CASP+

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

A company has hired an external security consultant to conduct a thorough review of all aspects of corporate security. The company is particularly concerned about unauthorized access to its physical offices resulting in network compromises. Which of the following should the consultant recommend be performed to evaluate potential risks? A. The consultant should attempt to gain access to physical offices through social engineering and then attempt data exfiltration B. The consultant should be granted access to all physical access control systems to review logs and evaluate the likelihood of the threat C. The company should conduct internal audits of access logs and employee social media feeds to identify potential insider threats D. The company should install a temporary CCTV system to detect unauthorized access to physical offices

The consultant should attempt to gain access to physical offices through social engineering and then attempt data exfiltration

A newly hired systems administrator is trying to connect a new and fully updated, but very customized, Android device to access corporate resources. However, the MDM enrollment process continually fails. The administrator asks a security team member to look into the issue. Which of the following is the MOST likely reason the MDM is not allowing enrollment? A. The OS version is not compatible B. The OEM is prohibited C. The device does not support FDE D. The device is rooted

The device is rooted

An agency has implemented a data retention policy that requires tagging data according to type before storing it in the data repository. The policy requires all business emails be automatically deleted after two years. During an open records investigation, information was found on an employee's work computer concerning a conversation that occurred three years prior and proved damaging to the agency's reputation. Which of the following MOST likely caused the data leak? A. The employee manually changed the email client retention settings to prevent deletion of emails B. The file that contained the damaging information was mistagged and retained on the server for longer than it should have been C. The email was encrypted and an exception was put in place via the data classification application D. The employee saved a file on the computer's hard drive that contained archives of emails, which were more than two years old

The employee saved a file on the computer's hard drive that contained archives of emails, which were more than two years old

A systems security engineer is assisting an organization's market survey team in reviewing requirements for an upcoming acquisition of mobile devices. The engineer expresses concerns to the survey team about a particular class of devices that uses a separate SoC for baseband radio I/O. For which of the following reasons is the engineer concerned? A. These devices can communicate over networks older than HSPA+ and LTE standards, exposing device communications to poor encryptions routines B. The organization will be unable to restrict the use of NFC, electromagnetic induction, and Bluetooth technologies C. The associated firmware is more likely to remain out of date and potentially vulnerable D. The manufacturers of the baseband radios are unable to enforce mandatory access controls within their driver set

The organization will be unable to restrict the use of NFC, electromagnetic induction, and Bluetooth technologies

A Chief Information Officer (CIO) publicly announces the implementation of a new financial system. As part of a security assessment that includes a social engineering task, which of the following tasks should be conducted to demonstrate the BEST means to gain information to use for a report on social vulnerability details about the financial system? A. Call the CIO and ask for an interview, posing as a job seeker interested in an open position B. Compromise the email server to obtain a list of attendees who responded to the invitation who is on the IT staff C. Notify the CIO that, through observation at events, malicious actors can identify individuals to befriend D. Understand the CIO is a social drinker, and find the means to befriend the CIO at establishments the CIO frequents

Understand the CIO is a social drinker, and find the means to befriend the CIO at establishments the CIO frequents

A financial consulting firm recently recovered from some damaging incidents that were associated with malware installed via rootkit. Post-incident analysis is ongoing, and the incident responders and systems administrators are working to determine a strategy to reduce the risk of recurrence. The firm's systems are running modern operating systems and feature UEFI and TPMs. Which of the following technical options would provide the MOST preventive value? A. Update and deploy GPOs B. Configure and use measured boot C. Strengthen the password complexity requirements D. Update the antivirus software and definitions

Update the antivirus software and definitions

Given the following information about a company's internal network: User IP space: 192.168.1.0/24 Server IP space: 192.168.192.0/25 A security engineer has been told that there are rogue websites hosted outside of the proper server space, and those websites need to be identified. Which of the following should the engineer do? A. Use a protocol analyzer on 192.168.1.0/24 B. Use a port scanner on 192.168.1.0/24 C. Use an HTTP interceptor on 192.168.1.0/24 D. Use a port scanner on 192.168.192.0/25 E. Use a protocol analyzer on 192.168.192.0/25 F. Use an HTTP interceptor on 192.168.192.0/25

Use a port scanner on 192.168.1.0/24

A security engineer is designing a system in which offshore, outsourced staff can push code from the development environment to the production environment securely. The security engineer is concerned with data loss, while the business does not want to slow down its development process. Which of the following solutions BEST balances security requirements with business need? A. Set up a VDI environment that prevents copying and pasting to the local workstations of outsourced staff members B. Install a client-side VPN on the staff laptops and limit access to the development network C. Create an IPSec VPN tunnel from the development network to the office of the outsourced staff D. Use online collaboration tools to initiate workstation-sharing sessions with local staff who have access to the development network

Use online collaboration tools to initiate workstation-sharing sessions with local staff who have access to the development network

A software development team has spent the last 18 months developing a new web-based front-end that will allow clients to check the status of their orders as they proceed through manufacturing. The marketing team schedules a launch party to present the new application to the client base in two weeks. Before the launch, the security team discovers numerous flaws that may introduce dangerous vulnerabilities, allowing direct access to a database used by manufacturing. The development team did not plan to remediate these vulnerabilities during development. Which of the following SDLC best practices should the development team have followed? A. Implementing regression testing B. Completing user acceptance testing C. Verifying system design documentation D. Using a SRTM

Using a SRTM

The Chief Information Security Officer (CISO) has asked the security team to determine whether the organization is susceptible to a zero-day exploit utilized in the banking industry and whether attribution is possible. The CISO has asked what process would be utilized to gather the information, and then wants to apply signatureless controls to stop these kinds of attacks in the future. Which of the following are the MOST appropriate ordered steps to take to meet the CISO's request? A. 1. Perform the ongoing research of the best practices 2. Determine current vulnerabilities and threats 3. Apply Big Data techniques 4. Use antivirus control B. 1. Apply artificial intelligence algorithms for detection 2. Inform the CERT team 3. Research threat intelligence and potential adversaries 4. Utilize threat intelligence to apply Big Data techniques C. 1. Obtain the latest IOCs from the open source repositories 2. Perform a sweep across the network to identify positive matches 3. Sandbox any suspicious files 4. Notify the CERT team to apply a future proof threat model D. 1. Analyze the current threat intelligence 2. Utilize information sharing to obtain the latest industry IOCs 3. Perform a sweep across the network to identify positive matches 4. Apply machine learning algorithms

1. Obtain the latest IOCs from the open source repositories 2. Perform a sweep across the network to identify positive matches 3. Sandbox any suspicious files 4. Notify the CERT team to apply a future proof threat model

A company's Chief Operating Officer (COO) is concerned about the potential for competitors to infer proprietary information gathered from employees' social media accounts. Which of the following methods should the company use to gauge its own social media threat level without targeting individual employees? A. Utilize insider threat consultants to provide expertise. B. Require that employees divulge social media accounts. C. Leverage Big Data analytical algorithms. D. Perform social engineering tests to evaluate employee awareness.

