SY0501

¡Supera tus tareas y exámenes ahora con Quizwiz!

An organization needs to implement a large PKI. Network engineers are concerned that repeated transmission of the OCSP will impact network performance. Which of the following should the security analyst recommend is lieu of an OCSP?

CRL

Which of the following must be intact for evidence to be admissible in court?

Chain of custody

Which of the following threat actors is MOST likely to steal a company"™s proprietary information to gain a market edge and reduce time to market?

Competitor

An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review which servers are up without having the administrator on call. The security analyst is hesitant to give the application team full access due to other critical applications running on the load balancer. Which of the following is the BEST solution for security analyst to process the request?

Give the application team read-only access.

After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take?

Identification

An organization finds that most help desk calls are regarding account lockout due to a variety of applications running on different systems. Management is looking for a solution to reduce the number of account lockouts while improving security. Which of the following is the BEST solution for this organization?

Implement SSO

Which of the following types of keys is found in a key escrow?

Private

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS?

Privilege escalation

Which of the following cryptographic attacks would salting of passwords render ineffective?

Rainbow tables

An application developer is designing an application involving secure transports from one service to another that will pass over port 80 for a request. Which of the following secure protocols is the developer MOST likely to use?

SSL

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?

XSS

When systems, hardware, or software are not supported by the original vendor, it is a vulnerability known as:

end-of-life systems

A database backup schedule consists of weekly full backups performed on Saturday at 12:00 a.m. and daily differential backups also performed at 12:00 a.m. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recovery?

2

A wireless network uses a RADIUS server that is connected to an authenticator, which in turn connects to a supplicant. Which of the following represents the authentication architecture in use?

802.1x

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK?

AES

Which of the following implements two-factor authentication?

At ATM requiring a credit card and PIN

An incident responder receives a call from a user who reports a computer is exhibiting symptoms consistent with a malware infection. Which of the following steps should the responder perform NEXT?

Capture and document necessary information to assist in the response

A vulnerability scanner that uses its running service's access level to better assess vulnerabilities across multiple assets within an organization is performing a:

Credentialed scan

Which of the following attacks specifically impact data availability?

DDos

Adhering to a layered security approach, a controlled access facility employs security guards who verify the authorization of all personnel entering the facility. Which of the following terms BEST describes the security control being employed?

Deterrent

An in-house penetration tester is using a packet capture device to listen in on network communications. This is an example of:

Exploiting the switch

An organization is using a tool to perform a source code review. Which of the following describes the case in which the tool incorrectly identifies the vulnerability?

False positive

Which of the following would meet the requirements for multifactor authentication?

Fingerprint and password

Which of the following would MOST likely appear in an uncredentialed vulnerability scan?

Inactive local accounts

An organization's file server has been virtualized to reduce costs. Which of the following types of backups would be MOST appropriate for the particular file server?

Incremental

Which of the following best describes routine in which semicolons, dashes, quotes, and commas are removed from a string?

Input validation to protect against SQL injection

When identifying a company's most valuable assets as part of a BIA, which of the following should be the FIRST priority?

Life

A department head at a university resigned on the first day of the spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring?

Offboarding

Which of the following security controls does an iris scanner provide?

Physical

Multiple organizations operating in the same vertical wants to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?

RADIUS federation

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?

Service account

An employer requires that employees use a key-generating app on their smartphones to log into corporate applications. In terms of authentication of an individual, this type of access policy is BEST defined as:

Something you have

When trying to log onto a company's new ticketing system, some employees receive the following message: Access denied: too many concurrent sessions. The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the MOST likely cause for this error message?

The VM does not have enough processing power

During a monthly vulnerability scan, a server was flagged for being vulnerable to an Apache Struts exploit. Upon further investigation, the developer responsible for the server informs the security team that Apache Struts is not installed on the server. Which of the following BEST describes how the security team should reach to this incident?

The finding is a false positive and can be disregarded

A new firewall has been places into service at an organization. However, a configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access the network. Which of the following steps should be completed to BEST resolve the issue?

The firewall should be configured to prevent user traffic form matching the implicit deny rule

Which of the following occurs when the security of a web application relies on JavaScript for input validation?

The integrity of the data is at risk

Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the Internet?

The recipient can verify integrity of the software patch

Which of the following network vulnerability scan indicators BEST validates a successful, active scan?

The scan results identify the hostname and IP address

A user clicked an email link that led to a website than infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. The virus was not deleted or blocked by the company's email filter, website filter, or antivirus. Which of the following describes what occurred?

