CASP Dump

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

The Chief Information Officer (CISO) is concerned that certain systems administrators will privileged access may be reading other users' emails. Review of a tool's output shows the administrators have used web mail to log into other users' inboxes. Which of the following tools would show this type of output? A.Log analysis tool B.Password cracker C.Command-line tool D.File integrity monitoring tool

A

The risk subcommittee of a corporate board typically maintains a master register of the most prominent risks to the company. A centralized holistic view of risk is particularly important to the corporate Chief Information Security Officer (CISO) because: A.IT systems are maintained in silos to minimize interconnected risks and provide clear risk boundaries used to implement compensating controls B.risks introduced by a system in one business unit can affect other business units in ways in which the individual business units have no awareness C.corporate general counsel requires a single system boundary to determine overall corporate risk exposure D.major risks identified by the subcommittee merit the prioritized allocation of scare funding to address cybersecurity concerns

B

To meet an SLA, which of the following document should be drafted, defining the company's internal interdependent unit responsibilities and delivery timelines. A.BPA B.OLA C.MSA D.MOU

B

Which of the following is the engineer implementing? A.Remotely triggered black hole B.Route protection C.Port security D.Transport security E.Address space layout randomization

B

A breach was caused by an insider threat in which customer PII was compromised. Following the breach, a lead security analyst is asked to determine which vulnerabilities the attacker used to access company resources. Which of the following should the analyst use to remediate the vulnerabilities? A.Protocol analyzer B.Root cause analysis C.Behavioral analytics D.Data leak prevention

D

A security analyst is attempting to break into a client's secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst's NEXT step is to perform: A.a gray-box penetration test B.a risk analysis C.a vulnerability assessment D.an external security audit E.a red team exercise

A

A security analyst is inspecting pseudocode of the following multithreaded application: 1. perform daily ETL of data 1.1 validate that yesterday's data model file exists 1.2 validate that today's data model file does not exist 1.2 extract yesterday's data model 1.3 transform the format 1.4 load the transformed data into today's data model file 1.5 exit Which of the following security concerns is evident in the above pseudocode? A.Time of check/time of use B.Resource exhaustion C.Improper storage of sensitive data D.Privilege escalation

A

A security engineer has implemented an internal user access review tool so service teams can baseline user accounts and group memberships. The tool is functional and popular among its initial set of onboarded teams. However, the tool has not been built to cater to a broader set of internal teams yet. The engineer has sought feedback from internal stakeholders, and a list of summarized requirements is as follows: The tool needs to be responsive so service teams can query it, and then perform an automated response action. The tool needs to be resilient to outages so service teams can perform the user access review at any point in time and meet their own SLAs. The tool will become the system-of-record for approval, reapproval, and removal life cycles of group memberships and must allow for data retrieval after failure. Which of the following need specific attention to meet the requirements listed above? (Choose three.) A.Scalability B.Latency C.Availability D.Usability E.Recoverability F.Maintainability

BCE

A security technician is incorporating the following requirements in an RFP for a new SIEM: New security notifications must be dynamically implemented by the SIEM engine The SIEM must be able to identify traffic baseline anomalies Anonymous attack data from all customers must augment attack detection and risk scoring Based on the above requirements, which of the following should the SIEM support? (Choose two.) A.Autoscaling search capability B.Machine learning C.Multisensor deployment D.Big Data analytics E.Cloud-based management F.Centralized log aggregation

BD

An architect was recently hired by a power utility to increase the security posture of the company's power generation and distribution sites. Upon review, the architect identifies legacy hardware with highly vulnerable and unsupported software driving critical operations. These systems must exchange data with each other, be highly synchronized, and pull from the Internet time sources. Which of the following architectural decisions would BEST reduce the likelihood of a successful attack without harming operational capability? (Choose two.) A.Isolate the systems on their own network B.Install a firewall and IDS between systems and the LAN C.Employ own stratum-0 and stratum-1 NTP servers D.Upgrade the software on critical systems E.Configure the systems to use government-hosted NTP servers

BE

A company has created a policy to allow employees to use their personally owned devices. The Chief Information Officer (CISO) is getting reports of company data appearing on unapproved forums and an increase in theft of personal electronic devices. Which of the following security controls would BEST reduce the risk of exposure? A.Disk encryption on the local drive B.Group policy to enforce failed login lockout C.Multifactor authentication D.Implementation of email digital signatures

A

A company has hired an external security consultant to conduct a thorough review of all aspects of corporate security. The company is particularly concerned about unauthorized access to its physical offices resulting in network compromises. Which of the following should the consultant recommend be performed to evaluate potential risks? A.The consultant should attempt to gain access to physical offices through social engineering and then attempt data exfiltration B.The consultant should be granted access to all physical access control systems to review logs and evaluate the likelihood of the threat C.The company should conduct internal audits of access logs and employee social media feeds to identify potential insider threats D.The company should install a temporary CCTV system to detect unauthorized access to physical offices

