RA

Greg is setting up a public key infrastructure (PKI). He creates an offline root certificate authority (CA) and then needs to issue certificates to users and devices. What system or device in a PKI requests (CSRs) from applications, systems, and users?

Enable storm control

Greg knows that when a switch doesn't know where a node is, it will send out a broadcast to attempt to find it. If other switches inside its broadcast domain do not know about the node, they will also broadcast that query, and this can create a massive amount of traffic that can quickly amplify out of control. He wants to prevent this scenario without causing the network to be unable to function. What port-level security feature can he enable to prevent this?

DDos

Greg works as a network administrator for a small college. He discovers that several machines on his network are infected with malware. That malware is sending a flood of packets to a target external to the network. Which of the following is the best description for this attack?

Typosquatting

Gurvinder is the web security administrator for an online auction website. A small number of users are complaining that when they visit the website it does not appear to be the correct site. Gurvinder checks and he can visit the site without any issues, even from computers outside the network. He also checks the web server log and there is no record of those users ever connecting. What is the best explanation for this?

Snapshot

Gurvinder works as a security analyst and has just removed malware from a virtual server. Which of the following features of virtualization would he apply to return the virtual server to a last known good state?

Set browsers to allow only signed components.

Hansy is a security administrator for a large company. Users on his network visit a wide range of websites. He is concerned they might get malware from one of these many websites. Which of the following would be his best approach to mitigate this threat?

Store the drives in a secure cabinet or safe.

Henry is responsible for physical security in his company. He wants to look for a good way to protect the USB thumb drives that have BitLocker keys stored on them. Which of the following would be the best answer for this situation?

API keys and logging via an API gateway

Henry wants to deploy a web service to his cloud environment for his customers to use. He wants to be able to see what is happening and stop abuse without shutting down the service if customers cause issues. What two things should he implement to allow this?

Using digital signatures

How does asymmetric encryption support nonrepudiation?

It is intended to acquire credentials or other data.

How is phishing different from general spam?

SSH

Ian needs to connect to a system via an encrypted channel so that he can use a command-line shell. What protocol should he use?

Honeypot

In trying to observe hacker techniques, a security administrator configures a nonproduction network to be applied as a target so that she can covertly monitor network attacks. What is this type of network called?

Social media

Important data bout the internal network of your company has been leaked online. There has been no breach of your network by an attacker. What type of issue is this?

Data modification

In the Security+ exam, you need to know 7 impact categories, which of the following is not of them?

ISACs

In the United States, collaborative industry organizations that analyze and share cybersecurity threat information within their industry verticals are called by what term?

A bait file for attackers to access

Isaac has been asked to set up a honeyfile. What should he configure?

A DMZ

Isaac is designing his cloud datacenter's public-facing network and wants to properly implement segmentation to protect his application servers while allowing his web servers to be accessed by customers. What design concept should he apply to implement this type of secure environment?

Ensure validation occurs on a trusted client

Isaac is reviewing his organization's secure coding practices document for customer-facing web applications; and he would like to make sure that their input validation recommendations are appropriate. Which of the following is NOT a common practice for input validation?

Proxy server

Isabel is responsible for security at a mid-sized company. She wants to prevent users on her network from visiting job-hunting sites while at work. Which of the following would be the best device to accomplish this goal?

Lack of vendor support Lack of warranty coverage Inability to validate the source of the devices All of the above

Jack buys his network devices through a gray market supplier that imports them into his region without an official relationship with the network device manufacturer. What risk should Jack recognize when he assesses his supply chain risk?

Agent-based, preadmission

Jackie wants to deploy a network access control (NAC) system that will stop systems that are not fully patched from connecting to his network. If he wants to have full details of system configuration, antivirus version, and patch level, what type of NAC deployment is most likely to meet his needs?

Proper input validation

Jade is responsible for web application security for her company's e-commerce server. She is particularly concerned about XSS and SQL injection. Which technique would be most effective in mitigating these attacks?

Turn off unneeded services on all computers.

Jane is the security administrator for a small company. She is trying to improve security throughout the network. Which of the following steps should she take first?

Fences

Jane wants to discourage potential malicious actors from accessing her facility. Which of the following is both a deterrent and a physical control?

It establishes the SAs

Jani is explaining how IPSec works to a new network administrator. She is trying to explain the role of IKE. Which of the following most closely matches the role of IKE in IPSec?

Implement account usage auditing on the SCADA system.

Jared is a security engineer with a manufacturing company. During a recent investigation, he found that an engineer's compromised workstation was being used to connect to SCADA systems while the engineer was not logged in. The engineer is responsible for administering the SCADA systems and could not be blocked from connecting to them. What should Jared do to alleviate this threa?

Worm

Jared is analyzing a recent malware infection on his company network. He finds malware that can spread rapidly via vulnerable network services and does not require any interaction form the user. Which of the following best describes this malware?

A TLS VPN

Jason wants to implement a remote access virtual private network (VPN) for users in his organization who primarily rely on hosted web applications. What common VPN type is best suited to this if he wants to avoid deploying client software to his end-user systems?

Implementing LDAPS

Jen wants to prevent the bulk gathering of email addresses and other directory information from her web-exposed LDAP directory. Which of the following options would NOT help with this?

Permission auditing

Jennifer is concerned that some people in her company have more privileges that they should. This has occurred due to people moving from one position to another and having cumulative rights that exceed the requirements of their current jobs. Which of the following would be most effective in mitigating this issue?

Direct control of underlying hardware

Jenny is considering using infrastructure as a service cloud provider to host her organization's web application, database, and web servers. Which of the following is not a reason that she would choose to deploy to a cloud service?

An operational technology (OT) DDos

Jim finds that the lighting and utility control systems for his company have been overwhelmed by traffic sent to them from hundreds of external network hosts. This has led to the lights and utility system management systems not receiving appropriate reporting, and the endpoint devices could not receive commands. Which of the following types of attack is this?

The dark web

Jim uses a Tor proxy to browse for sites as part of his threat intelligence. Which of the following terms are frequently used to describe this part of the Internet?

API keys

Jim wants to limit who can use an API that his company gives and be able to log usage of the API uniquely to each organization that they provide access to. Which of the following solutions is most usually used to do this?

Use an application container

Jim works as an administrator for a healthcare company. He has to support an older, legacy application. He is worried that this legacy application might have vulnerabilities that would affect the rest of the network. What is the most useful method to alleviate this?

LDAP

Joce has been asked to implement a directory service. Which of the following technologies should she deploy?

A keylogger

John discovers that malware has been installed on one of the systems he is responsible for. Shortly afterwards, the passwords used by the user to which the system is assigned are discovered to be in use by attackers. What type of malicious program should John look for on the compromised system?

A purple team

John has been tasked with building a team that combines techniques from attackers and defenders to help protect his organization. Which of the following types of the team is he building?