Utilize insider threat consultants to provide expertise.

A hospital uses a legacy electronic medical record system that requires multicast for traffic between the application servers and databases on virtual hosts that support segments of the application. Following a switch upgrade, the electronic medical record is unavailable despite physical connectivity between the hypervisor and the storage being in place. The network team must enable multicast traffic to restore access to the electronic medical record. The ISM states that the network team must reduce the footprint of multicast traffic on the network.** Using the above information, on which VLANs should multicast be enabled? A. VLAN201, VLAN202, VLAN400 B. VLAN201, VLAN202, VLAN700 C. VLAN201, VLAN202, VLAN400, VLAN680, VLAN700 D. VLAN400, VLAN680, VLAN700

VLAN201, VLAN202, VLAN700

An organization is in the process of integrating its operational technology and information technology areas. As part of the integration, some of the cultural aspects it would like to see include more efficient use of resources during change windows, better protection of critical infrastructure, and the ability to respond to incidents. The following observations have been identified: 1. The ICS supplier has specified that any software installed will result in lack of support. 2. There is no documented trust boundary defined between the SCADA and corporate networks. 3. Operational technology staff have to manage the SCADA equipment via the engineering workstation. 4. There is a lack of understanding of what is within the SCADA network. Which of the following capabilities would BEST improve the security position? A. VNC, router, and HIPS B. SIEM, VPN, and firewall C. Proxy, VPN, and WAF D. IDS, NAC, and log monitoring

VNC, router, and HIPS

A deployment manager is working with a software development group to assess the security of a new version of the organization's internally developed ERP tool. The organization prefers to not perform assessment activities following deployment, instead focusing on assessing security throughout the life cycle. Which of the following methods would BEST assess the security of the product? A. Static code analysis in the IDE environment B. Penetration testing of the UAT environment C. Vulnerability scanning of the production environment D. Penetration testing of the production environment E. Peer review prior to unit testing

Vulnerability scanning of the production environment

A security engineer is working with a software development team. The engineer is tasked with ensuring all security requirements are adhered to by the developers. Which of the following BEST describes the contents of the supporting document the engineer is creating? A. A series of ad-hoc tests that each verify security control functionality of the entire system at once. B. A series of discrete tasks that, when viewed in total, can be used to verify and document each individual constraint from the SRTM. C. A set of formal methods that apply to one or more of the programing languages used on the development project. D. A methodology to verify each security control in each unit of developed code prior to committing the code.

A methodology to verify each security control in each unit of developed code prior to committing the code.

A systems administrator recently joined an organization and has been asked to perform a security assessment of controls on the organization's file servers, which contain client data from a number of sensitive systems. The administrator needs to compare documented access requirements to the access implemented within the file system. Which of the following is MOST likely to be reviewed during the assessment? (Choose two.) A. Access control list B. Security requirements traceability matrix C. Data owner matrix D. Roles matrix E. Data design document F. Data access policies

Access control list Data access policies

The code snippet below controls all electronic door locks to a secure facility in which the doors should only fail open in an emergency. In the code, "criticalValue" indicates if an emergency is underway:** Which of the following is the BEST course of action for a security analyst to recommend to the software developer? A. Rewrite the software to implement fine-grained, conditions-based testing B. Add additional exception handling logic to the main program to prevent doors from being opened C. Apply for a life-safety-based risk exception allowing secure doors to fail open D. Rewrite the software's exception handling routine to fail in a secure state

Add additional exception handling logic to the main program to prevent doors from being opened

Given the following output from a local PC: ** Which of the following ACLs on a stateful host-based firewall would allow the PC to serve an intranet website? A. Allow 172.30.0.28:80 -> ANY B. Allow 172.30.0.28:80 -> 172.30.0.0/16 C. Allow 172.30.0.28:80 -> 172.30.0.28:443 D. Allow 172.30.0.28:80 -> 172.30.0.28:53

Allow 172.30.0.28:80 -> 172.30.0.0/16

A hospital's security team recently determined its network was breached and patient data was accessed by an external entity. The Chief Information Security Officer (CISO) of the hospital approaches the executive management team with this information, reports the vulnerability that led to the breach has already been remediated, and explains the team is continuing to follow the appropriate incident response plan. The executive team is concerned about the hospital's brand reputation and asks the CISO when the incident should be disclosed to the affected patients. Which of the following is the MOST appropriate response? A. When it is mandated by their legal and regulatory requirements B. As soon as possible in the interest of the patients C. As soon as the public relations department is ready to be interviewed D. When all steps related to the incident response plan are completed E. Upon the approval of the Chief Executive Officer (CEO) to release information to the public

When it is mandated by their legal and regulatory requirements

A Chief Information Security Officer (CISO) is reviewing the results of a gap analysis with an outside cybersecurity consultant. The gap analysis reviewed all procedural and technical controls and found the following: - High-impact controls implemented: 6 out of 10 - Medium-impact controls implemented: 409 out of 472 - Low-impact controls implemented: 97 out of 1000 The report includes a cost-benefit analysis for each control gap. The analysis yielded the following information: - Average high-impact control implementation cost: $15,000; Probable ALE for each high-impact control gap: $95,000 - Average medium-impact control implementation cost: $6,250; Probable ALE for each medium-impact control gap: $11,000 Due to the technical construction and configuration of the corporate enterprise, slightly more than 50% of the medium-impact controls will take two years to fully implement. Which of the following conclusions could the CISO draw from the analysis? A. Too much emphasis has been placed on eliminating low-risk vulnerabilities in the past B. The enterprise security team has focused exclusively on mitigating high-level risks C. Because of the significant ALE for each high-risk vulnerability, efforts should be focused on those controls D. The cybersecurity team has balanced residual risk for both high and medium controls

Because of the significant ALE for each high-risk vulnerability, efforts should be focused on those controls

A company wants to perform analysis of a tool that is suspected to contain a malicious payload. A forensic analyst is given the following snippet: ^32^[34fda19(fd^43gfd/home/user/lib/module.so.343jk^rfw(342fds43g Which of the following did the analyst use to determine the location of the malicious payload? A. Code deduplicators B. Binary reverse-engineering C. Fuzz testing D. Security containers

Binary reverse-engineering

Given the code snippet below:** Which of the following vulnerability types in the MOST concerning? A. Only short usernames are supported, which could result in brute forcing of credentials. B. Buffer overflow in the username parameter could lead to a memory corruption vulnerability. C. Hardcoded usernames with different code paths taken depend on which user is entered. D. Format string vulnerability is present for admin users but not for standard users.