A

A company monitors the performance of all web servers using WMI. A network administrator informs the security engineer that web servers hosting the company's client-facing portal are running slowly today. After some investigation, the security engineer notices a large number of attempts at enumerating host information via SNMP from multiple IP addresses. Which of the following would be the BEST technique for the security engineer to employ in an attempt to prevent reconnaissance activity? A.Install a HIPS on the web servers B.Disable inbound traffic from offending sources C.Disable SNMP on the web servers D.Install anti-DDoS protection in the DMZ

A

A consultant is hired to perform a passive vulnerability assessment of a company to determine what information might be collected about the company and its employees. The assessment will be considered successful if the consultant can discover the name of one of the IT administrators. Which of the following is MOST likely to produce the needed information? A.Whois B.DNS enumeration C.Vulnerability scanner D.Fingerprinting

A

A hospital's security team recently determined its network was breached and patient data was accessed by an external entity. The Chief Information Security Officer (CISO) of the hospital approaches the executive management team with this information, reports the vulnerability that led to the breach has already been remediated, and explains the team is continuing to follow the appropriate incident response plan. The executive team is concerned about the hospital's brand reputation and asks the CISO when the incident should be disclosed to the affected patients. Which of the following is the MOST appropriate response? A.When it is mandated by their legal and regulatory requirements B.As soon as possible in the interest of the patients C.As soon as the public relations department is ready to be interviewed D.When all steps related to the incident response plan are completed E.Upon the approval of the Chief Executive Officer (CEO) to release information to the public

A

A security architect is designing a system to satisfy user demand for reduced transaction time, increased security and message integrity, and improved cryptographic security. The resultant system will be used in an environment with a broad user base where many asynchronous transactions occur every minute and must be publicly verifiable. Which of the following solutions BEST meets all of the architect's objectives? A.An internal key infrastructure that allows users to digitally sign transaction logs B.An agreement with an entropy-as-a-service provider to increase the amount of randomness in generated keys. C.A publicly verified hashing algorithm that allows revalidation of message integrity at a future date. D.An open distributed transaction ledger that requires proof of work to append entries.

A

A security architect is determining the best solution for a new project. The project is developing a new intranet with advanced authentication capabilities, SSO for users, and automated provisioning to streamline Day 1 access to systems. The security architect has identified the following requirements: 1. Information should be sourced from the trusted master data source. 2. There must be future requirements for identity proofing of devices and users. 3. A generic identity connector that can be reused must be developed. 4. The current project scope is for internally hosted applications only. Which of the following solution building blocks should the security architect use to BEST meet the requirements? A.LDAP, multifactor authentication, oAuth, XACML B.AD, certificate-based authentication, Kerberos, SPML C.SAML, context-aware authentication, oAuth, WAYF D.NAC, radius, 802.1x, centralized active directory

A

A security architect is implementing security measures in response to an external audit that found vulnerabilities in the corporate collaboration tool suite. The report identified the lack of any mechanism to provide confidentiality for electronic correspondence between users and between users and group mailboxes. Which of the following controls would BEST mitigate the identified vulnerability? A.Issue digital certificates to all users, including owners of group mailboxes, and enable S/MIME B.Federate with an existing PKI provider, and reject all non-signed emails C.Implement two-factor email authentication, and require users to hash all email messages upon receipt D.Provide digital certificates to all systems, and eliminate the user group or shared mailboxes

A

An organization is in the process of integrating its operational technology and information technology areas. As part of the integration, some of the cultural aspects it would like to see include more efficient use of resources during change windows, better protection of critical infrastructure, and the ability to respond to incidents. The following observations have been identified: 1.The ICS supplier has specified that any software installed will result in lack of support. 2.There is no documented trust boundary defined between the SCADA and corporate networks. 3.Operational technology staff have to manage the SCADA equipment via the engineering workstation. 4.There is a lack of understanding of what is within the SCADA network. Which of the following capabilities would BEST improve the security position? A.VNC, router, and HIPS B.SIEM, VPN, and firewall C.Proxy, VPN, and WAF D.IDS, NAC, and log monitoring

A

Legal counsel has notified the information security manager of a legal matter that will require the preservation of electronic records for 2000 sales force employees. Source records will be email, PC, network shares, and applications. After all restrictions have been lifted, which of the following should the information manager review? A.Data retention policy B.Legal hold C.Chain of custody D.Scope statement