Hardware access for updates

John in designing a security architecture for his organization to move into an infrastructure as a service cloud environment. In his on-site datacenter, he ahs deployed a firewall in front of the datacenter network to protect it, and he has built rules that allow necessary services in, as well as outbound traffic for updates and similar needs. He knows that his cloud environment will be different. Which of the following is not a typical concern for cloud firewall designs?

636

John is performing a port scan of a network as part of a security audit. He notices that the domain controller is using secure LDAP. Which of the following ports would lead him to that conclusion?

PEAP

John is preparing to implement an 802.1X-enabled wireless infrastructure. He knows that he wants to use an Extensible Authentication Protocol (EAP)- based protocol that does not require client-side certificates. Which of the following options should he choose?

Preventing a vehicle from being driven into the building

John is responsible for security at his company. He has had bollards installed around the front of the building. What is John trying to accomplish?

Availability loss

John is working for a company which has just experienced a data breach. As a result, thousands of customers' personal information has been revealed. Which of the following options should NOT be a concern caused by this breach?

Use elliptic curve encryption

John knows that computational overheads are a concern for cryptographic systems. What can he do to help limit the computational needs of his solution?

Audit all underlying libraries used in the code.

John wants to make sure that his outsourced code development efforts are as secure as possible. What is not a common practice to ensure secure remote code development?

Use the longest key possible

John wants to make sure that the files he encrypts remain secure for as long as possible. What should John do to maximize the longevity of his encrypted file's security?

Encryption

John wants to protect data at rest so that he can process it and use it as needed in its original form. What solution from the following list is best suited to this requirement?

FDE

Juan is a network administrator for an insurance company. His company has a number of traveling salespeople. He is concerned about confidential data on their laptops. What is the best way for him to address first?

Performing oversight and judging of the exercise

Juan is part of a white team for a cybersecurity exercise. What position will he and his team have?

Years of experience

Juan wants to describe threat actors using common attributes. What is not a common attribute used to describe threat actors?

A threat map

Juan wants to show the management in her organization real-time data about attacks from around the world via multiple service providers in a visual way. Which of the following types of threat intelligence tools is usually used for this purpose?

RAID 6

Juana is responsible for servers in her company. She is finding a fault-tolerant solution that can handle two drives failing. Which of the following should she select?

Dos

Juanita is responsible for security testing applications in her company. She has found that a web application, under certain conditions, can generate a memory leak. Which of the following types of attack would this leave the application vulnerable to?

Firmware patch management

Juanita performs a vulnerability scan of a small business network and notices that the organization's consumer-grade wireless router has a vulnerability in its web server. What issue should she solve in her discovering?

FAR

Kate is implementing biometrics in her company. Which of the following should be her biggest concern?

Threat hunting

Kathleen checks bulletins and advisories to determine what threats her organization is likely to face. Which of the following types of activity is this connected with?

All of the options are correct.

Kathleen is performing a security review of an internally developed web application. During her review, she finds that the developers who wrote the application have made use of third-party libraries. What threat should she concern as part of his review?

A test server

Kathleen is responsible for application development in her organization. She wants to have all web applications tested before they are deployed live. She wants to implement a test system that is identical to live server. What is this called?

HTTP

Kathleen runs a vulnerability scan, which notes that a service is running on TCP port 80. Which of the following types of service is most likely running on that port?

Usernames, passwords, and file content

Katy's organization uses File Transfer Protocol (FTP) for contractors to submit their work product to her organization. The contractors work on sensitive customer information, and then use organizational credentials provided by Katie's company to log in and transfer the information. What sensitive information could attackers gather if they were able to capture the network traffic involved in this transfer?

Gait analysis

Keith wants to identify a subject from camera footage from a train station. What biometric technology is the best answer to this type of identification?

Version numbering

Kevin knows that regression testing is necessary but wants to prevent old versions of code from being reinserted into new releases. What process should he use to solve this problem?

Require a new passphrase every time the certificate is used.

Liam is setting up a public key infrastructure (PKI) and knows that keeping the passphrases and encryption keys used to generate new keys is a critical part of how to ensure that the root certificate authority remains secure. Which of the following techniques is NOT a common solution to help prevent insider threats?

Ensure all communications with the device are encrypted.

Liam works for a company that manufactures portable medical devices, such as insulin pumps. He is worried about ensuring these devices are secure. Which of the following is most necessary step for him to take?

Deploy full-disk encryption

Lisa has been tasked with hardening the systems in her environment and wants to ensure that data cannot be recovered from systems if they are stolen or their disk drives are stolen and accessed. What is her best option to ensure data security in these situations?

Service

Lisa is setting up accounts for her company. She wants to set up accounts for the Oracle database server. Which of the following would be the best type of account to assign to the database service?

The code is hidden in the image using steganography

Madhuri discovers that a malware sample he is analyzing downloads a file from imgur.com and then executes an attack using Mimikatz, a powerful Windows password account theft tool. When he analyzes the image, he cannot detect any recognizable code. What technique has most likely been implemented in this scenario?

Input validation

Madi's web application converts numbers that are input into fields by specifically typing them and then applies strict exception handling. It also sets a minimum and maximum length for the inputs like months or dates. What term describes the actions that Madi's application is performing.

Private cloud

Maeve wants to use on-premises cloud computing. What term describes this type of cloud computing solution?

Passive reconnaissance

Mahmoud is conducting a penetration test of a client's network. He is currently gathering information from sources such as archieve.org, netcraft.com, social media, and information websites. What best describes this stage?

RADIUS

Mahmoud wants to implement an AAA service. Which of the following services should he apply?

Jailbreak the phone

Manny wants to download apps that aren't in the iOS App Store, as well as change settings at the OS level that Apple does not normally allow to be changed. What would he need to do to his iPhone to allow this?

To notify a remote system or management tool that the boot process was secure using measurements from the boot process

Mark has configured systems in his network to perform boot attestation. What has he configured the systems to do?

Least connection

Mark is responsible for managing his company's load balancer and wants to use a load-balancing scheduling technique that will take into account the current server load and active sessions. Which of the following techniques should he choose?

802.11ac Wi-Fi

Mark wants to provide a wireless connection with the highest possible amount of bandwidth. Which of the following should he select?

Normalization

Mary is responsible for database management and security. She is trying to remove redundancy in the database. What is this process called?

An unsecured administrator account

Mary makes a vulnerability scan of a customer network and notices that a consumer wireless router on the network returns a result reporting default login credentials. What common configuration issue has she dealt with?

Two-person control

Mary needs to make sure that a process cannot be subverted by a single employee. What security control can she implement to prevent his?

Geographic location

Mason is responsible for security at a company that has traveling salespeople. The company has been using ABAC for access control to the network. Which of the following is an issue that is specific to ABAC and might cause it to incorrectly reject logins?

