Security Practice Test

¡Supera tus tareas y exámenes ahora con Quizwiz!

An organization's primary data center is experiencing a two-day outage due to an HVAC malfunction. The node located in the data center has lost power and is no longer operational, impacting the ability of all users to connect to the alternate data center. Which of the following BIA concepts BEST represents the risks described in the scenario? A. SPoF B. RTO C. MTBF D. MTTR

A. SPoF

Which of the following solutions shouldn't administrator used to reduce the risk from an unknown vulnerability in a third-party software application? A. Sandboxing B. Encryption C. Code signing D. Fuzzing

A. Sandboxing

An actor downloads and runs a program against a corporate login page. The program imports a list of usernames and passwords, looking for a successful attempt. Which of the following terms BEST describes the actor in this situation? A. Script kiddie B. Hactivist C. Cryptologist D. Security auditor

A. Script kiddie

A manager suspect that an IT employee with elevated database access may be knowingly modifying financial transactions for the benefit of a competitor. Which of the following practices should the manager Internet to validate the concern? A. Separation of duties B. Mandatory vacations C. Background checks D. Security awareness training

A. Separation of duties

password

PAP authentication

A forensic analyst disaster response to an ongoing network attack on a server. Place the items in the list below in the correct order in which the forensic analyst should preserve them. RAM CPU Cache Swap Hard Drive

1. CPU Cache 2. RAM 3. Hard Drive 4. Swap

SNMP (Simple Network Management Protocol)

161

FTP (File Transfer Protocol)

21

SCP (Secure Copy Protocol)

22

Telnet

23

SMTP (Simple Mail Transfer Protocol)

25

TFTP (Trivial File Transfer Protocol)

69

Chief Information Officer (CIO) asks the companies security specialist if the company should spend any funds or malware protection for specific server. Based on a risk assessment, the a RO value of a malware infection first server is 5 and the annual cost for the malware protection is $2500. Which of the following SLE values warrants a recommendation against purchasing them all wear protection? A. $500 B. $1000 C. $2000 D. $2500

A. $500

A technician must configure a firewall to block external DNS traffic from entering a network. Which of the following ports should they block on the firewall? A. 53 B. 110 C. 143 D. 443

A. 53

A security analyst is hardening a large scale wireless network. The primary requirements are the following: Must use authentication through EAP-TLS certificates Must use an AAA server Must use the most secure encryption protocol (Select 2) A. 802.1X B. 802.3 C. LDAP D. TKIP E. CCMP F. WPA2-PSK

A. 802.1X F. WPA2-PSK

A CSIRT has completed restoration procedures related to a breach of sensitive data is creating documentation used to improve the organization security posture. The team has been specifically task to address logical controls in their suggestions. Which of the following would be most beneficial to include in lessons learned documentation? (Select 2) A. A list of policies, which should be revised to provide better clarity to employees regarding acceptable use. B. Recommendations relating to improve log correlation and alerting tools. C. Data from the organizations IDS\IPS tools, which show the timeline of the breach in the activities executed by the attacker. D. A list of potential improvements the organizations NAC capabilities, which would improve AAA within the environment. E. A summary of the activities performed during each phase of the incident response activity. F. A list of topics that should be added to the organization security awareness training program based on weaknesses exploded during the attack.

A. A list of policies, which should be revised to provide better clarity to employees regarding acceptable use. F. A list of topics that should be added to the organization security awareness training program based on weaknesses exploded during the attack.

Which of the following differentiates a collision attack for my rainbow table attack? A. A rainbow table attack performs a hash lookup B. A rainbow table attack uses the hash as a password C. In a collision attacked the hash and the input data are equivalent D. In a collision attack, the same input results and different hashes

A. A rainbow table attack performs a hash lookup

Malicious traffic from an internal network has been detected on an unauthorized port on the application server. Which of the following network-based security controls should the engineer consider implementing? A. ACLs B. HIPS C. NAT D. MAC filtering

A. ACLs

A security analyst is performing A quantitative risk analysis. The risk analysis should show the potential monetary loss each time a threat or event occurs. Given this a requirement, which of the following concepts would assist the analyst in determinating this value? (Select 2) A. ALE B. AV C. ARO D. EF E. ROI

A. ALE C. ARO

To determine the ALE of a particular risk, which of the following must be calculated? (Select TWO). A. ARO B. ROI C. RPO D. SLE E. RTO

A. ARO D. SLE

Joe notices there are several user accounts on the local network generating spam with embedded and malicious code. Which of the following technical control should Joe put in place to best reduce the incidents? A. Account lockout B. Group-based privileges C. Least privilege D. Password complexity

A. Account lockout

A security technician is configuring an access management system to track and record use directions. Which of the following function sure the technician can figure? A. Accounting B. Authorization C. Authentication D. Identification

A. Accounting

Adhering to a layered security approach, a controlled access facility employee security guards who verify the authorization of all personnel entering the facility. Which of the following terms best describes the security control being employed? A. Administrative B. Corrective C. Deterrent D. Compensating

A. Administrative

Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator? (Select 2) A. An attacker could potentially perform a downgrade attack. B. The connection is vulnerable to resource exhaustion. C. The integrity of the data could be at risk D. The VPN connector could revert to L2TP E. The IPSec payload reverted to 16-bit sequence numbers

A. An attacker could potentially perform a downgrade attack. E. The IPSec payload reverted to 16-bit sequence numbers

A security analyst receives A notification from the IDS after working hours, including a spike in network traffic. Which of the following best describes the type of IDS? A. Anomaly-based B. Stateful C. Host-based D. Signature-based

A. Anomaly-based

Recently several employees were victims of a phishing email that appear to originate from the company president. The email claimed the employees would be disciplined if they did not click on a malicious link in the message. Which of the following principles of social engineering me this attacks successful? A. Authority B. Spamming C. Social proof D. Scarcity

A. Authority

A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using? A. Banner grabbing B. Port scanning C. Packet sniffing D. Virus scanning

A. Banner grabbing

An external contractor, who has not been given information about the software or network architecture, is conducting a penetration test. Which of the following BEST describes the test being performed? A. Black box B. White box C. Passive reconnaissance D. Vulnerability scan

A. Black box

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue? A. Botnet B. Ransomware C. Polymorphic malware D. Armored virus

A. Botnet

During a routine vulnerability assessment, the following command was successful: echo "vrfy 'perl-e 'print "hi" x 500 ' ' " | nc www.company.com 25 Which of the following vulnerabilities is being exploited? A. Buffer overflow directed at a specific host MTA B. SQL injection directed at a Web server C. Cross site scripting directed at www.company.com D. Race condition in a UNIX shell script

A. Buffer overflow directed at a specific host MTA

Which of the following AES modes of operation provide authentication? (Select 2) A. CCM B. CBC C. GCM D. DSA E. CFB

A. CCM C. GCM

Which of the following is the proper way to quantify the total monetary damages resulting from an exploited vulnerability? A. Calculate the ALE B. Calculate the ARO C. Calculate the MTBF D. Calculate the TCO

A. Calculate the ALE

A user receives an email from ISP indicating malicious traffic coming from the users home network is detected. The traffic appears to be Linux-based, and it is targeting a website that was recently featured on the news as being taken off-line by an Internet attack. The only Linux device on the network is a home surveillance camera system. Which of the following BEST describes what is happening? A. Camera system is infected with a bot B. Camera system is infected with a RAT C. Camera system is infected with a Trojan D. Camera system is infected with a back door

A. Camera system is infected with a bot

An incident responder receives a call from a user who reports a computer is exhibiting symptoms consistent with a malware infection. Which of the following steps should the responder perform NEXT? A. Capture and document necessary information to assist in the response B. Request the user capture and provide a screenshot or recording of the symptoms C. Use a remote desktop client to collect and analyze the malware in real time. D. Ask the user to back up files for later recovery.

A. Capture and document necessary information to assist in the response

An attacker compromise is a public CA and issues are authorized x.509 certificates for company.com. In the future, company.com wants to mitigate the impact of similar incidents. Which of the following would assist company.com with its goal? A. Certificate pinning B. Certificate stapling C. Certificate chaining D. Certificate with extended validation.

A. Certificate pinning

Which of the following must be in tact for evidence to be admissible in court? A. Chain of custody B. Order of volatility C. Legal hold D. Preservation

A. Chain of custody

A company researched the root cause of a recent vulnerability in its software. It was determined that the vulnerability was the result of two updates made in the last release. Each update alone would not have resulted in the vulnerability. In order to prevent similar situations in the future, the company should improve which of the following? A. Change management procedures B. Job rotation policies C. Incident response management D. Least privilege access controls

A. Change management procedures

An administrator discovers following log entry on a server. Nov 12 2013 00:23:45 httpd[2342]: GET /app2/prod/proc/process.php?input=change;cd%20../../../etc;cat%20shadow Which of the following attacks is being attempted? A. Command injection B. Password attack C. Buffer overflow D. Cross site scripting

A. Command injection

Which of the following threat actors is most likely to steal companies proprietary information to gain a market edge and reduce time to market? A. Competitor B. Hacktivist C. Insider D. Organize crime

A. Competitor

An organization relies heavily on an application that has a high frequency of security updates. At present, the security team only updates the application on the first Monday of each month, even though the security updates are released as often as twice a week. Which of the following would be the best method of updating this application? A. Configure testing and automate patch management for the application B. Configure security control testing for the application C. Manually apply updates for the application when they are released D. Configure a sandbox for testing patches before the scheduled monthly update.

A. Configure testing and automate patch management for the application

A network administrator needs to allocate a new network for the R&D group. The network must not be accessible from the Internet regardless of the network firewall or other external misconfigurations. Which of the following settings should the network administrator implement to accomplish this? A. Configure the OS default TTL to 1 B. Use NAT on the R&D network C. Implement a router ACL D. Enable protected ports on the switch

A. Configure the OS default TTL to 1

Chief Information Security Officer (CISO) has tasked A security analyst with assessing the security posture of an organization in which internal factors will contribute to a security compromise. The analyst performs a walk-through of the organization and discovered there are multiple instances of unlabeled optical media on office desks. Employees in the vicinity either do not claim ownership or disavow any knowledge concerning who owns the media. Which the following is the MOST immediate action to be taken? A. Confiscate the media and dispose of it in a secure manner as per company policy. B. Confiscate the media, insert it into a computer, find out what is on the disk, and then label it and return it to where it was found. C. Confiscate the medium wait for the owner to claim it. If it is not clean within one month shred it. D. Confiscate the media, insert it into a computer, make a copy of the disk, and then return the original to where it was found.

A. Confiscate the media and dispose of it in a secure manner as per company policy.

To reduce disc consumption, and organizations legal department has recently approved a new policy setting the data retention for sent email at six months. Which of the following is the BEST way to ensure the goal is met? A. Create a daily encrypted backup of the relevant emails. B. Configure the email server to delete the relevant emails C. Migrate the relevant emails into an archived folder D. Implement automatic this compression on email servers

A. Create a daily encrypted backup of the relevant emails.

An administrator has configured and new Linux server with the FTP service. Upon verifying that the service was configured correctly, the administrator has several users test the FTP service. Users report that they are able to connect to the FTP service and download their personal files, however they cannot transfer new files to the server. Which of the following will most likely fix the uploading issue for the users? A. Create an ACL to allow the FTP service write access to user directories B. Set the Booklean Selinux value to allow FTP home directory uploads C. Reconfigure the fp daemon to operate without utilizing the PSAV mode D. Configure the FTP daemon to utilize PAM authentication pass-through user permissions

A. Create an ACL to allow the FTP service write access to user directories

A vulnerability scanner that uses its running service's access level to better assess vulnerabilities across multiple assets within an organization is performing a: A. Credentialed scan B. Non-intrusive scan C. Privilege escalation test D. Passive scan

A. Credentialed scan

Which of the following attacks specifically impacts data availability? A. DDoS B. Trojan C. MITM D. Rootkit

A. DDoS (reference https://www.netscout.com/what-is-ddos

Users are attempting to access a company's website but are transparently redirected to another website. The users confirm the URL is correct. Which of the following would BEST prevent this issue in the future? A. DNSSEC B. HTTPS C. IPSec D. TLS/SSL

A. DNSSEC

An administrator is testing the collision resistance of different hashing algorithms. Which of the following is the strongest collision resistance test? A. Find two identical messages with different hashes B. Find two identical messages with the same hash C. Find a common hash between two specific messages D. Find a common Hash between a specific message and a random message

A. Find two identical messages with different hashes

A company wants to host a publicly available server that performs the following functions: - evaluates MX record look up - Can perform authenticate a request for A and AAA records - uses RRSIG Which of the following should the company use to fill the above requirements? A. DNSSEC B. SFTP C. nslookup D. dig E. LDAPS

A. DNSSEC (provides, among other things, cryptographic authenticity of responses using Resource Record Signatures (RRSIG) and authenticated denial of existence using next secure and hashed NSEC records (NSEC3))

A technician is configuring a wireless guest network. After applying the most recent changes the technician find the new devices can no longer find the wireless network by name but existing devices are still able to use the wireless network. Which of the following security measures to the technician MOST likely implement to cause this scenario? A. Deactivation of SSID broadcast B. Reduction of WAP signal output power C. Activation of 802.1 X with RADIUS D. Implementation of MAC filtering E. Beacon interval was decreased

A. Deactivation of SSID broadcast

A high-security defense installation recently began utilizing large guard dogs that bark very loudly and excitedly at the slightest provocation. Which of the following types of controls does this BEST describe? A. Deterrent B. Preventative C. Detective D. Compensating

A. Deterrent

Having adequate lighting on the outside of a building is an example of which of the following security controls? A. Deterrent B. Compensating C. Detective D. Preventative

A. Deterrent

Which of the following methods minimizes the system interaction when gathering information to conduct a vulnerability assessment of a router? A. Download the configuration B. Run a credentialed scan C. Conduct the assessment during downtime D. Change the routing to bypass the router

A. Download the configuration

A global gaming console manufacturer is launching a new gaming platform to its customers. Which of the following controls reduces the risk created by malicious gaming customers attempting to circumvent control by way of modifying consoles? (Select 2) A. Firmware version control B. Manual software upgrades C. Vulnerability scanning D. Automatic updates E. Network segmentation F. Application firewalls

A. Firmware version control D. Automatic updates

In a corporation where compute utilization spoke several times a year, the Chief Information Officer (CIO) has requested a cost-effective architecture to handle the variable capacity demand which the following characteristics best describes with the CIO has requested? A. Elasticity B. Scalability C. High availability D. Redundancy

A. Elasticity - is defined as the degree to which a system is able to adapt to workload changes by provisioning and de-provisioning resources in an autonomic manner, such that each point in time the available resources match the current demand as closely as possible.

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements: All access must be correlated to a user account All user accounts must be assigned to a single individual User access to the PHI data must be recorded Anomalies in PHI data access must be reported Logs and records cannot be deleted or modified Which of the following should the administrator implement to meet the above requirements? (Select 3) A. Eliminate shared accounts B. Create a standard naming convention for accounts C. Implement usage auditing and review D. Enable account lockout thresholds E. Copy logs in real time to a secured WORM drive F. Implement time of day restrictions G. Perform regular permission audits and reviews

A. Eliminate shared accounts C. Implement usage auditing and review G. Perform regular permission audits and reviews

Which of the following components of printers and MFD's are MOST likely to be used as vectors of compromise if they are in properly configured? A. Embedded Web server B. Spooler C. Network interface D. LCD control panel

A. Embedded Web server

A business sector is highly competitive, and safeguarding trade secrets and critical information is paramount. On a seasonal basis, and organization employees temporary hires and contractor personnel to accomplish its mission objectives. The temporary and contractor personnel require access to the network resources only went on the clock. Which of the following account management practices are the best ways to manage these accounts? A. Employee time of day restrictions B. Employee password complexity C. Employee a random key generator strategy D. Employee and account expiration strategy E. Employee password lock out policy

A. Employee time of day restrictions

A network administrator wants to ensure that users do not connect any on authorized devices to the company network. Each desk needs to connect to VoIP phone and computer. Which of the following is the BEST way to accomplish this? A. Enforce authentication for network devices B. Configure the phones on oneVLAN, and computers on another C. Enable and configure port channels D. Make user sign in acceptable use agreement

A. Enforce authentication for network devices

Ann, A security administrator, has been instructed to perform fuzz-based testing on the companies applications. Which of the following best describes what she will do? A. Enter random or invalid data into the application and attempt to cause it to fault B. Work with the developers to illuminate horizontal privilege escalation opportunities C. Tessie applications for the existence of built-in back doors left by the developers D. Hash the application to verify it won't cause a false positive on the HIPS

A. Enter random or invalid data into the application and attempt to cause it to fault

A company stores highly sensitive data files used by the accounting system on a server file share. The accounting system uses a service account named accounting-svc to access the file share. The data is protected will a full disk encryption, and the permissions are set as follows: File system permissions: Users = Read Only Share permission: accounting-svc = Read Only Given the listed protections are in place and unchanged, to which of the following risks is the data still subject? A. Exploitation of local console access and removal of data B. Theft of physical hard drives and a breach of confidentiality C. Remote exfiltration of data using domain credentials D. Disclosure of sensitive data to third parties due to excessive share permissions

A. Exploitation of local console access and removal of data

A company is developing a new system that will unlock a computer automatically when an authorized user sits in front of it, and then lock the computer when the user leaves. The user does not have to perform any action for this process to occur. Which of the following technologies provides its capability? A. Facial recognition B. Fingerprint scanner C. Motion detector D. Smart cards

A. Facial recognition

A data center recently experienced a breach. When access was gained, an RF device was used to access an air-gapped and locked server rack. Which of the following would best prevent this type of attack? A. Faraday Cage B. Smart Cards C. Infrared detection D. Alarms

A. Faraday Cage

Which of the following allows an auditor test proprietary software compiled code for security flaws? A. Fuzzing B. Static review C. Code signing D. Regression testing

A. Fuzzing

A security analyst is hardening a server with the directory services roll installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements? (Select 2) A. Generate an X.509 compliant certificate that is signed by a trusted CA B. Install and configure and SSH tunnel on the LDAP server C. Ensure port 389 is open between the clients and the servers using the communication. D. Ensure port 636 is open between the clients and the servers using the communication E. Remote the LDAP directory service roll from the server

A. Generate an X.509 compliant certificate that is signed by a trusted CA D. Ensure port 636 is open between the clients and the servers using the communication

A systems administrator wants to protect data stored on mobile devices that are used to scan and record assets in a warehouse. The control must automatically destroy the secure a container of mobile devices if they leave the warehouse. Which of the following should the administrator implement? (Select 2) A. Geo fencing B. Remote wipe C. Near field communication D. Push notification services E. Containerization

A. Geo fencing E. Containerization

An administrator intends to configure an IPSec solution that provides ESP with integrity protection, but not confidentiality protection. Which of the following AES modes of operation will meet us integrity only requirement? A. HMAC B. PCBC C. CBC D. GCM E. CFB

A. HMAC

Which of the following are most susceptible to birthday attacks? A. Hashed Passwords B. Digital certificates C. Encryption passwords D. One time passwords

A. Hashed Passwords

Which of the following is commonly used for federated identity management across multiple organizations? A. SAML B. Active directory C. Kerberos D. LDAP

A. SAML

A malicious attacked has intercepted HTTP traffic and inserted an ASCI line that sets the referrer URL. Which of the following is the attacker most likely utilizing? A. Header manipulation B. Cookie hijacking C. Cross site scripting D. XMI injection

A. Header manipulation

An auditor is reviewing the following output from the password cracking tool: user1: Password1 user2: Recovery! user3: Alaskan10 user4: 4Private user5: PerForMance2 Which of the following methods did the auditor MOST likely use? A. Hybrid B. Dictionary C. Brute force D. Rainbow table

A. Hybrid

Which of the following is the proper order for logging a user into a system from the first step to the last step? A. Identification, authentication, authorization B. Identification, authorization, authentication C. Authentication, identification, authorization D. Authentication, identification, authorization E. Authorization, identification, authentication

A. Identification, authentication, authorization

A computer emergency response team is called at midnight to investigate a case in which email server was restarted. After an initial investigation, it was discovered that email is being exfiltrated through an active connection. Which of the following is the NEXT step the team should take? A. Identify the source of the active connection B. Perform eradication of active connection and recover C. Performance containment procedure by disconnecting the server. D. Format the server and restore its initial configuration

A. Identify the source of the active connection

A company offers, maintaining all customers credentials and authenticating locally. Many large customers have requested the company offer some form of Federation with their existing authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organizations? A. Implement SAML so the company services may except assertions from the customers authentication servers. B. Provide customers with a constrained interface to manage only their users accounts in the company is active directory server. C. Provide a system for customers to replicate their users passwords from their authentication service to the company's. D. Use SOAP calls to support authentication between the companies product and the customer's authentication servers.