The user's account was over-privileged

A black hat hacker is enumerating a network and wants to remain convert during the process. The hacker initiates a vulnerability scan. Given the task at hand the requirement of being convert, which of the following statements BEST indicates that the vulnerability scan meets these requirements?

The vulnerability scanner is performing in network sniffer mode

As part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technical must ensure the OS settings are hardened. Which of the following is the BEST way to do this?

Use a configuration compliance scanner

Which of the following can be provided to an AAA system for the identification phase?

Username

In terms of encrypting data, which of the following is BEST described as a way to safeguard password data by adding random data to it in storage?

Using salt

An auditor wants to test the security posture of an organization by running a tool that will display the following: JIMS <00> UNIQUE Registered Workgroup <00> Registerd Jims <00> UNIQUE Registered Which of the following commands should be used?

nbtstat

Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing?

ACLs

When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects?

Administrator

A development team has adopted a new approach to projects in which feedback is iterative and multiple iterations of deployments are provided within an application's full life cycle. Which of the following software development methodologies is the development team using?

Agile

A company is developing a new secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to provide the MOST secure environment?

An air gapped computer network

Ann. An employee in the payroll department, has contacted the help desk citing multiple issues with her device, including: -Slow performance -Word documents, PDFs, and images no longer opening -A pop-up Ann states the issues began after she opened an invoice that a vendor emailed to her. Upon opening the invoice, she had to click several security warnings to view it in her word processor. With which of the following is the device MOST likely infected?

Backdoor

A company has a data system with definitions for "œPrivate" and "œPublic". The company's security policy outlines how data should be protected based on type. The company recently added the data type "œProprietary". Which of the following is the MOST likely reason the company added this data type?

Better data classification

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue?

Botnet

Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the user's certificates?

CA

A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion. Some of the problems the company is encountering include the following: -There is no standardization. -Employees ask for reimbursement for their devices. -Employees do not replace their devices often enough to keep them running efficiently. ' -The company does not have enough control over the devices. Which of the following is a deployment model that would help the company overcome these problems?

CYOD

An attacker compromises a public CA and issues unauthorized X.509 certificates for Company.com. In the future, Company.com wants to mitigate the impact of similar incidents. Which of the following would assist Company.com with its goal?

Certificate pinning

Which of the following types of cloud infrastructures would allow several organizations with similar structures and interests to realize the benefits of shared storage and resources?

Community

An organization uses SSO authentication for employee access to network resources. When an employee resigns, as per the organization's security policy, the employee's access to all network resources is terminated immediately. Two weeks later, the former employee sends an email to the help desk for a password reset to access payroll information from the human resources server. Which of the following represents the BEST course of action?

Deny the former employee's request, as a password reset would give the employee access to all network resources

A high-security defense installation recently begun utilizing large guard dogs that bark very loudly and excitedly at the slightest provocation. Which of the following types of controls does this BEST describe?

Deterrent

Which of the following encryption methods does PKI typically use to securely project keys?

Digital signatures

In a corporation where compute utilization spikes several times a year, the Chief Information Officer (CIO) has requested a cost-effective architecture to handle the variable capacity demand. Which of the following characteristics BEST describes what the CIO has requested?

Elasticity

A penetration tester finds that a company's login credentials for the email client were being sent in clear text. Which of the following should be done to provide encrypted logins to the email server?

Enable an SSL certificate for IMAP services

A company hires a third-party firm to conduct an assessment of vulnerabilities exposed to the Internet. The firm informs the company that an exploit exists for an FTP server that had a version installed from eight years ago. The company has decided to keep the system online anyway, as no upgrade exists form the vendor. Which of the following BEST describes the reason why the vulnerability exists?

End-of-life system

Ann, a security administrator, has been instructed to perform fuzz-based testing on the company's applications. Which of the following best describes what she will do?

Enter random or invalid data into the application in an attempt to cause it to fault

The availability of a system has been labeled as the highest priority. Which of the following should be focused on the MOST to ensure the objective?

HVAC

A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement from this employee?

Have the employee surrender company identification

A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack. News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed. To which of the following categories does the refrigerator belong?

IoT

Which of the following precautions MINIMIZES the risk from network attacks directed at multifunction printers, as well as the impact on functionality at the same time?

Isolating the systems using VLANs

A security analyst is hardening an authentication server. One of the primary requirements is to ensure there is mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure?

Kerberos services

A company wants to host a publicity available server that performs the following functions: -Evaluates MX record lookup -Can perform authenticated requests for A and AAA records -Uses RRSIG Which of the following should the company use to fulfill the above requirements?