Buffer overflow in the username parameter could lead to a memory corruption vulnerability.

A Chief Information Security Officer (CISO is reviewing and revising system configuration and hardening guides that were developed internally and have been used several years to secure the organization's systems. The CISO knows improvements can be made to the guides. Which of the following would be the BEST source of reference during the revision process? A. CVE database B. Internal security assessment reports C. Industry-accepted standards D. External vulnerability scan reports E. Vendor-specific implementation guides

CVE database

After multiple service interruptions caused by an older datacenter design, a company decided to migrate away from its datacenter. The company has successfully completed the migration of all datacenter servers and services to a cloud provider. The migration project includes the following phases: - Selection of a cloud provider - Architectural design - Microservice segmentation - Virtual private cloud - Geographic service redundancy - Service migration The Chief Information Security Officer (CISO) is still concerned with the availability requirements of critical company applications. Which of the following should the company implement NEXT? A. Multicloud solution B. Single-tenancy private cloud C. Hybrid cloud solution D. Cloud access security broker

Cloud access security broker

A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet:** Which of the following should the penetration tester conclude about the command output? A. The public/private views on the Comptia.org DNS servers are misconfigured B. Comptia.org is running an older mail server, which may be vulnerable to exploits C. The DNS SPF records have not been updated for Comptia.org D. 192.168.102.67 is a backup mail server that may be more vulnerable to attack

Comptia.org is running an older mail server, which may be vulnerable to exploits

The legal department has required that all traffic to and from a company's cloud-based word processing and email system is logged. To meet this requirement, the Chief Information Security Officer (CISO) has implemented a next-generation firewall to perform inspection of the secure traffic and has decided to use a cloudbased log aggregation solution for all traffic that is logged. Which of the following presents a long-term risk to user privacy in this scenario? A. Confidential or sensitive documents are inspected by the firewall before being logged. B. Latency when viewing videos and other online content may increase. C. Reports generated from the firewall will take longer to produce due to more information from inspected traffic. D. Stored logs may contain non-encrypted usernames and passwords for personal websites.

Confidential or sensitive documents are inspected by the firewall before being logged.

An organization enables BYOD but wants to allow users to access the corporate email, calendar, and contacts from their devices. The data associated with the user's accounts is sensitive, and therefore, the organization wants to comply with the following requirements: - Active full-device encryption - Enabled remote-device wipe - Blocking unsigned applications - Containerization of email, calendar, and contacts Which of the following technical controls would BEST protect the data from attack or loss and meet the above requirements? A. Require frequent password changes and disable NFC. B. Enforce device encryption and activate MAM. C. Install a mobile antivirus application. D. Configure and monitor devices with an MDM.

Configure and monitor devices with an MDM.

An engineer maintains a corporate-owned mobility infrastructure, and the organization requires that all web browsing using corporate-owned resources be monitored. Which of the following would allow the organization to meet its requirement? (Choose two.) A. Exempt mobile devices from the requirement, as this will lead to privacy violations B. Configure the devices to use an always-on IPSec VPN C. Configure all management traffic to be tunneled into the enterprise via TLS D. Implement a VDI solution and deploy supporting client apps to devices E. Restrict application permissions to establish only HTTPS connections outside of the enterprise boundary

Configure the devices to use an always-on IPSec VPN Restrict application permissions to establish only HTTPS connections outside of the enterprise boundary

A security administrator wants to allow external organizations to cryptographically validate the company's domain name in email messages sent by employees. Which of the following should the security administrator implement? A. SPF B. S/MIME C. TLS D. DKIM

DKIM

A breach was caused by an insider threat in which customer PII was compromised. Following the breach, a lead security analyst is asked to determine which vulnerabilities the attacker used to access company resources. Which of the following should the analyst use to remediate the vulnerabilities? A. Protocol analyzer B. Root cause analysis C. Behavioral analytics D. Data leak prevention

Data leak prevention

Legal counsel has notified the information security manager of a legal matter that will require the preservation of electronic records for 2000 sales force employees. Source records will be email, PC, network shares, and applications. After all restrictions have been lifted, which of the following should the information manager review? A. Data retention policy B. Legal hold C. Chain of custody D. Scope statement

Data retention policy

A business is growing and starting to branch out into other locations. In anticipation of opening an office in a different country, the Chief Information Security Officer (CISO) and legal team agree they need to meet the following criteria regarding data to open the new office: - Store taxation-related documents for five years - Store customer addresses in an encrypted format - Destroy customer information after one year - Keep data only in the customer's home country Which of the following should the CISO implement to BEST meet these requirements? (Choose three.) A. Capacity planning policy B. Data retention policy C. Data classification standard D. Legal compliance policy E. Data sovereignty policy F. Backup policy G. Acceptable use policy H. Encryption standard

Data retention policy Data sovereignty policy Encryption standard

An organization is currently working with a client to migrate data between a legacy ERP system and a cloud-based ERP tool using a global PaaS provider. As part of the engagement, the organization is performing data deduplication and sanitization of client data to ensure compliance with regulatory requirements. Which of the following is the MOST likely reason for the need to sanitize the client data? A. Data aggregation B. Data sovereignty C. Data isolation D. Data volume E. Data analytics

Data sovereignty

An engineer is assisting with the design of a new virtualized environment that will house critical company services and reduce the datacenter's physical footprint. The company has expressed concern about the integrity of operating systems and wants to ensure a vulnerability exploited in one datacenter segment would not lead to the compromise of all others. Which of the following design objectives should the engineer complete to BEST mitigate the company's concerns? (Choose two.) A. Deploy virtual desktop infrastructure with an OOB management network B. Employ the use of vTPM with boot attestation C. Leverage separate physical hardware for sensitive services and data D. Use a community CSP with independently managed security services E. Deploy to a private cloud with hosted hypervisors on each physical machine

Deploy virtual desktop infrastructure with an OOB management network Leverage separate physical hardware for sensitive services and data

Security policies that are in place at an organization prohibit USB drives from being utilized across the entire enterprise, with adequate technical controls in place to block them. As a way to still be able to work from various locations on different computing resources, several sales staff members have signed up for a web-based storage solution without the consent of the IT department. However, the operations department is required to use the same service to transmit certain business partner documents. Which of the following would BEST allow the IT department to monitor and control this behavior? A. Enabling AAA B. Deploying a CASB C. Configuring an NGFW D. Installing a WAF E. Utilizing a vTPM