Filters by MAC address

Matt has enabled port security on the network switches in his building what does port security do?

Proprietary threat intelligence

Matt has subscribed to a commercial threat intelligence feed that is only given to subscribers who have been vetted and who pay a monthly fee. Which of the following industry term is used to refer to this type of threat intelligence?

A honeypot

Matt setts up a network with intentional vulnerabilities and then instruments it so that he can watch attackers and catch details of their attacks and techniques. What has Matt set up?

A system restore point

Matthew is patching a Windows system and wants to have the ability to revert to a last known good configuration. What should he set?

Audio steganography

Mauren conceals information she wants to transmit surreptitiously by modifying an MP3 file in a way that does not noticeably change how it sounds. What is this technique called?

A set of loosely coupled services with specific purposes.

Megan has been asked to implement her organization's service-oriented architecture as a set of microservices. What does she need to use?

The fully qualified domain name of the system

Megan is preparing a certificate signing request (CSR) and knows that she needs to provide a CN for her web server. What information will she put into the CN field for the CSR?

Staging

Megan is preparing to run automated security tests against the code that developers in her organization have done. Which environment is she most likely to operate them in if the next step is to deploy the code to production?

A guest account

Megan wants to set up an account that can be issued to visitors. She configures a kiosk application that will allow users in her organization to sponsor the visitor, set the amount of time that the user will be on-site, and then allow them to log into the account, set a password, and use Wi-Fi and other services. What type of account has Megan created?

Trust will be reduced, but traffic will still be encrypted

Melisa's website provides users who access it via HTTPS with a Transport Layer Security (TLS) connection. Unfortunately, Melissa forgot to renew her certificate, and it is presenting users with an error. What happens to the HTTPS connection when a certificate expires?

An unknown environment test

Mike has been asked to conduct a penetration test of a small bookkeeping firm. For the test, he has only been given the company name, the domain name for their website, and the IP address of their gateway router. Which of the following is the best description for this type of test?

Bollards

Mike is responsible for physical security at his organization. He is particularly worried about an attacker driving a vehicle into the building. What would provide the best protection against this risk?

Split horizon DNS

Miley wants to ensure that his internal DNS cannot be queried by outside users. What DNS design pattern uses different internal and external DNS servers to provide potentially different DNS responses to uses of those networks?

Kerberos

Murali is looking for an authentication protocol for his network. He is very concerned about highly skilled attackers. As part of mitigating that concern, he wants an authentication protocol that never actually transmits a user's password, in any form. Which authentication protocol would be a good fit for Murali's needs?

S/MIME, Danielle's public key

Nadia is concerned about the content of her email to her friend Danielle being read as they move between servers. What technology can she use to encrypt her emails, and whose key should she use to encrypt the message?

A MicroSD HSM

Nancy wants to protect and manage her RSA keys while using a mobile device. What type of solution could she purchase to ensure that the keys are secure so that she can perform public key authentication?

High availability acress multiple zones

Naomi has deployed her organization's cloud-based virtual datacenters to multiple Google datacenter locations around the globe. What does this design provide for her systems?

Masking

Naomi hides the original data in a Social Security number field to make sure that it is not exposed to users of her database. What data security technique does this describe?

Software firewalls

Naomi wants to deploy a firewall that will protect her endpoint systems from other systems in the same security zone of her network as part of a zero-trust design. What type of firewall is best suited to this type of deployment?

Attributes

Naomi wants to use information about her users like their birth dates, addresses, and job titles as part of her identity management system. What term is used to describe this type of information?

DLP

Nathalie's company stores and uses sensitive information, including Social Security numbers. After a recent compromise, she has been asked to implement technology that can help prevent his sensitive data from leaving the company's systems and networks. What type of technology should Nathalie implement?

The cloud service's weblogs

Nathan is the main IT staff member for a small company and has migrated his company's infrastructure from an on-site date center to cloud-based infrastructure as a service (Iaas) provider. Recently he has been receiving complaints that his website is slow to respond and that it is inaccessible at times. Nathan thinks that attackers may be conducting a denial-of-service attack against his organization. Nathan is using the cloud hosting service's web publishing service rather than operating his own web servers. Where will Nathan need to look to review his logs to see what types of traffic his application is creating?

A false negative

Nathan operates a vulnerability scan using up-to-date definitions for a system that has a vulnerability in the version of running Apache. The vulnerability scan does not show that issue when he reviews the report. What has Nathan addressed?

Contest-aware authentication

Nathan wants to ensure that the mobile devices his organization has deployed can only be used in the company's facilities. What type of authentication should he deploy to ensure this?

DNS sinkhole

Nathan wants to prevent systems that are infected with malware from connecting to a botnet controller that he knows the hostnames for. What type of solution can he use to prevent the systems from reaching the controller?

SQL injection

Next-generation firewalls include many cutting-edge features. Which of the following is not a common next-generation firewall capability?

Publish that certificate in the CRL

Nickie is responsible for cryptographic keys in his company. What is the best way to deauthorize a public key?

Require signed and encrypted firmware.

Nicole wants to make sure an IoT device does not have its running system modified by third parties after it is sold. What solution should he implement to ensure that this does not occur?

Nicole's private key

Nicole wants to use a digital signature on an email he is sending to Maria. Which key should he use to sign the email?

The scripts could cause an outage.

Ola has been asked to automate security responses, including blocking IP addresses from which attacks are detected using a series of scripts. What critical danger may she face while building the scripts for her company?

Time-of-day restrictions

Oliver just became the new security officer for a university. He is concerned that student workers who work late in with faculty credentials. Which of the following would be most effective in preventing this?

If one of the load balancers fails, it could lead to service degradation.

Olivia is implementing a load-balanced web application cluster. Her organization already has a redundant pair of load balancers, but each unit is not rated to handle the maximum designed throughput of the cluster by itself. Olivia has recommended that the load balancers be implemented in an active/active design. What concern should she raise as part of this recommendation?

SaaS

Olivia wants to apply a cloud service for her organization that does not require her to do any coding or system administration, and she wants to do a minimal configuration to perform the tasks that her organization needs to achieve. What type of cloud service is she most likely seeking?

An Arduino

Olivia wants to use an inexpensive device to build a custom embedded system that can monitor a process. What option is best suited for this if she wants to minimize expense and maximize simplicity while avoiding the potential for system or device compromise?

EAP-FAST

Oliviana is building a wireless network and wants to implement an Extensible Authentication Protocol (EAP)- based protocol for authentication. What EAP version should she use if she wants to prioritize reconnection speed and DOESN'T want to deploy client certificates for authentication?

Rainbow table

One of your users cannot remember the password for their laptop. You want to recover that password for them. You intend to use a tool/technique that is popular with hackers, and it consists of searching tables of precomputed hashes to recover the password. What is the best descriptions for this?

