Quiz questions

Pataasin ang iyong marka sa homework at exams ngayon gamit ang Quizwiz!

A security analyst is reviewing the following output from a system: TCP TIME WAIT over and over Which of the following is MOST likely being observed?

Denial of service

A security administrator is setting up a SIEM to help monitor for notable events across the enterprise. Which of the following control types does this BEST represent?

Detective

An attacker has successfully exfiltrated several non-salted password hashes from an online system. Given the logs below: Session: Hashcat Which of the following BEST describes the type of password attack the attacker is performing?

Dictionary

Given the following logs:DATA-1-OF 1 target successfully completed Which of the following BEST describes the type of attack that is occurring?

Dictionary

A security analyst is reviewing logs on a server and observes the following output: Sneak sneaked sneaker

Dictionary attack

An incident response technician collected a mobile device during an investigation. Which of the following should the technician do to maintain the chain of custody?

Document the collection and require a sign-off when possession changes.

A recent malware outbreak across a subnet included successful rootkit installations on many PCs, ensuring persistence by rendering remediation efforts ineffective. Which of the following would BEST detect the presence of a rootkit in the future?

EDR

Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts?

EDR

A RAT that was used to compromise an organization's banking credentials was found on a user's computer. The RAT evaded antivirus detection. It was installed by a user who has local administrator rights to the system as part of a remote management tool set. Which of the following recommendations would BEST prevent this from reoccurring?

Enforce application whitelisting.

A well-known organization has been experiencing attacks from APIs. The organization is concerned that custom malware is being created and emailed into the company or installed on USB sticks that are dropped in parking lots. Which of the following is the BEST defense against this scenario?

Enforcing S/MIME for email and automatically encrypting USB drives upon insertion.

Several large orders of merchandise were recently purchased on an e-commerce company's website. The totals for each of the transactions were negative values, resulting in credits on the customers' accounts. Which of the following should be implemented to prevent similar situations in the future?

Ensure input validation is in place to prevent the use of invalid characters and values.

A security administrator is analyzing the corporate wireless network. The network only has two access points running on channels 1 and 11. While using airodump-ng the administrator notices other access points are running with the same corporate ESSID on all available channels and with the same BSSID of one of the legitimate access ports. Which of the following attacks are happening on the corporate network?

Evil twin

A user reports constant lagging at a local coffee shop. Which of the following attacks is most likely seen in this packet. A security analyst walks the user through an installation of Wireshark and gets a five-minute pcap to analyze. The analyst observes the following outpu

Evil twin

A worldwide manufacturing company has been experiencing email account compromised. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack?

Impossible travel time

A security analyst sees the following log output while reviewing web logs: Which of the following mitigation strategies would be BEST to prevent this attack from being successful?

Input Validation

The website http://companywebsite.com requires users to provide personal information, including security question responses, for registration. Which of the following would MOST likely cause a data breach?

Insecure protocol

A client sent several inquiries to a project manager about the delinquent delivery status of some critical reports. The project manager claimed the reports were via email, but then quickly generated and backdated the reports before submitting them via a new email message. Which of the following actions MOST likely supports an investigation for fraudulent submission?

Inspect the file metadata

A network engineer needs to build a solution that will allow guests at the company's headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require guests to sign off on the acceptable use policy before accessing the Internet. Which of the following should the engineer employ to meet these requirements?

Install a captive portal

A security analyst reviews the datacenter access logs for a fingerprint scanner and notices an abundance of errors that correlate with users' reports of issues accessing the facility. Which of the following MOST likely the cause of the access issues?

False rejection

The concept of connecting a user account across the systems of multiple enterprises is BEST known as:

Federation

An organization wants to implement a third factor to an existing multi-factor authentication. The organization already uses a smart card and password. Which of the following would meet the organization's needs for a third factor?

Fingerprints

A security analyst Is hardening a Linux workstation and must ensure It has public keys forwarded to remote systems for secure login. Which of the following steps should the analyst perform to meet these requirements? (Select TWO).

Forward the keys using ssh-copy-id. Forward the keys using SCP

A company wants to modify its current backup strategy to minimize the number of backups that would need to be restored in case of data loss. Which of the following would be the BEST backup strategy to implement?

Full backups followed by differential backups

A user is concerned that a web application will not be able to handle unexpected or random input without crashing. Which of the following BEST describes the type of testing the user should perform?

Fuzzing

Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors?

GDPR

Which of the following would a European company interested in implementing a technical, hands-on set of security standards MOST likely choose?

GDPR

The spread of misinformation surrounding the outbreak of a novel virus on election day targeted to eligible voters choosing not to take the risk of going to the polls. This is an example of:

Intimidation

An organization hired a consultant to assist with an active attack, and the consultant was able to identify the compromised accounts and computers. Which of the following is the consultant MOST likely to recommend to prepare for eradication?

Isolating the compromised accounts and computers, cutting off all network and internet access.

An organization recently acquired an ISO 27001 certification. Which of the following would MOST likely be considered a benefit of this certification?

It assures customers that the organization meets security standards

A security analyst needs to make a recommendation for restricting access to certain segments of the network using only data-link layer security. Which of the following controls will the analyst MOST likely recommend?

MAC

A security analyst is reviewing the following command-line output: 192.168.1.1 over and over again Which of the following is the analyst observing?

MAC address cloning

An organization recently recovered from a data breach. During the root cause analysis, the organization determined the source of the breach to be a personal cell phone that had been reported lost. Which of the following solutions should the organization implement to reduce the likelihood of future data breaches?

MDM

A security analyst needs to generate a server certificate to be used for 802.1X and secure RDP connections. The analyst is unsure what is required to perform the task and solicits help from a senior colleague. Which of the following is the FIRST step the senior colleague will most likely tell the analyst to perform to accomplish this task?

Generate a CSR

802.1x and secure RDP connections

Generate a CSR (certificate side request)

A hospital's administration is concerned about a potential loss of patient data that is stored on tablets. A security administrator needs to implement controls to alert the SOC any time the devices are near exits. Which of the following would BEST achieve this objective?

Geofencing

The Chief Information Security Officer wants to pilot a new adaptive, user-based authentication method. The concept includes granting logical access based on physical location and proximity. Which of the following is the BEST solution for the pilot?

Geofencing

Security analyst must enforce policies to harden an MOM infrastructure. The requirements are as follows: Ensure mobile devices can be traced and wiped Confirm mobile devices are encrypted Which of the following should the analyst enable on all the devices to meet these requirements

Geolocation

A new vulnerability in the SMB protocol on the Windows systems was recently discovered, but no patches are currently available to resolve the issue. The security administrator is concerned that servers in the company's DMZ. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Select TWO).

139 445

A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two-drive failure for better fault tolerance. Which of the following RAID levels should the administrator select?

6

A network administrator is setting up wireless access points in all the conference rooms and wants to authenticate devices using PKI(Public key infrastructure)

802.1x

A large financial services firm recently released information regarding a security breach within its corporate network that began several years before. During the time frame in which the breach occurred, indicators show an attacker gained administrative access to the network through a file download from a social media site and subsequently installed it without the user's knowledge. Since the compromise, the attacker was able to take command and control of the computer systems anonymously while obtaining sensitive corporate and personal employee information. Which of the following methods did the attacker MOST likely use to gain access?

A RAT

A company recently moved sensitive videos between on-premises. Company-owned websites. The company then learned the videos had been uploaded and shared to the internet. Which of the following would MOST likely allow the company to find the cause?

A log analysis

To secure an application after a large data breach, an e-commerce site will be resetting all users' credentials. Which of the following will BEST ensure the site's users are not compromised after the reset?

A password reuse policy

An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting?

A watering hole attack

Which of the following cryptographic concepts would a security engineer utilize while implementing non-repudiation? (Select TWO)

Hashing Private key

A network engineer needs to create a plan for upgrading the wireless infrastructure in a large office. Priority must be given to areas that are currently experiencing latency and connection issues. Which of the following would be the BEST resource for determining the order of priority?

Heat Maps

A company is required to continue using legacy software to support a critical service. Which of the following BEST explains a risk of this practice?

Lack of vendor support

Which of the following distributes data among nodes, making it more difficult to manipulate the data while also minimizing downtime?

Hybrid cloud

Which of the following cloud models provides clients with servers, storage, and networks but nothing else?

IaaS

Which of the following cloud models provides you with servers, storage, and networks but nothing else

IaaS (Infrastructure as a service)

A security analyst is running a vulnerability scan to check for missing patches during a suspected security incident. During which of the following phases of the response process is this activity MOST likely occurring?

Identification

A security operations analyst is using the company's SIEM solution to correlate alerts. Which of the following stages of the incident response process is this an example of?

Identification

A security analyst receives the configuration of a current VPN profile and notices the authentication is only applied to the IP datagram portion of the packet. Which of the following should the analyst implement to authenticate the entire packet?

AH

An analyst needs to set up a method for securely transferring files between systems. One of the requirements is to authenticate the IP header and the payload. Which of the following services would BEST meet the criteria?

AH

A security analyst has received several reports of an issue on an internal web application. Users state they are having to provide their credentials twice to log in. The analyst checks with the application team and notes this is not an expected behavior. After looking at several logs, the analyst decides to run some commands on the gateway and obtains the following output: Which of the following BEST describes the attack the company is experiencing?

ARP poisoning

A security analyst is investigation an incident that was first reported as an issue connecting to network shares and the internet, while reviewing logs and tool output, the analyst sees the following: IP address Physical address

ARP poisoning

Entering a secure area requires passing through two doors, both of which require someone who is already inside to initiate access. Which of the following types of physical security controls does this describe?

Access control vestibule

An organization is concerned about hackers potentially entering a facility and plugging in a remotely accessible Kali Linux box. Which of the following should be the first lines of defense against such an attack? (Select TWO)

Access control vestibules Guards

The following are the logs of a successful attack. ATTEMPT 09;00 Multiple attempts over and over. Which would be best to prevent

Account lockout

A company is upgrading its wireless infrastructure to WPA2-Enterprise using EAP-TLS. Which of the following must be part of the security architecture to achieve AAA? (Select TWO)

Active Directory RADIUS

To mitigate the impact of a single VM being compromised by another VM on the same hypervisor, an administrator would like to utilize a technical control to further segregate the traffic. Which of the following solutions would BEST accomplish this objective

Add more VLANs to the hypervisor network switches.