Deploying a CASB

A forensics analyst suspects that a breach has occurred. Security logs show the company's OS patch system may be compromised, and it is serving patches that contain a zero-day exploit and backdoor. The analyst extracts an executable file from a packet capture of communication between a client computer and the patch server. Which of the following should the analyst use to confirm this suspicion? A. File size B. Digital signature C. Checksums D. Anti-malware software E. Sandboxing

Digital signature

A network engineer is attempting to design-in resiliency characteristics for an enterprise network's VPN services. If the engineer wants to help ensure some resilience against zero-day vulnerabilities exploited against the VPN implementation, which of the following decisions would BEST support this objective? A. Implement a reverse proxy for VPN traffic that is defended and monitored by the organization's SOC with near-real-time alerting to administrators. B. Subscribe to a managed service provider capable of supporting the mitigation of advanced DDoS attacks on the enterprise's pool of VPN concentrators. C. Distribute the VPN concentrators across multiple systems at different physical sites to ensure some backup services are available in the event of primary site loss. D. Employ a second VPN layer concurrently where the other layer's cryptographic implementation is sourced from a different vendor.

Employ a second VPN layer concurrently where the other layer's cryptographic implementation is sourced from a different vendor.

A user workstation was infected with a new malware variant as a result of a drive-by download. The security administrator reviews key controls on the infected workstation and discovers the following:** Which of the following would BEST prevent the problem from reoccurring in the future? (Choose two.) A. Install HIPS B. Enable DLP C. Install EDR D. Install HIDS E. Enable application blacklisting F. Improve patch management processes

Enable DLP Enable application blacklisting

The Chief Information Security Officer (CISO) for an organization wants to develop custom IDS rulesets faster, prior to new rules being released by IDS vendors. Which of the following BEST meets this objective? A. Identify a third-party source for IDS rules and change the configuration on the applicable IDSs to pull in the new rulesets B. Encourage cybersecurity analysts to review open-source intelligence products and threat database to generate new IDS rules based on those sources C. Leverage the latest TCP- and UDP-related RFCs to arm sensors and IDSs with appropriate heuristics for anomaly detection D. Use annual hacking conventions to document the latest attacks and threats, and then develop IDS rules to counter those threats

Encourage cybersecurity analysts to review open-source intelligence products and threat database to generate new IDS rules based on those sources

A security engineer is embedded with a development team to ensure security is built into products being developed. The security engineer wants to ensure developers are not blocked by a large number of security requirements applied at specific schedule points. Which of the following solutions BEST meets the engineer's goal? A. Schedule weekly reviews of al unit test results with the entire development team and follow up between meetings with surprise code inspections. B. Develop and implement a set of automated security tests to be installed on each development team leader's workstation. C. Enforce code quality and reuse standards into the requirements definition phase of the waterfall development process. D. Deploy an integrated software tool that builds and tests each portion of code committed by developers and provides feedback.

Enforce code quality and reuse standards into the requirements definition phase of the waterfall development process.

A large enterprise with thousands of users is experiencing a relatively high frequency of malicious activity from the insider threats. Much of the activity appears to involve internal reconnaissance that results in targeted attacks against privileged users and network file shares. Given this scenario, which of the following would MOST likely prevent or deter these attacks? (Choose two.) A. Conduct role-based training for privileged users that highlights common threats against them and covers best practices to thwart attacks B. Increase the frequency at which host operating systems are scanned for vulnerabilities, and decrease the amount of time permitted between vulnerability identification and the application of corresponding patches C. Enforce command shell restrictions via group policies for all workstations by default to limit which native operating system tools are available for use D. Modify the existing rules of behavior to include an explicit statement prohibiting users from enumerating user and file directories using available tools and/or accessing visible resources that do not directly pertain to their job functions E. For all workstations, implement full-disk encryption and configure UEFI instances to require complex passwords for authentication F. Implement application blacklisting enforced by the operating systems of all machines in the enterprise

Enforce command shell restrictions via group policies for all workstations by default to limit which native operating system tools are available for use Modify the existing rules of behavior to include an explicit statement prohibiting users from enumerating user and file directories using available tools and/or accessing visible resources that do not directly pertain to their job functions

A SaaS-based email service provider often receives reports from legitimate customers that their IP netblocks are on blacklists and they cannot send email. The SaaS has confirmed that affected customers typically have IP addresses within broader network ranges and some abusive customers within the same IP ranges may have performed spam campaigns. Which of the following actions should the SaaS provider perform to minimize legitimate customer impact? A. Inform the customer that the service provider does not have any control over third-party blacklist entries. The customer should reach out to the blacklist operator directly B. Perform a takedown of any customer accounts that have entries on email blacklists because this is a strong indicator of hostile behavior C. Work with the legal department and threaten legal action against the blacklist operator if the netblocks are not removed because this is affecting legitimate traffic D. Establish relationship with a blacklist operators so broad entries can be replaced with more granular entries and incorrect entries can be quickly pruned

Establish relationship with a blacklist operators so broad entries can be replaced with more granular entries and incorrect entries can be quickly pruned

An organization has employed the services of an auditing firm to perform a gap assessment in preparation for an upcoming audit. As part of the gap assessment, the auditor supporting the assessment recommends the organization engage with other industry partners to share information about emerging attacks to organizations in the industry in which the organization functions. Which of the following types of information could be drawn from such participation? A. Threat modeling B. Risk assessment C. Vulnerability data D. Threat intelligence E. Risk metrics F. Exploit frameworks

Exploit frameworks

A security incident responder discovers an attacker has gained access to a network and has overwritten key system files with backdoor software. The server was reimaged and patched offline. Which of the following tools should be implemented to detect similar attacks? A. Vulnerability scanner B. TPM C. Host-based firewall D. File integrity monitor E. NIPS

File integrity monitor

An organization is preparing to develop a business continuity plan. The organization is required to meet regulatory requirements relating to confidentiality and availability, which are well-defined. Management has expressed concern following initial meetings that the organization is not fully aware of the requirements associated with the regulations. Which of the following would be MOST appropriate for the project manager to solicit additional resources for during this phase of the project? A. After-action reports B. Gap assessment C. Security requirements traceability matrix D. Business impact assessment E. Risk analysis