A

The government is concerned with remote military missions being negatively being impacted by the use of technology that may fail to protect operational security. To remediate this concern, a number of solutions have been implemented, including the following: End-to-end encryption of all inbound and outbound communication, including personal email and chat sessions that allow soldiers to securely communicate with families. Layer 7 inspection and TCP/UDP port restriction, including firewall rules to only allow TCP port 80 and 443 and approved applications A host-based whitelist of approved websites and applications that only allow mission-related tools and sites The use of satellite communication to include multiple proxy servers to scramble the source IP address Which of the following is of MOST concern in this scenario? A.Malicious actors intercepting inbound and outbound communication to determine the scope of the mission B.Family members posting geotagged images on social media that were received via email from soldiers C.The effect of communication latency that may negatively impact real-time communication with mission control D.The use of centrally managed military network and computers by soldiers when communicating with external parties

A

The legal department has required that all traffic to and from a company's cloud-based word processing and email system is logged. To meet this requirement, the Chief Information Security Officer (CISO) has implemented a next-generation firewall to perform inspection of the secure traffic and has decided to use a cloudbased log aggregation solution for all traffic that is logged. Which of the following presents a long-term risk to user privacy in this scenario? A.Confidential or sensitive documents are inspected by the firewall before being logged. B.Latency when viewing videos and other online content may increase. C.Reports generated from the firewall will take longer to produce due to more information from inspected traffic. D.Stored logs may contain non-encrypted usernames and passwords for personal websites.

A

Two new technical SMB security settings have been enforced and have also become policies that increase secure communications. Network Client: Digitally sign communication Network Server: Digitally sign communication A storage administrator in a remote location with a legacy storage array, which contains time-sensitive data, reports employees can no longer connect to their department shares. Which of the following mitigation strategies should an information security manager recommend to the data owner? A.Accept the risk, reverse the settings for the remote location, and have the remote location file a risk exception until the legacy storage device can be upgraded B.Accept the risk for the remote location, and reverse the settings indefinitely since the legacy storage device will not be upgraded C.Mitigate the risk for the remote location by suggesting a move to a cloud service provider. Have the remote location request an indefinite risk exception for the use of cloud storage D.Avoid the risk, leave the settings alone, and decommission the legacy storage device

A

The board of a financial services company has requested that the senior security analyst acts as a cybersecurity advisor in order to comply with recent federal legislation. The analyst is required to give a report on current cybersecurity and threat trends in the financial services industry at the next board meeting. Which of the following would be the BEST methods to prepare this report? (Choose two.) A.Review the CVE database for critical exploits over the past year B.Use social media to contact industry analysts C.Use intelligence gathered from the Internet relay chat channels D.Request information from security vendors and government agencies E.Perform a penetration test of the competitor's network and share the results with the board

AD

A company wants to perform analysis of a tool that is suspected to contain a malicious payload. A forensic analyst is given the following snippet: ^32^[34fda19(fd^43gfd/home/user/lib/module.so.343jk^rfw(342fds43g Which of the following did the analyst use to determine the location of the malicious payload? A.Code deduplicators B.Binary reverse-engineering C.Fuzz testing D.Security containers

B

A financial consulting firm recently recovered from some damaging incidents that were associated with malware installed via rootkit. Post-incident analysis is ongoing, and the incident responders and systems administrators are working to determine a strategy to reduce the risk of recurrence. The firm's systems are running modern operating systems and feature UEFI and TPMs. Which of the following technical options would provide the MOST preventive value? A.Update and deploy GPOs B.Configure and use measured boot C.Strengthen the password complexity requirements D.Update the antivirus software and definitions

B

A forensics analyst suspects that a breach has occurred. Security logs show the company's OS patch system may be compromised, and it is serving patches that contain a zero-day exploit and backdoor. The analyst extracts an executable file from a packet capture of communication between a client computer and the patch server. Which of the following should the analyst use to confirm this suspicion? A.File size B.Digital signature C.Checksums D.Anti-malware software E.Sandboxing

B

A server (10.0.0.2) on the corporate network is experiencing a DoS from a number of marketing desktops that have been compromised and are connected to a separate network segment. The security engineer implements the following configuration on the management router: router(config)# ip route 192.168.3.1 255.255.255.255 Null0 router(config)# route-map DATA router(config-route-map)# match tag 101 router(config-route-map)# set ip next-hop 192.168.3.1 router(config-route-map)#set community no-export router(config-router)#redistribute static route-map DATA router(config)# ip route 10.0.0.2 255.255.255.255 null0 tag 101 Which of the following is the engineer implementing? A.Remotely triggered black hole B.Route protection C.Port security D.Transport security E.Address space layout randomization

B

A systems administrator at a medical imaging company discovers protected health information (PHI) on a general-purpose file server. Which of the following steps should the administrator take NEXT? A.Isolate all of the PHI on its own VLAN and keep it segregated at Layer 2 B.Immediately encrypt all PHI with AES 256 C.Delete all PHI from the network until the legal department is consulted D.Consult the legal department to determine legal requirements

