security+

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

Which of the following algorithms has the SMALLEST key size? A. DES B. Twofish C. RSA D. AES

A. DES

A nuclear plant was the victim of a recent attack, and all the networks were air gapped. Asubsequent investigation revealed a worm as the source of the issue.Which of the following BEST explains what happened? A. A malicious USB was introduced by an unsuspecting employee. B. The ICS firmware was outdated C. A local machine has a RAT installed. D. The HVAC was connected to the maintenance vendor.

A. A malicious USB was introduced by an unsuspecting employee.

A security analyst receives the configuration of a current VPN profile and notices theauthentication is only applied to the IP datagram portion of the packet.Which of the following should the analyst implement to authenticate the entire packet? A. AH B. ESP C. SRTP D. LDAP

A. AH AH-style authentication authenticates the entire IP packet, including the outer IP header, while the ESP authentication mechanism authenticates only the IP datagram portion of the IP packet. A is the correct!

An organization has been experiencing outages during holiday sales and needs to ensureavailability of its point-of-sale systems The IT administrator has been asked to improve bothserver-data fault tolerance and site availability under high consumer load Which of the followingare the BEST options to accomplish this objective'? (Select TWO) A. Load balancing B. Incremental backups C. UPS D. RAID E. Dual power supply F. NIC teaming

A. Load balancing D. RAID

In which of the following risk management strategies would cybersecurity insurance be used? A. Transference B. Avoidance C. Acceptance D. Mitigation

A. Transference Anything that talks about a company needing insurance will almost always be risk Transference.

When used at the design stage, which of the following improves the efficiency, accuracy, andspeed of a database? A. Tokenization B. Data masking C. Normalization D. Obfuscation

C. Normalization Normalization is used to reduce data redundancy and improve data integrity in relational databases. Does not have anything to do with security!

After consulting with the Chief Risk Officer (CRO). a manager decides to acquire cybersecurityinsurance for the company.Which of the following risk management strategies is the manager adopting? A. Risk acceptance B. Risk avoidance C. Risk transference D. Risk mitigation

C. Risk transference Correct. whenever risk management is outsourced the risk is said to be transfered

Which of the following policies would help an organization identify and mitigate potential single points of failure in the company's IT/security operations? A least orvilege B. Awareness training C. Separation of duties D. Mandatory vacation

C. Separation of duties

A Chief Executive Officer's (CEO) personal information was stolen in a social engineeringattack.Which of the following sources would reveal if the CEO's personal information is for sale? A. Automated information sharing B. Open-source intelligence C. The dark web D. Vulnerability databases

C. The dark web The dark web is where you go for the purchase of illegal item

A security analyst b concerned about traffic initiated to the dark web from the corporate LAN.Which of the following networks should he analyst monitor? A. SFTP B. AS C. Tor D. IoC

C. Tor TOR is a dark web browser

The attacker uses hardware to remotely monitor a users input activity to harvest credentials. Target executive. What is the Attack identified and Best Preventative action?

Keylogger, Disable vulnerable services

The attack establishes a connection, which allows remote commands to be executed. Target user. What is the Attack identified and Best Preventative action?

RAT, Implement a host based IPS

A company's Chief Information Office (CIO) is meeting with the Chief Information SecurityOfficer (CISO) to plan some activities to enhance the skill levels of the company's developers.Which of the following would be MOST suitable for training the developers'? A. A capture-the-flag competition B. A phishing simulation C. Physical security training D. Baste awareness training

A. A capture-the-flag competition Teams of competitors (or just individuals) are pitted against each other in a test of computer security skill. Very often CTFs are the beginning of one's cyber security career due to their team building nature and competetive aspect. In addition, there isn't a lot of commitment required beyond a weekend.

recent audit cited a risk involving numerous low-criticality vulnerabilities created by a webapplication using a third-party library. The development staff state there are still customers usingthe application even though it is end of life and it would be a substantial burden to update theapplication for compatibility with more secure libraries.Which of the following would be the MOST prudent course of action? A. Accept the risk if there is a clear road map for timely decommission B. Deny the risk due to the end-of-life status of the application. C. Use containerization to segment the application from other applications to eliminate the risk D. Outsource the application to a third-party developer group

A. Accept the risk if there is a clear road map for timely decommission Accepting the risk if there is a clear roadmap for timely decommission is the most prudent course of action as it acknowledges the risk but also recognizes that the application will eventually be decommissioned.

DDoS attacks are causing an overload on the cluster of cloud servers. A security architect isresearching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way.Which of the following options BEST fulfils the architect's requirements? A. An orchestration solution that can adjust scalability of cloud assets B. Use of multipath by adding more connections to cloud storage C. Cloud assets replicated on geographically distributed regions D. An on-site backup that is deployed and only used when the load increases

A. An orchestration solution that can adjust scalability of cloud assets A. An orchestration solution that can adjust scalability of cloud assets -> this is the correct answer IMO - this is what elasticity in cloud is all about, we are only creating new resources when there is a workload spike. B. Use of multipath by adding more connections to cloud storage -> this doest address the issue of dealing with the additional load on the servers C. Cloud assets replicated on geographically distributed regions -> hot or warm recovery sites ( not cost effective ) D. An on-site backup that is displayed and only used when the load increases ( not cost effective since the on-site will be always on behind the scenes)

Several universities are participating in a collaborative research project and need to sharecompute and storage resources.Which of the following cloud deployment strategies would BEST meet this need? A. Community B. Private C. Public D. Hybrid

A. Community A community cloud is defined as a cloud infrastructure in which multiple organizations share resources and services based on common operational and regulatory requirements.