A network engineer notices the VPN concentrator is overloaded and crashes on days when there are a lot of remote workers. Senior management has placed greater importance on the availability of VPN resources for the remote workers than the security of the end users' traffic. Which of the following would be BEST to solve this issue?

Always On

After segmenting the network, the network manager wants to control the traffic between the segments. Which of the following should the manager use to control the network traffic?

An ACL

A company has decided to move its operations to the cloud. It wants to utilize technology that will prevent users from downloading company applications for personal use, restrict data that is uploaded, and have visibility into which applications are being used across the company. Which of the following solutions will BEST meet these requirements?

An NG-SWG

Ann, a customer, received a notification from her mortgage company stating her PII may be shared with partners, affiliates, and associates to maintain day-to-day business operations. Which of the following documents did Ann receive?

An annual privacy notice

A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site. Upon investigation, a security analyst identifies the following: The legitimate website's IP address is 10.1.1.20 and eRecruit.local resolves to this IP. The forged website's IP address appears to be 10.2.12.99, based on NetFlow records. All three of the organization's DNS servers show the website correctly resolves to the legitimate IP. DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise. Which of the following MOST likely occurred?

An attacker temporarily poisoned a name server.

A network engineer is troubleshooting wireless network connectivity issues that were reported by users. The issues are occurring only in the section of the building that is closest to the parking lot. Users are intermittently experiencing slow speeds when accessing websites and are unable to connect to network drives.

An external access point is engaging in an evil-twin attack.

A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks. The security analyst then reviews the following application log: Which of the following can the security analyst conclude?

An injection attack is being conducted against a user authentication system.

An engineer wants to access sensitive data from a corporate-owned mobile device. Personal data is not allowed on the device. Which of the following MDM configurations must be considered when the engineer travels for business?

Application management

Which of the following describes the BEST approach for deploying application patches?

Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems.

Which of the following holds staff accountable while escorting unauthorized personnel?

Badges

Local guidelines require that all information systems meet a minimum-security baseline to be compliant. Which of the following can security administrators use to assess their system configurations against the baseline?

Benchmarks

A company is setting up a web server on the Internet that will utilize both encrypted and unencrypted web-browsing protocols. A security engineer runs a port scan against the server from the Internet and sees the following output: PORT PROTOCOL STATE SERVICE

Block SSH access from the Internet.

Which of the following would MOST likely support the integrity of a voting machine?

Blockchain

Select the appropriate attack and remediation from each drop-down list to label the corresponding attack with its remediation. Performance based. An attacker sends multiple SYN packets from multiple sources Attack establishes a connection which allows remote commands Attack is self propogating Attack uses hardware to monitor users inputs Attacker embeds hidden access

Botnet: Enable DDOS protection RAT: Patch vulnerable services Worm: Change default application password Keylogger: Disable vulnerable services Backdoor: Conduct a code review

A company was recently breached. Part of the company's new cybersecurity strategy is to centralize the logs from all security devices. Which of the following components forwards the logs to a central source?

Log collector

To secure an application after a large data breach. They reset user credentials. Which is best to do next

Check your password reuse policy

Which of the following would best maintain high quality video conferencing

Configuring QoS properly on the VPN accelerators

A security analyst needs to perform periodic vulnerability scans on production systems. Which of the following scan types would produce the BEST vulnerability scan report?

Credentialed

A security analyst needs to perform periodic vulnerable scans on production systems. Which of the following scan types would produce the BEST vulnerability scan report?

Credentialed

A security analyst discovers that a company username and password database was posted on an internet forum. The username and passwords are stored in plain text. Which of the following would mitigate the damage done by this type of data exfiltration in the future?

Implement salting and hashing

Joe, an employee, is transferring departments and is providing copies of his files to a network share folder for his previous team to access. Joe is granting read-write-execute permissions to his manager but giving read-only access to the rest of the team. Which of the following access controls is Joe using?

DAC

To further secure a company's email system, an administrator is adding public keys to DNS records in the company's domain. Which of the following is being used?

DNSSEC

Phishing and spear-phishing attacks have been occurring more frequently against a company's staff. Which of the following would MOST likely help mitigate this issue?

DNSSEC and DMARC

Which of the following is the MOST secure but LEAST expensive data destruction method for data that is stored on hard drives?

Degaussing

A company is concerned about its security after a red-team exercise. The report shows the team was able to reach the critical servers due to the SMB being exposed to the Internet and running NTLMv1. Which of the following BEST explains the findings?

Open ports and services

A company has discovered unauthorized devices are using its WiFi network. They want to harden their WiFi security. Which of the following would improve it. Pick two

RADIUS and WPA2-PSK

Which of the following would be BEST for a technician to review to determine the total risk an organization can bear when assessing a "cloud-first" adoption strategy?

Risk appetite

An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable?

SED

A CSO wants to detect unauthorized execution privileges from the OS and can work in conjunction with proxies and UTM

Sandboxing

A security engineer needs to create a network segment that can be used for servers that require connections from untrusted networks. Which of the following should the engineer implement?

Screened-Subnet

The following is an administrative control that would be MOST effective to reduce the occurrence of malware execution?

Security awareness training

A security analyst has been asked to investigate a situation after the SOC started to receive alerts from the SIEM. The analyst first looks at the domain controller and finds the following events: First Image To better understand what is going on, the analyst runs a command and receives the following output: Second Image Based on the analyst's findings, which of the following attacks is being executed?

Spraying

Which of the following environments minimizes end-user disruption and is MOST likely to be used to assess the impacts of any database migrations or major system changes by using the final version of the code?

Staging

The IT department's on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production?

Submit the application to QA before releasing it.

The human resources department of a large online retailer has received multiple customer complaints about the rudeness of the automated chatbots it uses to interface and assist online shoppers. The system, which continuously learns and adapts, was working fine when it was installed a few months ago.

Tainted training data

An organization's corporate offices were destroyed due to a natural disaster, so the organization is now setting up offices in a temporary work space. Which of the following will the organization MOST likely consult?

The business continuity plan

Which of the following would cause a Chief Information Security Officer (CISO) the MOST concern regarding newly installed Internet-accessible 4K surveillance cameras?

The cameras could be compromised if not patched in a timely manner.

After a ransomware attack a forensics company needs to review a cryptocurrency transaction between the victim and the attacker. Which of the following will the company MOST likely review to trace this transaction?

The public ledger

A cybersecurity department purchased a new PAM solution. The team is planning to randomize the service account credentials of the Windows server first. Which of the following would be the BEST method to increase the security on the Linux server?

Use SSH keys and remove generic passwords

WPS

Wi-Fi Protected Setup. A method that allows users to easily configure a wireless network, often by using only a PIN. WPS brute force attacks can discover the PIN. Weak

A company wants to deploy PKI on its Internet-facing website. The applications that are currently deployed are: www.company.com (main website) contactus.company.com (for locating a nearby location) quotes.company.com (for requesting a price quote) The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements?

Wildcard

An analyst visits an internet forum looking for information about a tool. The analyst finds a threat that appears to contain relevant information. One of the posts says the following: Hello Everyone. I am having the same problem with my server.

XSS attack

During a security assessment, a security finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permission for the existing users and groups and remove the set-user-ID from the file?

chmod

The manager who is responsible for a data set has asked a security engineer to apply encryption to the data on a hard disk. The security engineer is an example of a:

data custodian

A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employee's hard disk. Which of the following should the administrator use?

dd

A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the user's inability to connect the laptop to the VPN? (Select TWO).

-Due to foreign travel, the user's laptop was isolated from the network. -The user's laptop was quarantined because it missed the latest patch update.

A security engineer is setting up passwordless authentication for the first time. INSTRUCTIONS Use the minimum set of commands to set this up and verify that it works. Commands cannot be reused. If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

1. ssh-keygen -t rsa (creating the key-pair) 2. ssh-copy-id -i /.ssh/id_rsa.pub user@server (copy the public-key to user@server) 3. ssh -i ~/.ssh/id_rsa user@server (login to remote host with private-key)

A new vulnerability in the SMB protocol on the Windows systems was recently discovered, but no patches are currently available to resolve the issue. The security administrator is concerned if servers in the company's DMZ will be vulnerable to external attack; however, the administrator cannot disable the service on the servers, as SMB is used by a number of internal systems and applications on the LAN. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Select TWO).

139 445

An analyst is generating a security report for the management team. Security guidelines recommend disabling all listening to unencrypted services. Given this output from Nmap: PORT STATE TCP

23/tcp

The security administrator has installed a new firewall which implements an implicit DENY policy by default. INSTRUCTIONS:Click on the firewall and configure it to allow ONLY the following communication. 1. The Accounting workstation can ONLY access the web server on the public network over the default HTTPS port. The accounting workstation should not access other networks. 2. The HR workstation should be restricted to communicate with the financial server ONLY, over the default SCP port 3. The Admin workstation should ONLY be able to access the servers on the secure network over the default TFTP port.

4 Rules Permit all Any for all except 2 is TCP 443, 22, And 2 69s 9.12, 9.14, 9.18, 9.18 10.5, 100.10, 100.10, 100.18

A network administrator at a large organization is reviewing methods to improve the security of the wired LAN. Any security improvement must be centrally managed and allow corporate-owned devices to have access to the intranet but limit others to Internet access only. Which of the following should the administrator recommend?

802.1X utilizing the current PKI infrastructure

Which of the following is the difference between a DRP and a BCP?

A BCP is a technical response to disasters while a DRP is operational.

A SOC is implementing an insider-threat-detection program. The primary concern is that users may be accessing confidential data without authorization. Which of the following should be deployed to detect a potential insider threat?

A Honeyfile

While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior. Which of the following is MOST likely occurring?

A RAT was installed and is transferring additional exploit tools.

While reviewing pcap data, a network security analyst is able to locate plaintext usernames and passwords being sent from workstations to network witches. Which of the following is the security analyst MOST likely observing?

A Telnet session

A company has been experiencing very brief power outages from its utility company over the last few months. These outages only last for one second each time. The utility company is aware of the issue and is working to replace a faulty transformer. Which of the following BEST describes what the company should purchase to ensure its critical servers and network devices stay online?

A UPS

A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area. Which of the following would MOST likely have prevented this breach?

A USB data blocker

A global pandemic is forcing a private organization to close some business units and reduce staffing at others. Which of the following would be BEST to help the organization's executives determine the next course of action?