B

An organization is considering the use of a thin client architecture as it moves to a cloud-hosted environment. A security analyst is asked to provide thoughts on the security advantages of using thin clients and virtual workstations. Which of the following are security advantages of the use of this combination of thin clients and virtual workstations? A.Malicious insiders will not have the opportunity to tamper with data at rest and affect the integrity of the system. B.Thin client workstations require much less security because they lack storage and peripherals that can be easily compromised, and the virtual workstations are protected in the cloud where security is outsourced. C.All thin clients use TPM for core protection, and virtual workstations use vTPM for core protection with both equally ensuring a greater security advantage for a cloud-hosted environment. D.Malicious users will have reduced opportunities for data extractions from their physical thin client workstations, this reducing the effectiveness of local attacks.

B

Legal authorities notify a company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack? A.Key risk indicators B.Lessons learned C.Recovery point objectives D.Tabletop exercise

B

Management is reviewing the results of a recent risk assessment of the organization's policies and procedures. During the risk assessment it is determined that procedures associated with background checks have not been effectively implemented. In response to this risk, the organization elects to revise policies and procedures related to background checks and use a third-party to perform background checks on all new employees. Which of the following risk management strategies has the organization employed? A.Transfer B.Mitigate C.Accept D.Avoid E.Reject

B

QUESTION 57 Ann, a member of the finance department at a large corporation, has submitted a suspicious email she received to the information security team. The team was not expecting an email from Ann, and it contains a PDF file inside a ZIP compressed archive. The information security learn is not sure which files were opened. A security team member uses an air-gapped PC to open the ZIP and PDF, and it appears to be a social engineering attempt to deliver an exploit. Which of the following would provide greater insight on the potential impact of this attempted attack? A.Run an antivirus scan on the finance PC. B.Use a protocol analyzer on the air-gapped PC. C.Perform reverse engineering on the document. D.Analyze network logs for unusual traffic. E.Run a baseline analyzer against the user's computer.

B

Security policies that are in place at an organization prohibit USB drives from being utilized across the entire enterprise, with adequate technical controls in place to block them. As a way to still be able to work from various locations on different computing resources, several sales staff members have signed up for a web-based storage solution without the consent of the IT department. However, the operations department is required to use the same service to transmit certain business partner documents. Which of the following would BEST allow the IT department to monitor and control this behavior? A.Enabling AAA B.Deploying a CASB C.Configuring an NGFW D.Installing a WAF E.Utilizing a vTPM

B

The Chief Information Security Officer (CISO) for an organization wants to develop custom IDS rulesets faster, prior to new rules being released by IDS vendors. Which of the following BEST meets this objective? A.Identify a third-party source for IDS rules and change the configuration on the applicable IDSs to pull in the new rulesets B.Encourage cybersecurity analysts to review open-source intelligence products and threat database to generate new IDS rules based on those sources C.Leverage the latest TCP- and UDP-related RFCs to arm sensors and IDSs with appropriate heuristics for anomaly detection D.Use annual hacking conventions to document the latest attacks and threats, and then develop IDS rules to counter those threats

B

An engineer maintains a corporate-owned mobility infrastructure, and the organization requires that all web browsing using corporate-owned resources be monitored. Which of the following would allow the organization to meet its requirement? (Choose two.) A.Exempt mobile devices from the requirement, as this will lead to privacy violations B.Configure the devices to use an always-on IPSec VPN C.Configure all management traffic to be tunneled into the enterprise via TLS D.Implement a VDI solution and deploy supporting client apps to devices E.Restrict application permissions to establish only HTTPS connections outside of the enterprise boundary

BE

One of the objectives of a bank is to instill a security awareness culture. Which of the following are techniques that could help to achieve this? (Choose two.) A.Blue teaming B.Phishing simulations C.Lunch-and-learn D.Random audits E.Continuous monitoring F.Separation of duties

BE

A new cluster of virtual servers has been set up in a lab environment and must be audited before being allowed on the production network. The security manager needs to ensure unnecessary services are disabled and all system accounts are using strong credentials. Which of the following tools should be used? (Choose two.) A.Fuzzer B.SCAP scanner C.Packet analyzer D.Password cracker E.Network enumerator F.SIEM

BF

A Chief Information Security Officer (CISO) is reviewing the results of a gap analysis with an outside cybersecurity consultant. The gap analysis reviewed all procedural and technical controls and found the following: High-impact controls implemented: 6 out of 10 Medium-impact controls implemented: 409 out of 472 Low-impact controls implemented: 97 out of 1000 The report includes a cost-benefit analysis for each control gap. The analysis yielded the following information: Average high-impact control implementation cost: $15,000; Probable ALE for each high-impact control gap: $95,000 Average medium-impact control implementation cost: $6,250; Probable ALE for each medium-impact control gap: $11,000 Due to the technical construction and configuration of the corporate enterprise, slightly more than 50% of the medium-impact controls will take two years to fully implement. Which of the following conclusions could the CISO draw from the analysis? A.Too much emphasis has been placed on eliminating low-risk vulnerabilities in the past B.The enterprise security team has focused exclusively on mitigating high-level risks C.Because of the significant ALE for each high-risk vulnerability, efforts should be focused on those controls D.The cybersecurity team has balanced residual risk for both high and medium controls