MDM

Patrick has been asked to identify a UTM appliance for his organization. Which of the following capabilities is not a common feature for a UTM device?

Compromised or otherwise malicious machines could be added to the baseline resulting in tainted training data.

Patrick has implemented an Al-based network traffic analysis tool that requires him to permit the tool to monitor his network for a period of two weeks before being put into full production. Which of the following is the most significant concern that he needs to solve before using the AI's baselining capabilities?

The printers may allow attackers to access other parts of the company network.

Patrick is assessing an organization and finds that they have numerous multifunction printers (MFPs) that are accessible from the public Internet. What is the MOST critical security problem he should detect?

A social media influence campaign

Postings from Russian agents during the 2016 U.S. presidential campaign to Facebook and Twitter are an example of what type of effort?

DVR

Rachel's organization uses a CCTV monitoring system in their main office building, which is occupied and is use 24-7. The system uses cameras connected to displays to provide real-time monitoring. What additional feature is the most likely to receive requests to ensure that the organization can effectively use the CCTV system to respond to theft and other issues?

At all points in the infrastructure

Raymon is building a new web service and is considering which parts of the service should use Transport Layer Security (TLS). Components of the application include: 1. Authentication 2. A payment form 3. User data, including address and shopping cart 4. A user comments and reviews section Where should he implement TLS?

ARP poisoning

Rick has noticed that attackers spoofed IP addresses to cause them to resolve a different hardware address. The manipulation has shifted the tables maintained by the default gateway for the local network, causing data destined for one specific MAC address to now be routed elsewhere. Which of the following types of attack is this?

A macro virus

Rick works as a network administrator for a small financial services company. Users are complaining about odd behavior that appears to be caused by a virus on their machines. After isolating the machines that he believes are infected, Rick analyzes them. He discovers that all the infected machines received an email purporting to be from accounting, with an Excel spreadsheet, and users opened the spreadsheet. What is the most likely problem with these machines?

Setting off the alarms repeatedly so that staff become used to hearing them go off.

Rose's secure building is equipped with alarms that go off if specific doors are opened. As part of a penetration test, Susan wants to determine if the alarms are very useful. Of the following techniques, which one is used by penetration testers to make alarms less effective?

SIM cloning

Sam is assessing risks to her multifactor authentication system. Which of the following is the most likely threat model against short message service (SMS) push notifications to cell phones for her environment?

Elasticity

Sam is building a cloud system and wants to make sure that it can adapt to changes in its workload by provisioning or deprovisioning resources automatically. His goal is to make sure that the environment is not overprovisioned or under-provisioned and that he is efficiently spending money on his infrastructure. What concept describes this?

Recommended a password vault or manager application

Samantha has been asked to provide a recommendation for her organization about password security practices. Users have complained that they have to remember too many passwords as part of their job and that they need a way to keep track of them. What should Samantha recommend?

Her public SSH key, ~/.ssh

Samantha has used ssh-keygen to generate new SSH keys. Which SSH key should she place on the server she wants to access, and where is it typically stored on a Linux system?

Enable Root Guard

Sandra is concerned about attacks against her network's Spanning Tree Protocol (STP). She wants to ensure that a new switch introduced by an attacker cannot change the topology by asserting a lower bridge ID than the current configuration. What should she implement to prevent this?

5G requires high levels of antenna density for full coverage

Sara has been asked to deploy 5G cellular inside her organization. What concern should she raise with her management about the effort to implement it?

An IdP

Sarah has implemented an OpenID-based authentication system that relies on existing Google accounts. What role does Google play in a federated environment like this?

Immediately deploy patches to a test environment; then as soon as testing is complete, have a staged rollout to the production network.

Sarah is the CIO for a small company. The company uses several custom applications that have complicated interactions with the host operating system. she is concerned about ensuring that systems on her network are all properly patched. What is the best approach in her environment?

Dictionary

Scott has discovered that an attacker is attempting to get network passwords y using software that attempts a number of passwords from a list of common passwords. Which of the following types of attack is this?

Typosquatting

Scott is a network administrator for MB Company. He has found that someone has registered a domain name that is spelled just one letter different from his company's domain. The website with the misspelled URL is a phishing site. Which of the following is the best description for this attack?

A threat feed

Scott wants to download lists of malicious or untrustworthy IP addresses and domains using STIX and TAXII. Which of the following types of services is he looking for?

APT

Scott works as a network security administrator for a company that creates advanced routers and switches. He has noticed that his company's networks have been subjected to a series of advanced attacks over a period of time. Which of the following best describes this attack?

Moving sensitive areas to the interior of a building

Scotty wants to limit the impact of potential threats from UAVs. What physical security control is best suited to this purpose?

Source code security analysis and testing

Security orchestration, automation, and response (SOAR) tools have three major components. What is not one of those components?

Insider threat

Selah discovers that a member of her organization's staff has installed a remote access Trojan on their accounting software server and has been accessing it remotely. What type of threat has she discovered?

A false positive

Selah scans a Red Hat Linux server that she believes is fully patched and notices that the Apache version on the server was reported as vulnerable to an exploit a few months ago. When she checks to see if she is missing patches, Apache is fully patched. What has happened?

Disassociation attack

Selah works as a network administrator for Acme Company. Some users report that they keep getting dropped from the network. When Selah checks the logs for the wireless access point (WAP), she finds that a deauthentication packet has been sent to the WAP from the users' IP addresses. What seems to be occurring here?

Greater throughput and fault tolerance

Shara wants to implement NIC teaming for a server in her data center. What two major capabilities will this provide for her?

SSO

Shurrell is concerned that users on his network have too many passwords to remember and might write down their passwords, therefore creating a significant security risk. Which of the following would be most helpful in mitigating this issue?

Federation

Social login, the ability to use an existing identity from a site like Google, Facebook, or a Microsoft account, is an example of which of the following concepts?

DNS poisoning

Some users on your network use MB Bank for their personal banking. Those users have all recently been the victim of an attack, in which they visited a fake MB Bank website and their logins were compromised. They all visited the bank website from your network, and all of them insist they typed in the correct URL. Which of the following is the most likely explanation for this situation?

Dumpster diving

Someone has been rummaging through your company's trash bins seeking to find documents, diagrams, or other sensitive information that has been thrown out. Which of the following terms suits this case?

File or code repositories

SourceForge and GitHub are both samples of what type of threat intelligence source?

A PUP

Spyware is an example of what type of malicious software?

PUP

Spyware is an example of what type of malware?

Discretionary access control

Stafan needs to explain the access control scheme used by both the Windows and Linux filesystems. What access control scheme do they implement by default?

Back up to an off-site location at least 90 miles away to make sure that a natural disaster does not destroy both copies.