Gap assessment

A recent penetration test identified that a web server has a major vulnerability. The web server hosts a critical shipping application for the company and requires 99.99% availability. Attempts to fix the vulnerability would likely break the application. The shipping application is due to be replaced in the next three months. Which of the following would BEST secure the web server until the replacement web server is ready? A. Patch management B. Antivirus C. Application firewall D. Spam filters E. HIDS

HIDS

A security administrator is hardening a TrustedSolaris server that processes sensitive data. The data owner has established the following security requirements: - The data is for internal consumption only and shall not be distributed to outside individuals - The systems administrator should not have access to the data processed by the server - The integrity of the kernel image is maintained Which of the following host-based security controls BEST enforce the data owner's requirements? (Choose three.) A. SELinux B. DLP C. HIDS D. Host-based firewall E. Measured boot F. Data encryption G. Watermarking

HIDS Measured boot Data encryption

An engineer is evaluating the control profile to assign to a system containing PII, financial, and proprietary data.** Based on the data classification table above, which of the following BEST describes the overall classification? A. High confidentiality, high availability B. High confidentiality, medium availability C. Low availability, low confidentiality D. High integrity, low availability

High confidentiality, medium availability

A company has entered into a business agreement with a business partner for managed human resources services. The Chief Information Security Officer (CISO) has been asked to provide documentation that is required to set up a business-to-business VPN between the two organizations. Which of the following is required in this scenario? A. ISA B. BIA C. SLA D. RA

ISA

A systems administrator at a medical imaging company discovers protected health information (PHI) on a general-purpose file server. Which of the following steps should the administrator take NEXT? A. Isolate all of the PHI on its own VLAN and keep it segregated at Layer 2 B. Immediately encrypt all PHI with AES-256 C. Delete all PHI from the network until the legal department is consulted D. Consult the legal department to determine legal requirements

Immediately encrypt all PHI with AES-256

A software development manager is running a project using agile development methods. The company cybersecurity engineer has noticed a high number of vulnerabilities have been making it into production code on the project. Which of the following methods could be used in addition to an integrated development environment to reduce the severity of the issue? A. Conduct a penetration test on each function as it is developed B. Develop a set of basic checks for common coding errors C. Adopt a waterfall method of software development D. Implement unit tests that incorporate static code analyzers

Implement unit tests that incorporate static code analyzers

An SQL database is no longer accessible online due to a recent security breach. An investigation reveals that unauthorized access to the database was possible due to an SQL injection vulnerability. To prevent this type of breach in the future, which of the following security controls should be put in place before bringing the database back online? (Choose two.) A. Secure storage policies B. Browser security updates C. Input validation D. Web application firewall E. Secure coding standards F. Database activity monitoring

Input validation Database activity monitoring

A company monitors the performance of all web servers using WMI. A network administrator informs the security engineer that web servers hosting the company's client-facing portal are running slowly today. After some investigation, the security engineer notices a large number of attempts at enumerating host information via SNMP from multiple IP addresses. Which of the following would be the BEST technique for the security engineer to employ in an attempt to prevent reconnaissance activity? A. Install a HIPS on the web servers B. Disable inbound traffic from offending sources C. Disable SNMP on the web servers D. Install anti-DDoS protection in the DMZ

Install a HIPS on the web servers

An architect was recently hired by a power utility to increase the security posture of the company's power generation and distribution sites. Upon review, the architect identifies legacy hardware with highly vulnerable and unsupported software driving critical operations. These systems must exchange data with each other, be highly synchronized, and pull from the Internet time sources. Which of the following architectural decisions would BEST reduce the likelihood of a successful attack without harming operational capability? (Choose two.) A. Isolate the systems on their own network B. Install a firewall and IDS between systems and the LAN C. Employ own stratum-0 and stratum-1 NTP servers D. Upgrade the software on critical systems E. Configure the systems to use government-hosted NTP servers

Install a firewall and IDS between systems and the LAN Configure the systems to use government-hosted NTP servers

Two competing companies experienced similar attacks on their networks from various threat actors. To improve response times, the companies wish to share some threat intelligence about the sources and methods of attack. Which of the following business documents would be BEST to document this engagement? A. Business partnership agreement B. Memorandum of understanding C. Service-level agreement D. Interconnection security agreement

Interconnection security agreement

A security architect is implementing security measures in response to an external audit that found vulnerabilities in the corporate collaboration tool suite. The report identified the lack of any mechanism to provide confidentiality for electronic correspondence between users and between users and group mailboxes. Which of the following controls would BEST mitigate the identified vulnerability? A. Issue digital certificates to all users, including owners of group mailboxes, and require S/MIME with AES-256. B. Federate with an existing PKI provider, and reject all non-signed emails C. Implement two-factor email authentication, and require users to hash all email messages upon receipt D. Provide digital certificates to all systems, and eliminate the user group or shared mailboxes

Issue digital certificates to all users, including owners of group mailboxes, and require S/MIME with AES-256.

A security administrator was informed that a server unexpectedly rebooted. The administrator received an export of syslog entries for analysis:** Which of the following does the log sample indicate? (Choose two.) A. A root user performed an injection attack via kernel module B. Encrypted payroll data was successfully decrypted by the attacker C. Jsmith successfully used a privilege escalation attack D. Payroll data was exfiltrated to an attacker-controlled host E. Buffer overflow in memory paging caused a kernel panic F. Syslog entries were lost due to the host being rebooted

Jsmith successfully used a privilege escalation attack Buffer overflow in memory paging caused a kernel panic

A security engineer has implemented an internal user access review tool so service teams can baseline user accounts and group memberships. The tool is functional and popular among its initial set of onboarded teams. However, the tool has not been built to cater to a broader set of internal teams yet. The engineer has sought feedback from internal stakeholders, and a list of summarized requirements is as follows: - The tool needs to be responsive so service teams can query it, and then perform an automated response action. - The tool needs to be resilient to outages so service teams can perform the user access review at any point in time and meet their own SLAs. - The tool will become the system-of-record for approval, reapproval, and removal life cycles of group memberships and must allow for data retrieval after failure. Which of the following need specific attention to meet the requirements listed above? (Choose three.) A. Scalability B. Latency C. Availability D. Usability E. Recoverability F. Maintainability

Latency Availability Recoverability

Legal authorities notify a company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack? A. Key risk indicators B. Lessons learned C. Recovery point objectives D. Tabletop exercise

Lessons learned

A recent CRM upgrade at a branch office was completed after the desired deadline. Several technical issues were found during the upgrade and need to be discussed in depth before the next branch office is upgraded. Which of the following should be used to identify weak processes and other vulnerabilities? A. Gap analysis B. Benchmarks and baseline results C. Risk assessment D. Lessons learned report