C

A company contracts a security engineer to perform a penetration test of its client-facing web portal. Which of the following activities would be MOST appropriate? A.Use a protocol analyzer against the site to see if data input can be replayed from the browser B.Scan the website through an interception proxy and identify areas for the code injection C.Scan the site with a port scanner to identify vulnerable services running on the web server D.Use network enumeration tools to identify if the server is running behind a load balancer

C

A government organization operates and maintains several ICS environments. The categorization of one of the ICS environments led to a moderate baseline. The organization has complied a set of applicable security controls based on this categorization. Given that this is a unique environment, which of the following should the organization do NEXT to determine if other security controls should be considered? A.Check for any relevant or required overlays. B.Review enhancements within the current control set. C.Modify to a high-baseline set of controls. D.Perform continuous monitoring.

C

A recent assessment identified that several users' mobile devices are running outdated versions of endpoint security software that do not meet the company's security policy. Which of the following should be performed to ensure the users can access the network and meet the company's security requirements? A.Vulnerability assessment B.Risk assessment C.Patch management D.Device quarantine E.Incident management

C

A security controls assessor intends to perform a holistic configuration compliance test of networked assets. The assessor has been handed a package of definitions provided in XML format, and many of the files have two common tags within them: "<object object_ref=... />" and "<state state_ref=... / >". Which of the following tools BEST supports the use of these definitions? A.HTTP interceptor B.Static code analyzer C.SCAP scanner D.XML fuzzer

C

A security engineer is embedded with a development team to ensure security is built into products being developed. The security engineer wants to ensure developers are not blocked by a large number of security requirements applied at specific schedule points. Which of the following solutions BEST meets the engineer's goal? A.Schedule weekly reviews of al unit test results with the entire development team and follow up between meetings with surprise code inspections. B.Develop and implement a set of automated security tests to be installed on each development team leader's workstation. C.Enforce code quality and reuse standards into the requirements definition phase of the waterfall development process. D.Deploy an integrated software tool that builds and tests each portion of code committed by developers and provides feedback.

C

A team is at the beginning stages of designing a new enterprise-wide application. The new application will have a large database and require a capital investment in hardware. The Chief Information Officer (СIO) has directed the team to save money and reduce the reliance on the datacenter, and the vendor must specialize in hosting large databases in the cloud. Which of the following cloud-hosting options would BEST meet these needs? A.Multi-tenancy SaaS B.Hybrid IaaS C.Single-tenancy PaaS D.Community IaaS

C

A user asks a security practitioner for recommendations on securing a home network. The user recently purchased a connected home assistant and multiple IoT devices in an effort to automate the home. Some of the IoT devices are wearables, and other are installed in the user's automobiles. The current home network is configured as a single flat network behind an ISP-supplied router. The router has a single IP address, and the router performs NAT on incoming traffic to route it to individual devices. Which of the following security controls would address the user's privacy concerns and provide the BEST level of security for the home network? A.Ensure all IoT devices are configured in a geofencing mode so the devices do not work when removed from the home network. Disable the home assistant unless actively using it, and segment the network so each IoT device has its own segment. B.Install a firewall capable of cryptographically separating network traffic, require strong authentication to access all IoT devices, and restrict network access for the home assistant based on time-of-day restrictions. C.Segment the home network to separate network traffic from users and the IoT devices, ensure security settings on the home assistant support no or limited recording capability, and install firewall rules on the router to restrict traffic to the home assistant as much as possible. D.Change all default passwords on the IoT devices, disable Internet access for the IoT devices and the home assistant, obtain routable IP addresses for all devices, and implement IPv6 and IPSec protections on all network traffic.

C

A web developer has implemented HTML5 optimizations into a legacy web application. One of the modifications the web developer made was the following client side optimization: localStorage.setItem("session-cookie", document.cookie); Which of the following should the security engineer recommend? A.SessionStorage should be used so authorized cookies expire after the session ends B.Cookies should be marked as "secure" and "HttpOnly" C.Cookies should be scoped to a relevant domain/path D.Client-side cookies should be replaced by server-side mechanisms

C

An enterprise with global sites processes and exchanges highly sensitive information that is protected under several countries' arms trafficking laws. There is new information that malicious nation-state-sponsored activities are targeting the use of encryption between the geographically disparate sites. The organization currently employs ECDSA and ECDH with P-384, SHA-384, and AES-256-GCM on VPNs between sites. Which of the following techniques would MOST likely improve the resilience of the enterprise to attack on cryptographic implementation? A.Add a second-layer VPN from a different vendor between sites. B.Upgrade the cipher suite to use an authenticated AES mode of operation. C.Use a stronger elliptic curve cryptography algorithm. D.Implement an IDS with sensors inside (clear-text) and outside (cipher-text) of each tunnel between sites. E.Ensure cryptography modules are kept up to date from vendor supplying them.