A business continuity plan

A company's Chief Information Officer (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company's developers. Which of the following would be MOST suitable for training the developers?

A capture-the-flag competition

A company is designing the layout of a new datacenter so it will have an optimal environmental temperature. Which of the following must be included? (Select TWO)

A cold aisle A hot aisle

A security researcher has alerted an organization that its sensitive user data was found for sale on a website. Which of the following should the organization use to inform the affected parties?

A communications plan

In which of the following situations would it be BEST to use a detective control type for mitigation?

A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic.

A nationwide company is experiencing unauthorized logins at all hours of the day. The logins appear to originate from countries in which the company has no employees. Which of the following controls should the company consider using as part of its IAM strategy? (Select TWO).

A complex password policy Geolocation

FTK Imager

A data preview and imaging tool that lets you quickly assess electronic evidence to determine if further analysis with a forensic tool is needed

A security engineer is installing a WAF to protect the company's website from malicious web requests over SSL. Which of the following is needed to meet the objective?

A decryption certificate

Several employees return to work the day after attending an industry trade show. That same day, the security manager notices several malware alerts coming from each of the employee's workstations. The security manager investigates but finds no signs of an attack on the perimeter firewall or the NIDS. Which of the following is MOST likely causing the malware alerts?

A fileless virus that is contained on a vCard that is attempting to execute an attack

A security researcher is attempting to gather data on the widespread use of a Zero-day exploit. Which of the following will the researcher MOST likely use to capture this data?

A honeypot

A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports. Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two.)

A host-based firewall A VPN

A nuclear plant was the victim of a recent attack, and all the networks were air gapped. A subsequent investigation revealed a worm as the source of the issue. Which of the following BEST explains what happened?

A malicious USB was introduced by an unsuspecting employee. (Air gapped you need a USB/Insider)

An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include: Check-in/checkout of credentials The ability to use but not know the password Automated password changes Logging of access to credentials

A privileged access management system

Which of the following terms should be included in a contract to help a company monitor the ongoing security maturity of a new vendor?

A right-to-audit clause allowing for annual security audits

Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems, while also highlighting the residual risks that need to be managed after mitigating controls have been implemented?

A risk register

Which of the following scenarios BEST describes a risk reduction technique?

A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.

A systems administrator needs to install the same X.509 certificate on multiple servers. Which of the following should the administrator use?

A self-signed certificate

A company uses specially configured workstations for any work that requires administrator privileges to its Tier 0 and Tier 1 systems. The company follows a strict process to harden systems immediately upon delivery. Even with these strict security measures in place, an incident occurred from one of the workstations. The root cause appears to be that the SoC was tampered with or replaced. Which of the following MOST likely occurred?

A supply-chain attack

An organization's Chief Security Officer (CSO) wants to validate the business's involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use?

A tabletop exercise

A retail company that is launching a new website to showcase the company's product line and other information for online shoppers registered the following URLs: www.compamysite.com shop.companysite.com about-us.companysite.com contact-us.compamysite.com secure-logon.companysite.com Which of the following should the company use to secure its website if the company is concerned with convenience and cost?

A wildcard certificate

Which of the following would be BEST to establish between organizations that have agreed to cooperate and are engaged in early discussion to define the responsibilities of each party, but do not want to establish a contractually binding agreement?

An MOU

Which of the following should a data owner require all personnel to sign to legally protect intellectual property?

An NDA

Company wans to utilize technology that will prevent people from downloading company apps for personal use

An NG-SWG (A next gen secure web gateway)

Which of the following would be BEST to establish between organizations to define the responsibilities of each party, outline the key deliverables and include monetary penalties for breaches to manage third-party risk?

An SLA

An organization just experienced a major cyberattack incident. The attack was well coordinated, sophisticated and highly skilled. Which of the following targeted the organization?

An advanced persistent threat

A manufacturer creates designs for very high security products that are required to be protected and controlled by the government regulations. These designs are not accessible by corporate networks or the Internet. Which of the following is the BEST solution to protect these designs?

An air gap

A security analyst is investigating an incident to determine what an attacker was able to do on a compromised laptop. The analyst reviews the following SIEM log: PC1 PC1 PC1 Which of the following describes the method that was used to compromise the laptop?

An attacker was able to bypass application whitelisting by emailing a spreadsheet attachment with an embedded PowerShell in the file

A company just implemented a new telework policy that allows employees to use personal devices for official email and file sharing while working from home. Some of the requirements are: Employees must provide an alternate work location (i.e., a home address) Employees must install software on the device that will prevent the loss of proprietary data but will not restrict any other software from being installed.

Application management, remote wipe, geofencing, context-aware authentication, and containerization

A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a projected network segment. Which of the following would be MOST effective to implement to further mitigate the reported vulnerability?

Application whitelisting

The lessons-learned analysis from a recent incident reveals that an administrative office worker received a call from someone claiming to be from technical support. The caller convinced the office worker to visit a website, and then download and install a program masquerading as an antivirus package. The program was actually a backdoor that an attacker could later use to remote control the worker's PC. Which of the following would be BEST to help prevent this type of attack in the future?

Application whitelisting

Users at organization have been installing programs from the internet on their workstations without first proper authorization. The organization maintains a portal from which users can install standardized programs. However, some users have administrative access on their workstations to enable legacy programs to function properly. Which of the following should the security administrator consider implementing to address this issue?

Application whitelisting

An office worker received a call from someone who was allegedly tech support (vishing). They convinced the worker to visit a website and then download a program as an antivirus package(trojan). Which of the following would be best to stop this again.

Application whitelisting (It will block everything not mentioned in this whitelist)

A security analyst needs to implement security features across smartphones. laptops, and tablets Which of the following would be the MOST effective across heterogeneous platforms?

Applying MDM software

Which of the following represents a biometric FRR?

Authorized users being denied access

When planning to build a virtual environment, an administrator need to achieve the following; Establish policies in limit who can create new VMs Allocate resources according to actual utilization Require justification for requests outside of the standard requirements Create standardized categories based on size and resource requirements Which of the following is the administrator MOST likely trying to do?

Avoid VM sprawl

During a routine scan of a wireless segment at a retail company, a security administrator discovers several devices are connected to the network that do not match the company's naming convention and are not in the asset inventory. WiFi access is protected with 256-bit encryption via WPA2. Physical access to the company's facility requires two-factor authentication using a badge and a passcode. Which of the following should the administrator implement to find and remediate the issue? (Choose two.)

B. Enable MAC filtering on the switches that support the wireless network. E. Scan the wireless network for rogue access points.

A company has an insider threat policy that prevents external storage devices(USB). What is the best way to implement this policy?

Blocking removable media devices and write capabilities using a host based

A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media?

Blocking removable-media devices and write capabilities using a host-based security tool

An organization has implemented a policy requiring the use of conductive metal lockboxes for personal electronic devices outside of a secure research lab. Which of the following did the organization determine to be the GREATEST risk to intellectual property when creating this policy?

Bluesnarfing of mobile devices

A security analyst needs to determine how an attacker was able to use User3 to gain a foothold within a company's network. The company's lockout policy requires that an account be locked out for a minimum of 15 minutes after three unsuccessful attempts. While reviewing the log files, the analyst discovers the following:

Brute Force

A security administrator has noticed unusual activity occurring between different global instances and workloads and needs to identify the source of the unusual traffic. Which of the following log sources would be BEST to show the source of the unusual traffic?

CASB

A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms?

CASB

An organization has various applications that contain sensitive data hosted in the cloud. The company's leaders are concerned about lateral movement across applications of different trust levels. Which of the following solutions should the organization implement to address the concern?

CASB

A security engineer at an offline government facility is concerned about the validity of an SSL certificate. The engineer wants to perform the fastest check with the least delay to determine if the certificate has been revoked. Which of the following would BEST these requirements?

CRL

A security analyst is reviewing information regarding recent vulnerabilities. Which of the following will the analyst MOST likely consult to validate which platforms have been affected?

CVE

A security analyst is looking for a solution to help communicate to the leadership team the severity levels of the organization's vulnerabilities. Which of the following would BEST meet this need?

CVSS

A university is opening a facility in a location where there is an elevated risk of theft. The university wants to protect the desktops in its classrooms and labs. Which of the following should the university use to BEST protect these assets deployed in the facility?

Cable locks

Which of the following is the correct order of volatility from MOST to LEAST volatile?

Cache, memory, temporary filesystems, disk, archival media

When configuring MDMD which of the following is a disadvantage of a heterogenous or choose your own device approach

Certain devices are inherently less secure than others so compensatory controls will be needed

A company provides mobile devices to its users to permit access to email and enterprise applications. The company recently started allowing users to select from several different vendors and device models. When configuring the MDM, which of the following is a key security implication of this heterogeneous device approach?

Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors.

A financial analyst has been accused of violating the company's AUP and there is forensic evidence to substantiate the allegation. Which of the following would dispute the analyst's claim of innocence?

Chain of custody

An employee has been charged with fraud and is suspected of using corporate assets. As authorities collect evidence, and to preserve the admissibility of the evidence, which of the following forensic techniques should be used?

Chain of custody

A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patch routine. Which of the following steps should also be taken to harden the smart switch?

Change the default password for the switch

An external forensics investigator has been hired to investigate a data breach at a large enterprise with numerous assets. It is known that the breach started in the DMZ and moved to the sensitive information, generating multiple logs as the attacker traversed through the network. Which of the following will BEST assist with this investigation?

Check the SIEM to review the correlated logs

Ann, a forensic analyst, needs to prove that the data she originally acquired has remained unchanged while in her custody. Which of the following should Ann use?

Checksums

When implementing automation with loT devices, which of the following should be considered FIRST to keep the network secure?

Communication protocols

A recent audit uncovered a key finding regarding the use of a specific encryption standard in a web application that is used to communicate with business customers. Due to the technical limitations of its customers the company is unable to upgrade the encryption standard. Which of the following types of controls should be used to reduce the risk created by this scenario?

Compensating

A cybersecurity manager has scheduled biannual meetings with the IT team and department leaders to discuss how they would respond to hypothetical cyberattacks. During these meetings, the manager presents a scenario and injects additional information throughout the session to replicate what might occur in a dynamic cybersecurity event involving the company, its facilities, its data, and its staff. Which of the following describes what the manager is doing?