Steve is considering implementing off-site storage. When he does, his data-center manager offers four solutions. Which of these answers will best ensure resilience and why?

He has replicated the data from one SAN to another at the block or hardware level.

Teresa sets up SAN replication for his organization. What has he done?

Race conditions

Susan has noticed that a web application used by her company does not always handle multithreading properly, particularly when multiple threads access the same variable. This could allow an attacker who realized this vulnerability to exploit it and crash the server. What type of issue has Susan found?

A denial-of-service condition

Susan is analyzing the source code for an application and discovers a pointer de-reference and returns NULL. This causes the program to endeavor to read from the NULL pointer and results in a segmentation fault. What impact could this have on the application?

The machines are bots

Susan is the security manager for a mid-sized insurance company. She got a call from law enforcement, telling her that some computers on her network participated in a massive denial-of-service (Dos) attack. Susan is certain that none of the employees at her company would be involved in cybercrime. Which of the following is the best explanation for this scenario?

RAID 5

Susan is worried about fault tolerance for her database server. She wants to make sure that if any single drive fails, it can be recovered. What RAID level would support this goal while implementing distributed parity bits?

A differential

Taylor has configured a backup that will backup all of the changes to a system since the last time that a full backup occurred. What type of backup has she set up?

Unsecure protocols

Telnet, RSH, and FTP are all examples of what?

DLL injection

Teresa is investigating a network breach at her company. She noticed a program that was able to execute code within the address space of another process by using the target process to load a specific library. Which of the following best describes this attack?

Require authentication

Teresa is worried about attacks against an application programming interface (API) that her company supplies for its customers. What should she recommend to make sure that the API is only used by customers who have paid for the service?

consensus

Teresa is worried that the software she wants to download may not be trustworthy, so she searches for it and discovers many postings claiming that the software is legitimate. If she installs the software and later finds it is malicious and that malicious actors have planted those reviews, what principle of social engineering have they performed?

It acts as a deterrent control

What is the primary role of lighting in a physical security environment?

DLP

Thara is concerned about staff in her organization sending emails with sensitive information like customer Social Security numbers (SSNs) including in it. What type of solution can she implement to help prevent inadvertent exposures of this type of sensitive data?

STIX and TAXII

The U.S. Department of Homeland Security (DHS) provides an automated indicator sharing (AIS) service that permits the federal government and private sector organizations to share threat data in real-time. The AIS service uses open-source protocols and standards to exchange this information. What standards does the AIS service use?

Call interception

The company that Angela works for has deployed a Voice over IP (VoIP) environment that uses SIP. What threat is the most likely issue for their phone calls?

Industrial camouflage

The company that Kevin works for has selected a nondescript building and doesn't use exterior signage to advertise that the facility belongs to them. What physical security term describes this type of security control?

Object detection

The company that Nina works for has suffered from recent thefts or packages from a low-security delivery area. What type of camera capability can they use to make sure that a recently delivered package is properly monitored?

Stateless

The firewall that Walter has deployed looks at every packet sent by systems that travel through it, ensuring that travel through it, ensuring that each packet matches the rules that it operates and filters traffic by. What type of firewall is being described?

All of the answers are correct.

The large company at which Sela works, uses badges with a magnetic stripe for entry access. Which threat model should Sela be concerned about with badges like these?

An application DDos

The mobile game that Rick has spent the last year developing has been launched, and malicious actors are sending traffic to the server that runs it to prevent it from competing with other games in the App store. Which of the following types of denial-of-service attack is this?

The rules of engagement

The type and scope of testing, client contact details, how sensitive data will be handled, and the type and frequency of status meetings and reports are all common elements of which of the following artifacts of a penetration test?

Use an MSSP

Theresa is the network administrator for a small organization. The company is fond of a robust and modern network defense strategy but lacks the employees to support it. What would be the best answer for Teresa to use?

To black EMI

Tim is building a Faraday cage around his server room. What is the major purpose of a Faraday cage?

A network load balancer

Timy wants to ensure that his web servers can scale horizontally during traffic increases, while also allowing them to be patched or upgraded without causing outages. What type of network device should he deploy?

Enable DHCP snooping

Tina wants to ensure that rogue DHCP servers are not permitted on the network she maintains. What can she do to protect against this?

Authenticate the entire packet.

Tom is responsible for VPN connections in his company. His company uses IPSec for VPNs. What is the primary purpose of AH in IPSec?

Review the cloud service provider's security tools and enable logging and anti-DoS tools if they exist

Tony is the main IT staff member for a small company and has migrated his company's infrastructure from an on-site data center to cloud-based infrastructure as a service (IaaS) provider. Recently he has been receiving reports that his website is slow to respond and that it is inaccessible at times. Tony thinks that attackers may be conducting a denial-of-service attack against his company. What can Tony do to identify if he is suffering from a denial-of-service (DoS) attack against his cloud hosting environment?

Tape

Tony wants to implement off-site cold backups. What backup technology is most popularly used in this case?

HIPS

Tracy wants to protect desktop and laptop systems in her organization from network attacks. She wants to deploy a tool that can actively stop attacks based on signatures, heuristics, and anomalies. What type of tool should she deploy?

Code reuse attack

Trevor is reviewing the logs for his company's web application. He finds what he thinks is a breach. After further investigation, it appears as if the attacker executed code from one of the libraries the application uses, code that is no longer even used by the application. Which of the following best describes this attack?

Geofencing

Trixi wants to prevent corporate mobile devices from being used outside of his company's buildings and corporate campus. What mobile device management (MDM) capability should he use to allow this?

Static code analysis

Trixia is a software development team manager. She is concerned about memory leaks in code. What types of testing is most likely to find memory leaks?

Prime factorization algorithms

What is the primary technical components of modern cryptographic systems that is likely to be susceptible to quantum attacks?

Jamming

Users are complaining that they couldn't connect to the wireless network. You find that the WAPs are being subjected to a wireless attack designed to block their Wi-Fi signals. The best label of this attack is?

Vishing

Users in your company complain that someone has been calling their extension and claiming to be doing a survey for a large vendor. Based on the questions asked in the survey, you suspect that this is a scam to elicit information from your company's employees. Which of the following best describes this?

DAC

Users in your network are able to assign permissions to their own shared resources. Which of the following access control models is used in your network?

It can help conceal systems from attackers.

Using standard naming conventions provides a number of benefits. Which of the following is NOT a benefit of using a naming convention?

The organization wants to ensure that systems are secure and have the resources they need by following a restoration order.

Valerie is responding to a full data center outage, and after referencing the documentation for the systems in the datacenter she brings the network back up, then focuses on the storage area network (SAN), followed by the database servers. Why does her organization list systems for her to bring back online in a particular series?