A. Implement SAML so the company services may except assertions from the customers authentication servers.

A security analyst wants to harden the companies VoIP PBX. The analyst is worried that credentials may be intercepted and compromised when IP phones authenticate with the PBX. Which of the following would best prevent this from occurring? A. Implement SRTP between the phones and the PBX B. Place the phones and PBX in there own VLAN C. Restrict the phone connections to the PBX D. Require SIPS on connections to the PBX

A. Implement SRTP between the phones and the PBX

A security analyst is securing smart phones and laptops for a highly mobile workforce. Priorities include: Remote wipe capabilities Geo location services Patch management and reporting Mandatory screen locks Ability to require passcodes and pins Ability to require encryption Which of the following would BEST meet these requirements? A. Implementing MDM software B. Deploying relevant group policies to the devices C. Installing full device encryption D. Removing administrative rights to the devices

A. Implementing MDM software

When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which the following is a service model that would be BEST suited for this goal? A. Infrastructure B. Platform C. Software D. Virtualization

A. Infrastructure

An application was recently compromised after some mail form data came in via web form. Which of the following would MOST likely have prevented this? A. Input validation B. Proxy server C. Stress testing D. Encoding

A. Input validation

A security auditor is putting together a report for the chief executive officer on personnel security and its impact on the security posture of the whole organization. Which of the following would be the MOST important factor to consider when it comes to personal security? A. Insider threats B. Privilege escalation C. Hacktivist D. Phishing through social media E. Corporate espionage

A. Insider threats

A security analyst is hardening a Web server, which should allow a secure certificate-based session using the organizations PKI infrastructure. The web server should also utilize the latest security techniques and standards. Given this set of requirements, which of the following techniques should the analyst implement to best meet the requirements? (Select 2) A. Install an X.509 compliant Certificate B. Implement a CRL using an authorized CA C. Enable & configure TLS on the server D. Install a certificate signed by a public CA E. Configure the web server to use a host header

A. Install an X.509 compliant certificate C. Enable & configure TLS on the server

Which of the following precautions minimizes the risk from network attacks directed at multi function printer's, as well as the impact on functionality at the same time? A. Isolating the systems using the VLANs B. Installing a software based IPS on all devices C. Enabling full disk Encryption D. Implementing a unique user PIN access functions

A. Isolating the systems using the VLANs

Corporations choose to exceed regulatory framework standards because of which of the following incentives? A. It improves the legal defense ability of the company. B. It gives a social defense that the company is not violating customer privacy laws. C. It proves to investors that the company takes APT cyber actors seriously. D. It results in overall industrial security standards being raised voluntarily.

A. It improves the legal defense ability of the company.

A security administrator is reviewing the following network capture: 192.168.20.43:2043 -> 10.234.66.21:80 POST "192.168.20.43 https://www.banksite.com<ENTER>JoeUsr<BackSPACE>era password<ENTER>" Which of the following mall where is most likely to generate the above information? A. Keylogger B. Ransomware C. Logic bomb D. Adware

A. Keylogger

A systems administrator found a suspicious file in the root of the file system. The file contains URLs, usernames, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file? A. Keylogger B. Rootkit C. Bot D. RAT

A. Keylogger

After a security incident, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process? A. Lessons learned B. Recovery C. Identification D. Preparation

A. Lessons learned

Following the successful response to a data leakage incident, the incident team lead and ask exercise that focuses on continuous improvement of the organizations incident response capabilities. Which of the following activities has the incident team lead executed? A. Lessons learned review B. Root cause analysis C. Incident audit D. Corrective. action exercise

A. Lessons learned review

When identifying a company's most valuable assets as part of a BIA, which of the following should be the FIRST priority? A. Life B. Intellectual property C. Sensitive data D. Public reputation

A. Life

Which of the following works by implanting software on systems but delays execution until a specific set of conditions is met? A. Logic bomb B. Trojan C. Scareware D. Ransomware

A. Logic bomb

Which of the following are methods to implement H a in a web application server environment? (Select 2) A. Loud balancers B. Application layer firewalls C. Reverse proxies D. VPN concentrator's E. Routers

A. Loud balancers B. Application layer firewalls

A user has attempted to access data at a higher classification level than the user's account is currently authorized to access. Which of the following access control models has been applied to the users account? A. MAC B. DAC C. RBAC D. ABAC

A. MAC

While performing surveillance activities, and attacker determines that an organization is using 802.1 X to secure LAN access. Which of the following attack mechanisms can attack or utilize to bypass the identified network security? A. MAC spoofing B. Pharming C. Xmas attack D. ARP Poisoning

A. MAC spoofing

An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should the security analyst do FIRST? A. Make a copy of everything at memory on the workstation. B. Turn off the workstation C. Consult information security policy D. Run a virus scan

A. Make a copy of everything at memory on the workstation.

Which of the following is commonly used for federated identity management across multiple organizations? A. SAML B. Active Directory C. Kerberos D. LDAP

A. SAML

While reviewing the security controls in place for a web based application, a security controls assessor notices that there are no password strength requirements in place. Because of this film ability, passwords might be easily discovered using a brute force attack. Which of the following password requirements will most effectively improve the security posture of the application against these attacks? (Select 2) A. Minimum complexity B. Maximum age limit C. Maximum length D. Minimum length E. Minimum age limit F. Minimum re-use limit

A. Minimum complexity D. Minimum length

A company is performing an analysis of the corporate enterprise network with the intent of identifying what will cause losses in revenue, referrals, and/or reputation went out of commission. Which of the following is an element of a BIA that is being addressed? A. Mission essential function B. Single point of failure C. Back up in restoration plans D. Identification of critical systems

A. Mission essential function The BIA is composed of the following three steps: determine mission\business processes and recovery criticality. Mission\business processes supported by the system identified in the impact of a system destruction to those processes is determined along with outage impacts and estimated downtime.

An organization wants to implement a solution that allows for automated logical controls for network defense. An engineer plans to select an appropriate network security component, which automates response actions based on security threats to the network. Which of the following would be MOST appropriate based on the engineers requirements? A. NIPS B. HIDS C. Web proxy D. Elastic load balancer E. NAC

A. NIPS

A user needs to send sensitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message hash with the senders private key? (Select 2) A. Non-repudiation B. Email content encryption C. Steganography D. Transport security E. Message integrity

A. Non-repudiation E. Message integrity

After a recent internal breach, a company decided to regenerate and reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates? A. One key pair will be used for encryption and decryption. The other will be used to digitally sign the data. B. One key pair we use for encryption. The other key pair will provide extended validation. C. Data will be encrypted once by each key, doubling the confidentiality and non-repudiation strength. D. One key pair will be used for internal communication, and the other will be used for external communication.

A. One key pair will be used for encryption and decryption. The other will be used to digitally sign the data.

An organization Wants to utilize a common, Internet-based third-party provider for authorization and authentication. The provider use the technology based on OAuth 2.0 to provide required services. To which of the following technologies is the provider referring? A. Open ID connect B. SAML C. XACML D. LDAP

A. Open ID connect

Joe a computer forensic technician responds to an active compromise of a database server. Joe first collects information in memory, then collects network traffic and finally conducts an image of the hard drive. Which of the following procedures did Joe follow? A. Order of volatility B. Chain of custody C. Recovery procedure D. Incident isolation

A. Order of volatility

An analyst wants to implement a more secure wireless authentication for office access points. Which of the following technologies allows for encrypted authentication of wireless clients over TLS? A. PEAP B. EAP C. WPA2 D. RADIUS

A. PEAP

A highly complex password policy has made it nearly impossible to crack account passwords. Which of the following might a hacker still be able to perform? A. Pass the hash attack B. ARP Poisoning C. Birthday Attack D. Brute force attack

A. Pass the hash attack

An in-house penetration tester is using a packet capture device to listen in on network communications. This is an example of: A. Passive reconnaissance B. Persistence C. Escalation of privileges D. Exploding the switch

A. Passive reconnaissance

Which of the following should a security analyst perform first to determine the vulnerabilities of a legacy system? A. Passive scan B. Aggressive scan C. Credentialed scan D. Intrusive scan

A. Passive scan

A chief information officer (CIO) recently saw on the news that a significant security flaws exist with a specific version of a technology the company uses to support many critical application. The CIO wants to know if this reported vulnerability exist in the organization and if so, to what extent the company could be harmed. Which of the following would best provide the needed information? A. Penetration test B. Vulnerability scan C. Active reconnaissance D. Patching assessment report

A. Penetration test

A company exchanges information with a business partner. An annual audit of the business partner is conducted against the SLA in order to verify: A. Performance and service delivery metrics B. Backups are being performed and tested C. Data ownership is being maintained and audited D. Risk awareness is being adhered to and enforced

A. Performance and service delivery metrics

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe, decides to connect to the airport wireless network without connecting to a VPN, and the sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe's emails were intercepted. Which of the following MOST likely caused the data breach? A. Policy violation B. Social engineering C. Insider threat D. Zero-day attack

A. Policy violation

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS? A. Privilege escalation B. Pivoting C. Process affinity D. Buffer overflow

A. Privilege escalation

And organization plans to implement multi factor authentication techniques within the enterprise network architecture. Each authentication factor is expected to be a unique control. Which of the following best describes the proper employment of multi factor authentication? A. Proximity card, fingerprint scanner, PIN B. Fingerprint scanner, voice recognition, proximity card C. Smart card, user PKI certificate, privilege user certificate D. Voice recognition, smart card, proximity card

A. Proximity card, fingerprint scanner, PIN

Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select 2) A. Public key B. Shared key C. Elliptic curve D. MD5 E. Private key F. DES

A. Public key E. Private key

A security administrator wishes to implement a secure method of file transfer when communicating with outside organizations. Which of the following protocols the best Facilitate secure file transfers? (Select 2) A. SCP B. TFTP C. SNMP D. FTP E. SMTP F. FTPS

A. SCP F. FTPS

A company is deploying a new VoIP system. They require 99.999% uptime For their phone service and are concerned about their existing data network interfering with the VoIP phone system. The course switches in the existing data network are almost fully saturated. Which of the following options will provide the best performance and availability for both the VoIP traffic, as well as the traffic on the existing data network? A. Put the VoIP network into a different VLAN then the existing data network B. Upgrade the edge switches from 10/100/1000 to improve network speed C. Physically separate the VoIP phones from the data network D. Implement flood guards on the data network

A. Put the VoIP network into a different VLAN then the existing data network

A system administrator needs to implement 802.1 X whereby when a user logs into the network, the authentication server communicates to the network switch and assigns the user to the proper VLAN. Which of the following protocol should be used? A. RADIUS B. Kerberos C. LDAP D. MSCHAP

A. RADIUS

A user downloads and installs an MP3 converter, and runs the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the user most likely executed? A. RAT B. Worm C. Ransomware D. Bot

A. RAT

An organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified? A. RTO B. RPO C. MTBF D. MTTR

A. RTO

Ann, a customer, is reporting that several important files are missing from her workstation. She recently received communication from an unknown party who is requesting funds to restore the files. Which of the following attacks has occurred? A. Ransomware B. Keylogger C. Buffer overflow D. Rootkit

A. Ransomware

Which of the following penetration testing concepts is being used when an attacker uses public Internet databases to enumerate and learn more about a target? A. Reconnaissance B. Initial exploitation C. Pivoting D. Vulnerability scanning E. White box testing

A. Reconnaissance

While working on an incident, Joe, a technician, finished restoring the OS and applications on a workstation from the original media. Joe is about to begin copying the users files back onto the hard drive. Which of the following incident response steps is Joe working on now? A. Recovery B. Eradication C. Containment D. Identification

A. Recovery

Which of the following BEST describes a network-based attack that can allow an attacker to take full control of a vulnerable host? A. Remote exploit B. Amplification C. Sniffing D. Man in the middle

A. Remote exploit

A new security policy in an organization requires that all file transfers within the organization be completed using applications that provide secure transfer. Currently, the organization uses FTP and HTTP to transfer files. Which of the following should the organization implement in order to be compliant with the new policy? A. Replace FTP with SFTP and replace HTTP with TLS B. Replace FTP with FTPS and replaces HTTP with TFTP C. Replace FTP with SFTP and replace HTTP with Telnet D. Replace FTP with FTPS and replaces HTTP with IPSec

A. Replace FTP with SFTP and replace HTTP with TLS

Which of the following is a compensating control that will BEST reduce the risk of week passwords? A. Require the use of one time tokens B. Increasing password history retention count C. Disabling user accounts after exceeding maximum attempts D. Sitting expiration of user passwords to a shorter time

A. Require the use of one time tokens

A systems administrator has isolated an infected system from the network and terminated the malicious process from executing. Which of the following should the administrator do NEXT according to the incident response process? A. Restore lost data from a back up B. Wipe the system C. Document the lessons learned D. Determine the scope of impact

A. Restore lost data from a back up

A technician suspects that a system has been compromised. The technician reviews the following login entry. WARNING- hash mismatch C:\Window\SysWOW64\user32 dll (Repeated) Based solely on the above information, which of the following types of malware is most likely installed on the system? A. Rootkit B. Ransomware C. Trojan D. Backdoor

A. Rootkit

A web developer improves client access to the companies REST API. Authentication needs to be tokenized but not expose the clients password. Which of the following methods would BEST meet the developers requirements? A. SAML B. LDAP C. OAuth D. Shibboleth

A. SAML

An organization is working with a cloud services provider to transition critical business applications to a hybrid cloud environment. The organization return sensitive customer data and wants to ensure the provider has sufficient administrative and logical controls in place to protect its data. In which of the following documents with this concern most likely be addressed? A. Service level agreement B. Interconnection security agreement C. Non-disclosure agreement D. Business process analysis

A. Service level agreement

Company A agrees to provide perimeter protection, power, and environmental support with measurable goals for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described? A. Service-level agreement B. Memorandum of understanding C. Business partner agreement D. Interoperability agreement

A. Service-level agreement

A company wants to ensure confidential data from storage media is sanitized in such a way that the drive cannot be reused. Which of the following method should the technician use? A. Shredding B. Wiping C. Low level formatting D. Repartitioning E. Overwriting

A. Shredding

A security administrator needs to implement a system that detects possible intrusions based upon a vendor provided list. Which of the following best describes the type of IDS? A. Signature based B. Heuristic C. Anomaly based D. Behavior based

A. Signature based

Which the following technologies employ the use of SAML? (Select 2) A. Single sign-on B. Federation C. LDAP D. Secure token E. RADIUS

A. Single sign-on B. Federation

An employer requires that employees use a key generating app or their smart phones to log into corporate applications. In terms of authentication of an individual, this type of access policy is best defined as: A. Something you have B. Something you know C. Something you do D. Something you are

A. Something you have

A small companies chief executive officer (CEO) has asked it's chief security officer (CSO) to improve the company security posture quickly with regard to target attacks. Which of the following should the CSO conduct FIRST? A. Survey rent fees from services inside the same industry B. Purchase multiple threat feeds to ensure diversity and implement blocks for malicious traffic. C. Conduct an internal audit against industry best practices to perform a qualitative analysis. D. Deploy a UTM solution that receives frequent updates from a trusted industry vendor.

A. Survey rent fees from services inside the same industry

Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data? A. Symmetric algorithm B. Hash function C. Digital signature D. Obfuscation

A. Symmetric algorithm

An organization Is expanding its network team. Currently, it has local counsel and all network devices, but with growth, it wants to move to Central he managed authentication. Which of the following are the BEST solutions for the organization? (Select 2) A. TACACS+ B. CHAP C. LDAP D. RADIUS E. MSCHAPv2

A. TACACS+ D. RADIUS

A server administrator needs to administer a server remotely using RDP, but the specified poor is closed on the outbound firewall on the network. The access the server using RDP on a port other than the typical registered port for the RDP protocol? A. TLS B. MPLS C. SCP D. SSH

A. TLS

A security team wants to establish an incident response plan. The team is never experienced an instant. Which of the following would best help them establish plans and procedures? A. Table top exercises B. Lessons learned C. Escalation procedures D. Recovery procedures

A. Table top exercises

A company recently replaced it's unsecure email server with a cloud-based email and collaboration solution that is managed and insured by a third-party. Which of the following actions did the company take regarding wrist related to his email and collaboration services? A. Transference B. Acceptance C. Mitigation D. Deterrence

A. Transference

Which of the following is the greatest risk to a company by allowing employees to physically bring their personal smart phones to work? A. Taking pictures of proprietary information and equipment in restricted areas. B. Installing soft token software to connect to the companies wireless network. C. Company cannot automate patch management on personally own devices. D. Increases the attacks surface by having more target devices on the company's campus.

A. Taking pictures of proprietary information and equipment in restricted areas.

A security analyst is updating a BIA document. The security analyst notices the support vendor's time to replace a server hard drive went from eight hours to two hours. Given these new metrics, which of the following can be concluded? (Select 2) A. The MTTR is faster B. The MTTR is slower C. The RTO has increased D. The RTO has decreased E. The MTTF has increased F. The MTTF has decreased

A. The MTTR is faster D. The RTO has decreased

A user typically works remotely over the holidays using a web based VPN to access corporate resources. The user reports getting a trusted host errors and being unable to connect. Which of the following is MOST likely the case? A. The certificate has expired B. The browser does not support SSL C. The users account is locked out D. The VPN software has reach the seat license maximum

A. The certificate has expired

After correctly configuring a new wireless enabled thermostat to control the temperature of the company's meeting room, Joe, a network administrator determines that the thermostat is not connecting to the internet-based control system. Joe verifies that the thermostat received the expected network parameters and it is associated with the AP. Additionally, the other wireless mobile devices connected to the same wireless network are functioning properly. The network administrator verified that the thermostat works when tested at his residence. Which of the following is the MOST likely reason the thermostat is not connecting to the internet? A. The company implements a captive portal B. The thermostat is using the incorrect encryption algorithm C. the WPA2 shared likely is incorrect D. The company's DHCP server scope is full

A. The company implements a captive portal

During a monthly vulnerability scan, a server was flagged for being vulnerable in Apache Struts exploit. Upon further investigation, the developer responsible for the server and forms of security team that Apache Struts is not installed on the server. Which of the following best describes how the security team should react to this incident? A. The finding is a false positive and can be disregarded B. The struts module needs to be hardened on the server C. The Apache software on the server needs to be patched and updated. D. The server has been compromised by malware and needs to be quarantined

A. The finding is a false positive and can be disregarded

An analyst is using a vulnerability scanner to look for common security miss configurations on devices. Which of the following might be identified by the scanner? (Select 2) A. The firewall is disabled on workstations. B. SSH is enabled on servers. C. Browser homepage is have not been customized. D. Default administrator credentials exist on networking hardware. E. The OS is only set check for updates once a day.