Lessons learned report

A security technician is incorporating the following requirements in an RFP for a new SIEM: - New security notifications must be dynamically implemented by the SIEM engine - The SIEM must be able to identify traffic baseline anomalies - Anonymous attack data from all customers must augment attack detection and risk scoring Based on the above requirements, which of the following should the SIEM support? (Choose two.) A. Autoscaling search capability B. Machine learning C. Multisensor deployment D. Big Data analytics E. Cloud-based management F. Centralized log aggregation

Machine learning Big Data analytics

Which of the following BEST represents a risk associated with merging two enterprises during an acquisition? A. The consolidation of two different IT enterprises increases the likelihood of the data loss because there are now two backup systems B. Integrating two different IT systems might result in a successful data breach if threat intelligence is not shared between the two enterprises C. Merging two enterprise networks could result in an expanded attack surface and could cause outages if trust and permission issues are not handled carefully D. Expanding the set of data owners requires an in-depth review of all data classification decisions, impacting availability during the review

Merging two enterprise networks could result in an expanded attack surface and could cause outages if trust and permission issues are not handled carefully

Management is reviewing the results of a recent risk assessment of the organization's policies and procedures. During the risk assessment it is determined that procedures associated with background checks have not been effectively implemented. In response to this risk, the organization elects to revise policies and procedures related to background checks and use a third-party to perform background checks on all new employees. Which of the following risk management strategies has the organization employed? A. Transfer B. Mitigate C. Accept D. Avoid E. Reject

Mitigate

A company is acquiring incident response and forensic assistance from a managed security service provider in the event of a data breach. The company has selected a partner and must now provide required documents to be reviewed and evaluated. Which of the following documents would BEST protect the company and ensure timely assistance? (Choose two.) A. RA B. BIA C. NDA D. RFI E. RFQ F. MSA

NDA MSA

A company is developing requirements for a customized OS build that will be used in an embedded environment. The company procured hardware that is capable of reducing the likelihood of successful buffer overruns while executables are processing. Which of the following capabilities must be included for the OS to take advantage of this critical hardware-based countermeasure? A. Application whitelisting B. NX/XN bit C. ASLR D. TrustZone E. SCP

NX/XN bit

During a security assessment, an organization is advised of inadequate control over network segmentation. The assessor explains that the organization's reliance on VLANs to segment traffic is insufficient to provide segmentation based on regulatory standards. Which of the following should the organization consider implementing along with VLANs to provide a greater level of segmentation? A. Air gaps B. Access control lists C. Spanning tree protocol D. Network virtualization E. Elastic load balancing

Network virtualization

To meet an SLA, which of the following document should be drafted, defining the company's internal interdependent unit responsibilities and delivery timelines. A. BPA B. OLA C. MSA D. MOU

OLA OLA is an agreement between the internal support groups of an institution that supports SLA.

During a security event investigation, a junior analyst fails to create an image of a server's hard drive before removing the drive and sending it to the forensics analyst. Later, the evidence from the analysis is not usable in the prosecution of the attackers due to the uncertainty of tampering. Which of the following should the junior analyst have followed? A. Continuity of operations B. Chain of custody C. Order of volatility D. Data recovery

Order of volatility

An information security officer is responsible for one secure network and one office network. Recent intelligence suggests there is an opportunity for attackers to gain access to the secure network due to similar login credentials across networks. To determine the users who should change their information, the information security officer uses a tool to scan a file with hashed values on both networks and receives the following data:** Which of the following tools was used to gather this information from the hashed values in the file? A. Vulnerability scanner B. Fuzzer C. MD5 generator D. Password cracker E. Protocol analyzer

Password cracker

A recent assessment identified that several users' mobile devices are running outdated versions of endpoint security software that do not meet the company's security policy. Which of the following should be performed to ensure the users can access the network and meet the company's security requirements? A. Vulnerability assessment B. Risk assessment C. Patch management D. Device quarantine E. Incident management

Patch management

Ann, a member of the finance department at a large corporation, has submitted a suspicious email she received to the information security team. The team was not expecting an email from Ann, and it contains a PDF file inside a ZIP compressed archive. The information security team is not sure which files were opened. A security team member uses an air-gapped PC to open the ZIP and PDF, and it appears to be a social engineering attempt to deliver an exploit. Which of the following would provide greater insight on the potential impact of this attempted attack? A. Run an antivirus scan on the finance PC. B. Use a protocol analyzer on the air-gapped PC. C. Perform reverse engineering on the document. D. Analyze network logs for unusual traffic. E. Run a baseline analyzer against the user's computer.

Perform reverse engineering on the document.

One of the objectives of a bank is to instill a security awareness culture. Which of the following are techniques that could help to achieve this? (Choose two.) A. Blue teaming B. Phishing simulations C. Lunch-and-learn D. Random audits E. Continuous monitoring F. Separation of duties

Phishing simulations Continuous monitoring

After investigating virus outbreaks that have cost the company $1000 per incident, the company's Chief Information Security Officer (CISO) has been researching new antivirus software solutions to use and be fully supported for the next two years. The CISO has narrowed down the potential solutions to four candidates that meet all the company's performance and capability requirements:** Using the table above, which of the following would be the BEST business-driven choice among the five possible solutions? A. Product A B. Product B C. Product C D. Product D E. Product E

Product D

An organization has established the following controls matrix:** The following control sets have been defined by the organization and are applied in aggregate fashion: - Systems containing PII are protected with the minimum control set. - Systems containing medical data are protected at the moderate level. - Systems containing cardholder data are protected at the high level. The organization is preparing to deploy a system that protects the confidentially of a database containing PII and medical data from clients. Based on the controlsclassification, which of the following controls would BEST meet these requirements? A. Proximity card access to the server room, context-based authentication, UPS, and full-disk encryption for the database server. B. Cipher lock on the server room door, FDE, surge protector, and static analysis of all application code. C. Peer review of all application changes, static analysis of application code, UPS, and penetration testing of the complete system. D. Intrusion detection capabilities, network-based IPS, generator, and context-based authentication.

Proximity card access to the server room, context-based authentication, UPS, and full-disk encryption for the database server.