Conducting a tabletop exercise

A major clothing company recently lost a large amount of proprietary information. The security officer must find a solution to ensure this never happens again. Which of the following is the BEST technical implementation to prevent this from happening again?

Configure DLP solutions

A big clothing company lost a large amount of proprietary information. Which would be best to prevent this again

Configure DLP solutions (data loss prevention)

A security analyst is hardening a network infrastructure. The analyst is given the following requirements; Preserve the use of public IP addresses assigned to equipment on the core router Enable "in transport 'encryption protection to the web server with the strongest ciphers. Which of the following should the analyst implement to meet these requirements? (Select TWO)

Configure NAT on the core router Enable TLSv2 encryption on the web server

A financial organization has adopted a new secure, encrypted document-sharing application to help with its customer loan process. Some important PII needs to be shared across this new platform, but it is getting blocked by the DLP systems. Which of the following actions will BEST allow the PII to be shared with the secure application without compromising the organization's security posture?

Configure the DLP policies to whitelist this application with the specific PII

A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom. Which of the following would BEST prevent this attack from reoccurring?

Configure the perimeter firewall to deny inbound external connections to SMB ports.

An organization relies on third-party video conferencing to conduct daily business. Recent security changes now require all remote workers to utilize a VPN to corporate resources. Which of the following would BEST maintain high-quality video conferencing while minimizing latency when connected to the VPN?

Configuring QoS properly on the VPN accelerators

A security analyst is configuring a large number of new company-issued laptops. The analyst received the following requirements: The devices will be used internationally by staff who travel extensively. Occasional personal use is acceptable due to the travel requirements. Users must be able to install and configure sanctioned programs and productivity suites. The devices must be encrypted The devices must be capable of operating in low-bandwidth environments. Which of the following would provide the GREATEST benefit to the security posture of the devices?

Configuring an always-on VPN

A security incident may have occurred on the desktop PC of an organization's Chief Executive Officer (CEO). A duplicate copy of the CEO's hard drive must be stored securely to ensure appropriate forensic processes and the chain of custody are followed. Which of the following should be performed to accomplish this task?

Connect a write blocker to the hard drive. Then, leveraging a forensic workstation, utilize the dd command in a live Linux environment to create a duplicate copy

A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices. Which of the following technologies would be BEST to balance the BYOD culture while also protecting the company's data?

Containerization

A root cause analysis reveals that a web application outage was caused by one of the company's developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent the issue from reoccurring?

Containerization

In the middle of a cyberattack, a security engineer removes the infected devices from the network and locks down all compromised accounts. In which of the following incident response phases is the security engineer currently operating?

Containment

Which of the following incident response steps involves actions to protect critical systems while maintaining business operations?

Containment

A development team employs a practice of bringing all the code changes from multiple team members into the same development project through automation. A tool is utilized to validate the code and track source code through version control. Which of the following BEST describes this process?

Continuous Integration

Developers are writing code and merging it into shared repositories several times a day, where it is tested automatically. Which of the following concepts does this BEST represent?

Continuous integration

A consultant is configuring a vulnerability scanner for a large, global organization in multiple countries. The consultant will be using a service account to scan systems with administrative privileges on a weekly basis, but there is a concern that hackers could gain access to the account and pivot through the global network. Which of the following would be BEST to help mitigate this concern?

Create different accounts for each region. limit their logon times, and alert on risky logins

A customer called a company's security team to report that all invoices the customer has received over the last five days from the company appear to have fraudulent banking details. An investigation into the matter reveals the following: The manager of the accounts payable department is using the same password across multiple external websites and the corporate account. One of the websites the manager used recently experienced a data breach. The manager's corporate email account was successfully accessed in the last five days by an IP address located in a foreign country Which of the following attacks has MOST likely been used to compromise the manager's corporate account?

Credential Stuffing

Which of the following will MOST likely adversely impact the operations of unpatched traditional programmable-logic controllers, running a back-end LAMP server and OT systems with human-management interfaces that are accessible over the Internet via a web interface? (Choose two.)

Cross-site scripting SQL injection

Employees are having issues accessing the company's website. Some employees report very slow performance, while others cannot access the website at all. The web and security administrators search the logs and find millions of half-open connections to port 443 on the web server. Further analysis reveals thousands of different source IPs initiating this traffic. Which of the following attacks is MOST likely occurring?

DDos

Which of the following algorithms has the SMALLEST key size?

DES

A Chief Security Officer (CSO) was notified that a customer was able to access confidential internal company files on a commonly used file-sharing service. The file-sharing service is the same one used by company staff as one of its approved third-party applications. After further investigation, the security team determines the sharing of confidential files was accidental and not malicious.

DLP

A security analyst has received an alert about being sent via email. The analyst's Chief Information Security Officer (CISO) has made it clear that PII must be handled with extreme care from which of the following did the alert MOST likely originate?

DLP

Which of the following would BEST identify and remediate a data-loss event in an enterprise using third-party, web-based services and file-sharing platforms?

DLP

Which of the following would best identify and remediate a data loss event in an enterprise using third party web based services and file sharing platforms

DLP (data loss prevention)

A security engineer is reviewing log files after a third party discovered usernames and passwords for the organization's accounts. The engineer sees there was a change in the IP address for a vendor website one week earlier. This change lasted eight hours. Which of the following attacks was MOST likely used?

DNS poisoning

An incident, which is affecting dozens of systems, involves malware that reaches out to an Internet service for rules and updates. The IP addresses for the Internet host appear to be different in each case. The organization would like to determine a common IOC to support response and recovery actions. Which of the following sources of information would BEST support this solution?

DNS query logs

A company recently experienced an attack during which its main website was directed to the attacker's web server, allowing the attacker to harvest credentials from unsuspecting customers. Which of the following should the company implement to prevent this type of attack from occurring in the future?

DNSSEC

Which of the following will MOST likely cause machine learning and AI-enabled systems to operate with unintended consequences?

Data Bias

On which of the following is the live acquisition of data for forensic analysis MOST dependent? (Choose two.)

Data accessibility Value and volatility of data

Which of the following provides the BEST protection for sensitive information and data stored in cloud-based services but still allows for full functionality and searchability of data within the cloud-based services?

Data encryption

Which of the following provides the best protection for sensitive information and data stored in cloud based services but still allows for full functionality and searchability of data within the cloud-based services?

Data encryption (because you can match key pairs)

Which of the following allows for functional test data to be used in new systems for testing and training purposes to protect the read data?

Data masking

An attacker was easily able to log in to a company's security camera by performing a basic online search for a setup guide for that particular camera brand and model. Which of the following BEST describes the configurations the attacker exploited?

Default settings

A security analyst notices several attacks are being blocked by the NIPS but does not see anything on the boundary firewall logs. The attack seems to have been thwarted. Which of the following resiliency techniques was applied to the network to prevent this attack?

Defense in depth

The new Chief Executive Officer (CEO) of a large company has announced a partnership with a vendor that will provide multiple collaboration applications to make remote work easier. The company has a geographically dispersed staff located in numerous remote offices in different countries. The company's IT administrators are concerned about network traffic and load if all users simultaneously download the application.

Deploy all applications simultaneously.

A network administrator has been asked to install an IDS to improve the security posture of an organization. Which of the following control types is an IDS?

Detective

Which of the following types of controls is a CCTV camera that is not being monitored?

Deterrent

A developer is concerned about people downloading fake malware-infected replicas of a popular game. Which of the following should the developer do to help verify legitimate versions of the game for users?

Digitally sign the relevant game files.

A security engineer obtained the following output from a threat intelligence source that recently performed an attack on the company's server: GET index.php

Directory Traversal

A security administrator is trying to determine whether a server is vulnerable to a range of attacks. After using a tool, the administrator obtains the following output: HTTP Server Apache Which of the following attacks was successfully implemented based on the output?

Directory traversal

During an incident response, a security analyst observes the following log entry on the web server. GET hhtp Which of the following BEST describes the type of attack the analyst is experiencing?

Directory traversal

An organization blocks user access to command-line interpreters but hackers still managed to invoke the interpreters using native administrative tools. Which of the following should the security team do to prevent this from happening in the future?

Disable the built-in OS utilities as long as they are not needed for functionality.

After installing a Windows server, a cybersecurity administrator needs to harden it, following security best practices. Which of the following will achieve the administrator's goal? (Select TWO).

Disabling guest accounts Disabling NetBIOS over TCP/IP

An organization is developing a plan in the event of a complete loss of critical systems and data. Which of the following plans is the organization MOST likely developing?

Disaster recovery

A system administrator needs to implement an access control scheme that will allow an object's access policy to be determined by its owner. Which of the following access control schemes BEST fits the requirements?

Discretionary Access control

An organization's helpdesk is flooded with phone calls from users stating they can no longer access certain websites. The helpdesk escalates the issue to the security team, as these websites were accessible the previous day. The security analysts run the following command: ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away. Which of the following attacks MOST likely occurred on the original DNS server?

Distributed denial of service

A university with remote campuses, which all use different service providers, loses Internet connectivity across all locations. After a few minutes, Internet and VoIP services are restored, only to go offline again at random intervals. Later that day, the edge-router manufacturer releases a CVE outlining the ability of an attacker to exploit the SIP protocol handling on devices, leading to resource exhaustion and system reloads. Which of the following BEST describe this type of attack? (Choose two.)

DoS Memory Leak

A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external networks. Which of the following methods would BEST prevent the exfiltration of data? (Select TWO).

Drive Encryption USB Blocker

A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Choose two.)

Dual power supply Off-site backups

A malicious actor recently penetrated a company's network and moved laterally to the datacenter. Upon investigation, a forensics firm wants to know what was in the memory on the compromised server. Which of the following files should be given to the forensics firm?

Dump

A network administrator would like to configure a site-to-site VPN utilizing iPSec. The administrator wants the tunnel to be established with data integrity encryption, authentication and anti-replay functions. Which of the following should the administrator use when configuring the VPN?

ESP

During a routine scan of a wireless segment at a retail company, a security administrator discovers several devices are connected to the network that do no not match the company's naming convention. Which of the following should the administrator implement to find and remediate the issue? (Choose two.).

Enable mac filtering on the switches Scan the wireless network for rogue access points.