A. The firewall is disabled on workstations. B. SSH is enabled on servers.

A new firewall has been places into service at an organization. However, configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access the network. Which of the following steps should be completed to BEST resolve the issue? A. The firewall should be configured to prevent user traffic for matching the implicit deny rule. B. The firewall should be configured with access list to allow inbound and outbound traffic. C. The firewall should be configured with port security to allow traffic. D. The far wall should be configured to include in an explicit deny rule.

A. The firewall should be configured to prevent user traffic for matching the implicit deny rule.

Which of the following occurs when the security in the web application relies on JavaScript for input validation? A. The integrity of the data is at risk B. The security of the application relies on antivirus C. A host based firewall is required D. The applications vulnerable to race conditions

A. The integrity of the data is at risk

Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the Internet? A. The recipient can verify integrity of the software patch B. The recipient can verify the authenticity of the site used to download the patch. C. The recipient can request future updates to the software using the published MD5 value. D. The recipient can successfully activate the new software patch.

A. The recipient can verify integrity of the software patch

Which of the following is the best reason for salting a password hash before it is stored in a database? A. To prevent duplicate values from being stored B. To make the password retrieval process very slow C. To protect passwords from being saved and readable format D. To prevent users from using simple passwords for their access credentials

A. To prevent duplicate values from being stored

A company determines that it is prohibitively expensive to become compliant with new credit card regulations. Instead, the company decides to purchase insurance to cover the cost of any potential loss. Which of the following is a company doing? A. Transferring the risk B. Accepting the risk C. Avoiding the risk D. Migrating the risk

A. Transferring the risk

User from two organizations, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIs to work together without connection errors? A. Trust model B. Stapling C. Intermediate CA D. Key escrow

A. Trust model

An organization has implemented an IPSec VPN for remote users. Which of the following IPSec modes would be the MOST secure for this organization to implement? A. Tunnel mode B. Transport mode C. AH only mode D. ESP only mode

A. Tunnel mode - IP header is not exposed in tunnel mode.

Which of the following can be provided to an AAA system for the identification phase? A. Username B. Permissions C. One time token D. Private certification

A. Username

In terms of encrypted data, which of the following is best described as a way to safeguard password data by adding random data to it in storage? A. Using salt B. Using hash algorithms C. Implementing elliptical curve D. Implementing PKI

A. Using salt

Users report the following message appears when browsing to the companies secure site. This website cannot be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select 2) A. Verify the certificate has not expired in the server B. Ensure that certificate has a .pfx extension on the server C. Update the root certificate into the client computer certificate store D. Install the updated private key on the web server E. Have users clear their browsing history and re-launch the session

A. Verify the certificate has not expired in the server C. Update the root certificate into the client computer certificate store

Anne, The chief executive officer (CEO),has reported that she is getting multiple telephone calls from someone claiming to be from the helpdesk. The caller is asking to verify her network authentication credentials because her computer is broadcasting across the network. This is MOST likely which of the following types of attacks? A. Vishing B. Impersonation C. Spim D. Scareware

A. Vishing

A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produce the report? A. Vulnerability scanner B. Protocol analyzer C. Network mapper D. Web inspector

A. Vulnerability scanner

A company hires a consulting firm to crawl it's active directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts. For which of the following is the company hiring the consulting firm? A. Vulnerability scanning B. Penetration testing C. Application fuzzing D. User permission auditing

A. Vulnerability scanning

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or the certificate to the employees? A. WPS B. 802.1x C. WPA2-PSK D. TKIP

A. WPS

The Chief Security Officer (CSO) has issued a new policy that requires that all internal website to be configured for HTTPS traffic only. The network administrator has been tasked to update all internal sites without incurring additional costs. Which of the following is the best solution for the network administrator to secure each internal website? A. You certificate signed by the company CA B. Use a signing certificate as a wildcard certificate C. He certificate signed by a public CA D. Use a Self signed certificate on each internal server

A. You certificate signed by the company CA

An attacker discovers a new vulnerability in an enterprise application. The attacker takes advantage of the vulnerability by developing new malware. After installing the malware the attacker is provided with access to the infected machine. Which of the following is being described? A. Zero-day exploit B. Remote code execution C. Session hijacking D. Command injection

A. Zero-day exploit

A security administrator wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands sure the security administrator implement within the script to accomplish this task? A. arp - s 192.168.1.1 00-3a-d1-fa-b1-06 B. dig - [email protected] mypc.comptia.com C. nmap - A - T4 192.168.1.1 D. tcpdump - Inv host 192.168.1.1 or either 00:3a:d1:fa:b1:06

A. arp - s 192.168.1.1 00-3a-d1-fa-b1-06

A security administrator is creating a subnet on one of the corporate firewall interfaces to use as a DMZ which is expected to accommodate at most 14 physical hosts. Which of the following subnets would best meet the requirements? A. 192.168.0.255.25.255.248 B. 192.168.0.16/28 C. 192.168.1.50.255.255.25.240 D. 192.168.2.32/27

B. 192.168.0.16/28

Company XYZ has decided to make use of a cloud-based service that requires mutual, certificate-based authentication with its users. The company uses SSL-inspecting IDS at its network boundary and is concerned about the confidentiality of the mutual authentication. Which of the following model prevents the IDS from capturing credentials used to authenticate users to the new service or keys to decrypt that communication? A. Use of OATH between the user and the service and attestation from the company domain B. Use of active directory federation between the company and the cloud-based service C. Use of smartcards that store x.509 keys, signed by a global CA D. Use of a third-party, SAML-based authentication service for attestation

B Use of active directory Federation between the company and the cloud-based service

Which of the following authentication concepts is a gait analysis MOST closely associated? A. Somewhere you are B. Something you are C. Something you do D. Something you know

C. Something you do

A database back up schedule consists of weekly for back ups performed on Saturday at 12 AM and daily differential back ups also performed at 12 AM. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recovery? A. 1 B. 2 C. 3 D. 4

B. 2

A security administrator has been asked to implement a VPN that will support remote access over IP SEC. Which of the following is an encryption algorithm that would meet this requirement? A. MD5 B. AES C. UDP D. PKI

B. AES

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK? A. DES B. AES C. MD5 D. WEP

B. AES

Which of the following is the summary of loss for a given year? A. MTBF B. ALE C. SLA D. ARO

B. ALE

Which of the following metrics are used to calculate the SLE? (Select 2) A. ROI B. ARO C. ALE D. MTBF E. MTTF F. TCO

B. ARO C. ALE

When considering a third party cloud service provider, which of the following criteria would be the BEST to include in the security assessment process? (Select 2) A. Use of performance analytics B. Adherence to regulatory compliance C. Data retention policies D. Size of a corporation E. Breadth of applications support

B. Adherence to regulatory compliance C. Data retention policies

A development team has adopted a new approach to projects in which feedback is iterative in multiple iterations of deployments are provided within applications for lifecycle. Which of the following software development methodologies is the development team using? A. Waterfall B. Agile C. Rapid D. Extreme

B. Agile

A software developer is concerned about DLL hijacking in an application being written. Which of the following is the MOST viable mitigation measure of this type of attack? A. The DLL of each application should be set individually B. All calls to different DL else should be hardcoded in the application C. Access to DLLs from the windows registry should be disabled D. The effective DLLs should be renamed to avoid future hijacking

B. All calls to different DL else should be hardcoded in the application

Which of the following implements two factor authentication? A. A phone system requiring a PIN to make a call. B. An ATM requiring a credit card and PIN C. A computer requiring username and password. D. A data center mantrap requiring fingerprint and Iris scan

B. An ATM requiring a credit card and PIN

A company is developing a new secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to provide the MOST secure environment? A. A perimeter firewall and IDS B. An air gapped computer network C. A honeypot residing in a DMZ D. An ad hoc network with NAT E. A bastion host

B. An air gapped computer network

Which of the following is the best choice for a security control that represents a preventative and correct of logical control at the same time? A. Security awareness training B. Antivirus C. Firewalls D. Intrusion detection system

B. Antivirus

A small to medium size company wants to block the use of USB devices on its network. Which of the following is the MOST cost-effective way for the security analyst to prevent this? A. Implement a DLP system B. Apply a GPO C. Conduct user awareness training D. Enforce the AUP

B. Apply a GPO

A security analyst is inspecting The results of a recent internal vulnerability scan that was performed against Internet services. The scan reports include the following critical rated vulnerability: Title: Remote Command Execution vulnerability in web server Rating Critical (CVSS 10.0) Coincidence certain Recommendation apply vendor patches Which of the following actions should the security analyst perform FIRST? A. Escalate the issue to senior management B. Apply organizational context to the risk reading C. Organize the urgent out-of-cycle patching D. Exploit the server to check whether it is a false positive

B. Apply organizational context to the risk reading

Joe, a user, has been trying to send Ann, a different user, an encrypted document via email. Ann has not received the attachment but is able to receive the header information. Which of the following is MOST likely preventing Ann from receiving the encrypted file? A. Unencrypted credentials B. Authentication issues C. Weak cipher suite D. Permission issues

B. Authentication issues

A security analyst is investigating a security breach. Upon inspection of the audit an access logs, the analyst notices the host is assessed and the /etc/password file was modified with a new entry for username "gotcha" and user ID is 0. Which of the following are the MOST likely attack vector and tool the analyst should use determine if the attack is still ongoing? (Select 2) A. Logic bomb B. Back door C. Keylogger D. Netstat E. Tracert F. Ping

B. Back door D. Netstat

An auditor has identified an access control system that can incorrectly except an access attempt from an on authorized user. Which of the following authentication systems has the auditor reviewed? A. Password-based B. Biometric-based C. Location based D. Certificate based

B. Biometric-based

Which of the following attack types is being carried out where target is being sent unsolicited messages via Bluetooth? A. War chalking B. Bluejacking C. Bluesnarfing D. Rogue tethering

B. Bluejacking

Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the user certificates? A. RA B. CA C. CRL D. CSR

B. CA

An organization recently moved it's custom web applications to the cloud, and it is obtaining manage services of the back and environment as part of its subscription. Which of the following types of services is this company now using? A. SaaS B. CASB C. IaaS D. PaaS

B. CASB - security broker (CASB) gives you both visibility into your entire cloud stack and the security automation tool your IT team needs.

A security administrator is tasked With implementing centralized management of all network devices. Network administrators will be required to logon to network devices using their LDAP credentials. All command executed by network administrators on network devices must fall within a preset list of authorized commands it must be log to a central facility. Which of the following configuration command should be implemented to enforce this requirement? A. LDAP server 10.55.199.3 B. CN=company, CN=com, OU=netadmin, DC=192.32.10.233 C. SYSLOG SERVER 172.16.23.50 D. TACAS server 192.168.1.100

B. CN=company, CN=com, OU=netadmin, DC=192.32.10.233

A security administrator receives An alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the route of a small public CA. The security administrator knows there are at least four different browsers in use on more than 1000 computers in the domain worldwide. Which of the following solutions would be best for the security administrator to implement to most efficiently assist with this issue? A. SSL B. CRL C. PKI D. ACL

B. CRL

An organization needs to implement a large PKI. Network engineers are concerned that repeater transmission of the OCSP will impact network performance. Which of the following should the security analyst recommend in lieu of an OCSP? A. CSR B. CRL C. CA D. OID

B. CRL

While troubleshooting a client application connecting to the network, the security administrator notices the following error: certificate is not valid. Which of the following is the BEST way to check if the digital certificate is valid? A. PKI B. CRL C. CSR D. IPSec

B. CRL

An organization is comparing and contrasting migration from its standard desktop configuration to the newest version of the platform. Before this can happen, the chief information security officer CISO voice is the need to evaluate the functionality of the newer desk top platform to ensure inter-operability with existing software and used by the organization. Which of the following principles of architecture and design is the CISO engaging? A. Dynamic analysis B. Change management C. Baselining D. Waterfalling

B. Change management

A security administrator needs to address the following audit recommendations for a public facing SFTP server: - User should be restricted to upload and download files their own home directories only - user should not be allowed to use interactive shell login A. Permit Tunnel B. Chroot directory C. PermitTTY D. AllowTcpForwarding E. IgnoreRhosts

B. Chroot directory C. PermitTTY

An administrator has concerns regarding the traveling sales team who works primarily from smart phones. Given the sensitive nature of their work, which of the following would best prevent access to the data in case of loss or theft? A. Enable screen saver locks when the phones are not in use to prevent unauthorized access B. Configure the smart phone so that the store data can be destroyed from a centralized location C. Configure the smart phones so that all data is saved to remove all media and kept separate from the device D. Enable GPS tracking on all smart phones that they could be quickly located and recovered

B. Configure the smart phone so that the store data can be destroyed from a centralized location

A security administrator returning from a short vacation receives an account lock-out message when attempting to log into the computer. After getting the account unlocked the security administrator immediately notices a large amount of email alerts pertaining to several different user accounts being locked out during the past three days. The security administrator uses system logs to determine that the lock-outs were due to a brute force attack on all accounts that has been previously logged into that machine. Which of the following can be implemented to reduce the likelihood of this attack on undetected? A. Password complexity rules B. Continuous monitoring C. User access reviews D. Account lock-out policies

B. Continuous monitoring

A security administrator returning from a short vacation receives an account look out message when attempting to log into the computer. After getting the account unlocked the security administrator immediately notices a large amount of emails alerts pertaining to several different user accounts being locked out during the past three days. The security administrator uses system logs to determine that the lock outs were due to a brute force attack on all accounts that has been previously logged into that machine. Which of the following can be implemented to reduce the likelihood of this attack going undetected? A. Password complexity rules B. Continuous monitoring C. User access reviews D. Account lockout policies

B. Continuous monitoring

A new intern in the purchasing department requires read access to shared documents. Permissions are normally controlled trade group called "purchasing", however, the purchasing group permissions allow write access. Which of the following would be the BEST course of action? A. Modify all the shared files with read-only permissions for the intern B. Create a new group that has only read permissions for the files C. Remove all permissions for the shared files D. Add the intern to the "Purchasing" group

B. Create a new group that has only read permissions for the files

A security administrator suspects that data on a server has been exhilarated as a result of an on authorized remote access. Which of the following would assist the administrator and confirming the suspicions? (Select 2) A. Networking access control B. DLP alerts C. Log analysis D. File integrity monitoring E. Host firewall rules

B. DLP alerts C. Log analysis

A forensic investigator has run into difficulty recovering Usable files from a SAN drive. Which of the following SAN features might have caused the problem? A. Storage multipaths B. Deduplication C. iSCSI initiator Encryption D. Data snapshots

B. Deduplication

A security analyst is mitigating a pass-the Hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to MINIMIZE the risk? A. Enable CHAP B. Disable NTLM C. Enable Kerberos D. Disable PAP

B. Disable NTLM

An organization is hired a penetration tester to test the security of it's 10 web servers. The penetration test or is able to gain route administrative access and several servers by exploding vulnerabilities associated with the implementation of SMTP, POP, DNS, FTP, Telnet , and IMAP. Which the following recommendation should the penetration tester provide the organization to better protect their Web servers in the future? A. Use a honeypot B. Disable unnecessary services C. Implement transport layer security D. Increase application event logging

B. Disable unnecessary services

A security administrator wants to implement a companywide policy to empower data owners to manage and enforce access control rules on various resources. Which of the following should be implemented? A. Mandatory access control B. Discretionary access control C. Role-based access control D. Rule based access control

B. Discretionary access control

A security administrator is diagnosing A server where the CPU station utilization is at 100% for 24 hours. The main culprits of CPU utilization is the antivirus program. Which of the following issue could occur if left unresolved? (Select 2) A. MITM Attack B. DoS Attack C. DLL injection D. Buffer overflow E. Resource exhaustion

B. DoS Attack E. Resource exhaustion

A company hires a third-party firm to conduct an assessment of vulnerabilities exposed to the Internet. The firm informed the company that an exploit exists for an FTP server that had a version installed from eight years ago. The company has decided to keep the system online anyway, as no upgrade exist from the vendor. Which of the following BEST describes the reason why the vulnerability exists? A. Default configuration B. End-of-life system C. Week cipher suite D. Zero-day threats

B. End-of-life system

When systems, hardware, or software are not supported by the original vendor, it is a vulnerability known as: A. System sprawl B. End-of-life systems C. Resource exhaustion D. A default configuration

B. End-of-life systems

Due to regulatory requirements, a security analyst must implement full drive encryption on a Windows file server. Which of the following should the analyst implement on the system to BEST meet this requirement? (Select 2) A. Enable and configure EFS on file system B. Ensure the hardware supports TPM and enable it in the BIOS C. And sure the hardware supports VT-X, and enable it in the BIOS D. Enable and configure Bitlocker on the drives E. Enable to configure DFS across the file system

B. Ensure the hardware supports TPM and enable it in the BIOS D. Enable and configure Bitlocker on the drives

Upon entering an incorrect password, the logon screen displays a message informing the user that the password does not match the username provided and is not required length of 12 characters. Which of the following secure coding techniques should've security analyst dress with the application developers to follow security best practices? A. Input validation B. Error handling C. Obfuscation D. Data exposure

B. Error handling

Which of the following could help detect trespassers in a secure facility? (Select 2) A. Faraday Cage B. Motion-detection sensors C. Tall, chain-link fencing D. Security guards E. Smart cards

B. Motion-detection sensors D. Security guards

Company A has acquired Company B. Company A has different domains spread globally, and typically migrates its acquisitions infrastructure under its own domain infrastructure. Company B, however, cannot be merged into Company A's domain infrastructure. Which of the following methods would allow the two companies to access one another's resources? A. Attestation B. Federation C. Single sign-on D. Kerberos

B. Federation

Joe a website administrator believes he owns the intellectual property for a company invention and has been replacing image files on the company's public facing website in the DMZ. Joe is using steganography to hide stolen data. Which of the following controls can be implemented to mitigate this type of inside threat? A. Digital signatures B. File integrity monitoring C. Access controls D. Change management E. Stateful inspection firewall

B. File integrity monitoring

Which of the following would meet the requirements for multi factor authentication? A. Username, PIN, and employee ID number B. Fingerprint and password C. Smart card and hardware token D. Voice recognition and retina scan

B. Fingerprint and password

Chief Executive Officer (CEO) of a major defense contracting company is traveling overseas for a conference. The CEO will be taking a laptop. Which of the following should the security administrator implement to ensure confidentiality of the data if the laptop were to be stolen or lost during the trip? A. Remote wipe B. Full device encryption C. BIOS password D. GPS tracking