LDAPS

Which of the following cryptography algorithms will produce a fixed-length, irreversible output?

MD5

Refer to the following code public class rainbow { public static void main (string () args) ibject blue = null blue.hashcode 90 ; ) Which of the following vulnerabilities would occur if this is executed?

Missing null check

A Chief Information Officer (CIO) drafts an agreement between the organization and its employees. The agreement outlines ramifications for releasing information without consent and/or approvals. Which of the following BEST describes this type of agreement?

NDA

Which of the following would a security specialist be able to determine upon examination of a server"™s certificate?

OID

A security engineer is configuring a wireless network that must support mutual authentication of the wireless client and the authentication server before users provide credentials. The wireless network must also support authentication with usernames and passwords. Which of the following authentication protocols MUST the security engineer select?

PEAP

An analyst wants to implement a more secure wireless authentication for office access points. Which of the following technologies allows for encrypted authentication of wireless clients over TLS?

PEAP

A security engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field in Base64 encoded format to import it into the system. Which of the following certificate formats should the engineer use to obtain the information in the required format?

PEM

An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment of DNSSEC at the organization?

PKI

A user has attempted to access data at a higher classification level than the user's account is currently authorized to access. Which of the following access control models has been applied to this user's account?

RBAC

An organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified?

RTO

A penetration tester is crawling a target website that is available to the public. Which of the following represents the actions the penetration tester is performing?

Reconnaissance

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened. The network and security teams perform the following actions: -Shut down all network shares. -Run an email search identifying all employees who received the malicious message. -Reimage all devices belonging to users who opened the attachment. Next, the teams want to re-enable the network shares. Which of the following BEST describes this phase of the incident response process?

Recovery

A Chief Executive Officer (CEO) suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can help to prevent this specific threat?

Require swipe-card access to enter the lab

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?

Resiliency

A technician suspects that a system has been compromised. The technician reviews the following log entry: WARNING- hash mismatch: C:\Window\SysWOW64\user32.dll WARNING- hash mismatch: C:\Window\SysWOW64\kernel32.dll Based solely ono the above information, which of the following types of malware is MOST likely installed on the system?

Rootkit

A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files?

SCP

A manager suspects that an IT employee with elevated database access may be knowingly modifying financial transactions for the benefit of a competitor. Which of the following practices should the manager implement to validate the concern?

Separation of duties

A system administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement?

Sponsored guest

Joe, a security administrator, needs to extend the organization's remote access functionality to be used by staff while travelling. Joe needs to maintain separate access control functionalities for internal, external, and VOIP services. Which of the following represents the BEST access technology for Joe to use?

TACACS+

A company determines that it is prohibitively expensive to become compliant with new credit card regulations. Instead, the company decides to purchase insurance to cover the cost of any potential loss. Which of the following is the company doing?

Transferring the risk

Before an infection was detected, several of the infected devices attempted to access a URL that was similar to the company name but with two letters transported. Which of the following BEST describes the attack vector used to infect the devices?

Typo squatting

Which of the following vulnerability types would the type of hacker known as a script kiddie be MOST dangerous against?

Unpatched exploitable Internet-facing services

A security analyst wishes to increase the security of an FTP server. Currently, all traffic to the FTP server is unencrypted. Users connecting to the FTP server use a variety of modern FTP client software. The security analyst wants to keep the same port and protocol, while also still allowing unencrypted connections. Which of the following would BEST accomplish these goals?

Use explicit FTPS for connections

A dumpster diver recovers several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would have MOST likely prevented the data from being exposed?

Using magnetic fields to erase the data

A network administrator wants to implement a method of securing internal routing. Which of the following should the administrator implement?

VPN

Which of the following is an important step to take BEFORE moving any installation packages from a test environment to production?

Verify the hashes of files

A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts. For which of the following is the company hiring the consulting firm?

Vulnerability scanning

A system administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security and backward compatibility when accessing the wireless network?

WPA2 using a RADIUS back-end for 802.1x authentication

An administrator is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router?

WPA2+TKIP

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented in the administrator does not want to provide the wireless password or he certificate to the employees?

WPS

As part of the SDLC, a third party is hired to perform a penetration test. The third party will have access to the source code, integration tests, and network diagrams. Which of the following BEST describes the assessment being performed?

White box

A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.130.0:6666. Which of the following should the security analyst do to determine if the compromised system still has an active connection?

netsat


Conjuntos de estudio relacionados

systems of equations (3 variables)

View Set

NUR 417 Genomics in Nursing Quiz #2

View Set

Economics Principles - Ch. 2 Chapter Warm Up

View Set