Contractual requirements and a certification process

Valerie wants to employ a third-party secure data destruction company. What process is most frequently used to make sure that third parties properly perform data destruction?

Eavesdropping

Valerie's company is using smartcards that use near-field communication (NFC) rather than needing to be swiped. This is meant to make physical access to secure areas more secure. Which of the following vulnerability might this also create?

SSH

Victor is a network administrator for a medium-sized company. He wants to be able to access servers remotely so that he can perform small administrative tasks from remote locations. Which of the following would be the best protocol for him to use?

Implement a staging server.

Web developers in your organization currently have direct access to the production server and can deploy code directly to it. This can result in unsecured code, or simply code flaws being deployed to the live system. What would be the best change you could make to alleviate this threat?

A virtual IP address

What IP address does a load balancer provide for external connections to connect to web servers in a load-balanced group?

Integrity and nonrepudiation

What additional capabilities does adding a digital signature to an encrypted message provide?

she can review the source code.

What additional security control can Abigail implement if she uses compiling software, given that she has built that software?

There are system limitations on memory, CPU, and storage

What are the key limiting factors for cryptography on low-power devices?

Shoulder surfing

What attacks can be caused by a user being unaware of their physical surroundings?

It is faster

What benefit does symmetric encryption have over asymmetric encryption?

A vulnerability that the vendor is not yet aware of

What best describes a zero-day vulnerability?

RAT

What best describes the software that will give the attacker remote access to the victim's machine but is wrapped with a legitimate program in an attempt to trick the victim into installing it?

Displaying the full real URL

What browser feature is used to help prevent successful URL redirection attacks?

Root

What certificate is most likely to be used by an offline certificate authority (CA)?

1, 6, and 11

What channels do not cause issues with channel overlap or overlap in U.S. installations of 2.4 GHz Wi-Fi networks?

They do not require power.

What concern causes organizations to choose physical locks over electronic locks?

Perfect forward secrecy

What cryptographic capability makes sure that even if the server's private key is compromised, the session keys will not be compromised?

Key distribution center

What does Kerberos use to issue tickets?

Records information about each component that is loaded, stores it in the TPM, and can report it to a server.

What does UEFI measured boot do?

It validates the message's integrity and authenticity

What does a message authentication code (MAC) do when used as part of a cryptographic system?

Cookies will be sent only over HTTPS

What does setting the secure attribute for an HTTP cookie result in?

Qubits

What form of data is used for quantum key distribution sent in?

It turns a block cipher into a stream cipher.

What function does counter mode perform in a cryptographic system?

It is ideal for complex applications.

What is NOT a benefit of a server less architecture?

XSRF

What is an attack that seeks to attack a website, based on the website's trust of an authenticated user?

Restoring all rootkits to their original settings on the system

What is not a common part of a cleanup process after a penetration test?

Logic bomb

What is the best description of malware that will execute some malicious activity when a particular condition is met (i.e., if the condition is met, then executed)?

Trusting rather than validating data inputs.

What is the main cause of improper input handling?

Active will actually connect to the network and could be detected; passive won't

What is the main difference between active and passive reconnaissance?

SOAR integrates with a wider range of applications.

What is the main differentiator between SOAR and SIEM systems?

For indexing and retrieval

What is the main use of hashing in database?

CER

What is the point where false acceptance rate and false rejection rate across over in a biometric system?

It verifies who created the software

What is the primary advantage of allowing only signed code to be installed on computers?

Tighter integration

What is the primary advantage of cloud-native security solutions when compared to third-party solutions deployed to the same cloud environment?

An intrusive scan could potentially disrupt operations.

What is the primary difference between an intrusive and a nonintrusive vulnerability scan?

It can help with safety by warning about dangerous area, materials, or equipment. It is a preventive control warning unauthorized individuals away from secured areas. It can provide directions for evacuation and general navigation. All of these

What role does signage play in building security?

More security staff and budget

What security advantage do cloud service providers like Amazon, Google, and Microsoft have over local staff and systems for most small to mid-size organizations?

Prevention of rogue DHCP servers Prevention of malicious or malformed DHCP traffic Collection of information about DHCP bindings All of the above

What security benefits are provided by enabling DHCP snooping or DHCP sniffing on switches in your network?

Nonquantum cryptosystems will no longer be secure.

What statement is expected to be correct for a post-quantum cryptography world?

RFID

What technology is typically used for proximity card readers?

A secrets manager

What term describes a cloud system that stores, managers, and allows auditing of API keys, passwords, and certificates?

Fog computing

What term describes extending cloud computing to the edge of an enterprise network?

Salt

What term describes random bits that are added to a password before it is hashed and stored in a database?

East-west traffic

What term is commonly used to describe lateral traffic movement within a network?

Homomorphic encryption

What term is used to describe encryption that can allow computations to be conducted on ciphertext, with the results matching what would have happened if the same computations were performed on the original plain text?

SPIM

What term is used to describe spam over internet messaging services?

XaaS

What term is used to describe the general concept of "anything as a service"?

War driving

What term is used to express mapping wireless networks while driving?

Baselining

What terms refer to the process of establishing a standard for security?

State actors

What threat actors are most likely to be associated with an advanced persistent threat (APT)?

Maneuver

What threat hunting concept involves thinking like a malicious actor to help recognize indicators of compromise that might otherwise be covered?

GPS and Wi-Fi

What two connection methods are used for most geofencing applications?

The Windows SAM and the Linux/etc/shadow file

What two files are usually attacked using offline brute-force attacks?

21, 990

What two ports are most commonly used for FTPS traffic?

Prepending

What type of attack includes adding an expression or phase such as adding "SAFE" to mail headers?

A cryptographic attack

What type of attack is a birthday attack?

Evil twin

What type of attack uses a second wireless access point (WAP) that broadcasts the same SSID as a legitimate access point, in trying to get users to connect to the attacker's WAP?

Static code review

What type of code analysis is manual code review?

VoIP

What type of communication is SRTP most likely to be used for?

Email addresses

What type of information is phishing NOT commonly intended to get?

SCADA

What type of system is implemented to control and monitor power plant power generation systems?

Criminal syndicates

What type of threat actors are most likely to have a profit motive for their malicious activities?

Point-to-point

What type of topology does an ad hoc wireless network use?

A captive portal

When Amanda visits her local coffee shop, she can connect to the open wireless without providing a password or logging in, but she is immediately redirected to a website that asks for her email address. Once she provides it, she is able to browse the Internet normally. What type of technology has Amanda encountered?

Time of check/time of use

When a multithreaded application does not properly handle various threads accessing a common value, and one thread can change the data while another thread is relying on it, which of the following flaws is this?

Buffer overflow

When a program has variables, especially arrays, and does not check the boundary values before inputting data, what attack is the program vulnerable to?