A small business office is setting up a wireless infrastructure with primary requirements centered around protecting customer information and preventing unauthorized access to the business network. Which of the following would BEST support the office's business needs? (Select TWO)

Enabling MAC filtering Configuring access using WPA3 (Encryption)

An organization routes all of its traffic through a VPN. Most users are remote and connect into a corporate data center that houses confidential information. There is a firewall at the Internet border followed by a DLP appliance, the VPN server and the datacenter itself. Which of the following is the WEAKEST design element?

Encrypted VPN traffic will not be inspected when entering or leaving the network

A user contacts the help desk to report the following: Two days ago, a pop-up browser window prompted the user for a name and password after connecting to the corporate wireless SSID. This had never happened before, but the user entered the information as requested. The user was able to access the Internet but had trouble accessing the department share until the next day. Which attack vector

Evil Twin

Remote workers in an organization use company-provided laptops with locally installed applications and locally stored data. Users can store data on a remote server using an encrypted connection. The organization discovered data stored on a laptop had been made available to the public. Which of the following security solutions would mitigate the risk of future data disclosures?

FDE

An engineer needs to deploy a security measure to identify and prevent data tampering within the enterprise. Which of the following will accomplish this goal?

FIM

A company recently added a DR site and is redesigning the network. Users at the DR site are having issues browsing websites. INSTRUCTIONS Click on each firewall to do the following: ● Deny cleartext web traffic. ● Ensure secure management protocols are used. Resolve issues at the DR site.

FIREWALLS 1 2 and 3 Permit all except HTTP Inbound. Service is going to reflect the name but Management will be SSH. Source and destination are going to alternate with first two and last three, with ANY filling in the blanks 1:(10.0.0.1/24 first two source and last three of destination) 2: (10.1.1/24 first two source and last three destination) 3: (192.168.0.1/24 first two source and last three destination)

Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hot-spots?

Footprinting

A security analyst needs to implement an MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen. Which of the following would BEST meet these requirements? (Select TWO).

Full device encryption Containerization

A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies?

GDPR

An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high-definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them. Which of the following biometrics will MOST likely be used, without the need for enrollment? (Choose two.)

Gait Facial

An organization that has a large number of mobile devices is exploring enhanced security controls to manage unauthorized access if a device is lost or stolen. Specifically, if mobile devices are more than 3mi (4,8km) from the building, the management team would like to have the security team alerted and server resources restricted on those devices. Which of the following controls should the organization implement?

Geofencing

The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours, incident during a pandemic or crisis, However, the CEO is concerned that some staff members may take advantage of the flexibility and work from high-risk countries while on holidays work to a third-party organization in another country. The Chief information Officer (CIO) believes the company can implement some basic to mitigate the majority of the risk. Which of the following would be BEST to mitigate the CEO's concern? (Select TWO).

Geolocation Time-of-day restrictions

A cyber threat intelligence analyst is gathering data about a specific adversary using OSINT techniques. Which of the following should the analyst use?

Government press releases

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has only been given the documentation available to the customers of the applications. Which of the following BEST represents the type of testing that will occur?

Gray-box

An organization has implemented a two-step verification process to protect user access to data that is stored in the cloud. Each employee now uses an email address or mobile number to receive a code to access the data. Which of the following authentication methods did the organization implement?

HOTP

An enterprise needs to keep cryptographic keys in a safe manner. Which of the following network appliances can achieve this goal?

HSM

A company's Chief Information Security Officer (CISO) recently warned the security manager that the company's Chief Executive Officer (CEO) is planning to publish a controversial option article in a national newspaper, which may result in new cyberattacks. Which of the following would be BEST for the security manager to use in a threat model?

Hacktivists

A security analyst is performing a packet capture on a series of SOAP HTTP requests for a security assessment. The analyst redirects the output to a file after the capture is complete, the analyst needs to review the first transactions quickly and then search the entire series of requests for a particular string. Which of the following would be BEST to use to accomplish the task? (Select TWO).

Head Grep

A web server administrator has redundant servers and needs to ensure failover to the secondary server when the primary server goes down. Which of the following should the administrator implement to avoid disruption?

High availability

A financial institution would like to store its customer data in a cloud but still allow the data to be accessed and manipulated while encrypted. Doing so would prevent the cloud service provider from being able to decipher the data due to its sensitivity. The financial institution is not concerned about computational overheads and slow speeds. Which of the following cryptographic techniques would BEST meet the requirement?

Homeomorphic

Which of the following ISO standards is certified for privacy?

ISO 27701

A developer is building a new portal to deliver single-pane-of-glass management capabilities to customers with multiple firewalls. To improve the user experience, the developer wants to implement an authentication and authorization standard that uses security tokens that contain assertions to pass user information between nodes. Which of the following roles should the developer configure to meet these requirements? (Select TWO)

Identity provider Service provider

An organization has a growing workforce that is mostly driven by additions to the sales department. Each newly hired salesperson relies on a mobile device to conduct business. The Chief Information Officer (CIO) is wondering if the organization may need to scale down just as quickly as it scaled up.

Implement BYOD for the sales department while leveraging the MDM

A security engineer needs to Implement the following requirements: All Layer 2 switches should leverage Active Directory for authentication. All Layer 2 switches should use local fallback authentication of Active Directory is offline. All Layer 2 switches are not the same and are manufactured by several vendors. Which of the following actions should the engineer take to meet these requirements? (Select TWO).

Implement RADIUS. Configure AAA on the switch with local login as secondary.

Following a prolonged datacenter outage that affected web-based sales, a company has decided to move its operations to a private cloud solution. The security team has received the following requirements: There must be visibility into how teams are using cloud-based services

Implement a CASB solution

Following a prolonged datacenter outage that affected web-based sales, a company has decided to move its operations to a private cloud solution. The security team has received the following requirements: There must be visibility into how teams are using cloud-based services.

Implement a CASB solution.

Joe, a user at a company, clicked an email linked to a website that infected his workstation. Joe was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and it has continued to evade detection. Which of the following should the administrator implement to protect the environment from this malware?

Implement a heuristic behavior-detection solution.

A Chief Information Security Officer (CISO) is concerned about the organization's ability to continue business operation in the event of a prolonged DDoS attack on its local datacenter that consumes database resources. Which of the following will the CISO MOST likely recommend to mitigate this risk?

Implement a hot-site failover location

A network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. The administrator wants to be able to block access to sites based on the AUP.

Implement an SWG.

A Chief Security Office's (CSO's) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to ransomware attacks. Which of the following would BEST meet the CSO's objectives?

Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

A company has limited storage available and an online presence that cannot for more than four hours. Which of the following backup methodologies should the company implement to allow for the FASTEST database restore time in the event of a failure, which being mindful of the limited available storage space

Implement full backups every Sunday at 8:00 p.m and nightly differential backups at 8:00

A Chief Security Officer (CSO) is concerned about the amount of PII that is stored locally on each salesperson's laptop. The sales department has a higher-than-average rate of lost equipment. Which of the following recommendations would BEST address the CSO's concern?

Implement managed FDE.

A company recently experienced an attack in which a malicious actor was able to exfiltrate data by cracking stolen passwords, using a rainbow table the sensitive data. Which of the following should a security engineer do to prevent such an attack in the future?

Implement password salting.

A company is implementing a new SIEM to log and send alerts whenever malicious activity is blocked by its antivirus and web content filters. Which of the following is the primary use case for this scenario?

Implementation of detective controls

APIs custom malware usb sticks being dropped in parking lots

Implementing application execution in a sandbox for unknown software

An organization's RPO for a critical system is two hours. The system is used Monday through Friday, from 9:00 am to 5:00 pm. Currently, the organization performs a full backup every Saturday that takes four hours to complete. Which of the following additional backup implementations would be the BEST way for the analyst to meet the business requirements?

Incremental backups Monday through Friday at 6:00 p.m and differential backups hourly.

A security analyst needs to be proactive in understanding the types of attacks that could potentially target the company's execution. Which of the following intelligence sources should a security analyst review?

Industry information-sharing and collaboration groups

Joe, a security analyst, recently performed a network discovery to fully understand his organization's electronic footprint from a "public" perspective. Joe ran a set of commands and received the following output: Which of the following can be determined about the organization's public presence and security posture? (Select TWO).

Joe used Whois to produce this output. The organization has adequate information available in public registration.

A security architect at a large, multinational organization is concerned about the complexities and overhead of managing multiple encryption keys securely in a multi cloud provider environment. The security architect is looking for a solution with reduced latency to allow the incorporation of the organization's existing keys and to maintain consistent, centralized control and management regardless of the data location. Which of the following would BEST meet the architect's objectives?

Key Management Service

A security engineer needs to enhance MFA access to sensitive areas in a building. A key card and fingerprint scan are already in use. Which of the following would add another factor of authentication?

Keypad PIN

A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place?

Lessons learned

An organization has been experiencing outages during holiday sales and needs to ensure availability of its point-of-sale systems. The IT administrator has been asked to improve both server-data fault tolerance and site availability under high consumer load. Which of the following are the BEST options to accomplish this objective? (Select TWO)

Load balancing RAID

A security analyst is preparing a threat for an upcoming internal penetration test. The analyst needs to identify a method for determining the tactics, techniques, and procedures of a threat against the organization's network. Which of the following will the analyst MOST likely use to accomplish the objective?

MITRE ATTACK

A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider. Which of the following should the administrator use?

MSSP

A small company that does not have security staff wants to improve its security posture. Which of the following would BEST assist the company?

MSSP

Which of the following describes a maintenance metric that measures the average time required to troubleshoot and restore failed equipment?

MTTR

A security administrator checks the table of a network switch, which shows the following output: VLAN Physical adddress Type Port

Mac Flooding

A researcher has been analyzing large data sets for the last ten months. The researcher works with colleagues from other institutions and typically connects via SSH to retrieve additional data. Historically, this setup has worked without issue, but the researcher recently started getting the following message: WARNING REMOTE HOST IDENTIFICATION HAS CHANGED

Man-in-the-middle

A Chief Executive Officer (CEO) is dissatisfied with the level of service from the company's new service provider. The service provider is preventing the CEO from sending email from a work account to a personal account. Which of the following types of service providers is being used?

Managed security service provider

A company processes highly sensitive data and senior management wants to protect the sensitive data by utilizing classification labels. Which of the following access control schemes would be BEST for the company to implement?

Mandatory

Which of the following corporate policies is used to help prevent employee fraud and to detect system log modifications or other malicious activity based on tenure?