B. Full device encryption

After attempting to harden a Web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following would best assist the analyst in making this determination? A. tracert B. Fuzzer C. nslookup D. Nmap E. netcat

B. Fuzzer

Which of the following types of penetration test will allow the tester to have access only the password hashes prior to the penetration test? A. Black box B. Gray box C. Credentialed D. White box

B. Gray box

The availability of a system has been labeled as the highest priority. Which of the following should be focused on the MOST to ensure the objective? A. Authentication B. HVAC C. Full-disk encryption D. File integrity checking

B. HVAC

An organization requires users to revive their fingerprints to access an application. To improve security, the application developers intend to implement multi factor authentication. Which of the following should be implemented? A. Use a camera for facial recognition B. Have user sign their name naturally C. Require a palm geometry scan D. Implement Iris recognition

B. Have user sign their name naturally

Every morning, a systems administrator monitors failed login attempts on the companies log management server. The administrator notices the DBA account has five failed username and or password alerts during a 10 minute window. Which of the following techniques should the systems administrator implement? A. Role-based access control B. Honeypot C. Rule based access control D. Password cracker

B. Honeypot

Joe, a technician, is working remotely with his company provided laptop at the coffee shop near his home. Joe is concerned that another patron of the coffee shop maybe trying to access his laptop. Which of the following is an appropriate control to use to prevent the other patrons from accessing Joe's laptop directly? A. Full disk Encryption B. Host based firewall C. Current anti-virus definitions D. Latest OS updates

B. Host based firewall

While reviewing the monthly Internet usage it is noted that there is a large spike in traffic classified as unknown and does not appear to be within the bounds of the organizations Acceptable Use Policy. Which of the following tool or technology would work best for obtaining more information or this traffic? A. Firewall logs B. IDS logs C. Increased spam filtering D. Protocol analyzer

B. IDS logs

After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take? A. Recovery B. Identification C. Preparation D. Documentation E. Escalation

B. Identification

A security administrator learns that PII, which Was gathered by the organization has been found in an open forum. As a result several sea level executives found their identities were compromised, and they were victims of the recent whaling attack. Which of the following would prevent these problems in the future? (Select 2) A. Implement a reverse proxy B. Implement an email DLP C. Implement a spam filter D. Implement a host based firewall E. Implement a HIDS

B. Implement an email DLP C. Implement a spam filter

As part of a new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this? A. Require the use of an eight character PIN B. Implement containerization of company data C. Require annual AUP sign off D. Use Geo fencing tools to unlock devices while on the premises

B. Implement containerization of company data

The data back up window has expanded into the morning hours and has begun to affect production users. The main bottleneck in the process is the time it takes to replicate the back ups to separate servers at the offsite data center. Which of the following uses of deduplication could be implemented to reduce the back up window? A. Implement deduplication at the network level between the two locations B. Implement deduplication on the storage array to reduce the amount of Drive space needed C. Implement deduplication on the server storage to reduce the data backup D. Implement deduplication on both the local and remote servers

B. Implement deduplication on the storage array to reduce the amount of Drive space needed

Technicians working with servers host at the companies data center are increasingly complaining of electric shocks when touching metal items which have been linked to hard drive failures. Which the following should be implemented to correct this issue? A. Decrease the room temperature B. Increase humidity in the room C. Utilize better hot/cold aisle configurations D. Implement EMI shielding

B. Increase humidity in the room

Which of the following threats has sufficient knowledge to cause the most danger to an organization? A. Competitors B. Insiders C. Hacktivists D. Script kiddies

B. Insiders

The firewall administrator is adding a new certificate for the companies remote access solution. The solution requires that the uploaded the file containing the entire certificate chain for the certificate to load properly. The administrator load this company certificate and the root CA certificate into the file. The file upload is rejected. Which of the following is required to complete certificate chain? A. Certificate revocation list B. Intermediate authority C. Recovery agent D. Root of trust

B. Intermediate authority

An organization wants to upgrade it's enterprise wide desktop computer solution. The organization currently has 500 PCs active on the network. The chief information security officer suggests that the organization employed desktop imaging technology for such a large scale upgrade. Which of the following is a security benefit of implementing an imaging solution? A. It allows for faster deployment B. It provides a consistent baseline C. It reduces the number of vulnerabilities D. It decreases the boot time

B. It provides a consistent baseline

A security administrator is trying to encrypt communication. For which of the following reasons should administrator take advantage of the subject alternative name (SAN)attribute of a certificate? A. It can protect multiple domains B. It provides extended site validation C. It does not require a trusted certificate authority D. It protects unlimited subdomains

B. It provides extended site validation

A security administrator is evaluating three different services: radius, diameter, and Kerberos. Which of the following is a feature that is UNIQUE to Kerberos? A. It provides authentication services B. It uses tickets to identify authenticated users C. It provides single sign on capability D. It uses XML for cross platform interoperability

B. It uses tickets to identify authenticated users

A security analyst is hardening and authentication server. One of the primary requirements is to ensure there is mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure? A. LDAP Services B. Kerberos services C. NTLM Services D. CHAP Services

B. Kerberos services - Only Kerberos can do mutual authentication and delegation

The IT department needs to prevent users from installing untested applications. Which of the following would provide the best solution? A. Job rotation B. Least privilege C. Account lockout D. Antivirus

B. Least privilege

Company policy requires the use of pass phrases instead of passwords. Which of the following technical controls MUST be in place in order to promote the use of passphrase? A. Reuse B. Length C. History D. Complexity

B. Length

Legal authorities notify a company that it's network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability or different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against second attack? A. Key risk indicators B. Lessons learned C. Recovery point objectives D. Tabletop exercise

B. Lessons learned

A company is investigating a data compromise where data exfiltration occurred. Prior to the investigation, the supervisor terminate an employee as a result of the suspected data loss. During the investigation, the supervisor is absent for the interview, and little evidence can be provided from the role-based authentication system and used by the company. The situation can be identified for future mitigation as which of the following? A. Job rotation B. Log failure C. Lack of training D. Insider threat

B. Log failure

Which of the following refers to the term used to restore a system to his operational state? A. MTBF B. MTTR C. RTO D. RPO

B. MTTR

Which of the following best describes an attacker communications between two parties are intercepted and forwarded to each party with neither party being aware of the interception and potential modification to the communications? A. Spear phishing B. Man-in-the-middle C. URL hijacking D. Transitive access

B. Man-in-the-middle

A systems administrator is configuring a system that uses data classification labels. Which of the following will the administrator need to implement to enforce access control? A. Discretionary access control B. Mandatory access control C.Role-based access control D. Rule-based access control

B. Mandatory access control

Chief Information Officer (CIO) drafts an agreement between the organization and its employees. The agreement outlines ramifications for releasing information without consent and\or approvals. Which of the following BEST describes the type of agreement? A. ISA B. NDA C. MOU D. SLA

B. NDA

A software development company needs to share information between two remote servers, using encryption to protect it. A programmer suggest developing a new encryption protocol, arguing that using an unknown protocol with secure, existing cryptographic algorithm library's will provide strong encryption and without being septa bull to attacks on other known protocols. Which of the following summer is the best response program bridge proposal? A. The newly developed protocol only be as secure as the underlying cryptographic algorithm is used. B. New protocols often introduce unexpected vulnerabilities, even when developed with otherwise secure and tested algorithm libraries. C. A programmer should have specialized training and protocol development before attempting to design a new encryption protocol D. Did security value of unproven protocols against attacks often outweighs the potential for introducing new vulnerabilities

B. New protocols often introduce unexpected vulnerabilities, even when developed with otherwise secure and tested algorithm libraries.

A security analyst conducts a manual scan on a known hardened host that identifies many non-compliant items. Which of the following best describes why this has occurred? (Select 2) A. Privileged-user certified were used to scan the host B. Non-applicable plug-ins were selected in the scan policy C. The incorrect audit file was used D. The output of the report contains false positives E. The target host has been compromised

B. Non-applicable plug-ins were selected in the scan policy D. The output of the report contains false positives

A company wants to ensure that the validity of publicly trusted certificates used by its web server can be determined even during an extended Internet outage. Which of the following should be implemented? A. Recovery agent B. OCSP C. CRL D. Key escrow

B. OCSP

Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of Company.com. Which of the following options should Company.com implement to mitigate these attacks? A. Captive portal B. OCSP stapling C. Object identifiers D. Key escrow E. Extended validation certificate

B. OCSP stapling

A data center manager has been asked to prioritize critical system recovery priorities. Which of the following is the most critical for immediate recovery? A. Communication software B. Operating system software C. Weekly summary reports to mgmt D. Financial and production software

B. Operating system software

An information security analyst needs to work with an employee who can answer questions about how data for specific system is using the business. The analyst should seek out an employee who has the role of: A. Steward B. Owner C. Privacy officer D. Systems administrator

B. Owner

Which of the following are used to increase the computing time it takes to brute force a password using an off-line attack? (Select 2) A. XOR B. PBKDF2 C. bcrypt D. HMAC E. RIPEMD

B. PBKDF2 C. bcrypt

A security engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field and BASE64 and coded format to import it into the system. Which of the following certificate format should be should the engineer use to obtain the information in the required format? A. PFX B. PEM C. DER D. CER

B. PEM

IT wireless network has the following design requirements: - Authentication must not be dependent on enterprise directory service - it must allow background reconnection for mobile users - It must not depend on user certificates Which of the following should be used and designed to meet the requirements? (Choose two) A. PEAP B. PSK C. Open systems authentication D. EAP-TLS E. Captive portals

B. PSK E. Captive portals

A security analyst Is attempting to identify vulnerabilities in a customers web application without impacting the system or its data. Which of the following BEST describes the vulnerability scanning concepts performed? A. Agressive scan B. Passive scan C. Non-credentialed scan D. Compliance scan

B. Passive scan - Passive scanning is a method of home ability detection that relies on information lean from network data that is captured from the target computer without direct interaction. Packet sniffing applications can be used for passive scanning to reveal information such as operating system, known protocols running on's non-standard towards an active network applications with known bugs.

A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager most likely to enforce with a policy? (Select 2) A. Time of day restrictions B. Password complexity C. Location-based authentication D. Group-based access control E. Standard naming convention

B. Password complexity D. Group-based access control

A third-party penetration testing company was able to successfully use an ARP cache poison technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to the other host? A. Backdoor B. Pivoting C. Persistence D. Logic Bomb

B. Pivoting

Hey security analyst captures forensic evidence for my potentially compromise system for further investigation. The evidence is documented and securely stored to FIRST: A. Maintain the chain of custody B. Preserve the data C. Obtain a legal hold D. Recover data at a later time

B. Preserve the data

Which of the following types of keys is found in a key escrow? A. Public B. Private C. Shared D. Session

B. Private

Buffer Overflow can result in: A. Loss of data caused by unauthorized command execution B. Privilege escalation caused by TPN override C. Reduced key strength due to salt manipulation D. Repeated use of one time keys

B. Privilege escalation caused by TPN override

A network technician is trying to Turman the source of an ongoing network based attack. Which of the following should the technician used to view IPv4 packet data on a particular internal network segment? A. Proxy B. Protocol analyzer C. Switch D. Firewall

B. Protocol analyzer

Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1 X client on their mobile devices? A. Shibboleth B. RADIUS federation C. SAML D. OAuth E. OpenID connect

B. RADIUS federation

Which of the following characteristics differentiate a rainbow table attack from a brute force attack? (Select 2) A. Rainbow table attacks greatly reduce compute cycles at attack time B. Rainbow tables must include pre-computed hashes C. Rainbow table tax do not require access to hashed passwords D. Rainbow table attacks must be performed on the network E. Rainbow table attacks bypass maximum failed login restrictions

B. Rainbow tables must include pre-computed hashes E. Rainbow table attacks bypass maximum failed login restrictions

A security engineers is faced with competing requirements from the networking group and database administrators. The database administrators would like 10 application servers on the same subnet for ease of administration, where as a networking group would like to segment all applications from one another. Which of the following should the security administrator do to rectify this issue? A. Recommend performing a security assessment on each application, and only one segment the applications with the most vulnerability B. Recommend classifying each application into like security groups and segmenting the groups from one another C. Recommend segmenting each application, as it is the most secure approach D. Recommend that only applications with minimal security features should be segmented to protect them

B. Recommend classifying each application into like security groups and segmenting the groups from one another

A penetration tester is crawling a target website that is available to the public. Which of the following represents the actions the penetration tester is performing? A. URL hijacking B. Reconnaissance C. White box testing D. Escalation of privilege

B. Reconnaissance

A copy of a highly confidential salary port was recently found on a printer in the IT department. The human resources department does not have the specific printer mapped to its devices, and it is suspected that an employee in the IT department browsed to the share where the report was located and print it without authorization. Which of the following technical controls would be the BEST choice to immediately prevent this from happening again? A. Implement a DLP solution and classify the report is confidential, restricting access only to human resources staff. B. Restrict access to the share where the report resides to only human resources employees and enable auditing. C. Have all members of the IT department review and sign the AUP and disciplinary policies. D. Place the human resources computers on a restricted VLAN and configure the ACL to prevent access from the IT department.

B. Restrict access to the share where the report resides to only human resources employees and enable auditing.

When attempting to secure a mobile workstation, which of the following authentication technologies rely on the users physical characteristics? (Select 2) A. MAC address table B. Retina scan C. Fingerprint scan D. Two factor authentication E. CAPTCHA F. Password strength

B. Retina scan C. Fingerprint scan

A security analyst is a quitting acquiring data from a potential network incident. Which of the following evidence is the analyst most likely to attain determine its incident? A. Volatile memory capture B. Traffic in logs C. Screenshots D. System image capture

B. Traffic in logs

An analyst receives an alert from the SIEM showing an IP address that does not belong to the assigned network can be seen sending packets to the wrong gateway. Which of the following network devices is misconfigured and which of the following should be done to remediate the issue? A. Firewall; implement an ACL on the interface B. Router; place the correct subnet on the interface C. Switch; modify the access port to trunk port D. Proxy; add the correct transparent interface

B. Router; place the correct subnet on the interface

A supervisor in your organization was demoted on Friday afternoon. The supervisor have the ability to modify the contents of a conditional database, as well as other managerial permissions. On Monday morning, the database administrator reported the log files indicated that several records were missing from the database. Which of the following risk mitigation strategies should have been implemented when the supervisor was demoted? A. Incident management B. Routine auditing C. IT governance D. Monthly user rights reviews

B. Routine auditing

Which of the following would enhance security of accessing data stored in the cloud? (Select 2) A. Block level encryption B. SAML authentication C. Transport encryption D. Multi factor authentication E. Pre-defined challenge questions F. Hashing

B. SAML authentication D. Multi factor authentication

Which the following uses the SSH protocol? (Select 2) A. Stelnet B. SCP C. SNMP D. FTPS E. SSL F. SFTP

B. SCP F. SFTP

In an effort to reduce data storage requirements, some company devices to hash every file and eliminate duplicates. The data processing routines are time sensitive so the hashing algorithm is fast and supported on a wide range of systems. Which of the following algorithms is BEST suited for this purpose? A. MD5 B. SHA C. RIPEMD D. AES

B. SHA

Which of the following cryptographic algorithms is irreversible? A. RC4 B. SHA-256 C. DES D. AES

B. SHA-256

A security consultant discovers that an organization is using the PCL protocol to print documents, utilizing the default driver and print settings. Which of the following is the most likely risk in the situation? A. An attacker can access and change the printer configuration B. SNMP data leaving the printer will not be properly encrypted C. An MITM attack can reveal sensitive information D. An attacker can easily inject malicious code into the printer firmware E. Attackers can use the PCL protocol to bypass the firewall of client computers

B. SNMP data leaving the printer will not be properly encrypted

A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select 3) A. S/MIME B. SSH C. SNMPv3 D. FTPS E. SRTP F. HTTPS G. LDAPS

B. SSH D. FTPS F. HTTPS

A company wants to implement an access management solution that allows employees use the same usernames and passwords for multiple applications without having to keep multiple credentials synchronized. Which of the following solutions would BEST meet these requirements? A. Multi factor authentication B. SSO C. Biometrics D. PKI E. Federation

B. SSO

Which of the following is a deployment concept that can be used to ensure only the required OS access is exposed to software applications? A. Staging environment B. Sandboxing C. Secure baseline D. Trusted OS

B. Sandboxing

Which of the following strategies should a systems architect used to minimize availability risks due to insufficient storage capacity? A. High availability B. Scalability C. Distributive allocation D. Load balancing

B. Scalability

A consumer purchases an exploit from the dark web. The exploit targets the online shopping cart of a popular website, allowing the shopper to modify the price of an item at check out. Which of the following best describes this type of user? A. Insider B. Script kiddie C. Competitor D. Hacktivist E. APT

B. Script kiddie

A security administrator is developing training for corporate users on basic security principles for personal email accounts. Which of the following should be mentioned as the most secure way for password recovery? A. Utilizing a single Qfor password recovery B. Sending a PIN to a smart phone through text message C. Utilizing CAPTCHA to avoid brute force attacks D. Use a different email address to recover password

B. Sending a PIN to a smart phone through text message

During a third-party audit, it is determined that a member of the firewall team can request, approve, and implement a new rule-set on the firewall. Which of the following will the audit team most l likely recommend during the audit out brief? A. Discretionary access control for the firewall team B. Separation of duties policy for the firewall team C. Least privilege for the firewall team D. Mandatory access control for the firewall team

B. Separation of duties policy for the firewall team

Which of the following techniques can be bypass a user or computers web browser privacy settings? (Select 2) A. SQL injection B. Session hijacking C. Cross site scripting D. Locally shared objects E. LDAP injection

B. Session hijacking C. Cross site scripting

A computer on a company network was infected with a zero-day exploit after an employee accidently opened an email that contained malicious content. The employee recognized the email as malicious and was attempting to delete it, but accidently opened it. Which of the following should be done to prevent this scenario from occurring again in the future? A. Install host-based firewalls on all computers that have an email client installed B. Set the email program default to open messages in plain text C. Install end-point protection on all computers that access web email D. Create new email spam filters to delete all messages from that sender

B. Set the email program default to open messages in plain text

An organization's employees currently use three different sets of credentials to access multiple internal resources. Management wants to make this process less complex. Which of the following would be the BEST option to meet the goal? A. Transitive trust B. Single sign on C. Federation D. Secure token

B. Single sign on

And external attacker can modify the AARP cache of an internal computer. Which of the following types of attacks as described? A. Replay B. Spoofing C. DNS poisoning D. Client-side attack

B. Spoofing

When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (Select 2) A. USB-attached hard disk B. Swap/page file C. Mounted network storage D. ROM E. RAM

B. Swap/page file E. RAM

Joe, a Security administrator, needs to extend the organization's remote access functionality to be used by staff while traveling. Joe needs to maintain separate access control functionalities for internal, external and VOIP services. Which of the following represents the best access technology for Joe to use? A. RADIUS B. TACACS+ C. Diameter D. Kerberos

B. TACACS+

A helpdesk is troubleshooting user reports that the corporate website is presenting on trusted certificate errors to employees and customers when they visit the website. Which of the following is the MOST likely cause of this error, provided the certificate has not expired? A. The certificate was self signed, and the CA was not imported by employees or customers. B. The route CA has revoked the certificate of the intermediate CA. C. The valid. For the certificate has passed, and a new certificate has not been issued. D. The key escrow server has blocked the certificate from being validated.