Collision attack

When an attacker attempts to find an input value that will produce the same hash as a password, what type of attack is this?

The attack comes from a foreign IP address

When investigating breaches and trying to attribute them to specific threat actors, what is not one of the indicators of an APT?

Whaling

When phishing attacks are so concentrated that they target a specific high-ranking or important individual, they are called what?

Make sure you release any memory you allocate.

When you ae concerned about application security, what is the most important issue in memory management?

Between the client and server by intercepting encrypted communications

Where does TLS/SSL inspection occur, and how does it happen?

Large security datasets Current security trends Behavior patterns All of the Above

Where does the information for predictive analysis for threat intelligence come from?

Access badges

Where is an RFID attack most likely to happen as part of a penetration test?

WPA3

Which Wi-Fi protocol implements simultaneous authentication of equals (SAE) to improve on previous security models?

PaaS

Which cloud service model provides the consumer with the infrastructure to create applications and host them?

SaaS

Which cloud service model supplies the consumer the ability to use applications provided by the cloud provider over the Internet?

DMZ

Which design concept limits access to systems from outside users while protecting users and systems inside the LAN?

RAID 1+0

Which level of RAID is a "stripe of mirrors"?

TOTP

Which multi-factor authentication can suffer from problems if the system or device's time is not correct?

RBAC

Which of the following access control methods grants permissions based on the user's position in the organization?

Bcrypt

Which of the following algorithms is a key stretching algorithm?

Receiving money or acquiring credentials

Which of the following are the two most common goals of invoice scams?

Something you can do

Which of the following attributes is a Windows picture password?

SQL statements compiled on the database server as a single procedure that can be called

Which of the following below is the best description of a stored procedure?

a secure cryptoprocessor

Which of the following best describes a TPM?

Infrared

Which of the following connection methods only works via a line-of-sight connections?

Weak security due to the limitations of the smartcard's encryption support

Which of the following is NOT a common occurrence with smartcard-based authentication systems?

Botnet

Which of the following is commonly used in a distributed denial-of-service (DDos) attack?

User health data exposure

Which of the following is not a common organizational security concern for wearable devices?

Birthday attacks

Which of the following is not a popular means of attacking RFID badges?

It must be reversible

Which of the following is not the main characteristic of a hash function?

When there are more VMs that IT can effectively manage.

Which of the following is the best description for VM sprawl?

Botnet

Which of the following is the best description for a collection of computers that have been compromised and are being controlled from on central point?

Trojan Horse

Which of the following is the best description of an attack that attaches some malware to a legitimate program so that when the user installs the legitimate program, they inadvertently install the malware?

It provides scalability

Which of the following is the most important advantage of implementing SDN?

Your ability to remediate it yourself

Which of the following is the most significant different between cloud service-based and on-premises vulnerabilities?

Buffer overflow

Which of the following is the type of attack based on sending more data to a target variable than the data can actually hold?

Hybrid warfare

Which of the following term describes a military strategy for political warfare that merges conventional warfare, irregular warfare, and cyberwarfare with fake news, social media influence strategies, diplomatic efforts, and manipulation of legal activities?

OSINT

Which of the following terms describes data that is collected from publicly available sources that can be used in an intelligence context?

War flying

Which of the following terms describes the use of airplanes or drones to gather network or other information as part of a penetration test or intelligence-gathering operation?

Eliciatation

Which of the following terms describes using conversational tactics as part of a social engineering exercise to extract information from targets?

Cross-site request forgery

Which of the following type of attacks exploits the trust that a website has for an authenticated user to attack that website by spoofing requests from the trusted user?

DNS poisoning

Which of the following type of attacks is based on entering fake entries into a target network's domain name server?

A watering hole attack

Which of the following types of attack aims at a specific group of users by infecting one or more websites that group is specifically known to visit frequently?

On-path

Which of the following types of attack does an attacker's system appear to be the server to the real client and appear to be the client to the real server?

An on-path attack

Which of the following types of attack is an SSL stripping attack?

Script kiddies

Which of the following types of malicious actor will typically have the least amount of resources available to them?

Smishing

Which of the following types of phishing attacks happens via text messages?

A red team

Which of the following types of teams is used to test security by using tools and techniques that an actual attacker would use?

Refractoring

Which of the following types of techniques is commonly used by malware creators to shift the signature of malware to prevent detection by antivirus tools?

Vulnerability scanning

Which of the following types of testing uses an automated process of proactivity identifying vulnerabilities of the computing systems present on a network?

Known environment

Which of the following types of the penetration tests is being done when the tester is supplied with extensive knowledge of the target network?

Password complexity requirements

Which of the following will assist in preventing dictionary password attacks?

Stateful packing filtering firewall

Which type of firewall examines the content and context of each packet it encounters?

Lateral movement

While conducting a penetration test, Mary scans for systems on the network that she has gained access to. She finds another system within the same network that has the same accounts and user types like the one she is on. Because she has already had a valid user account on the system she has already accessed, she is able to log in to it. Which of the following types of technique is this?

Shimming

While investigating a malware outbreak on your company network, you discover something very odd. There is a file that has the same name as a Windows system DLL, and it even has the same API interface, but it handles input very differently, in a manner to help compromise the system, and it appears that applications have been attaching to this file, rather than the real system DLL. What best describes this?

They can cause crashes

Why are memory leaks a potential security problem?

They are often in plain text

Why do attackers target passwords stored in memory?

Open hotspots do not assert their identity in a secure way.

Why is SSL stripping a special danger with open Wi-Fi networks?

It means a single successful attack will not expose multiple messages.

Why is avoiding initialization vector and key reuse recommended to ensure secure encryption?

HVAC systems are important for availability

Why is heating, ventilation, and air-conditioning(HVAC) part of organization seucrity planning?

HSM

Yasmine is responsible for secure communication with her company's e-commerce server. All communications with the server using TLS. Which of the following is the most secure option for Yasmine to store the private key on the e-commerce server?

Server-side execution and validation, because it prevents data and application tampering

Yasmine wants to ensure that the code executed as part of her application is secure from tampering and that the application itself cannot be tampered with. What solutions should she adopt and why?

OAuth

Yasmine wants to implement a cloud-based authorization system. What protocol is she most likely to apply?

A pivot

You are a security company that performs penetration testing for clients. You are conducting a test of an e-commerce company. You find that after compromising the web server, you can use the webserver to launch a second attack into the company's internal network. what is the best description of this?

Business continuity

You are an IT consultant for a business located in a coastal area that is susceptible to storms and occasional flooding. Because of your company's location, there is an emphasis on continued business operation. Which of the following plans focus on ensuring that personnel, customers, and IT systems are minimally affected after a disaster.

WPA3

You are outlining your plans for implementing a wireless network to upper management. What wireless security standard should you adopt if you do not want to use enterprise authentication but want to provide secure authentication for users that doesn't require a shared password or passphrase?