C

Due to a recent breach, the Chief Executive Officer (CEO) has requested the following activities be conducted during incident response planning: Involve business owners and stakeholders Create an applicable scenario Conduct a biannual verbal review of the incident response plan Report on the lessons learned and gaps identified Which of the following exercises has the CEO requested? A.Parallel operations B.Full transition C.Internal review D.Tabletop E.Partial simulation

C

During a security event investigation, a junior analyst fails to create an image of a server's hard drive before removing the drive and sending it to the forensics analyst. Later, the evidence from the analysis is not usable in the prosecution of the attackers due to the uncertainty of tampering. Which of the following should the junior analyst have followed? A.Continuity of operations B.Chain of custody C.Order of volatility D.Data recovery

C

Engineers at a company believe a certain type of data should be protected from competitors, but the data owner insists the information is not sensitive. An information security engineer is implementing controls to secure the corporate SAN. The controls require dividing data into four groups: non-sensitive, sensitive but accessible, sensitive but export-controlled, and extremely sensitive. Which of the following actions should the engineer take regarding the data? A.Label the data as extremely sensitive. B.Label the data as sensitive but accessible. C.Label the data as non-sensitive. D.Label the data as sensitive but export-controlled.

C

The Chief Information Security Officer (CISO) has asked the security team to determine whether the organization is susceptible to a zero-day exploit utilized in the banking industry and whether attribution is possible. The CISO has asked what process would be utilized to gather the information, and then wants to apply signatureless controls to stop these kinds of attacks in the future. Which of the following are the MOST appropriate ordered steps to take to meet the CISO's request? A.1. Perform the ongoing research of the best practices 2. Determine current vulnerabilities and threats 3. Apply Big Data techniques 4. Use antivirus control B.1. Apply artificial intelligence algorithms for detection 2. Inform the CERT team 3. Research threat intelligence and potential adversaries 4. Utilize threat intelligence to apply Big Data techniques C.1. Obtain the latest IOCs from the open source repositories 2. Perform a sweep across the network to identify positive matches 3. Sandbox any suspicious files 4. Notify the CERT team to apply a future proof threat model D.1. Analyze the current threat intelligence 2. Utilize information sharing to obtain the latest industry IOCs 3. Perform a sweep across the network to identify positive matches 4. Apply machine learning algorithms

C

The marketing department has developed a new marketing campaign involving significant social media outreach. The campaign includes allowing employees and customers to submit blog posts and pictures of their day-to-day experiences at the company. The information security manager has been asked to provide an informative letter to all participants regarding the security risks and how to avoid privacy and operational security issues. Which of the following is the MOST important information to reference in the letter? A.After-action reports from prior incidents. B.Social engineering techniques C.Company policies and employee NDAs D.Data classification processes

C

To prepare for an upcoming audit, the Chief Information Security Officer (CISO) asks for all 1200 vulnerabilities on production servers to be remediated. The security engineer must determine which vulnerabilities represent real threats that can be exploited so resources can be prioritized to migrate the most dangerous risks. The CISO wants the security engineer to act in the same manner as would an external threat, while using vulnerability scan results to prioritize any actions. Which of the following approaches is described? A.Blue team B.Red team C.Black box D.White team

C

Which of the following BEST represents a risk associated with merging two enterprises during an acquisition? A.The consolidation of two different IT enterprises increases the likelihood of the data loss because there are now two backup systems B.Integrating two different IT systems might result in a successful data breach if threat intelligence is not shared between the two enterprises C.Merging two enterprise networks could result in an expanded attack surface and could cause outages if trust and permission issues are not handled carefully D.Expanding the set of data owners requires an in-depth review of all data classification decisions, impacting availability during the review

C

An insurance company has two million customers and is researching the top transactions on its customer portal. It identifies that the top transaction is currently password reset. Due to users not remembering their secret questions, a large number of calls are consequently routed to the contact center for manual password resets. The business wants to develop a mobile application to improve customer engagement in the future, continue with a single factor of authentication, minimize management overhead of the solution, remove passwords, and eliminate to the contact center. Which of the following techniques would BEST meet the requirements? (Choose two.) A.Magic link sent to an email address B.Customer ID sent via push notification C.SMS with OTP sent to a mobile number D.Third-party social login E.Certificate sent to be installed on a device F.Hardware tokens sent to customers