Mandatory vacation

Which of the following organizational policies are MOST likely to detect fraud that is being conducted by existing employees? (Select TWO).

Mandatory vacation Job rotation

An organization's finance department is implementing a policy to protect against collusion. Which of the following control types and corresponding procedures should the organization implement to fulfill this policy's requirement? (Select TWO).

Mandatory vacations Job rotation

Which of the following will provide the BEST physical security counter measures to stop intruders? (Select TWO.)

Mantraps, Fencing

A grocery store is expressing security and reliability concerns regarding the on-site backup strategy currently being performed by locally attached disks. The main concerns are the physical security of the backup media and the durability of the data stored on these devices. Which of the following is a cost-effective approach to address these concerns?

Migrate to a cloud backup solution

A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy?

Mobile device management

Which is best to support BYOD (bring your own device) policy

Mobile device management

A global company is experiencing unauthorized logging due to credential theft and account lockouts caused by brute-force attacks. The company is considering implementing a third-party identity provider to help mitigate these attacks. Which of the following would be the BEST control for the company to require from prospective vendors?

Multi-factor authentication

The security team received a report of copyright infringement from the IP space of lire corporate network. The report provided a precise time stamp for the incident as well as the name of the copyrighted le. The analyst has been tasked with determining the infringing source machine and instructed to implement measures to prevent such incidents from occurring again. Which of the following is MOST capable of accomplishing both tasks?

NGFW

A network administrator has been asked to design a solution to improve a company's security posture. The administrator is given the following requirements? The solution must be inline in the network The solution must be able to block known malicious traffic The solution must be able to stop network-based attacks Which of the following should the network administrator implement to BEST meet these requirements?

NIPS

Which of the following uses six initial steps that provide basic control over system security by including hardware and software inventory, vulnerability management, and continuous monitoring to minimize risk in all network environments?

NIST Risk Management Framework

A security analyst is logged into a Windows file server and needs to see who is accessing files and from which computers. Which of the following tools should the analyst use?

Net Share

A security analyst must determine if either SSH or Telnet is being used to log in to servers. Which of the following should the analyst use?

Netstat

A security analyst needs to complete an assessment. The analyst is logged into a server and must use native tools to map services running on it to the server's listening ports. Which of the following tools can BEST accomplish this task?

Netstat

A security administrator needs to inspect in-transit files on the enterprise network to search for PII, credit card data, and classification words. Which of the following would be the BEST to use?

Network DLP solution

A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions?

Nmap

When used at the design stage, which of the following improves the efficiency, accuracy, and speed of a database?

Normalization

Which of the following is an example of risk avoidance?

Not installing new software to prevent compatibility errors

A company is launching a new internet platform for its clients. The company does not want to implement its own authorization solution but instead wants to rely on the authorization provided by another platform. Which of the following is the BEST approach to implement the desired solution?

OAuth

Which of the following would be the BEST resource for a software developer who is looking to improve secure coding practices for web applications?

OWASP

A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive's accounts. Which of the following security practices would have addressed the issue?

Offboarding

A security analyst is investigating a malware incident at a company. The malware is accessing a command-and-control website at www.comptia.com. All outbound Internet traffic is logged to a syslog server and stored in /logfiles/messages. Which of the following commands would be BEST for the analyst to use on the syslog server to search for recent traffic to the command-and-control website? A head B cat C tail D grep

Option C

A company recently set up an e-commerce portal to sell its product online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform?

PCI DSS

An information security officer at a credit card transaction company is conducting a framework-mapping exercise with the internal controls. The company recently established a new office in Europe. To which of the following frameworks should the security officer map the existing controls? (Select TWO).

PCI DSS GDPR

To reduce costs and overhead, an organization wants to move from an on-premises email solution to a cloud-based email solution. At this time, no other services will be moving. Which of the following cloud models would BEST meet the needs of the organization?

PaaS

An analyst needs to identify the applications a user was running and the files that were open before the user's computer was shut off by holding down the power button. Which of the following would MOST likely contain that information?

Pagefile

A security analyst is performing a forensic investigation of compromised account credentials. Using the Event Viewer, the analyst able to detect the following message, "Special privileges assigned to new login.'' Several of these messages did not have a valid logon associated with the user before these privileges were assigned.

Pass-the-hash

A security engineer has enabled two-factor authentication on all workstations. Which of the following approaches are the MOST secure? (Select TWO).

Password and fingerprint Password and Voice

A security analyst is reviewing the following attack log output: user comptia jane doe Which of the following types of attacks does this MOST likely represent?

Password spraying

Which of the following would satisfy three-factor authentication?

Password, retina scanner, and NFC card

A multinational organization that offers web-based services has datacenters that are located only in the United States; however, a large number of its customers are in Australia, Europe, and China. Payments for services are managed by a third party in the United Kingdom that specializes in payment gateways.

Payment Card Industry Data Security Standard

If a current private key is compromised, which of the following would ensure it cannot be used to decrypt all historical data?

Perfect forward secrecy

You have been asked to investigate why wireless barcode scanners have bad connectivity. What should you do?

Perform a site survey Create a heat map

Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe's identity before sending him the prize. Which of the following BEST describes this type of email?

Phishing

Which of the following types of controls is a turnstile?

Physical

While reviewing the wireless router, the systems administrator of a small business determines someone is spoofing the MAC address of an authorized device. Given the table below: Which of the following should be the administrator's NEXT step to detect if there is a rogue system without impacting availability?

Physically check each system

While reviewing the wireless router, the systems administrator of a small business determines someone is spoofing the MAC address of an authorized device. Given the table below: which of the following should be the administrator's NEXT step to detect if there is a rogue system without impacting availability?

Physically check each system

A security analyst is investigating multiple hosts that are communicating to external IP addresses during the hours of 2:00 a.m - 4:00 am. The malware has evaded detection by traditional antivirus software. Which of the following types of malware is MOST likely infecting the hosts?

Polymorphic

security analyst is investigating multiple hosts that are communicating to external IP addresses during the hours of 2:00 a.m - 4:00 am. The malware has evaded detection by traditional antivirus software. Which of the following types of malware is MOST likely infecting the hosts?

Polymorphic

While investigating a data leakage incident, a security analyst reviews access control to cloud-hosted data. The following information was presented in a security posture report. 47 active Based on the report, which of the following was the MOST likely attack vector used against the company?

Potentially unwanted programs (PUP)

A user downloaded an extension for a browser, and the user's device later became infected. The analyst who is investigating the incident saw various logs where the attacker was hiding activity by deleting data. The following was observed running: (New Partition) Which of the following is the malware using to execute the attack?

PowerShell

Which of the following control sets should a well-written BCP include? (Select THREE)

Preventive Corrective Recovery

After a phishing scam for a user's credentials, the red team was able to craft a payload to deploy on a server. The attack allowed the installation of malicious software that initiates a new remote session. Which of the following types of attacks has occurred?

Privilege escalation

During an investigation, a security manager receives notification from local authorities that company proprietary data was found on a former employee's home computer. The former employee's corporate workstation has since been repurposed, and the data on the hard drive has been overwritten. Which of the following would BEST provide the security manager with enough details to determine when the data was removed from the company network?

Properly configured SIEM with retention policies

A smart retail business has a local store and a newly established and growing online storefront. A recent storm caused a power outage to the business and the local ISP, resulting in several hours of lost sales and delayed order processing. The business owner now needs to ensure two things: Protection from power outages Always-available connectivity in case of an outage

Purchase services from a cloud provider for high availability

An organization is building backup server rooms in geographically diverse locations. The Chief Information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider?

Purchasing hardware from different vendors

A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA?

Push notifications

A company wants MFA to be non disruptive and user friendly. Which of the following should be implemented

Push notifications

A company has discovered unauthorized devices are using its WiFi network, and it wants to harden the access point to improve security. Which of the following configurations should an analyst enable to improve security? (Select TWO).

RADIUS WPA2-PSK

A security administrator needs to create a RAID configuration that is focused on high read speeds and fault tolerance. It is unlikely that multiple drivers will fail simultaneously. Which of the following RAID configurations should the administration use?

RAID 10

A critical file server is being upgraded and the systems administrator must determine which RAID level the new server will need to achieve parity and handle two simultaneous disk failures. Which of the following RAID levels meets these requirements?

RAID 6

A company has determined that if its computer-based manufacturing is not functioning for 12 consecutive hours, it will lose more money than it costs to maintain the equipment. Which of the following must be less than 12 hours to maintain a positive total cost of ownership?

RTO

An organization suffered an outage and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes Which of the following is the 60-minute expectation an example of:

RTO

Computer based manufacturing is not functioning for 12 hours. Which of the following mterm-102ust be less than 12

RTO (recovery time Ob)

Which of the following is a team of people dedicated to testing the effectiveness of organizational security programs by emulating the techniques of potential attackers?

Red team

A security engineer needs to implement an MDM solution that complies with the corporate mobile device policy. The policy states that in order for mobile users to access corporate resources on their devices the following requirements must be met: Mobile device OSs must be patched up to the latest release A screen lock must be enabled (passcode or biometric) Corporate data must be removed if the device is reported lost or stolen Which of the following controls should the security engineer configure? (Select TWO)

Remote wipe Posturing

A bank detects fraudulent activity on a users account. A security analyst then examines the users internet usage logs and observes the following output.

Replay attack

An information security incident recently occurred at an organization, and the organization was required to report the incident to authorities and notify the affected parties. When the organization's customers became aware of the incident, some reduced their orders or stopped placing orders entirely. Which of the following is the organization experiencing?

Reputation damage

An organization regularly scans its infrastructure for missing security patches but is concerned about hackers gaining access to the scanner's account. Which of the following would be BEST to minimize this risk?

Require-a-complex-16digit-password

A network administrator has been alerted that web pages are experiencing long load times. After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output

Resource exhaustion

A network administrator has been alerted that web pages are experiencing long load times. After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output:

Resource exhaustion

After consulting with the Chief Risk Officer (CRO), a manager decides to acquire cybersecurity insurance for the company. Which of the following risk management strategies is the manager adopting?

Risk transference

Which of the following scenarios would make a DNS sinkhole effective in thwarting an attack?