Privilege escalation

You are performing a penetration test of your company's network. As part of the test, you will be given a login with minimal access and will try to gain administrative access with this account. What is this called?

Load balancing

You are responsible for an e-commerce site. The site is hosted in a cluster. Which of the following techniques would be best in ensuring availability?

Stored procedures

You are responsible for database security at your organization. You are worried that programmers might pass badly written SQL commands to the database, or that an attacker might exploit badly written SQL in applications. Which of the following is the best way to alleviate this risk?

SQL injection

You are responsible for incident response at Acme Bank. The Acme Bank website has been attacked. The attacker used the login screen, but rather than enter login credentials, they entered some off text: or '1' = '1. Which of the following is the best description for this attack?

Pass the hash

You are responsible for incident response at Acme Corporation. You have found that someone has been able to circumvent the Windows authentication process for a specific network application. It emerges that the attacker took the stored hash of the password and sent it directly to the backend authentication service, bypassing the application. Which of the following types of attack is this?

Rogue access point

You are responsible for network security at Acme Company. Users have been complaining that personal data is being stolen when using the wireless network. They all insist they only connect to the corporate wireless network. They all insist they only connect to the corporate wireless access point (AP). However, logs for the AP show that these users have not connected to it. Which of the following would best explain this situation?

OWASP

You are responsible for network security at an e-commerce company. You want to make sure that you are implementing best practices for the e-commerce website your company hosts. What standard would be the best for you to check?

Motion sensor-activated cameras

You are responsible for server room security for your organization. You are worried about the physical theft of the computers. Which of the following would be best able to identify theft or attempted theft?

Integer overflow

You are responsible for software testing at Acme Company. You want to check all software for bugs that might be used by an attacker to gain entrance into the software or your network. You have found a web application that would allow a user to try to put a 64-bit value into a 4-byte integer variable. Which of the following is likely a flaw of this?

CHAP

You are selecting an authentication method of your company's servers. You are looking for a method that periodically re-authenticates clients to prevent session hijacking. Which of the following would be your best choice?

Public cloud

You are the CIO of a small organization. The organization wants to use cloud storage for some of it data, but the cost is a major concern. Which of the following cloud deployment models could be best?

Place the malware in a sandbox environment for testing.

You are the chief security officer (CSO) for a large company. You have discovered malware on one of the workstations. You are concerned that the malware might have multiple functions and might have caused more security issues with the computer than you can currently detect. What is the best way to test this malware?

Logic bomb

You are working as a security administrator for a medium-sized bank. You have discovered a piece of software on your bank's database server that is not supposed to be there. It appears that the software will begin deleting database files if a specific employee is terminated. What is the best description for this?

Smartcard access using electronic locks

You are working for a large company. You are trying to find a measure that will provide controlled physical access to the building and record every employee who enters the building. Which of the following would be the best for your to implement?

Separate VM hosts by data type or sensitity.

You are worried about VM escape attacks causing a significant data breach. Which of the following would provide the most protection against this?

Downgrade attack

You work as a network security administrator for a bank. You find that an attacker has exploited a flaw in Open SSL and forced some connections to move to a weak cipher suite version of TLS, which the attacker could breach. What type of attack was this?

Man in the browser

You work as a security administrator for Acme Corporation. You have found malware on some of your company's machines. This malware seems to intercept calls from the web browser to libraries and then manipulates the browser calls. which of the following types of attack is this?

Use VDI

You work at a large company. You are concerned about assuring that all workstations have a common configuration, that no rogue software is installed, and that all patches are kept up to date. Which of the following would be the most effective for accomplishing this?

OAuth

You work for a social media website. You wish to integrate your users' accounts with other web resources. To do so, you need to allow different domains, without exposing your users' passwords to these other services. Which of the following would be most helpful in accomplishing this goal?

DMZ

You're designing a new network infrastructure so that your company can allow unauthenticated users connecting from the internet to access certain areas. Your goal is to protect the internal network while providing access to those areas. You decide to put the webserver on a separate subnet open to public contact. What is this subnet called?

Hardening

You're trying to increase security at your company. You are currently creating an outline of all the aspects of security that will need to be examined and acted on. Which of the following terms describes the process of improving security in a trusted OS?

A credentialed scan

Your company has employed an outside security firm to act on various tests of your network. During the vulnerability scan, you will provide that company with logins for various systems (i.e., server, web server, etc.) to aid to their scan. Which of the following best describes this?

Known environment test

Your company has outsourced a penetration testing firm to test the network. For the test, you have given the company details on operating systems you use, applications you run, and network devices. What best describes this type of test?

Dumpster diving

Your company has produced some new security directives. One of these new directives is that all documents must be shredded before being thrown out. Which of the following types of attack is this attempting to prevent?

Suggest that they consider a community cloud.

Your company is fond of keeping data in the cloud. Management feels that public clouds are not secure but is worried about the cost of a private cloud. What is the solution you would put forward?

Using people skills to obtain proprietary information

Your company is implementing a new security awareness program. You are responsible for educating end users on a variety of threats, including social engineering. What best defines social engineering?

Backdoor

Your company outsourced the development of an accounting application to a local programming firm. After three months of using the product, one of your administrators finds that the developers have inserted a way to log in and bypass all security and authentication. Which of the following best describes this?

Use IaaS

Your development team mainly uses Windows, but they need to develop a specific solution that will run on Linux. What is the best way that allows your programmers to access Linux systems for development and tests if you want to use a cloud solution where you could run the final systems in production as well?

WAP IV attack

Your wireless network has been breached. It appears the attacker modified a portion of data used with the stream cipher and used this to expose wirelessly encrypted data. What is this attack called?

PSK

Zarna has implemented wireless authentication for her network using a passphrase that she distributes to each member of her organization. What type of authentication method has she implemented?

domain hijacking

the organization that Greg works in finds that one of their domains is directing traffic to a competitor's website. When Greg checks, the domain information has been changed, including the contact and other administrative details for the domain. If the domain had not expired, what has most likely happened?

Supply chain attacks

what type of attack is the U.S. Trusted Foundry program intended to help avoid?

Automated malware analysis

which of the following capabilities is not the main part of a SOAR (security orchestration, automation, and response) tool?


Conjuntos de estudio relacionados

Audit Ch 12 - Inventories & COGS

View Set

Ch. 1 The Accountant's Role in the Organization

View Set

Finance Chapter 13 Buying a Home

View Set

Econ Week 10 Gov. Budgets and Fiscal Policy

View Set

Unit six: oxygenation/perfusion (shock)

View Set

OSHA 30 Construction Test Answer Key FALL HAZARDS ClickSafety Redvector - Flash Cards

View Set

Secrets of Shakespeare's Grave by Hicks

View Set