A company's existing forward proxies support software-based TLS decryption, but are currently at 60% load just dealing with AV scanning and content analysis for HTTP traffic. More than 70% outbound web traffic is currently encrypted. The switching and routing network infrastructure precludes adding capacity, preventing the installation of a dedicated TLS decryption system. The network firewall infrastructure is currently at 30% load and has software decryption modules that can be activated by purchasing additional license keys. An existing project is rolling out agent updates to end-user desktops as part of an endpoint security refresh. Which of the following is the BEST way to address these issues and mitigate risks to the organization? A. Purchase the SSL, decryption license for the firewalls and route traffic back to the proxies for end-user categorization and malware analysis. B. Roll out application whitelisting to end-user desktops and decommission the existing proxies, freeing up network ports. C. Use an EDP solution to address the malware issue and accept the diminishing role of the proxy for URL categorization in the short team. D. Accept the current risk and seek possible funding approval in the next budget cycle to replace the existing proxies with ones with more capacity.

Purchase the SSL, decryption license for the firewalls and route traffic back to the proxies for end-user categorization and malware analysis.

Following a security assessment, the Chief Information Security Officer (CISO) is reviewing the results of the assessment and evaluating potential risk treatment strategies. As part of the CISO's evaluation, a judgment of potential impact based on the identified risk is performed. To prioritize response actions, the CISO uses past experience to take into account the exposure factor as well as the external accessibility of the weakness identified. Which of the following is the CISO performing? A. Documentation of lessons learned B. Quantitative risk assessment C. Qualitative assessment of risk D. Business impact scoring E. Threat modeling

Quantitative risk assessment

A company wants to extend its help desk availability beyond business hours. The Chief Information Officer (CIO) decides to augment the help desk with a thirdparty service that will answer calls and provide Tier 1 problem resolution, such as password resets and remote assistance. The security administrator implements the following firewall change:** The administrator provides the appropriate path and credentials to the third-party company. Which of the following technologies is MOST likely being used to provide access to the third company? A. LDAP B. WAYF C. OpenID D. RADIUS E. SAML

RADIUS

A penetration tester has been contracted to conduct a physical assessment of a site. Which of the following is the MOST plausible method of social engineering to be conducted during this engagement? A. Randomly calling customer employees and posing as a help desk technician requiring user password to resolve issues B. Posing as a copier service technician and indicating the equipment had "phoned home" to alert the technician for a service call C. Simulating an illness while at a client location for a sales call and then recovering once listening devices are installed D. Obtaining fake government credentials and impersonating law enforcement to gain access to a company facility

Randomly calling customer employees and posing as a help desk technician requiring user password to resolve issues

A software development team is conducting functional and user acceptance testing of internally developed web applications using a COTS solution. For automated testing, the solution uses valid user credentials from the enterprise directory to authenticate to each application. The solution stores the username in plain text and the corresponding password as an encoded string in a script within a file, located on a globally accessible network share. The account credentials used belong to the development team lead. To reduce the risks associated with this scenario while minimizing disruption to ongoing testing, which of the following are the BEST actions to take? (Choose two.) A. Restrict access to the network share by adding a group only for developers to the share's ACL B. Implement a new COTS solution that does not use hard-coded credentials and integrates with directory services C. Obfuscate the username within the script file with encoding to prevent easy identification and the account used D. Provision a new user account within the enterprise directory and enable its use for authentication to the target applications. Share the username and password with all developers for use in their individual scripts E. Redesign the web applications to accept single-use, local account credentials for authentication

Restrict access to the network share by adding a group only for developers to the share's ACL Implement a new COTS solution that does not use hard-coded credentials and integrates with directory services

The board of a financial services company has requested that the senior security analyst acts as a cybersecurity advisor in order to comply with recent federal legislation. The analyst is required to give a report on current cybersecurity and threat trends in the financial services industry at the next board meeting. Which of the following would be the BEST methods to prepare this report? (Choose two.) A. Review the CVE database for critical exploits over the past year B. Use social media to contact industry analysts C. Use intelligence gathered from the Internet relay chat channels D. Request information from security vendors and government agencies E. Perform a penetration test of the competitor's network and share the results with the board

Review the CVE database for critical exploits over the past year Request information from security vendors and government agencies

A server (10.0.0.2) on the corporate network is experiencing a DoS from a number of marketing desktops that have been compromised and are connected to a separate network segment. The security engineer implements the following configuration on the management router:** Which of the following is the engineer implementing? A. Remotely triggered black hole B. Route protection C. Port security D. Transport security E. Address space layout randomization

Route protection

After embracing a BYOD policy, a company is faced with new security challenges from unmanaged mobile devices and laptops. The company's IT department has seen a large number of the following incidents: - Duplicate IP addresses - Rogue network devices - Infected systems probing the company's network Which of the following should be implemented to remediate the above issues? (Choose two.) A. Port security B. Route protection C. NAC D. HIPS E. NIDS

Route protection NAC

A new cluster of virtual servers has been set up in a lab environment and must be audited before being allowed on the production network. The security manager needs to ensure unnecessary services are disabled and all system accounts are using strong credentials. Which of the following tools should be used? (Choose two.) A. Fuzzer B. SCAP scanner C. Packet analyzer D. Password cracker E. Network enumerator F. SIEM

SCAP scanner SIEM

A security engineer must establish a method to assess compliance with company security policies as they apply to the unique configuration of individual endpoints, as well as to the shared configuration policies of common devices.** Which of the following tools is the security engineer using to produce the above output? A. Vulnerability scanner B. SIEM C. Port scanner D. SCAP scanner

SIEM

An insurance company has two million customers and is researching the top transactions on its customer portal. It identifies that the top transaction is currently password reset. Due to users not remembering their secret questions, a large number of calls are consequently routed to the contact center for manual password resets. The business wants to develop a mobile application to improve customer engagement in the future, continue with a single factor of authentication, minimize management overhead of the solution, remove passwords, and eliminate to the contact center. Which of the following techniques would BEST meet the requirements? (Choose two.) A. Magic link sent to an email address B. Customer ID sent via push notification C. SMS with OTP sent to a mobile number D. Third-party social login E. Certificate sent to be installed on a device F. Hardware tokens sent to customers

SMS with OTP sent to a mobile number Certificate sent to be installed on a device

A security analyst sees some suspicious entries in a log file from a web server website, which has a form that allows customers to leave feedback on the company's products. The analyst believes a malicious actor is scanning the web form. To know which security controls to put in place, the analyst first needs to determine the type of activity occurring to design a control. Given the log below:** Which of the following is the MOST likely type of activity occurring? A. SQL injection B. XSS scanning C. Fuzzing D. Brute forcing

SQL injection

A security analyst is reviewing the corporate MDM settings and notices some disabled settings, which consequently permit users to download programs from untrusted developers and manually install them. After some conversations, it is confirmed that these settings were disabled to support the internal development of mobile applications. The security analyst is now recommending that developers and testers have a separate device profile allowing this, and that the rest of the organization's users do not have the ability to manually download and install untrusted applications. Which of the following settings should be toggled to achieve the goal? (Choose two.) A. OTA updates B. Remote wiping C. Side loading D. Sandboxing E. Containerization F. Signed applications