CE

A company is acquiring incident response and forensic assistance from a managed security service provider in the event of a data breach. The company has selected a partner and must now provide required documents to be reviewed and evaluated. Which of the following documents would BEST protect the company and ensure timely assistance? (Choose two.) A.RA B.BIA C.NDA D.RFI E.RFQ F.MSA

CF

A security analyst has requested network engineers integrate sFlow into the SOC's overall monitoring picture. For this to be a useful addition to the monitoring capabilities, which of the following must be considered by the engineering team? A.Effective deployment of network taps B.Overall bandwidth available at Internet PoP C.Optimal placement of log aggregators D.Availability of application layer visualizers

D

A SaaS-based email service provider often receives reports from legitimate customers that their IP netblocks are on blacklists and they cannot send email. The SaaS has confirmed that affected customers typically have IP addresses within broader network ranges and some abusive customers within the same IP ranges may have performed spam campaigns. Which of the following actions should the SaaS provider perform to minimize legitimate customer impact? A.Inform the customer that the service provider does not have any control over third-party blacklist entries. The customer should reach out to the blacklist operator directly B.Perform a takedown of any customer accounts that have entries on email blacklists because this is a strong indicator of hostile behavior C.Work with the legal department and threaten legal action against the blacklist operator if the netblocks are not removed because this is affecting legitimate traffic D.Establish relationship with a blacklist operators so broad entries can be replaced with more granular entries and incorrect entries can be quickly pruned

D

A database administrator is required to adhere to and implement privacy principles when executing daily tasks. A manager directs the administrator to reduce the number of unique instances of PII stored within an organization's systems to the greatest extent possible. Which of the following principles is being demonstrated? A.Administrator accountability B.PII security C.Record transparency D.Data minimization

D

A security analyst is troubleshooting a scenario in which an operator should only be allowed to reboot remote hosts but not perform other activities. The analyst inspects the following portions of different configuration files: Configuration file 1: Operator ALL=/sbin/reboot Configuration file 2: Command="/sbin/shutdown now", no-x11-forwarding, no-pty, ssh-dss Configuration file 3: Operator:x:1000:1000::/home/operator:/bin/bash Which of the following explains why an intended operator cannot perform the intended action? A.The sudoers file is locked down to an incorrect command B.SSH command shell restrictions are misconfigured C.The passwd file is misconfigured D.The SSH command is not allowing a pty session

D

A security engineer is designing a system in which offshore, outsourced staff can push code from the development environment to the production environment securely. The security engineer is concerned with data loss, while the business does not want to slow down its development process. Which of the following solutions BEST balances security requirements with business need? A.Set up a VDI environment that prevents copying and pasting to the local workstations of outsourced staff members B.Install a client-side VPN on the staff laptops and limit access to the development network C.Create an IPSec VPN tunnel from the development network to the office of the outsourced staff D.Use online collaboration tools to initiate workstation-sharing sessions with local staff who have access to the development network

D

A security engineer is working with a software development team. The engineer is tasked with ensuring all security requirements are adhered to by the developers. Which of the following BEST describes the contents of the supporting document the engineer is creating? A.A series of ad-hoc tests that each verify security control functionality of the entire system at once. B.A series of discrete tasks that, when viewed in total, can be used to verify and document each individual constraint from the SRTM. C.A set of formal methods that apply to one or more of the programing languages used on the development project. D.A methodology to verify each security control in each unit of developed code prior to committing the code.

D

A security incident responder discovers an attacker has gained access to a network and has overwritten key system files with backdoor software. The server was reimaged and patched offline. Which of the following tools should be implemented to detect similar attacks? A.Vulnerability scanner B.TPM C.Host-based firewall D.File integrity monitor E.NIPS

D

A security researcher is gathering information about a recent spoke in the number of targeted attacks against multinational banks. The spike is on top of already sustained attacks against the banks. Some of the previous attacks have resulted in the loss of sensitive data, but as of yet the attackers have not successfully stolen any funds. Based on the information available to the researcher, which of the following is the MOST likely threat profile? A.Nation-state-sponsored attackers conducting espionage for strategic gain. B.Insiders seeking to gain access to funds for illicit purposes. C.Opportunists seeking notoriety and fame for personal gain. D.Hacktivists seeking to make a political statement because of socio-economic factors.