B. The route CA has revoked the certificate of the intermediate CA.

Which of the following network vulnerability scan indicators BEST validates a successful, active scan? A. The scan job is scheduled to run during off peak hours B. The scan output lists SQL injection attack vectors C. The scan data identifies the use of privilege user credentials D. The scan results identify the host name and IP address

B. The scan output lists SQL injection attack vectors

Due to regulatory requirements, server in a global organization must use time synchronization. Which of the following represents the MOST secure method of time synchronization? A. The server should connect to external Stratum 0 NTP servers for synchronization. B. The server should connect to external Stratum 0 NTP servers for synchronization. C. The server should connect to external Stratum 1 NTP servers for synchronization. D. The server should connect to external Stratum 1 NTP servers for synchronization.

B. The server should connect to external Stratum 0 NTP servers for synchronization.

Due to regulatory requirements, server in a global organization must use time synchronization. Which of the following represents the MOST secure method of time synchronization? A. The server should connect to external Stratum 0 NTP servers for synchronization B. The server should connect to internal Stratum 0 NTP servers for synchronization C. The server should connect to external Stratum 1 NTP servers for synchronization D. The server should connect to external Stratum 1 NTP servers for synchronization

B. The server should connect to internal Stratum 0 NTP servers for synchronization

A consultant has been tasked to assess a client's network. The client reports frequent network outages. Upon viewing the spanning tree configuration, the consultant notices that an old and law performing edge switch on the network has been elected to be the root bridge. Which of the following explains this scenario? A. The switch also serves as the DHCP server B. The switch has the lowest MAC address C. The switch has spanning tree loop protection enabled D. The switch has the fastest uplink port

B. The switch has the lowest MAC address

Six months into development, the core team assigned to implement a new internal piece of software must convene to discuss a new requirement with the stake holders. A stakeholder identified a missing feature critical to the organization, which must be implemented. The team needs to validate the feasibility of the newly introduced requirement and ensure it does not introduce new vulnerabilities to the software and other applications that will integrate with it. Which of the following BEST describes what the company? A. The system integration phase of the SDLC B. The system analysis phase of SSDSLC C. The system design phase of the SDLC D. The system development phase of the SDLC

B. The system analysis phase of SSDSLC

A network operations manager has added a second row of server racks in the data center. These racks face the opposite direction of the first row of racks. Which of the following is the reason the manager install the racks this way? A. To lower energy consumption by sharing power outlets B. To create environmental hot & cold aisle C. To illuminate the potential for electromagnetic interference D. To maximize fire suppression capabilities

B. To create environmental hot & cold aisle

A security analyst is acquiring data from a potential network incident. Which of the following evidence is the analyst MOST likely to obtain to determine the incident? A. Volatile memory capture B. Traffic and logs C. Screenshot D. System image capture

B. Traffic and logs

Malware that changes its binary pattern on specific dates at specific times to avoid detection is known as a (n): A. armored virus B. logic bomb C. polymorphic virus D. Trojan

C. polymorphic virus

A technician needs to implement A system which will properly authenticate users by their username and password only when the users are logging in from the computer in the office building. Any attempt to authenticate from a location other than the office building should be rejected. Which of the following MUST the technician implement? A. Dual factor authentication B. Transitive authentication C. Single factor authentication D. Biometric authentication

B. Transitive authentication

A company is planning to encrypt the files in several sensitive directories of a file server with a symmetric key. Which of the following could be used? A. RSA B. TwoFish C. Diffie-Helman D. NTLMv2 E. RIPEMD

B. TwoFish

Which of the following vulnerability types with the type of hacker known as a script kiddie the most dangerous against? A. Passwords written on the bottom of a keyboard B. Unpatched exploitable Internet facing services C. Unencrypted back up tapes D. Misplaced hardware token

B. Unpatched exploitable Internet facing services

As part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technician must ensure the OS settings are hardened. Which of the following is the BEST way to do this? A. Use a vulnerability scanner B. Use a configuration compliance scanner C. Use a passive, in-line scanner D. Use a protocol analyzer

B. Use a configuration compliance scanner

A penetration testing is preparing for a client engagement in which the tester must provide data that proves and validates the scanning tools results. Which of the following is the BEST method for collecting this information? A. Set up the scanning systems firewalls permit and log all outbound connections B. Use a protocol analyzer to log all pertinent network traffic C. Configure network flow data logging on all scanning system D. Enable debug level logging on the scanning system and all scanning tools used.

B. Use a protocol analyzer to log all pertinent network traffic

The company has two wireless networks utilizing Cat to portals. Some employees report getting a trust error in their browsers when connecting to one of the networks. Both captive portal's are using the same server certificate for authentication, but the analyst notices the following differences between the two certificate details. Certificate 1 Certificate path Geo trust global CA * company.com Certificate 2 Certificate path * company.com Which of the following would resolve the problem? A. Use a wildcard certificate B. Use certificate chaining C. Use a trust model D. Use an extended validation certificate

B. Use certificate chaining

Ann, a college professor, was recently reprimanded for posting disparaging remarks re-grading her coworkers on a web site. Ann stated that she was not aware that the public was able to view her remakes. Which of the following security-related trainings could have made Ann aware of the repercussions of her actions? A. Data Labeling and disposal B. Use of social networking C. Use of P2P networking D. Role-based training

B. Use of social networking

During a recent audit, it was discovered that several user accounts belonging to former employees were still active and had valid VPN permissions. Which of the following would help reduce the amount of risk the organization incurs in this situation in the future? A. Time-of-day restrictions B. User access reviews C. Group-based privileges D. Change management policies

B. User access reviews

Which of the following is an important step to take before moving any insulation packages from a test environment to production? A. Rollback changes in the test environment B. Verify the hashes of files C. Archive and compress the files D. Update the secure baseline

B. Verify the hashes of files

Which the following technologies would be MOST appropriate to utilize when testing a new software patch before a companywide deployment? A. Cloud computing B. Virtualization C. Redundancy D. Application control

B. Virtualization

During a recent audit, it was discovered that many services and desktops were missing security patches. Which of the following best describes the assessment that was performed to discover this issue? A. Network mapping B. Vulnerability scan C. Port scan D. Protocol analysis

B. Vulnerability scan

Which of the following would verify that a threat does exist and security controls can easily be bypassed without actively testing an application? A. Protocol analyzer B. Vulnerability scan C. Penetration test D. Port scanner

B. Vulnerability scan

A system administrator wants To provide balance between the security of a wireless network and usability. The administrators concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security and backward compatibility when accessing the wireless network? A. Open wireless network and SSL VPN B. WPA using a pre-shared key C. WPA2 using a RADIUS backend for 802.1 X authentication D. WEP with a 40-bit key

B. WPA using a pre-shared key

A security guard has informed the chief information security officer that a person with a tablet has been walking around the building. The guard also noticed storage white markings in different areas of the parking lot. The person is attempting which of the following types of attacks? A. Jamming B. War chalking C. Packet sniffing D. Near field communication

B. War chalking

A software development manager is taking over an existing software development project. The team currently suffers from port communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in above average number of security related bugs making it into production. Which of the following development methodologies is the team MOST likely using now? A. Agile B. Waterfall C. Scrum D. Spiral

B. Waterfall

Which of the following is the main difference an XSS vulnerability and a CSRF vulnerability? (Select 2) A. XSS needs the attacker to be authenticated to the trusted server B. XSS does not need the victim to be authenticated to the trusted server C. CSRF needs the victim to be authenticated to the trusted server D. CSRF does not need the victim to be authenticated to the trusted server E. CSRF does not need the attacker to be authenticated to the trusted server

B. XSS does not need the victim to be authenticated to the trusted server C. CSRF needs the victim to be authenticated to the trusted server

A security administrator suspects a MITM attack aimed at impersonating the default gateway is underway. Which of the following tool should the administrator use to check this attack? (Select 2) A. Ping B. ipconfig C. Tracert D. Netstat E. Dig F. Nslookup

B. ipconfig C. Tracert

A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced 207.4 6.13 0.0:6666. Which of the following should the security analyst do to determine if the compromised system still has an active connection? A. tracert B. netstat C. ping D. nslookup

B. netstat

fingerprint scan

Biometric Authentication

After a merger between two companies a security analyst has been asked to ensure that the organization systems are secured against infiltration by any former employees that were terminated during the transition. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (Select two) A. Monitor VPN client access B. Reduce failed login out settings C develop and implement updated access control policies D. Review an address invalid login attempts E. Increase password complexity requirements F. Assess and eliminate inactive accounts

C develop and implement updated access control policies F. Assess and eliminate inactive accounts

A security analyst is attempting to break into a clients secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network him ration, the endless next step is to reform: A. A risk analysis B. A vulnerability assessment C. A gray box penetration test D. An external security audit E. A red team exercise

C. A gray box penetration test

Which of the following scenarios best describes an implementation or non-repudiation? A. A user logs into a domain workstation and access network file shares for another department B. Are use remotely log into the Mail server with another user credentials C. A user sent a digitally signed email to the entire finance department about an upcoming meeting D. A user access the workstation registry to make and authorize changes to enable functionality within an application

C. A user sent a digitally signed email to the entire finance department about an upcoming meeting

A security administrator has configured a RADIUS and a TACACS+ server on the company's network. Network devices will be required to connect to the TACACS+ server for authentication and send accounting information to the RADIUS server. Given the following information: RADIUS IP: 192.168.20.45 TACACS+ IP: 10.23.65.7 Which of the following should be configured on the network clients? (Select 2) A. Accounting port: TCP 389 B. Accounting port: UDP 1812 C. Accounting port: UDP 1813 D. Accounting port: TCP 49 E. Accounting port: TCP 88 F. Accounting port: UDP 636

C. Accounting port: UDP 1813 D. Accounting port: TCP 49

A penetration tester harvest potential usernames from a social networking site. The penetration tester than using social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods as the penetration test or MOST likely using? A. Escalation of privilege B. SQL injection C. Active reconnaissance D. Proxy server

C. Active reconnaissance

When configuring settings in a mandatory access control environment, which the following specifies subjects that can access specific data objects? A. Owner B. System C. Administrator D. User

C. Administrator

When sending messages using symmetric encryption, which of the following must happen FIRST? A. Exchange encryption key B. Establish digital signatures C. Agree on an encryption method D. Install digital certificates

C. Agree on an encryption method

A vice President at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktop's local account to verify that a product is being created within specifications, otherwise, the desktop should be as isolated as possible. Which of the following is the BEST way to complicate this? A. Put the desktops in the DMZ B. Create a separate VLAN for the desktops C. Airgap the desktops D. Join the desktops to an ad-hoc network

C. Airgap the desktops

Which of the following is the best way for home users to mitigate vulnerabilities associated with IoT devices on their home network's? A. Power off the devices when they are not in use B. Prevent IoT devices from contacting the Internet directly C. Apply firmware and software updates upon availability D. Deploy a bastion host on the home network

C. Apply firmware and software updates upon availability

Which of the following encryption methods does PKI typically used to securely protect keys? A. Elliptic curve B. Digital signatures C. Asymmetric D. Obfuscation

C. Asymmetric

A product manager is concerned about continuing operations at a facility located in a region undergoing significant political unrest. After consulting with senior management, a decision is made to suspend operations at the facility until the situation stabilizes. Which of the following risk management strategies BEST describes management's response? A. Deterrence B. Mitigation C. Avoidance D. Acceptance

C. Avoidance

A company has a data classification system with definitions for "Private" and public." The company's security policy outlines how data should be protected based on type. The company recently added the data type "Proprietary" Which of the following is the MOST likely reason the company added this data type? A. Reduced cost B. More searchable data C. Better data classification D. Expand authority of the privacy officer

C. Better data classification

A company has noticed multiple instances of propriety information on public websites. It has also observed an increase in the number of email messages sent to random employees containing malicious links and PDFs. Which of the following changes to the company make to reduce the risks associated with phishing attacks? (Select 2) A. Install an additional firewall B. Implement a redundant email server C. Block access to personal email on corporate systems D. Update the x.509 certificates on the corporate email server E. Update corporate policy to prohibit access to social media websites F. Review access violation on the file server

C. Block access to personal email on corporate systems E. Update corporate policy to prohibit access to social media websites

A company's user lockout policy is enabled after five unsuccessful login attempts. The helpdesk notice as a user has repeatedly locked out over the course of a work week. Upon contacting the user, the helpdesk discovers the user is on vacation and does not have network access. Which of the following types of attacks are MOST likely occurring? (Choose two) A. Replay B. Rainbow tables C. Brute force D. Pass the hash E. Dictionary

C. Brute force E. Dictionary

A security administrator must implement a system to ensure that invalid certificates are not used by a custom developed application. The system must be able to check the validity of certificates even when Internet access is unavailable. Which of the following must be implemented to support this requirement? A. CSR B. OCSP C. CRL D. SSH

C. CRL

The IT department is deploying new customers. To ease the transition, users will be allowed to access their old and new systems. The helpdesk is receiving reports that users are experiencing the following error when attempting to log into their previous system. Login Failure: Access Denied Which of the following can cause this issue? A. Permission issues B. Access violations C. Certificate issues D. Misconfigured devices

C. Certificate issues

A group of nonprofit agencies wants to implement a cloud service to share resources with each other and minimize costs. Which of the following cloud deployment models BEST describes this type of effort? A. Public B. Hybrid C. Community D. Private

C. Community

Chief Security Officer (CSO) has reported a rise in data loss but no break ins have occurred. By doing which of the following is the CSO most likely to reduce the number of incidents? A. Implement protected distribution B. Empty additional firewalls C. Conduct security awareness training D. Install perimeter barricades

C. Conduct security awareness training

An organization has several production critical SCADA supervisory systems that cannot follow the normal 30 date patching policy. Which of the following best maximizes protection of these systems for malicious software? A. Configure a firewall with deep packet inspection that restricts trafficked the systems. B. Configure a separate zone for the systems and restrict access to known ports C. Configure the systems to ensure only necessary applications are able to run D. Configure the host firewall to ensure only the necessary applications have a listing ports

C. Configure the systems to ensure only necessary applications are able to run

Which of the following controls allows the security guard to perform a post-incident review? A. Detective B. Preventative C. Corrective D. Deterrent

C. Corrective

A security administrator determined that users within the company are installing unapproved software. Company policy dictates that only certain applications may be installed or ran on the users computers without exception. Which of the following should the administrator do to prevent all unapproved software from running on the users computer? A. Deploy antivirus software and configure it to detect and remove pirated software B. Configure the firewall to prevent the downloading of executable files C. Create an application waitlist and use OS controls to enforce it D. Prevent users from running as administrator so they cannot install software

C. Create an application waitlist and use OS controls to enforce it

A vulnerability scan is being conducted against a desktop system. The scan is looking for files, versions, and registry values known to be associated with system vulnerabilities. Which of the following best describes the type of skin being performed? A. Non-intrusive B. Authenticated C. Credentialed D. Active

C. Credentialed

A technician has installed new vulnerability scanner software on a server that is joined to the company domain. The vulnerability scanner is able to provide visibility over the patch posture of all companies clients. Which of the following is being used? A. Gray box from her ability testing B. Passive scan C. Credentials scan D. Bypassing security controls

C. Credentials scan

A web application is configured to target browsers and allow access to bank accounts to siphon money to a foreign account. This is an example of which of the following attacks? A. SQL injection B. Header manipulation C. Cross site scripting D. Flash cookie exploitation

C. Cross site scripting

Which of the following is an asymmetric function that generates a new and separate key every time it runs? A. RSA B. DSA C. DHE D. HMAC E. PBKDF2

C. DHE

After a routine audit, a company discovers the ensuring documents have been leaving the network on a particular port. The company must allow outbound traffic on the sport, as it has a legitimate business use. Walking the port would cause an outage. Which of the following technology controls for the company implement? A. NAC B. Web proxy C. DLP D. ACL

C. DLP

Which of the following is the appropriate network structure used to protect servers and services that must be provided to external clients without completely and limiting access for internal users? A. NAC B. VLAN C. DMZ D. Subnet

C. DMZ

An organization uses SSO authentication for employee access network resources. When an employee resigns, as per the organization sick security policy, the employees access to all network resources is terminated immediately. Two weeks later, the former employee sent an email to the helpdesk for a password reset taxes payroll information from the human resources server. Which of the following represents the BEST course of action? A. Approve the former employees request, as a password reset will give the informer employee access to only the human resource server. B. Deny the former employees request, since the password reset request came from an external email address. C. Deny the former employees request, as a password reset would give the employee access to all network resources. D. Approve the former employees request, as there would not be a security issue with a former employee gaining access to network resources.

C. Deny the former employees request, as a password reset would give the employee access to all network resources.

Which of the following would allow the QUICKEST restoration of a server until warm recovery side and a case in which server data mirroring is not enabled? A. Full back up B. Incremental back up C. Differential back up D. Snapshot

C. Differential back up

Hey system administrator is configuring a site to site VPN tunnel. Which of the following should be configured on the VPN concentrator during the IKE phase? A. RIPEMD B. ECDHE C. Diffie-Hellman D. HTTPS

C. Diffie-Hellman

A security administrator has been tasked with improving the overall security posture related to desktop machines on the network. An auditor has recently that several machines with confidential customer information displayed in the screens are left unattended during the course the day. Which of the following could the security administrator implement to reduce the risk associated with the finding? A. Implement a clean desk policy B. Security training to prevent shoulder surfing C. Enable group policy based screen saver timeouts D. Install privacy screens on monitors

C. Enable group policy based screen saver timeouts

A security administrator has written a script that will automatically upload binary and text based configuration files onto a remote server using a scheduled task. The configuration files contain sensitive information. Which of the following should the administrator use? (Select 2) A. TOPT B. SCP C. FTP over a non-Standard Port D. SRTP E. Certificate based authentication F. SNMPv3

C. FTP over a non-Standard Port E. Certificate based authentication

An organization is using a tool to perform a source code review. Which of the following describes the case in which the talk in correctly identifies the vulnerability? A. False negative B. True negative C. False positive D. True positive

C. False positive

A bank uses a wireless network to transmit credit card purchases to a billing system. Which of the following would be MOST appropriate to protect credit card information from being accessed by unauthorized individuals outside of the premises? A. Air gap B. Infrared detection C. Faraday cage D. Protected distributions

C. Faraday cage

An application team is performing a little balancing test for a critical application during off hours and has requested access to load balancer to review which servers are up without having the administrator on call. The security analyst is hesitant to give the application team full access due to other critical applications running on the load balancer . Which of the following is the best solution for security analyst process the request? A. Give the application team administrator access during off hours B. Disable other critical applications before granting team access C. Give the application team read only access D. Share the account with the application team

C. Give the application team read only access

An application team is performing a load balancing test for a critical application during off hours and has requested access to the load balancer at your view which servers are up without having the administrator on call. The security analyst is hesitant to give the application team full access due to other critical applications running on the load balancer. Which of the following is the best solution for security analyst process the request? A. Give the application team administrator access during off hours. B. Disable other critical applications before granting the team access. C. Give the application team read only access. D. Share the account with the application team.