Routing tables have been compromised, and an attacker is rerouting traffic to malicious websites

A local coffee shop runs a small WiFi hot-spot for its customers that utilizes WPA2-PSK. The coffee shop would like to stay current with security trends and wants to implement WPA3 to make its WiFi even more secure. Which of the following technologies will the coffee shop MOST likely use in place of PSK?

SAE

A cybersecurity analyst needs to implement secure authentication to third-party websites without users' passwords. Which of the following would be the BEST way to achieve this objective?

SAML

An organization would like to remediate the risk associated with its cloud service provider not meeting its advertised 99.999% availability metrics. Which of the following should the organization consult for the exact requirements for the cloud provider?

SLA

Which of the following should be put in place when negotiating with a new vendor about the timeliness of the response to a significant outage or incident?

SLA

An analyst is trying to identify insecure services that are running on the internal network. After performing a port scan, the analyst identifies that a server has some insecure services enabled on default ports. Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them (Select THREE)

SNMPv2, SNMPv3 HTTP, HTTPS Telnet, SSH

A security administrator currently spends a large amount of time on common security tasks, such as report generation, phishing investigations, and user provisioning and deprovisioning. This prevents the administrator from spending time on other security projects. The business does not have the budget to add more staff members. Which of the following should the administrator implement?

SOAR

A bank detects fraudulent activity on a user's account. The user confirms transactions completed yesterday on the bank's website at https://www.company.com. A security analyst then examines the user's Internet usage logs and observes the following output:

SSL stripping

The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve security in the environment and protect patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have not been provided to frontline staff, and a risk analysis has not been performed.

SSO would reduce the resilience and availability of the system if the provider goes offline.

Which of the following often operates in a client-server architecture to act as a service repository. providing enterprise consumers access to structured threat intelligence data?

STIX

A database administrator needs to ensure all passwords are stored in a secure manner, so the administrator adds randomly generated data to each password before storing. Which of the following techniques BEST explains this action?

Salting

A Chief Security Officer (CSO) has asked a technician to devise a solution that can detect unauthorized execution privileges from the OS in both executable and data files, and can work in conjunction with proxies or UTM. Which of the following would BEST meet the CSO's requirements?

Sandboxing

A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery?

Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis

A document that appears to be malicious has been discovered in an email that was sent to a company's Chief Financial Officer (CFO). Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain?

Search for matching file hashes on malware websites

Which of the following function as preventive, detective, and deterrent controls to reduce the risk of physical theft? (Select TWO)

Security guards Fences

A company needs to centralize its logs to create a baseline and have visibility on its security events. Which of the following technologies will accomplish this objective?

Security information and event management

The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future?

Segment the network with firewalls.

he CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future?

Segment the network with firewalls.

The facilities' supervisor for a government agency is concerned about unauthorized access to environmental systems in the event the staff WiFi network is breached. Which of the following would BEST address this security concern?

Segment the staff WiFi network from the environmental systems network.

A large industrial system's smart generator monitors the system status and sends alerts to third-party maintenance personnel when critical failures occur. While reviewing the network logs the company's security manager notices the generator's IP is sending packets to an internal file server's IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities?

Segmentation

A security manager for a retailer needs to reduce the scope of a project to comply with PCI DSS. The PCI data is located in different offices than where credit cards are accepted. All the offices are connected via MPLS back to the primary datacenter. Which of the following should the security manager implement to achieve the objective?

Segmentation

Which of the following policies would help an organization identify and mitigate potential single points of failure in the company's IT/security operations?

Separation of duties

A systems administrator needs to install a new wireless network for authenticated guest access. The wireless network should support 802.1X using the most secure encryption and protocol available. Perform the following steps: 1. Configure the RADIUS server. 2. Configure the WiFi controller. 3. Preconfigure the client for an incoming guest. The guest AD credentials are: User: guest01 Password: guestpass

Server IP ends in 20 Client/Controller IP ends in 10 PSK is Hello 12345 Auth type for Wifi is WPA2-PSK Auth type for Radius is Active directory Auth type for Wireless is WPA2-Enterprise Rest can be deduced

A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL: http://dev-site.comptia.org/home/show.php?sessionID=77276554&loc=us The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL: http://dev-site.comptia.org/home/show.php?sessionID=98988475&loc=us

Session Replay

A security analyst is reviewing the output of a web server log and notices a particular account is attempting to transfer large amounts of money. Which of the following types of attack is MOST likely being conducted?

Session Replay

A large enterprise has moved all of its data to the cloud behind strong authentication and encryption. A sales director recently had a laptop stolen and later, enterprise data was found to have been compromised. Which of the following was the MOST likely cause?

Shadow IT

The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls. Which of the following BEST represents this type of threat?

Shadow IT

Which of the following refers to applications and systems that are used within an organization without consent or approval?

Shadow IT

Which of the following is a risk of hosting applications in the public cloud

Shared tenancy

Which of the following is a risk that is specifically associated with hosting applications in the public cloud?

Shared tenancy

A security analyst is reviewing a penetration-testing report from a third-party contractor. The penetration testers used the organization's new API to bypass a driver to perform privilege escalation on the organization's web servers. Upon looking at the API, the security analyst realizes the particular API call was to a legacy system running an outdated OS. Which of the following is the MOST likely attack type?

Shimming

Which of the following disaster recovery tests is the LEAST time-consuming for the disaster recovery team?

Simulation

An organization has expanded its operations by opening a remote office. The new office is fully furnished with office resources to support up to 50 employees working on any given day. Which of the following VPN solutions would BEST support the new office?

Site to Site

A user received an SMS on a mobile phone that asked for bank details. Which of the following social-engineering techniques was used in this case?

Smishing

A public relations team will be taking a group of guests on a tour through the facility of a large e-commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboards are cleaned and all desks are cleared. The company is MOST likely trying to protect against.

Social engineering

public relations team will be taking a group of guests on a tour through the facility of a large e-commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboards are cleaned and all desks are cleared. The company is MOST likely trying to protect against.

Social engineering

A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Select TWO).

Something you know Something you have

A user must introduce a password and a USB key to authenticate against a secure computer, and authentication is limited to the state in which the company resides. Which of the following authentication concepts are in use?

Something you know, something you have, and somewhere you are

Which of the following BEST describes the MFA attribute that requires a callback on a predefined landline?

Somewhere you are

Which of the following environments would MOST likely be used to assess the execution of component parts of a system at both the hardware and software levels and to measure performance characteristics?

Staging

A major political party experienced a server breach. The hacker then publicly posted stolen internal communications concerning campaign strategies to give the opposition party an advantage. Which of the following BEST describes these threat actors?

State actors

A company just developed a new web application for a government agency. The application must be assessed and authorized prior to being deployed. Which of the following is required to assess the vulnerabilities resident in the application?

Static code analysis

A Chief Security Officer (CSO) is concerned about the volume and integrity of sensitive information that is exchanged between the organization and a third party through email. The CSO is particularly concerned about an unauthorized party who is intercepting information that is in transit between the two organizations. Which of the following would address the CSO's concerns?

TLS

Which of the following environments utilizes dummy data and is MOST likely to be installed locally on a system that allows code to be assessed directly and modified easily with each build?

Test

Which of the following utilize a subset of real data and are MOST likely to be used to assess the features and functions of a system and how it interacts or performs from an end user's perspective against defined test cases? (Select TWO).

Test UAT

Which of the following are requirements that must be configured for PCI DSS compliance? (Select TWO).

Testing security systems and processes regularly Assigning a unique ID to each person with computer access

A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day. Which of the following would MOST likely show where the malware originated?

The DNS logs

A Chief Executive Officer's (CEO) personal information was stolen in a social engineering attack. Which of the following sources would reveal if the CEO's personal information is for sale?

The Dark Web

A security researcher is tracking an adversary by noting its attacks and techniques based on its capabilities, infrastructure, and victims. Which of the following is the researcher MOST likely using?

The Diamond Model of intrusion Analysis

Some laptops recently went missing from a locked storage area that is protected by keyless RFID-enabled locks. There is no obvious damage to the physical space. The security manager identifies who unlocked the door, however, human resources confirms the employee was on vacation at the time of the incident. Which of the following describes what MOST likely occurred?

The Employees physical access card was cloned

A company's help desk received several AV alerts indicating Mimikatz attempted to run on the remote systems. Several users also reported that the new company flash drives they picked up in the break room only have 512KB of storage. Which of the following is MOST likely the cause?

The GPO blocking the flash drives is being bypassed by a malicious flash drive that is attempting to harvest plaintext credentials from memory.

A security analyst discovers several .jpg photos from a cellular phone during a forensics investigation involving a compromised system. The analyst runs a forensics tool to gather file metadata. Which of the following would be part of the images if all the metadata is still intact?

The GPS location

A security analyst has been reading about a newly discovered cyber attack from a known threat actor. Which of the following would BEST support the analyst's review of the tactics, techniques, and protocols the threat actor was observed using in previous campaigns?

The Mitre Attack framework

The SIEM at an organization has detected suspicious traffic coming from a workstation in its internal network. An analyst in the SOC the workstation and discovers malware that is associated with a botnet is installed on the device. A review of the logs on the workstation reveals that the privileges of the local account were escalated to a local administrator. To which of the following groups should the analyst report this real-world event?

The NOC team

A financial analyst is expecting an email containing sensitive information from a client. When the email arrives, the analyst receives an error and is unable to open the encrypted message. Which of the following is the MOST likely cause of the issue?

The S/MME plug-in is not enabled.

A company's bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the company's forensics team to assist in the cyber-incident investigation. An incident responder learns the following information: The timeline of stolen card numbers corresponds closely with affected users making Internet-based purchases from diverse websites via enterprise desktop PCs.

The SSL inspection proxy is feeding events to a compromised SIEM

An organization has decided to host its web application and database in the cloud. Which of the following BEST describes the security concerns for this decision?

The cloud vendor is a new attack vector within the supply chain

Under GDPR, which of the following is MOST responsible for the protection of privacy and website user rights?

The data controller

Which of the following job roles would sponsor data quality and data entry initiatives that ensure business and regulatory requirements are met?

The data owner

Which of the following BEST explains the difference between a data owner and a data custodian?

The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data

Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server?

The document is a honeyfile and is meant to attract the attention of a cyberintruder.

An end user reports a computer has been acting slower than normal for a few weeks. During an investigation, an analyst determines the system is sending the user's email address and a ten-digit number to an IP address once a day. The only recent log entry regarding the user's computer is the following:

The end user purchased and installed a PUP from a web browser

A forensics examiner is attempting to dump password cached in the physical memory of a live system but keeps receiving an error message. Which of the following BEST describes the cause of the error?