D

A software development team has spent the last 18 months developing a new web-based front-end that will allow clients to check the status of their orders as they proceed through manufacturing. The marketing team schedules a launch party to present the new application to the client base in two weeks. Before the launch, the security team discovers numerous flaws that may introduce dangerous vulnerabilities, allowing direct access to a database used by manufacturing. The development team did not plan to remediate these vulnerabilities during development. Which of the following SDLC best practices should the development team have followed? A.Implementing regression testing B.Completing user acceptance testing C.Verifying system design documentation D.Using a SRTM

D

After a large organization has completed the acquisition of a smaller company, the smaller company must implement new host-based security controls to connect its employees' devices to the network. Given that the network requires 802.1X EAP-PEAP to identify and authenticate devices, which of the following should the security administrator do to integrate the new employees' devices into the network securely? A.Distribute a NAC client and use the client to push the company's private key to all the new devices. B.Distribute the device connection policy and a unique public/private key pair to each new employee's device. C.Install a self-signed SSL certificate on the company's RADIUS server and distribute the certificate's public key to all new client devices. D.Install an 802.1X supplicant on all new devices and let each device generate a self-signed certificate to use for network access.

D

After multiple service interruptions caused by an older datacenter design, a company decided to migrate away from its datacenter. The company has successfully completed the migration of all datacenter servers and services to a cloud provider. The migration project includes the following phases: Selection of a cloud provider Architectural design Microservice segmentation Virtual private cloud Geographic service redundancy Service migration The Chief Information Security Officer (CISO) is still concerned with the availability requirements of critical company applications. Which of the following should the company implement NEXT? A.Multicloud solution B.Single-tenancy private cloud C.Hybrid cloud solution D.Cloud access security broker

D

An agency has implemented a data retention policy that requires tagging data according to type before storing it in the data repository. The policy requires all business emails be automatically deleted after two years. During an open records investigation, information was found on an employee's work computer concerning a conversation that occurred three years prior and proved damaging to the agency's reputation. Which of the following MOST likely caused the data leak? A.The employee manually changed the email client retention settings to prevent deletion of emails B.The file that contained the damaging information was mistagged and retained on the server for longer than it should have been C.The email was encrypted and an exception was put in place via the data classification application D.The employee saved a file on the computer's hard drive that contained archives of emails, which were more than two years old

D

Two competing companies experienced similar attacks on their networks from various threat actors. To improve response times, the companies wish to share some threat intelligence about the sources and methods of attack. Which of the following business documents would be BEST to document this engagement? A.Business partnership agreement B.Memorandum of understanding C.Service-level agreement D.Interconnection security agreement

D

Which of the following is an external pressure that causes companies to hire security assessors and penetration testers? A.Lack of adequate in-house testing skills. B.Requirements for geographically based assessments C.Cost reduction measures D.Regulatory insistence on independent reviews.

D

A security analyst is reviewing the corporate MDM settings and notices some disabled settings, which consequently permit users to download programs from untrusted developers and manually install them. After some conversations, it is confirmed that these settings were disabled to support the internal development of mobile applications. The security analyst is now recommending that developers and testers have a separate device profile allowing this, and that the rest of the organization's users do not have the ability to manually download and install untrusted applications. Which of the following settings should be toggled to achieve the goal? (Choose two.) A.OTA updates B.Remote wiping C.Side loading D.Sandboxing E.Containerization F.Signed applications

DE

As a result of an acquisition, a new development team is being integrated into the company. The development team has BYOD laptops with IDEs installed, build servers, and code repositories that utilize SaaS. To have the team up and running effectively, a separate Internet connection has been procured. A stand up has identified the following additional requirements: 1. Reuse of the existing network infrastructure 2. Acceptable use policies to be enforced 3. Protection of sensitive files 4. Access to the corporate applications Which of the following solution components should be deployed to BEST meet the requirements? (Select three.) A.IPSec VPN B.HIDS C.Wireless controller D.Rights management E.SSL VPN F.NAC G.WAF H.Load balancer

DEF

A deployment manager is working with a software development group to assess the security of a new version of the organization's internally developed ERP tool. The organization prefers to not perform assessment activities following deployment, instead focusing on assessing security throughout the life cycle. Which of the following methods would BEST assess the security of the product? A.Static code analysis in the IDE environment B.Penetration testing of the UAT environment C.Vulnerability scanning of the production environment D.Penetration testing of the production environment E.Peer review prior to unit testing

E


Ensembles d'études connexes

BLAW ch. 33 (Agency liability and termination)

View Set

Esthetics Part 2: Skin Care treatments

View Set

Test 1 - Intro to Med-Sure, Infusion Therapy, Care of Preoperative Patients, Care of Intraoperative Patients, & Care of Postoperative Patients

View Set

Lección 5 - Estructura 5.3 - Reciprocal reflexives - Un amor recíproco

View Set

Cells Chapter 3- Anatomy and Physiology

View Set

1/2 Operating Systems Introduction

View Set

ADOLESCENT DEVELOPMENT UNIT 1 EXAM!

View Set

Practice: Ch 3, Describing Data Visually Selections

View Set