C. Give the application team read only access.

A user is presented with the following items during the new hire on boarding process. - laptop - Secure USB drive - hardware OTP token - external high-capacity HDD - password complexity policy - acceptable use policy - HASP Key - Cable lock Which of the following is one component of multi factor authentication? A. Secure USB drive B. Cable lock C. Hardware OTP token D. HASP Key

C. Hardware OTP token

A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement from this employee? A. Obtain a list of passwords used by the employee B. Generate a report on outstanding projects the employee handled C. Have the employee surrender company identification D. Have the employees sign an NDA before departing

C. Have the employee surrender company identification

A security administrator has been assigned to review the security posture of the state or corporate system image for virtual machines. The security administrator conduct a thorough review of the system logs, installation procedures, and network configuration of the VM image. Upon reviewing the access logs and user accounts, the security ministry or terminals that several accounts will not be used in production. Which of the following would correct the deficiencies? A. Mandatory access controls B. Disable remote login C. Host hardening D. Disabling services

C. Host hardening

A company is evaluating cloud providers to reduce the cost of its internal IT operations. The companies aging systems are unable to keep up with customer demand. Which of the following cloud models will the company MOST likely select? A. PaaS B. SaaS C. IaaS D. BaaS

C. IaaS

A helpdesk technician received a phone call from an individual claiming to be an employee of the organization and requesting assistance to access a locked account. The helpdesk technician asked the individual to provide proof of identity before access can be granted. Which of the following types of attack is the caller performing? A. Phishing B. Shoulder surfing C. Impersonation D. Dumpster diving

C. Impersonation

An attacker wearing a building maintenance uniform approached a company's receptionist asking for access to a secure area. The receptionist asks for identification, a building access badge and checks the company's list approved maintenance personnel prior to granting physical access to the secure are. The controls used by the receptionist are in place to prevent which of the following types of attacks? A. Tailgating B. Shoulder surfing C. Impersonation D. Hoax

C. Impersonation

And organization finds that most helpdesk calls are regarding account lockout due to a variety of applications running on different systems. Management is looking for solution to reduce the number of account lockouts while improving security. Which of the following is the BEST solution for this organization? A. Create multiple application accounts for each user B. Provide secure tokens C. Implement SSO D. Utilize role-based access control

C. Implement SSO

The security administrator received an email on a non-company account from a coworker stating that some reports are not exporting correctly. Attached the email wasn't example report file with several customers names and credit card numbers with the PIN. Which of the following is the best technical controls that will help mitigate the risk of disclosing sensitive data? A. Configure the mail server to require TLS connections for every email to ensure all transferred data is encrypted B. Create a user training program to identify the correct use of email and perform regular audits to ensure compliance C. Implement a DLP solution on the email gateway to scan email and remove sensitive data or files D. Classify all data according to its sensitivity and inform the users of data that is prohibited to share

C. Implement a DLP solution on the email gateway to scan email and remove sensitive data or files

An administrator thinks the UNIX systems may be compromised, but a review of systems log files provided no useful information. After discussing the situation of the security team, the administrator suspects that the attack or maybe altering the log files and removing evidence of intrusion activity. Which of the following actions will help detect attack or attempts to further alter log files? A. Enable verbose system logging B. Change the permissions on the users home directory C. Implement remote syslog D. Set the bash_history log file to "read only"

C. Implement remote syslog

An organization's file server has been virtualize to reduce costs. Which of the following types of back ups would be most appropriate for the particular file server? A. Snapshot B. Full C. Incremental D. Differential

C. Incremental

A security analyst assesses corporate webpages and inputs random data in the forms. The response received includes the type of database use and SQL commands that the database accepts. Which of the following should the security analyst used to prevent this vulnerability? A. Application fuzzing B. Error handling C. Input validation D. Pointer dereference

C. Input validation

Which of the following best describes routine in which semicolons, dashes, quotes, and commas are removed from a string? A. Error handling to protect against program exploitation B. Exception handling to protect against XSRF attacks C. Input validation to protect against SQL injection D. Padding to protect against string buffer overflow's

C. Input validation to protect against SQL injection

A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack. News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed. To which of the following categories does the refrigerator belong? A. SoC B. ICS C. IoT D. MFD

C. IoT

The process of applying a salt and cryptographic hash to a password then repeating the process many times is known as which of the following? A. Collision resistance B. Rainbow table C. Key stretching D. Brute force attack

C. Key stretching

Which of the following is the least secure hashing algorithm? A. SHA1 B. RIPEMD C. MD5 D. DES

C. MD5

Which of the following is used to validate the integrity of data? A. CBC B. Blowfish C. MD5 D. RSA

C. MD5

A network administrator is attempting to troubleshoot an issue regarding certificates on a secure website. During the troubleshooting process, the network administrator noticed that the web gateway proxy on the local network has signed all of the certificates on the local machine. Which of the following describes the type of attack the proxy has been legitimately program to perform? A. Transitive access B. Spoofing C. Man-in-the-middle D. Replay

C. Man-in-the-middle

An audit reported has identified a weakness that could allow unauthorized personnel access to the facility at its main entrance and from there gain access to the network. Which of the following would best resolve the vulnerability? A. Faraday cage B. Air gap C. Mantrap D. Bollards

C. Mantrap

A companies lost control department identifies theft as a reoccurring loss type over the past year. Based on the departments report, the CIO wants to detect that of data center equipment. Which of the following controls should be implemented? A. Biometrics B. Cameras C. Motion detectors D. Mantraps

C. Motion detectors

Ann a security analyst is monitoring the IDS console and noticed multiple connections from an internal host to a suspicious call back domain \. Which of the following tools would aid her to decipher the network traffic? A. Vulnerability Scanner B. NMAP C. NETSTAT D. Packet Analyzer

C. NETSTAT

A security administrator is trying to eradicate a worm, which is spreading throughout the organization, using an old remote vulnerability in the SMB protocol. The warm uses Nmap to identify target hosts within the company. The administrator wants to implement a solution that will eradicate the current warm and any future attacks that may be using zero date vulnerabilities. Which of the following would best meet the requirements went implemented? A. Host-based firewall B. Enterprise patch management system C. Network based intrusion prevention system D. Application blacklisting E. File integrity checking

C. Network based intrusion prevention system

A business has recently deployed laptops to all sales employees. The laptops will be used primarily from home offices and while traveling, and a high amount of wireless mobile use is expected. To protect the laptops while connected to untrusted wireless networks, which of the following would be the BEST method for reducing the risk of having the laptops compromised? A. MAC filtering B. Virtualization C. OS hardening D. Application while-listing

C. OS hardening

A department head at a university resigned on the first day of Spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server based home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring? A. Time of day restrictions B. Permission auditing and review C. Off boarding D. Account expiration

C. Off boarding

When designing a web based client server application with single application server and database cluster backend, input validation should be performed: A. On the client B. Using database stored procedures C. On the application server D. Using HTTPS

C. On the application server

Which of the following delineates why it is important to perform egress filtering and monitoring on Internet connected security zones of interface on a firewall? A. Egress traffic is more important than Ingress traffic for malware prevention B. To rebalance the amount of outbound traffic and inbound traffic C. Outbound traffic could be communicating to known botnet sources D. Prevent DDoS attacks originating from external network

C. Outbound traffic could be communicating to known botnet sources

An in-house penetration tester has been asked to evade a new DLP system. The tester plans to exfiltrate data through steganography. Discovery of which of the following would help catch the tester in the act? A. Abnormally high numbers of outgoing instant messages that contain obfuscated text. B. Large capacity USB drives on the testers desk with encrypted zip files C. Outgoing emails containing unusually large image files D. Unusual SFTP connections to consumer IP address

C. Outgoing emails containing unusually large image files

A security administrator installed a new network scanner that identifies new host systems on the network. Which of the following to the security administrator install? A. Vulnerability scanner B. Network based IDS C. Rogue system detection D. Configuration compliance scanner

C. Rogue system detection

A security engineer is configuring a wireless network that must support mutual authentication other wireless client and the authentication server before users provide credentials. The wireless network must also support authentication with usernames and passwords. Which of the following authentication protocols MUST the security engineer select? A. EAP-FAST B. EAP-TLS C. PEAP D. EAP

C. PEAP

A system administrator wants to implement an internal communication system that will allow employees to send encrypted messages to each other. The system must also support non-repudiation. Which of the following implements all these requirements? A. Bcrypt B. Blowfish C. PGP D. SHA

C. PGP

Two users need to securely share encrypted files via email. Company policy prohibits users from sharing credentials or exchanging encryption keys. Which of the following can be implemented to enable users share encrypted data while abiding by company policies? A. Key escrow B. Digital signatures C. PKI D. Hashing

C. PKI

While performing a penetration test, the technicians want their efforts to go unnoticed for as long as possible while they gather useful data about the network they are assessing. Which of the following would be the BEST choice for the technicians? A. Vulnerability scanner B. Offline password cracker C. Packet sniffer D. Banner grabbing

C. Packet sniffer

Despite having implemented password policies, users continue to set the same week passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations? (Select two) A. Password expiration B. Password length C. Password complexity D. Password history E. Password lock out

C. Password complexity D. Password history

A security program manager wants to actively test the security posture of a system. The system is not yet in production and has no uptime requirement or active user base. Which of the following methods will produce a report which shows vulnerabilities that were actually exploited? A. Peer review B. Component testing C. Penetration testing D. Vulnerability testing

C. Penetration testing - is an attempt to evaluate the security of an IT infrastructure by safely trying to exploit vulnerabilities

An attacker captures the encrypted communication between two parties for a week, but is unable to decrypt the messages. The attacker then compromises the session key during one exchange and successfully compromises a single message. The attacker plans to use this key to decrypt previously captured and future communications, but is unable to. This is because the encryption scheme in use adheres to: A. Asymmetric encryption B. Out-of-band key exchange C. Perfect forward secrecy D. Secure key escrow

C. Perfect forward secrecy

A portable data storage device has been determined to have malicious firmware. Which of the following is the BEST course of action to ensure data confidentiality? A. Format the device B. Re-image the device C. Perform virus scan in the device D. Physically destroy the device

C. Perform virus scan in the device

Which of the following is the BEST reason to run an untested application is a sandbox? A. To allow the application to take for vantage of the host system's resources in storage B. To utilize the host systems antivirus and firewall applications instead of running it own protection C. Prevent the application from acquiring escalated privileges and accessing its host system D. To increase application processing speed so the whole system can perform real time logging

C. Prevent the application from acquiring escalated privileges and accessing its host system

Which of the following types of attacks proceeds installation of a rootkit on a server? A. Pharming B. DDoS C. Privilege escalation D. DoS

C. Privilege escalation

Which of the following cryptographic attacks would salting of passwords render ineffective? A. Brute force B. Dictionary C. Rainbow tables D. Birthday

C. Rainbow tables

Which of the following uses precomputed hashes to guess passwords? A. Iptables B. NAT tables C. Rainbow tables D. ARP tables

C. Rainbow tables

After surfing the Internet, Joe, a user, woke up to find all his files were corrupted. His wallpaper was replaced by message stating the files are encrypted and he needed to transfer money to a foreign country to recover them. Joe is a victim of... A. Keylogger B. Spyware C. Ransomeware D. A logic bomb

C. Ransomeware

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened. The network and security teams perform the following actions: - shut down all network shares - Run an email search identifying all employees who receive the malicious message - re-image all devices belonging to users who open the attachment Next, the teams went to re-enable the network shares. Which of the following best describes this phase of the incident response process? A. Eradication B. Containment C. Recovery D. Lessons learned

C. Recovery

An attacker uses a network sniffer to capture the packets of a transaction that adds $20 to a gift card. The attacker then uses a function of the sniffer to push those packets back onto the network again, adding another $20 to the gift card. This can be done many times. Which of the following describes this type of attack? A. Integer overflow attack B. Smurf attack C. Replay attack D. Buffer overflow attack E. Cross site scripting attack

C. Replay attack

A bank requires tellers to get manager approval when a customer wants to open a new account. A recent audit shows that there have been four cases in the previous year where tellers opened accounts without management approval. The bank president thought separation of duties would prevent this from happening. In order to implement a true separation of duties approach the bank could: A. Require the use of two different passwords held by two different individuals to open an account B. Administer account creation on a role based access control approach C. Require all new accounts to be handled by someone else other than a teller since they have different duties D. Administer account creation on a rule based access control approach

C. Require all new accounts to be handled by someone else other than a teller since they have different duties

Which of the following best describes an important security advantage yielded by implementing vendor diversity? A. Sustainability B. Homogeneity C. Resiliency D. Configurability

C. Resiliency

A company is deploying smartphones for its mobile sales force. These devices are for personal and business use that are owned by the company. Sales personnel will save new customer data via custom application developed for the company. This application will integrate with the contact information stored in the smart phones and will populate new customer records onto it. The customers applications data is encrypted at rest, and the applications connection to the back office system is considered secure. The cheap information security officer has concerns that customer contact information maybe accidentally late due to the limited security capabilities of the devices and the planned controls. Which of the following will be the most efficiently security control to implement to lower this risk? A. Implement a mobile data loss agent on the devices to prevent any user manipulation with the contact information. B. Restrict screen capture features on devices when using the custom application in the contact information. C. Restrict contact information storage data flow so it is only shared with the customer application D. Require complex passwords for authentication when accessing the contact information

C. Restrict contact information storage data flow so it is only shared with the customer application

A security architect has convened a meeting to discuss an organizations key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the cryptographic keys internally as opposed to using a solution from a third-party. Company should use. A. The current internal key management system B. A third-party key management system that will reduce operating costs C. Risk benefits analysis results to make a determination D. A software solution including secure key escrow capabilities

C. Risk benefits analysis results to make a determination

A chief security officer (CSO) has been unsuccessful in attempts to access the website for a potential partner (www.example.net). Which of the following rules is preventing the CSO from accessing the site? Blocked sites: *nonews.com, *mars?, *rumorhasit.net A. Rule 1: deny from inside to outside source any destinations any service SMTP B. Rule 2: deny from inside to outside source any destination any service ping C. Rule 3: deny from inside to outside source any destination {blocked sites} service HTTP - HTTPS D. Rule 4: deny from inside to outside source any destination any service any

C. Rule 3: deny from inside to outside source any destination {blocked sites} service HTTP - HTTPS

Confidential emails from an organization reposted to a website without the organizations knowledge. Upon investigation, it was determined that the emails were obtained from an internal actor who sniffed the emails in plain text. Which of the following protocols, if properly implemented, would have MOST likely prevented the emails from being sniffed? A. Secure IMAP B. DNSSEC C. S/MIME D. SMTPS E. HTTPS

C. S/MIME D. SMTPS

A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files? A. HTTPS B. LDAPS C. SCP D. SNMPv3

C. SCP

Which of the following should be used to implement voice encryption? A. SSLv3 B. VDSL C. SRTP D. VoIP

C. SRTP

An application developer is designing an application involving secure transport from one service to another that will pass over port 80 for a request. Which of the following secure protocols is the developer MOST likely to use? A. FTPS B. SFTP C. SSL D. LDAPS E. SSH

C. SSL

The POODLE attack is an MITM exploit that affects: A. TLS1.0 with CBC mode cipher B. SSLv2.0 with CBC mode cipher C. SSLv3.0 with CBC mode cipher D. SSLv3.0 with ECB mode cipher

C. SSLv3.0 with CBC mode cipher

Although a web enabled application appears to only allow letters in the comment field of a web form, malicious user was able to carry a SQL injection attack by sending special characters through the web comment field. Which of the following has the application programmer failed to implement? A. Revision control system B. Client side exception handling C. Server side validation D. Server hardening

C. Server side validation

A systems administrator is attempting to recover from a catastrophic failure in the D data center. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using? A. Shared account B. Guest account C. Service account D. User account

C. Service account

A security administrator needs and external vendor to correct an urgent issue with an organizations Physical Access Control System (PACS). The PACS does not currently have Internet access because it is running a legacy operating system. Which of the following message to the security administrator select the best balances security and efficiency? A. Temporarily permit outbound Internet access for the PACS so desktop sharing can be set up B. Have the external vendor come on site and provide access to the PACS directly C. Set up VPN concentrator for the vendor and restrict access to the PACS using desktop sharing D. Set up a web conference on the administrators PC; then remotely connect to the PACS

C. Set up VPN concentrator for the vendor and restrict access to the PACS using desktop sharing

Users in a corporation currently authenticate with a username and password. A security administrator wishes to implement two factor authentication to improve security. Which of the following authentication method should be deployed to achieve this goal? A. PIN B. Security question C. Smart card D. Passphrase E. CAPTCHA

C. Smart card

A software developer wants to ensure that the application is verifying that the key is valid before establishing SSL connections with random remote hosts on the Internet. Which of the following should be used in the code? (Select 2) A. Escrowed keys B. SSL symmetric encryption key C. Software code private key D. Remote server public key E. OCSP

C. Software code private key E. OCSP

Which of the following would be considered multi factor authentication? A. Hardware token and smart card B. Voice recognition and retina scan C. Strong password and fingerprint D. PIN and security questions

C. Strong password and fingerprint

A security analyst is working on a project that requires the implementation of a steam cipher. Which of the following should the analyst use? A. Hash function B. Elliptic curve C. Symmetric algorithm D. Public key cryptography

C. Symmetric algorithm

A recent internal audit is forcing a company to review each internal business unit's VMs because the cluster they are installed on is in danger of running out of computer resources. Which of the following vulnerabilities exist? A. Buffer overflow B. End-of-life systems C. System sprawl D. Weak configuration

C. System sprawl

An organization wishes to provide better security for its name resolution services. Which of the following technologies best supports the deployment of DNSSEC at the organization? A. LDAP B. TPM C. TLS D. SSL E. PKI

C. TLS

Systems administrator and key support staff come together to simulate a hypothetical interruption of service. The team updates a disaster recovery processes and documentation after meeting. Which of the following describes the teams efforts? A. Business impact analysis B. Continuity of operation C. Tabletop exercise D. Order of restoration

C. Tabletop exercise

A security auditor is testing perimeter security in a building that is protected by badge readers. Which of the following types of attacks would most likely gain access? A. Phishing B. Man-in-the-middle C. Tailgating D. Watering hole E. Shoulder surfing

C. Tailgating

When trying to log onto a companies new ticketing system, some employees received the following message: Access denied: too many concurrent sessions. The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the MOST likely cause for this error message? A. Network resources have been exceeded B. The software is out of licenses C. The VM does not have enough processing power D. The firewall is misconfigured

C. The VM does not have enough processing power

A company has three divisions, each with its own networks and services. The company decides to make it secure web portal accessible to all employees utilizing their existing user names and passwords. The security administrator has elected to use SAML to support authentication. In this scenario which of the following will occur when users try to authenticate to the portal? (Select 2) A. The portal will function as a service provider and request an authentication assertion B. The portal function is an identity provider and issue an authentication assertion C. The portal request nothing to Quetion ticket from each network that is transitively trusted D. The back-end networks will function as an identity provider and issue an authentication assertion E. The back-end networks will request authentication tickets from the portal, which will act as the third-party service provider authentication store F. The back-end networks will verify the assertion token issued by the portal functioning as the identity provider.