The examiner does not have administrative privileges to the system

A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Select TWO).

The location of the artifacts The date and time

A security auditor is reviewing vulnerability scan data provided by an internal security team. Which of the following BEST indicates that valid credentials were used?

The scan enumerated software versions of installed programs

An analyst has determined that a server was not patched and an external actor exfiltrated data on port 139. Which of the following sources should the analyst review to BEST ascertain how the incident could have been prevented?

The security logs

A desktop support technician recently installed a new document-scanning software program on a computer. However, when the end user tried to launch the program, it did not respond. Which of the following is MOST likely the cause?

The software was not added to the application whitelist.

A privileged user at a company stole several proprietary documents from a server. The user also went into the log files and deleted all records of the incident. The systems administrator has just informed investigators that other log files are available for review. Which of the following did the administrator MOST likely configure that will assist the investigators?

The syslog server

After a hardware incident, an unplanned emergency maintenance activity was conducted to rectify the issue. Multiple alerts were generated on the SIEM during this period of time. Which of the following BEST explains what happened?

The unexpected traffic correlated against multiple rules, generating multiple alerts.

An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments. Which of the following BEST explains the appliance's vulnerable state?

The vendor has not supplied a patch for the appliance.

After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical. Which of the following should the network security manager consult FIRST to determine a priority list for forensic review?

The vulnerability scan output

A user recently attended an exposition and received some digital promotional materials. The user later noticed blue boxes popping up and disappearing on the computer, and reported receiving several spam emails, which the user did not open. Which of the following is MOST likely the cause of the reported issue?

There was malicious code on the USB drive

An engineer is setting up a VDI environment for a factory location, and the business wants to deploy a low-cost solution to enable users on the shop floor to log in to the VDI environment directly. Which of the following should the engineer select to meet these requirements?

Thin clients

A security analyst needs to find real-time data on the latest malware and IoCs. Which of the following would BEST describe the solution the analyst should pursue?

Threat feeds

A security analyst is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory. Which of the following is the analyst doing?

Threat hunting

Which of the following is a reason why an organization would define an AUP?

To define the set of rules and behaviors for users of the organization's IT systems

Which of the following is the purpose of a risk register?

To identify the risk, the risk owner, and the risk measures

Which of the following is the BEST reason to maintain a functional and effective asset management policy that aids in ensuring the security of an organization?

To provide data to quantify risk based on the organization's systems.

A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal?

Tokenizing the credit cards in the database

A security analyst is concerned about traffic initiated to the dark web from the corporate LAN. Which of the following networks should the analyst monitor?

Tor

In which of the following risk management strategies would cybersecurity insurance be used?

Transference

When selecting a technical solution for identity management, an architect chooses to go from an in-house to a third-party SaaS provider. Which of the following risk management strategies is this an example of?

Transference

A cloud administrator is configuring five computer instances under the same subnet in a VPC. Three instances are required to communicate with one another, and the other two must be logically isolated from all other instances in the VPC. Which of the following must the administrator configure to meet this requirement?

Two security groups

An attacker is attempting to exploit users by creating a fake website with the URL www.validwebsite.com. The attacker's intent is to imitate the look and feel of a legitimate website to obtain personal information from unsuspecting users. Which of the following social-engineering attacks does this describe?

Typosquatting

A recent security assessment revealed that an actor exploited a vulnerable workstation within an organization and has persisted on the network for several months. The organization realizes the need to reassess its security strategy for mitigating risks within the perimeter. Which of the following solutions would BEST support the organization's strategy?

UTM

A security assessment found that several embedded systems are running unsecure protocols. These systems were purchased two years ago and the company that developed them is no longer in business. Which of the following constraints BEST describes the reason the findings cannot be remediated?

Unavailable patch

The website http://companywebsite.com requires users to provide personal information including security responses, for registration. Which of the following would MOST likely cause a data breach?

Unsecure protocols

Which of the following are the MOST likely vectors for the unauthorized inclusion of vulnerable code in a software company's final software releases? (Select TWO.)

Unsecure protocols Included third party libraries

The SOC is reviewing processes and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. This allowed the malware to spread to additional hosts before it was contained. Which of the following would BEST to improve the incident response process?

Updating the playbooks with better decision points

An organization is having difficulty correlating events from its individual AV. EDR. DLP. SWG. WAF. MOM. HIPS, and CASB systems. Which of the following is the BEST way to improve the situation

Utilize a SIEM to centralize logs and dashboards.

Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log in to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Select TWO)

VDI RFID

Which of the following describes the ability of code to target a hypervisor from inside?

VM escape

The cost of removable media and the security risks of transporting data have become too great for a laboratory. The laboratory has decided to interconnect with partner laboratories to make data transfers easier and more secure. The Chief Security Officer (CSO) has several concerns about proprietary data being exposed once the interconnections are established. Which of the following security features should the network administrator implement to prevent unwanted data exposure to users in partner laboratories

VPN with full tunneling and NAS authenticating through the Active Directory

A software developer needs to perform code-execution testing, black-box testing, and non-functional testing on a new product before its general release. Which of the following BEST describes the tasks the developer is conducting?

Validation

A manufacturing company has several one off legacy systems that can't be migrated. Which will be most resilient and provide capabilities

Virtual machines

A manufacturing company has several one-off legacy information systems that cannot be migrated to a newer OS due to software compatibility issues. The OSs are still supported by the vendor, but the industrial software is no longer supported. The Chief Information Security Officer (CISO) has created a resiliency plan for these systems that will allow OS patches to be installed in a non-production environment, while also creating backups of the systems for recovery. Which of the following resiliency techniques will provide these capabilities?

Virtual machines

A systems administrator is looking for a solution that will help prevent OAuth applications from being leveraged by hackers to trick users into authorizing the use of their corporate credentials. Which of the following BEST describes this solution?

WAF

A company uses wireless for all laptops and keeps a very detailed record of its assets, along with a comprehensive list of devices that are authorized to be on the wireless network. The Chief Information Officer (CIO) is concerned about a script kiddie potentially using an unauthorized device to brute force the wireless PSK and obtain access to the internal network.

WPA-EAP

A network technician is installing a guest wireless network at a coffee shop. When a customer purchases an item, the password for the wireless network is printed on the receipt so the customer can log in. Which of the following will the technician MOST likely configure to provide the highest level of security with the least amount of overhead?

WPA-PSK

A company deployed a WiFi access point in a public area and wants to harden the configuration to make it more secure. After performing an assessment, an analyst identifies that the access point is configured to use WPA3, AES, WPS, and RADIUS. Which of the following should the analyst disable to enhance the access point security?

WPS

Setting up a wireless access point for a home office in a rural location. Users do not want to have to remember passwords. which is best

WPS (because its home office and doesnt require security)

An attack relies on an end user visiting a website the end user would typically visit, however, the site is compromised and uses vulnerabilities in the end users browser to deploy malicious software. Which of the blowing types of attack does this describe?

Watering hole

Company engineers regularly participate in a public internet forum with other engineers throughout the industry. Which of the following tactics would an attacker MOST likely use in this scenario?

Watering-hole attack

A security assessment determines DES and 3DES are still being used on recently deployed production servers. Which of the following did the assessment identify?

Weak encryption

A Chief Information Officer receives an email stating a database will be encrypted within 24 hours unless a payment of $20,000 is credited to the account mentioned in the email. This BEST describes a scenario related to:

Whaling

The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company's Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards. Which of the following social-engineering techniques is the attacker using?

Whaling

Which of the following BEST describes a social-engineering attack that relies on an executive at a small business visiting a fake banking website where credit card and account details are harvested?

Whaling

Which of the following types of attacks is specific to the individual IT targets?

Whaling

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has been given all the developer's documentation about the internal architecture. Which of the following BEST represents the type of testing that will occur?

White-box

An organization has hired a security analyst to perform a penetration test. The analyst captures 1Gb worth of inbound network traffic to the server and transfers the pcap back to the machine for analysis. Which of the following tools should the analyst use to further review the pcap?

Wireshark

A forensics investigator is examining a number of unauthorized payments that were reported on the company's website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:

XSRF

An attacker is exploiting a vulnerability that does not have a patch available. Which of the following is the attacker exploiting?

Zero-day

Which of the following BEST describes a security exploit for which a vendor patch is not readily available?

Zero-day

A commercial cyber-threat intelligence organization observes IoCs across a variety of unrelated customers. Prior to releasing specific threat intelligence to other paid subscribers, the organization is MOST likely obligated by contracts to:

anonymize any PII that is observed within the IoC data.

WEP and TKIP

broken, weak security standards

Which two features are available only in next-generation firewalls? (Choose two )

deep packet inspection application awareness

An organization that is located in a flood zone is MOST likely to document the concerns associated with the restoration of IT operation in a:

disaster recovery plan.

A cybersecurity analyst reviews the log files from a web server and sees a series of files that indicate a directory-traversal attack has occurred. Which of the following is the analyst MOST likely seeing?

http://sample.url.com/someotherpageonsite/../../../etc/shadow

A security analyst is investigating a vulnerability in which a default file permission was set incorrectly. The company uses non-credentialed scanning for vulnerability management. Which of the following tools can the analyst use to verify the permissions?

ls

A security analyst wants to verify that a client-server (non-web) application is sending encrypted traffic. Which of the following should the analyst use?

netcat

An organization is concerned that its hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities?

nmap comptia.org -p 80 -sV

A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the score allows the organization to better

prioritize remediation of vulnerabilities based on the possible impact.

A symmetric encryption algorithm is BEST suited for:

protecting large amounts of data.

The process of passively gathering information prior to launching a cyberattack is called:

reconnaissance

A network manager is concerned that business may be negatively impacted if the firewall in its datacenter goes offline. The manager would like to implement a high availability pair to:

remove the single point of failure


Kaugnay na mga set ng pag-aaral

Chapter 6: Volcanoes and Other Igneous Activity

View Set

POS2041-MDC-Ch. 2-Practice Quizzes

View Set

(PSYC 1103) Chapter 11: Personality

View Set

Texas Promulgated Contract Forms Chapter 6

View Set

IME 2 F DECK MACHINERY, COMPRESSORS, AND PURIFIERS

View Set