Sandboxing Containerization

A company contracts a security engineer to perform a penetration test of its client-facing web portal. Which of the following activities would be MOST appropriate? A. Use a protocol analyzer against the site to see if data input can be replayed from the browser B. Scan the website through an interception proxy and identify areas for the code injection C. Scan the site with a port scanner to identify vulnerable services running on the web server D. Use network enumeration tools to identify if the server is running behind a load balancer

Scan the site with a port scanner to identify vulnerable services running on the web server

A team is at the beginning stages of designing a new enterprise-wide application. The new application will have a large database and require a capital investment in hardware. The Chief Information Officer (СIO) has directed the team to save money and reduce the reliance on the datacenter, and the vendor must specialize in hosting large databases in the cloud. Which of the following cloud-hosting options would BEST meet these needs? A. Multi-tenancy SaaS B. Hybrid IaaS C. Single-tenancy PaaS D. Community IaaS

Single-tenancy PaaS

A consultant is hired to perform a passive vulnerability assessment of a company to determine what information might be collected about the company and its employees. The assessment will be considered successful if the consultant can discover the name of one of the IT administrators. Which of the following is MOST likely to produce the needed information? A. Whois B. DNS enumeration C. Vulnerability scanner D. Fingerprinting

Whois

A security controls assessor intends to perform a holistic configuration compliance test of networked assets. The assessor has been handed a package of definitions provided in XML format, and many of the files have two common tags within them: "<object object_ref=... />" and "<state state_ref=... / >". Which of the following tools BEST supports the use of these definitions? A. HTTP interceptor B. Static code analyzer C. SCAP scanner D. XML fuzzer

XML fuzzer

A security consultant is attempting to discover if the company is utilizing databases on client machines to store the customer data. The consultant reviews the following information:** Which of the following commands would have provided this output? A. arp -s B. netstat -a C. ifconfig -arp D. sqlmap -w

netstat -a

The risk subcommittee of a corporate board typically maintains a master register of the most prominent risks to the company. A centralized holistic view of risk is particularly important to the corporate Chief Information Security Officer (CISO) because: A. IT systems are maintained in silos to minimize interconnected risks and provide clear risk boundaries used to implement compensating controls B. risks introduced by a system in one business unit can affect other business units in ways in which the individual business units have no awareness C. corporate general counsel requires a single system boundary to determine overall corporate risk exposure D. major risks identified by the subcommittee merit the prioritized allocation of scare funding to address cybersecurity concerns

risks introduced by a system in one business unit can affect other business units in ways in which the individual business units have no awareness

Two new technical SMB security settings have been enforced and have also become policies that increase secure communications. Network Client: Digitally sign communication Network Server: Digitally sign communication A storage administrator in a remote location with a legacy storage array, which contains time-sensitive data, reports employees can no longer connect to their department shares. Which of the following mitigation strategies should an information security manager recommend to the data owner? A. Accept the risk, reverse the settings for the remote location, and have the remote location file a risk exception until the legacy storage device can be upgraded B. Accept the risk for the remote location, and reverse the settings indefinitely since the legacy storage device will not be upgraded C. Mitigate the risk for the remote location by suggesting a move to a cloud service provider. Have the remote location request an indefinite risk exception for the use of cloud storage D. Avoid the risk, leave the settings alone, and decommission the legacy storage device

Accept the risk, reverse the settings for the remote location, and have the remote location file a risk exception until the legacy storage device can be upgraded

A threat advisory alert was just emailed to the IT security staff. The alert references specific types of host operating systems that can allow an unauthorized person to access files on a system remotely. A fix was recently published, but it requires a recent endpoint protection engine to be installed prior to running the fix. Which of the following MOST likely need to be configured to ensure the system are mitigated accordingly? (Choose two.) A. Antivirus B. HIPS C. Application whitelisting D. Patch management E. Group policy implementation F. Firmware updates

Antivirus Patch management

A security analyst has requested network engineers integrate sFlow into the SOC's overall monitoring picture. For this to be a useful addition to the monitoring capabilities, which of the following must be considered by the engineering team? A. Effective deployment of network taps B. Overall bandwidth available at Internet PoP C. Optimal placement of log aggregators D. Availability of application layer visualizers

Availability of application layer visualizers

To prepare for an upcoming audit, the Chief Information Security Officer (CISO) asks for all 1200 vulnerabilities on production servers to be remediated. The security engineer must determine which vulnerabilities represent real threats that can be exploited so resources can be prioritized to migrate the most dangerous risks. The CISO wants the security engineer to act in the same manner as would an external threat, while using vulnerability scan results to prioritize any actions. Which of the following approaches is described? A. Blue team B. Red team C. Black box D. White team

Black box

An advanced threat emulation engineer is conducting testing against a client's network. The engineer conducts the testing in as realistic a manner as possible. Consequently, the engineer has been gradually ramping up the volume of attacks over a long period of time. Which of the following combinations of techniques would the engineer MOST likely use in this testing? (Choose three.) A. Black box testing B. Gray box testing C. Code review D. Social engineering E. Vulnerability assessment F. Pivoting G. Self-assessment H. White teaming I. External auditing

Black box testing Vulnerability assessment Pivoting

An internal penetration tester was assessing a recruiting page for potential issues before it was pushed to the production website. The penetration tester discovers an issue that must be corrected before the page goes live. The web host administrator collects the log files below and gives them to the development team so improvements can be made to the security design of the website.** Which of the following types of attack vectors did the penetration tester use? A. SQL injection B. CSRF C. Brute force D. XSS E. TOC/TOU

CSRF

A web developer has implemented HTML5 optimizations into a legacy web application. One of the modifications the web developer made was the following client side optimization: localStorage.setItem("session-cookie", document.cookie); Which of the following should the security engineer recommend? A. SessionStorage should be used so authorized cookies expire after the session ends B. Cookies should be marked as "secure" and "HttpOnly" C. Cookies should be scoped to a relevant domain/path D. Client-side cookies should be replaced by server-side mechanisms

Cookies should be scoped to a relevant domain/path


Ensembles d'études connexes

Chapter 3: Volcanoes---Section 1: Volcanoes and Plate Tectonics

View Set

Chapter 24 - The Digestive System (Part II)

View Set

Chapter 9. Section 5 - Kinetic Molecular Theory

View Set

Diabetes Exam Practice Questions (Ch. 64) #2

View Set

Foundational Concepts: Patient-Centered Care

View Set