C. The portal request nothing to Quetion ticket from each network that is transitively trusted D. The back-end networks will function as an identity provider and issue an authentication assertion

A user of the wireless network is unable to gain access to the network. The symptoms are: - unable to connect to both internal and Internet resources. - The wireless icons shows connectivity but has no network access The wireless network is WPA2 enterprise and users must be a member of the wireless security group to authenticate Which of the following is the most likely cause of the connectivity issue? A. The wireless signal is not strong enough B. A remote DDoS attack against the RADIUS server is taking place C. The users laptop only supports WPA & WEP D. The DHCP scope is full E. The dynamic encryption key did not update while user was off-line

C. The users laptop only supports WPA & WEP

A black hat hacker is enumerating a network and wants to remain covert during the process. The hacker initiates a vulnerability scan. Given the task at hand the requirement of being covered, which of the following statements BEST indicates that the vulnerability scan meets these requirements? A. The vulnerability scanner is performing in authenticated scan B. The vulnerability scanner is performing local file integrity checks C. The vulnerability scanner is performing in network sniffer mode D. The vulnerability scanner is performing banner grabbing

C. The vulnerability scanner is performing in network sniffer mode

The helpdesk received a call after hours from an employee who was attempting to log into the payroll server remotely. When the helpdesk return the cold the next morning, the employee was able to log into the server remotely without incident. However, the incident occurred again the next evening. Which of the following BEST describes the cause of the issue? A. The password expired on the account and needed to be reset. B. The employee does not have the rights needed to access the database remotely C. Time of day restrictions preventing the account from logging in D. The employees account was locked out and needed to be unlocked

C. Time of day restrictions preventing the account from logging in

Before an infection was detected, several of the infected devices attempted to access a URL that was similar to the company name but with two letters transposed. Which of the following best describes the attack vector used to infect the devices? A. Cross site scripting B. DNS poisoning C. Typo squatting D. URL hijacking

C. Typo squatting

A security analyst wishes to increase the security of an FTP Server. Currently, all traffic to the FTP server is encrypted. Users connecting to the FTP server use a variety of modern FTP client software. The security analyst wants to keep the same port and protocol, while also still allowing an encrypted connections. Which of the following would best accomplish these goals? A. Require the SFTP protocol to connect to the file server B. Use implicit TLS on the FTP server C. Use explicit FTPS for connections D. Use SSH tunneling to encrypt the FTP traffic

C. Use explicit FTPS for connections

An attack that is using interference as its main attack to impede network traffic is which of the following? A. Introducing too much data to a targets memory allocation B. Utilizing a previously known security flaw against the target C. Using a similar wireless configuration of a nearby network D. Inundating a target system with SYN requests

C. Using a similar wireless configuration of a nearby network

A network administrator wants to implement a method of securing internal routing. Which of the following should the administrator implement? A. DMZ B. NAT C. VPN D. PAT

C. VPN

Which of the following describes the key difference between vishing and phishing attacks? A. Phishing is used by attackers to steal persons identity. B. Vishing attacks require some knowledge of the target of attack. C. Vishing attacks are accomplished using telephony services. D. Phishing is a category of social engineering attack.

C. Vishing attacks are accomplished using telephony services.

An administrator is replacing A wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router? A. WPA+CCMP B. WPA2+ CCMP C. WPA+TKIP D. WPA2+TKIP

C. WPA+TKIP

As part of the SDLC, a third-party is hired to perform a penetration test. This third-party will have access to the source code, integration test, and network diagrams. Which of the following best describes the assessment being performed. A. Black box B. Regression C. White box D. Fuzzing

C. White box

A number of employees report that parts of an ERP application are not working. The system administrator reviews the following information from one of the employees workstations: Execute permission denied: financemodule.dll Execute permission denied: generalledger.dll Which of the following should the administrator implement to best resolve the issue while minimizing risk and attack exposure? A. Update the application blacklist B. Verify the DLLs file integrity C. Whitelist the affected libraries D. Play see effective employees in the local administrators group

C. Whitelist the affected libraries

Which of the following attack types best describe a client-side attack that is used to manipulate an HTML. Iframe with JavaScript code via web browser? A. Buffer overflow B. MITM C. XSS D. SQLi

C. XSS

An active/passive configuration has an impact on: A. confidentiality B. integrity C. availability D. non-repudiation

C. availability

A security analyst is testing both windows and Linux systems for unauthorized DNS zone transfers within a LAN on CompTIA.org from example.org. Which of the following commands should the security analyst use? (Select 2) A. nslookup comptia.org set type=ANY ls-d example.org B. nslookup comptia.org set type=MX example.org C. dig-axfr [email protected] D. ipconfig/flushDNS E. ipconfig eth0 down ipconfig eth0 up dhclient renew F. [email protected] comptia.org

C. dig-axfr [email protected]

A procedure differs from a policy in that it: A. is a high-level statement regarding the company's position on a topic. B. sets a minimum expected baseline of behavior C. provides step-by-step instructions for performing a task. D. describes adverse actions when violations occur.

C. provides step-by-step instructions for performing a task.

Controls for data center terminal server

Cable locks Antivirus Host based firewall Proximity reader Sniffer Mantrap

A penetration tester is conducting an assessment on CompTIA.org and runs the following command from a coffee shop while connected to the public Internet: c:\nslookup-querytype=MX compris.org Server = unknown comptia.org MX preference=10, mail exchanger = 92.68.102.33 comptia.org MX=20, mail exchanger=exchg1.comptia.org Internet address =192.168.102.67 Which of the following should the penetration tester conclude about the command output? A. The public\private views on the CompTIA.org DNS servers are misconfigured. B. CompTIA.org is running an older mail server, which may be vulnerable to exploits C. The DNS SPF records have not been updated for CompTia.org D. 192.168.102.67 is a back up mail server that maybe more vulnerable to attack.

D. 192.168.102.67 is a back up mail server that maybe more vulnerable to attack.

A wireless network uses a RADIUS server that is connected to an authenticator, which in turn connects to a supplicant. Which of the following represents the authentication architecture in use? A. Open systems authentication B. Captive portal C. Radius federation D. 802.1x

D. 802.1x

Joe, the security Administrator, sees this in a vulnerability scan report. " The server 10.1.2.232 is running Apache 2.2.20 which may be vulnerable to a mod_cgi exploit" Joe verifies that the mod_cgi module is not enabled on 10.1.2.232. This message is an example of. A. A threat B. A risk C. A false negative D. A false positive

D. A false positive

An employee uses RDP To connect back to the office network. If RDP is misconfigured, which of the following security exposures with this lead to? A. A virus on the administrators desk top would be able to sniff the administrators username and password B. Result in an attacker being able to phish the employees username and password C. A social engineering attack could occur, resulting employees password being extracted D. A man in the middle attack could occur, resulting the employees username and password being captured

D. A man in the middle attack could occur, resulting the employees username and password being captured

A security officer on a military base needs to encrypt several smart phones that will be going into the field. Which of the following encryption solutions should be deployed in this situation? A. Elliptic curve B. One time pad C. 3DES D. AES-256

D. AES-256

Chief Information Officer (CIO) has decided it is not cost effective to implement safeguards against a known vulnerability. Which of the following risk responses does this best describe? A. Transference B. Avoidance C. Mitigation D. Acceptance

D. Acceptance

During a routine audit, it is discovered that someone has been using a stale administrator account to log into a seldom use the server. The person has been using the server to view inappropriate websites that are prohibited to end-users. Which of the following could best prevent this from occurring again? A. Credential management B. Group policy management C. Acceptable use policy D. Account expiration policy

D. Account expiration policy

A new CIO has been reviewing the badging and decides to write a policy that all employees must have their badges rekeyed at least annually. Which of the following controls BEST describes this policy? A. Physical B. Corrective C. Technical D. Administrative

D. Administrative

A technician is investigating a potentially compromised device with the following symptoms: Browser slowness Frequent browser crashes Hourglass stuck New search toolbar Increased memory consumption Which of the following types of malware has impacted the system? A. Man-in-the-browser B. Spoofer C. Spyware D. Adware

D. Adware

The computer resource center issued smart phones to all first level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented to control the types of tools the managers install? A. Download manager B. Content manager C. Segmentation manager D. Application manager

D. Application manager

Joe is exchanging encrypted email with another party. Joe encrypts the initial email with a key. When Joe receives a response, he is unable to decrypt the response with the same key he used initially. Which of the following would explain the situation? A. An ephemeral key was used for one of the messages B. A stream cipher was used for the initial email; a block cipher was used for the reply C. Out-of-band key exchange has taken place D. Asymmetric encryption is being used

D. Asymmetric encryption is being used (asymmetric algorithms used to keys to encrypt and decrypt data)

The administrator installs database software to encrypt each field as it is written to disk. Which of the following describes the encrypted data? A. In-Transit B. In-use C. Embedded D. At-rest

D. At-rest

During an application design, the development team specifics a LDAP module for single sign-on communication with the company's access control database. This is an example of which of the following? A. Application control B. Data in-transit C. Identification D. Authentication

D. Authentication

Which of the following should identify critical systems and components? A. MOU B. BPA C. ITCP D. BCP

D. BCP

Ann, an employee in the payroll department, has contacted the help desk citing multiple issues with her device, including: Slow performance Word documents A pop-up Ann states The issues began after she opened an invoice that a vendor emailed to her. Upon opening invoice, she had to click several security warnings to view it in her word processor. With which of the following is the device most likely infected? A. Spyware B. Crypto-malware C. Rootkit D. Back door

D. Back door

The chief information security officer (CISO) is asking for ways to protect against zero day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and results and regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff\guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats? A. Cloud-based antivirus solution, running is local admin, with push technology for definition updates B. Implementation of an offsite data center hosting all company data, as well as disappointment of VDI for all client computer needs C. Host-based heuristic IPS, segregated on a management VLAN, with direct control of the perimeter firewall ACL's. D. Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed

D. Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed

A company would like to prevent The use of a known set of applications from being used on company computers. Which of the following should the security Administrator implement? A. Whitelisting B. Anti-malware C. Application hardening D. Blacklisting E. Disable removable media

D. Blacklisting

A member of a digital forensics team, Joe arrives at a crime scene and is preparing to collect system data. Before powering the system off, Joe knows that he must collect the most volatile date first. Which of the following is the correct order in which Joe should collect the data? A. CPU cache, paging/swap files, RAM, remote logging data B. RAM, CPU cache. Remote logging data, paging/swap files C. Paging/swap files, CPU cache, RAM, remote logging data D. CPU cache, RAM, paging/swap files, remote logging data

D. CPU cache, RAM, paging/swap files, remote logging data

A security administrator receives notice that a third-party certificate authority has been compromised, and new certificates will need to be issued. Which of the following should administrator submit to receiving your certificate? A. CRL B. OSCP C. PFX D. CSR E. CA

D. CSR

A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion. Some of the problems the companies in countering include the following: - there is no standardization - employees ask for reimbursement for their devices - employees do not replace their devices often enough to keep them running efficiently - The company does not have enough control over the devices Which of the following is a deployment model that would help the company overcome these problems? A. BYOD B. VDI C. COPE D. CYOD

D. CYOD

Which of the following locations contain the most volatile data? A. SSD B. Paging file C. RAM D. Cache memory

D. Cache memory

In network technician is setting up a segmented network that will utilize a separate ISP to provide wireless access to the public area for a company. Which of the following wireless security methods should the technician implement divide basic accountability for access to the public network? A. Pre-shared key B. Enterprise C. Wi-Fi protected set up D. Captive portal

D. Captive portal

A security engineer must install the same X.509 certificate on three different servers. The client application that connects to the server performs a check to ensure the certificate matches the house name. Which of the following should the security engineer use? A. Wildcard certificate B. Extended validation certificate C. Certificate chaining D. Certificate utilizing the SAN file

D. Certificate utilizing the SAN file

The security administrator has noticed cars parking just outside of the building fence line. Which of the following security measures can the administrator use to help protect the company's Wi-Fi network against war driving? (Select 2) A. Create a honey pot B. Reduce Beacon rate C. Add false SSIDs D. Change antenna placement E. Adjust power level controls F. Implement a warning banner

D. Change antenna placement E. Adjust power level controls

A stock trading company had the budget for enhancing its secondary datacenter approved. Since the main site is a hurricane-affected area and the disaster recovery site is 100 mi (161 km) away, the company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement? A. Hot site B. Warm site C. Cold site D. Cloud-based site

D. Cloud-based site

A new mobile application is being developed in-house. Security reviews did not pick up any major flaws, however vulnerability scanning results show fundamental issues at the very end of the project cycle. Which of the following security activities should also have been performed to discover vulnerabilities earlier in the lifecycle? A. Architecture review B. Risk assessment C. Protocol analysis D. Code review

D. Code review

Which of the following types of cloud infrastructure's would allow several organizations with similar structures and interests to realize the benefits of shared storage and resources? A. Private B. Hybrid C. Public D. Community

D. Community

A security analyst is hardening a Wi-Fi infrastructure. - The infrastructure must allow staff to authenticate using the most secure method. - The infrastructure miss loud guest to use an open Wi-Fi network that logs valid email addresses before granting access to the Internet. Given these requirements, which of the following statements BEST represents what the analyst should recommend and configure? A. Configure a captive portal for guests and WPS for staff. B. Configure a captive portal for staff and WPA for guests. C. Configure a captive portal for staff and WEP for guests. D. Configure a captive portal for guest and WPA2 Enterprise for staff.

D. Configure a captive portal for guest and WPA2 Enterprise for staff.

A home invasion occurred recently in which an intruder compromised a home network and accessed a WiFI- enabled baby monitor while the baby's parents were sleeping. Which of the following BEST describes how the intruder accessed the monitor? A. Outdated antivirus B. WiFi signal strength C. Social engineering D. Default configuration

D. Default configuration

Which of the following is the best explanation of why control diversity is important in a defense-in-depth architecture? A. Social engineering is used to bypass technical controls, so having diversity and controls minimizes the risk of demographic exploitation. B. Hackers off an impact the effectiveness of more than one control, so having multiple copies of individual controls provides redundancy. C. Technical exploits to defeat controls are released almost every day, control diversity provides overlapping protection. D. Defense in depth realize in control diversity to provide multiple levels of network hierarchy that allow user domain segmentation

D. Defense in depth realize in control diversity to provide multiple levels of network hierarchy that allow user domain segmentation

A systems administrator Is employee new mission essential server into a virtual environment. Which of the following is the BEST mitigated by the environments rapid elasticity characteristic? A. Data confidentiality breeches B. VM escape attacks C. Lack of redundancy D. Denial of service

D. Denial of service

A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration? A. Setting up a TACACS+ server B. Configuring federation between authentication servers C. Enabling TOTP D. Deploying certificates to endpoint devices

D. Deploying certificates to endpoint devices

An organization wants to conduct secure transactions of large data files. Before encrypted and exchanging the data files, the organization wants to ensure a secure exchange of keys. Which of the following algorithms is appropriate for securing a key exchange? A. DES B. Blowfish C. DSA D. Diffuse-Hellman E. 3DES

D. Diffuse-Hellman

An information system owner has supplied a new record requirement to the development team that calls for increased non-repudiation within the application. After undergoing several audits, the owner determined that current levels of non-repudiation were insufficient. Which of the following capabilities would be MOST appropriate to consider implementing is response to the new requirement? A. Transitive trust B. Symmetric encryption C. Two factor authentication D. Digital signatures E. One-time passwords

D. Digital signatures

The SSID broadcast for a wireless router has been disabled but a network administrator notices that unauthorized users are accessing the wireless network. The administrator has determined that attackers are still able to detect the presence of the wireless network despite the fact the SSID has been disabled. Which of the following would further obscure the presence of the wireless network? A. Upgrade the encryption to WPA or WPA2 B. Create a non-zero length SSID for the wireless router C. Reroute wireless users to a honeypot D. Disable responses to a broadcast probe request

D. Disable responses to a broadcast probe request

A group of developers is collaborating to write software for a company. The developers need to work in subgroups and control who has access to their modules. Which of the following access control methods is considered user-centric? A. Time-based B. Mandatory C. Rule based D. Discretionary

D. Discretionary

An organization Is trying to decide which type of access control is most appropriate for the network. The current access control approach is too complex and requires significant overhead. Management would like to simplify the access control and provide user with the ability to determine what permissions should be applied to files, document, and directories. The access control method that BEST satisfies this objective is: A. Rule-based access control B. Role-based access control C. Mandatory access control D. Discretionary access control

D. Discretionary access control

A security analyst notices anomalous activity coming from several workstations in the organization. Upon identifying and containing the issue, which of the following should security and let's do NEXT? A. Document and lock the workstations in a secure area to establish chain of custody B. Notify the IT department that the workstations are to be re-imaged and the data restored for reuse. C. Notify the IT department that the workstations may be reconnected to the network for the users to continue working. D. Document findings and processes in the after action and lessons learned report.

D. Document findings and processes in the after action and lessons learned report.

A penetration tester finds that a company's login credentials for the email client were being sent in clear text. Which of the following should be done to provide encrypted logins to the email server? A. Enable IPsec and configure SMTP B. Enable SSH and LDAP credentials C. Enable MIME services and POP3 D. Enable an SSL certificate for IMAP services

D. Enable an SSL certificate for IMAP services

Joe, a user, wants to send Ann, another user, a confidential document electronically. Which of the following should Joe do to ensure the document is protected from eavesdropping? A. Encrypt it with Joe's private key B. Encrypt it with Joe's public key C. Encrypt it with Ann's private key D. Encrypted with ants public key

D. Encrypted with ants public key

An organization is moving its human resources system to a cloud services provider. The company plans to continue using internally usernames and passwords with service provider, but the security manager does not want to service writer to have a company of the passwords. Which of the following option meets all of these requirements? A. Two-factor authentication B. Account and password synchronization C. Smart cards with PINS D. Federated authentication

D. Federated authentication

A mobile device user is concerned about geographic positioning information being included in messages sent between users on a popular social network platform. The user turns off the functionality in the application, but wants to ensure the applicant cannot re-enable the setting without the knowledge of the user. Which of the following mobile device capabilities should the user disable to achieve the stated goal? A. Device access control B. Location based services C. Application control D. GEO-tagging

D. GEO-tagging

Which of the following can affect electrostatic discharge in a network operation center? A. Fire suppression B. Environmental monitoring C. Proximity card access D. Humidity controls

D. Humidity controls

An incident response manager has started to gather all the facts related to a SIEM showing multiple systems may have been compromised. The manager has gathered these facts: - The breach is currently indicated on six user PCs - One service account is potentially compromised. - Executive management has been notified in which of the following phases of the IRP is the manager currently working? A. Recovery B. Eradication C. Containment D. Identification

D. Identification

Which of the following is commonly done as part of a vulnerability scan? A. Exploding misconfigured applications B. Cracking employee passwords C. Sending phishing emails to employees D. Identifying unpatched workstations

D. Identifying unpatched workstations

Which of the following would MOST likely appear in an uncredentialed vulnerability scan? A. Self signed certificates B. Missing patches C. Auditing parameters D. Inactive local accounts

D. Inactive local accounts

Several workstations on network are found to be an OS versions that are vulnerable to a specific attack. Which of the following is considered to be a correct of action to combat this Vulnerability? A. Install an antivirus definition patch B. Educate the workstation users C. Leverage server isolation D. Install a vendor supplied patch E. Install an intrusion detection system

D. Install a vendor supplied patch

A new security administrator ran a vulnerability scanner for the first time and caused a system outage. Which of the following types of scans MOST likely caused the outage? A. Non-intrusive credentialed scan B. Non-intrusive noncredentialed scan C. Intrusive credentialed scan D. Intrusive noncredentialed scan

D. Intrusive noncredentialed scan

Which of the following BEST explains why sandboxing is a best practice for testing software from an on trusted vendor prior to an enterprise deployment? A. It allows the software to run in at unconstrained environment with full network access B. Illuminates the possibility of privilege escalation attacks against the local VM host C. It facilitates the analysis of possible malware by allowing it to run until resources are exhausted D. It restricts the access of the software to contain logical space and limits possible damage.

D. It restricts the access of the software to contain logical space and limits possible damage.

A security analyst receives an alert from a WAF with the following payload: var data= "<test test test>"++<../../../../../../etc/password>" Which of the following types of attacks is this? A. Cross site request forgery B. Buffer overflow C. SQL injection D. JavaScript data insertion E. Firewall evasion script

D. JavaScript data insertion

Ann, A user, states that her machine has been having behaving erratically over the past week. She has experience slowness and input lag and found text files that appear to contain pieces of her emails or online conversations with coworkers. The technician runs a standard virus scan but detects nothing. Which of the following types of malware has affected the machine? A. Ransomware B. Rootkit C. Backdoor D. Keylogger

D. Keylogger

During a data breach cleanup, it is discovered that not all of the sites involved have the necessary data wiping tools. The necessary tools are quickly distributed to the required technicians, but when should this problem best be revisited? A. Reporting B. Preparation C. Mitigation D. Lessons learned

D. Lessons learned

A technician is configuring a load balancer for the application team to accelerate the network performance other applications. The applications are hosted on multiple servers and must be redundant. Given this scenario, which of the following would be the BEST method of configuring the load balancer? A. Round-robin B. Weighted C. Least connection D. Locality-based

D. Locality-based

Which of the following cryptography algorithms will produce a Fixed-length irreversible output? A. AES B. 3DES C. RSA D. MD5

D. MD5

The Chief Technology Officer (CTO) of a company, Ann, is putting together a hardware budget for the next 10 years. She is asking for the average lifespan of each hardware device so that she is able to calculate when she will have to replace each device. Which of the following categories BEST describes what she is looking for? A. ALE B. MTTR C. MTBF D. MTTF

D. MTTF

Which of the following would a security specialist be able to determine upon examination of a server's certificate? A. CA public key B. Server private key C. CSR D. OID

D. OID

A penetration tester has written an application that performs a bit-by-bit XOR 0xFF operation on binaries prior to transmission over on trusted media. Which of the following best describes the action performed by this type of application? A. Hashing B. Key exchange C. Encryption D. Obfuscation

D. Obfuscation

Ann is the IS Manager for several new systems in which the classification of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification? A. Steward B. Custodian C. User D. Owner

D. Owner

An office manager found A folder that included documents with various types of data relating to corporate clients. The office manager notified the data included dates of birth, addresses, and phone numbers for the clients. The office manager then reported this finding security compliance officer. Which of the following portions of the policy with the security officer need to consult to terminate a breaches occurred? A. Public B. Private C. PHI D. PII

D. PII

Which of the following would provide additional security by adding another factor to a smart card? A. Token B. Proximity badge C. Physical key D. PIN

D. PIN

The helpdesk is receiving numerous password change alerts from users in the accounting department. These alerts from users occur multiple times on the same day for each of the affected users' accounts. Which of the following controls should be implemented to curtail this activity? A. Password reuse B. Password complexity C. Password history D. Password minimum age

D. Password minimum age

A security analyst has been asked to perform a review of an organization software development lifecycle. The analyst reports the lifecycle does not contain a phase in which team members evaluate and provide critical feedback of another developers code. Which of the following assessment techniques is BEST described in the analyst report? A. Architecture evaluation B. Baseline reporting C. White box testing D. Peer review

D. Peer review

Which of the following security controls does an Iris scanner provide? A. Logical B. Administrative C. Corrective D. Physical E. Detective F. Deterrent

D. Physical

When attackers use a compromised host as a platform for launching a tax deeper into a company's network, it is said that they are: A. Escalating privilege B. Becoming persistent C. Fingerprinting D. Pivoting

D. Pivoting

A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause? A. Insufficient key bit length B. Weak cipher suite C. Unauthenticated encryption method D. Poor implementation

D. Poor implementation

A company recently experienced data exfiltration be at the corporate network. In response to the breach, a security analyst recommends deploying and out of band IDS solution. The analyst says the solution can be implemented without purchasing any additional network hardware. Which of the following solutions will be used to deploy the IDS? A. Network tap B. Network proxy C. Honeypot D. Port mirroring

D. Port mirroring

A security analyst has set up a network tap to monitor traffic for vulnerabilities. Which of the following techniques would best describe the approach the analyst has taken? A. Compliance scanning B. Credentialed scanning C. Passive vulnerability scanning D. Port scanning

D. Port scanning

A systems administrator wants to generate a self signed certificate for an internal website. Which of the following steps should the systems administrator complete prior to installing certificate on the server? A. Provide the private key to a public CA B. Provide the public key to the internal CA C. Provide a public key to a public CA D. Provide the private key to the internal CA E. Provide the public\private key pair to the internal CA F. Provide the public\private key pair to a public CA

D. Provide the private key to the internal CA

A systems administrator wants to implement a wireless protocol that will allow the organization to authenticate mobile devices prior to providing the user with a captive portal login. Which the following should the systems administrator configure? A. L2TP with MAC filtering B. EAP-TLS C. WPA2-CCMP with PSK D. RADIUS federation

D. RADIUS federation - Radius generally includes 802.1 X that pre-authenticates devices.

A security analyst is investigating a potential breach. Upon gathering, documenting, and securing the evidence, which of the following actions is the next step to minimize the business impact? A. Launch an investigation to identify the attacking host. B. Initiate the incident response plan C. Review lessons learned captured in the process D. Remove malware and restore the system to normal operation

D. Remove malware and restore the system to normal operation

An external auditor visits The human resources department and performs a physical security assessment. The auditor deserve documents or printers that are unclaimed. A closer look at these documents reveals employee names, addresses, ages, and types of medical and dental coverage options each employee has selected. Which of the following is the most appropriate actions to take? A. Flip the documents face down so no one knows these documents are PII sensitive B. Shred the documents and let the owner print the new set C. Retrieve the documents, label them with a PII cover sheet, and return them to the printer D. Report to the human resources manager that their personnel are violating a privacy policy

D. Report to the human resources manager that their personnel are violating a privacy policy

A company is allowing a BYOD policy Ford staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices? A. Install a corporately monitor mobile antivirus on the device B. Prevent the installation of applications from a third-party application store C. Build a custom ROM that can prevent jailbreaking D. Require applications to be digitally signed

D. Require applications to be digitally signed

Chief Executive Officer (CEO) suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can help prevent the specific threat? A. Implement time of day restrictions B. Audit file access times C. Secretly install a hidden surveillance camera D. Require swipe card access to enter the lab

D. Require swipe card access to enter the lab

A Chief Financial Officer (CFO) has asked the Chief Information Officer (CISO) to provide responses to a recent audit report detailing deficiencies in the organization security controls. The CFO would like to know ways in which the organization can improve its authorization controls. Given the request by the CFO, which of the following controls should the CISO focus on in the report? (Select 3) A. Password complexity policies B. Hardware tokens C. Biometric systems D. Role-based permissions E. One time passwords F. Separation of duties G. Multifactor authentication H. Single sign on I. Least privilege

D. Role-based permissions F. Separation of duties I. Least privilege

Which of the following allows an application to securely authenticate a user by receiving credentials from a web domain? A. TACACS+ B. RADIUS C. Kerberos D. SAML

D. SAML

When generating a request for a new X.509 certificate for securing a website, which of the following is the MOST appropriate hashing algorithm? A. RC4 B. MD5 C. HMAC D. SHA

D. SHA

Which of the following is a document that contains detailed information about actions that include how something will be done, when the actions will be performed, and penalties for failure? A. MOU B. ISA C. BPA D. SLA

D. SLA

A security engineer wants to implement a site to site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC address to be visible across the tunnel? A. Tunnel mode IPSec B. Transport mode VPN IPSec C. L2TP D. SSL VPN

D. SSL VPN

An audit has revealed that database administrators are also responsible for auditing database changes and backup logs. Which of the following access control methodologies would BEST mitigate this concern? A. Time of day restrictions B. Principle of least privilege C. Role-based access control D. Separation of duties

D. Separation of duties

To help prevent one job role from having sufficient access to create, modify, and approve payroll data, which of the following practices should be employed? A. Least privilege B. Job rotation C. Background checks D. Separation of duties

D. Separation of duties

Joe, an employee, wants to show his colleagues how much he knows about smart phones. Joe demonstrates a free movie application that he installed from a third-party on his corporate smart phone. Joe's colleagues were unable to find the application the app stores. Which the following allow Joe to install the application? A. Near field communication B. Rooting\jailbreaking C. Ad hoc connections D. Sideloading

D. Sideloading

Phishing emails frequently take advantage of high-profile catastrophes reported in the news. Which of the following principles BEST describes the weakness being exploited? A. Intimidation B. Scarcity C. Authority D. Social proof

D. Social proof

An employee receives an email, which appears to be from the chief executive officer CEO, asking for a report of security credentials for all users. Which of the following types of attack is MOST likely occurring? A. Policy violation B. Social engineering C. Whaling D. Spear phishing

D. Spear phishing

A system administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement? A. Shared accounts B. Pre-shared passwords C. Least privilege D. Sponsored guest

D. Sponsored guest

A security technician would like to secure sensitive data within a file so that can be transferred without causing suspicion. Which of the following technologies would best be suited to accomplish this? A. Transport encryption B. Stream encryption C. Digital signature D. Steganography

D. Steganography - It is the process of hiring a message in another message so as to obsfucate it's important. It is also the process of hiring a message in a medium such as a digital image, audio file, or other file

A new hire wants to use a personally owned phone to access company resources. The new hire expresses concern about what happens to the data on the phone when they leave the company. Which of the following portions of the companies mobile device management configuration would allow the company data to be removed from the device without touching the new hires data? A. Asset control B. Device access control C. Storage lock out D. Storage segmentation

D. Storage segmentation

Which of the following can be used to control specific commands that can be executed on a network infrastructure device? A. LDAP B. Kerberos C. SAML D. TACACS+

D. TACACS+

A director of IR is reviewing a report regarding several recent breaches. The director compiles the following statistics. - initial IR engagement timeframe - length of time before an executive management notice went out - average IR phase completion The director wants to use the data to shorten the response time. Which the following would accomplish this? A. CSIRT B. Containment phase C. Escalation notifications D. Tabletop exercise

D. Tabletop exercise

A security analyst is reviewing patches on servers. One of the servers is reporting the following error message in the WSUS management console. The computer has not reported status in 30 days. Given this scenario, which of the following statements BEST represents the issue with the output above? A. The computer in question has not pulled the latest ACL policies for the firewall. B. The computer in question has not pulled the latest GPO policies from the management server C. The computer in question has not pulled the latest antivirus definitions from the antivirus program D. The computer in question has not pulled the latest application software updates

D. The computer in question has not pulled the latest application software updates

A workstation puts out a network request to locate another system. Joe, a hacker on the network, response before the real system does, and he tricks the workstation to communicating with him. Which of the following best describes what occurred? A. The hacker used a race condition. B. The hacker used a pass the hash attack C. The hacker exploded improper key management D. The hacker exploded weak switch configuration

D. The hacker exploded weak switch configuration

Which of the following best describes the initial processing phase used in mobile device forensics? A. The phone should be powered down and the battery removed to preserve the state of data on any internal or removable storage utilized by the mobile device. B. The removal data storage card should be processed first to prevent data alteration when examining the mobile device. C. The mobile device should be examined first, then removable storage and lastly the phone without removable storage should be examined again. D. The phone in storage card should be examined as a complete unit after examining their mobile storage cards separately.

D. The phone in storage card should be examined as a complete unit after examining their mobile storage cards separately.

In determining when it may be necessary to perform a credentialed skin against the system instead of a noncredentialed scan, which of the following requirements is most likely to influence this decision? A. The scanner must be able to enumerate the host OS of devices scanned. B. The scanner must be able to footprint the network. C. The scanner must be able to check for open ports with listening services. D. The scanner must be able to audit file system permissions.

D. The scanner must be able to audit file system permissions.

A security administrator is configuring a new network segment, which contains devices that will be assessed by external users, such as web and FTP server. Which of the following represents the most secure way to configure the new network segment? A. The segment should be placed on a separate VLAN, and the firewall rules should be configured to allow external traffic. B. The segment should be placed in the existing internal VLAN to allow internal traffic only. C. The segment should be placed on the Internet, and the firewall rules should be configured to allow external traffic. D. The segment should be placed on an extranet, and the firewall rule should be configured to allow both internal and external traffic.

D. The segment should be placed on an extranet, and the firewall rule should be configured to allow both internal and external traffic.

A malicious system continuously sends an extremely large number of SYN packets to a server. Which of the following BEST describes the resulting effect? A. The server will be unable to server clients due to lack of bandwidth B. the server's firewall will be unable to effectively filter traffic due to the amount of data transmitted C. The server will crash when trying to reassemble all the fragmented packets D. The server will exhaust its memory maintaining half-open connections

D. The server will exhaust its memory maintaining half-open connections

A user clicked an email link that led to a website then infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. The virus was not deleted or blocked by the company's email filter, website filter, or antivirus. Which of the following describes what occurred? A. The users account was over privileged. B. Improper error handling triggered a false negative and all three controls. C. The email originated from a private email server with no malware protection. D. The virus was a zero day attack

D. The virus was a zero day attack

A call center company wants to implement a domain policy primarily for its shift workers. The call center has large groups with different user roles. Management wants to monitor group performance. Which of the following is the best solution for the company to implement? A. Reduced failed logon attempts B. Mandatory password changes C. Increased account lockout time D. Time of day restrictions

D. Time of day restrictions

A security technician has been receiving alerts from several servers that indicate load bouncers have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan also indicates the incoming Internet traffic to the servers has increased. Which of the following is the most likely cause of the decreased the space? A. Misconfigured devices B. Dogs and event anomalies C. Authentication issues D. Unauthorized software

D. Unauthorized software

A forensic expert is given a hard drive from a crime scene and is asked to perform an investigation. Which of the following is the first step the forensic expert needs to take the chain of custody? A. Make a forensic copy B. Create a hash of the hard drive C. Recover the hard drive data D. Update the evidence log

D. Update the evidence log

An organization identifies a number of hosts making outbound connections to a knownmalicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome? A. Use a protocol analyzer to reconstruct the data and implement a web proxy B. Deploy web proxy and then blacklist the IP on the firewall C. Deploy web proxy and implement IPS at the network edge D. Use a protocol analyzer to reconstruct the data in blacklist the IP on the firewall

D. Use a protocol analyzer to reconstruct the data in blacklist the IP on the firewall

A bank is experiencing a DoS attack against an application designed to handle 500IP-based sessions. in addition, the perimeter router can only handle 1Gbps of traffic. Which of the following should be implemented to prevent a DoS attacks in the future? A. Deploy multiple web servers and implement a load balancer B. Increase the capacity of the perimeter router to 10 Gbps C. Install a firewall at the network to prevent all attacks D. Use redundancy across all network devices and services

D. Use redundancy across all network devices and services

After a merger, it was determined that several individuals could perform the tasks of a network administrator in the merged organization. Which of the following should have been performed to ensure that employees have proper access? A. Time-of-day restrictions B. Change management C. Periodic auditing of user credentials D. User rights and permission review

D. User rights and permission review

A dumpster diver recover several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers his information is posted online. Which of the following methods would have most likely prevented the data from being exposed? A. Removing the hard drive from its enclosure B. Using software to repeatedly rewrite over the disk space C. Using blowfish encryption on the hard drives D. Using magnetic fields to erase the data

D. Using magnetic fields to erase the data

A security administrator is tasked with conducting an assessment made to establish the baseline security posture of the corporate IT infrastructure. The assessment must report actual flaws and weaknesses in the infrastructure. Due to the expense of hiring outside consultants, the testing must be performed using in-house or cheaply available resources. Which of the following has the administrator been tasked to perform? A. Risk transference B. Penetration test C. Threat assessment D. Vulnerability assessment

D. Vulnerability assessment

An instructor is teaching I hands on wireless security class and needs to configure a test access point to show students an attack on a week protocol. Which of the following configuration should the instructor implement? A. WPA2 B. WPA C. EAP D. WEP

D. WEP

Security administrators attempted corrective action after a phishing attack. Users are still experiencing trouble logging in, as well as increase in account lockouts. Users email contacts are complaining of an increase in spam and social networking requests. Due to the large number of affected accounts, remediation must be accomplished quickly. Which of the following action should be taken FIRST? (Select 2) A. Disable to compromised accounts B. Update WAF rules to block social networks C. Remove the compromise accounts with the AD group D. Change the compromised accounts password E. Disable the open relay on the email server F. Enable sender policy framework

E. Disable the open relay on the email server F. Enable sender policy framework

Hardware Token

One Time Password

PIN number

PAP authentication

A company has a security policy that specifies that all endpoint computing devices should be assigned a unique identifier that can be tracked via an inventory management system. Recent changes to Airline security regulations have caused many executives in the company to travel with mini tablet device is instead of laptops. These tablet devices are difficult to tag and track. And RDP applications use from the tablet to connect with the company network. Which of the following should be implemented in order to meet the security policy requirements? A. Virtual desktop infrastructure (IDI) B. WS security and Geo fencing C. A hardware security module (HSM) D. RFID tagging system E. MDM software F. Security Requirements Traceability Matrix (SRTM)

E. MDM software

A website administrator has received an alert from an application designed to check the integrity of the company's website. The alert indicated that the hash value for a particular MPEG file has changed. Upon further investigation, the media appears to be the same as it was before the alert. Which of the following methods has MOST likely been used? A. Cryptography B. Time of check/time of use C. Man in the middle D. Covert timing E. Steganography

E. Steganography

A security administrator wants to configure a company's wireless network in a way that will prevent wireless clients from broadcasting the companies SSID. Which of the following should be configured on the companies access points? A. Enable ESSID broadcast B. Enable protected management frames C. Enable wireless encryption D. Disable MAC authentication E. Disable WPS F. Disable SSID broadcast

F. Disable SSID broadcast

New magnetic locks were ordered for an entire building. In accordance with company policy, employee safety is the top priority. In case of a fire where electricity is cut, which of the following should be taken into consideration when installing the new locks? A. Fail safe B. Fault tolerance C. Fail secure D. Redundancy

Fail Safe

smart card

Multi-factor

Controls for company managed smart phone

Screen lock Strong password Device encryption Remote wipe GPS tracking Pop-up blocker

fingerprint scan

Something you are

retina scan

Something you are

Hardware Token

Something you have

Smart Card

Something you have

PIN number

Something you know

Password

Something you know

retina scan

biometric authentication


Conjuntos de estudio relacionados

RETIREMENT PLANNING: Ch5. Profit Sharing Plans

View Set

engine performance chapter 28 test

View Set

Econ 102 Miyoung Oh Midterm 2 Practice Test 3

View Set

Exponent Rules, Multiplying and Dividing Exponents, Dividing Exponents with the Same Base

View Set