Which of the following will MOST likely adversely impact the operations of unpatched traditionalprogrammable-logic controllers, running a back-end LAMP server and OT systems with human-management interfaces that are accessible over the Internet via a web interface? (Choose two.) A. Cross-site scripting B. Data exfiltration C. Poor system logging D. Weak encryption E. SQL injection F. Server-side request forgery

A. Cross-site scripting E. SQL injection The answer is A and E Why? Because its talking about a server that has a management interface that it web based. but its also asking what would likely adversely impact these things. Well that would be A, "Cross site scripting" and E, "SQL injection." In the definition of XSS it literally states that it is a security vulnerability that can be found in WEB based applications.

Employees are having issues accessing the company's website. Some employees report veryslow performance, while others cannot the website at all. The web and security administratorssearch the logs and find millions of half-open connections to port 443 on the web server. Furtheranalysis reveals thousands of different source IPs initiating this traffic.Which of the following attacks is MOST likely occurring? A. DDoS B. Man-in-the-middle C. MAC flooding D. Domain hijacking

A. DDoS A DDoS attack is a type of cyber attack in which multiple compromised systems are used to flood a targeted website or server with traffic, making it unavailable to users. In this scenario, the millions of half-open connections to port 443 on the web server and the thousands of different source IPs initiating this traffic suggest that the website is being overwhelmed with traffic from a large number of sources, which is consistent with a DDoS attack.

Phishing and spear-phishing attacks have been occurring more frequently against a company'sstaff. Which of the following would MOST likely help mitigate this issue? A. DNSSEC and DMARC B. DNS query logging C. Exact mail exchanger records in the DNS D. The addition of DNS conditional forwarders

A. DNSSEC and DMARC MX record is just a DNS record it does nothing to secure email or the identity of an email domain/address. correct answer is DNSSEC/DMARC

Which of the following provides the BEST protection for sensitive information and data stored incloud-based services but still allows for full functionality and searchability of data within thecloud-based services? A. Data encryption B. Data masking C. Anonymization D. Tokenization

A. Data encryption Encryption is correct Data Masking - Patial searchable Tokenization - Limited Searchability Encryption - Fully Searchable

A university with remote campuses, which all use different service providers, loses Internetconnectivity across all locations. After a few minutes, Internet and VoIP services are restored,only to go offline again at random intervals, typically within four minutes of services beingrestored. Outages continue throughout the day, impacting all inbound and outboundconnections and services. Services that are limited to the local LAN or WiFi network are notimpacted, but all WAN and VoIP services are affected. Later that day, the edge-router manufacturer releases a CVE outlining the ability of an attackerto exploit the SIP protocol handling on devices, leading to resource exhaustion and systemreloads.Which of the following BEST describe this type of attack? (Choose two.) A. DoS B. SSL stripping C. Memory leak D. Race condition E. Shimming F. Refactoring

A. DoS C. Memory leak A coz its causing reloads so denial of service. Memory leak cause SIP service is being exploited to consume full memory causing reload.

A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Choose two.) A. Dual power supply B. Off-site backups C. Automatic OS upgrades D. NIC teaming E. Scheduled penetration testing F. Network-attached storage

A. Dual power supply B. Off-site backups

Which biometric error would allow an unauthorized user to access a system? A. False acceptance B. False entrance C. False rejection D. False denial

A. False acceptance FAR ( False Acceptance Rate ) -> where an interloper is accepted (Type II error or false match rate [FMR]). FAR is measured as a percentage. False rejection cause inconvenience to users, but false acceptance can lead to security breaches, and so is usually considered the most important metric.

Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hot-spots? A. Footprinting B. White-box testing C. A drone/UAV D Pivoting

A. Footprinting Footprinting helps to draw a network map of the networks in the target organization covering topology, trusted routers, presence of server and other information.

A security analyst Is hardening a Linux workstation and must ensure It has public keysforwarded to remote systems for secure login. Which of the following steps should the analyst perform to meet these requirements? (SelectTWO). A. Forward the keys using ssh-copy-id. B. Forward the keys using scp C. Forward the keys using ash -i. D. Forward the keys using openssl -s. E. Forward the keys using ssh-keyger.

A. Forward the keys using ssh-copy-id. D. Forward the keys using openssl -s.

A security analyst needs to implement an MDM solution for BYOD users that will allow thecompany to retain control over company emails residing on the devices and limit data exfiltrationthat might occur if the devices are lost or stolen.Which of the following would BEST meet these requirements? (Select TWO). A. Full-device encryption B. Network usage rules C. Geofencing D. Containerization E. Application whitelisting F. Remote control

A. Full-device encryption F. Remote control

An organization that has a large number of mobile devices is exploring enhanced security controls tomanage unauthorized access if a device is lost or stolen. Specifically, if mobile devices aremorethan 3mi (4 8km) from the building, the management team would like to have the security teamalerted and server resources restricted on those devices.Which of the following controls should the organization implement? A. Geofencing B. Lockout C. Near-field communication D. GPS tagging

A. Geofencing Geofencing restricts access based on distance from designated location For example, enable smartphone camera outside office, disable inside office for data security.

An enterprise needs to keep cryptographic keys in a safe manner.Which of the following network appliances can achieve this goal? A. HSM B. CASB C. TPM D. DLP

A. HSM hardware security module (HSM) is a physical computing device that safeguards and manages digital keys"

A company's Chief Information Security Officer (CISO) recently warned the security managerthat the company's Chief Executive Officer (CEO) is planning to publish a controversial optionarticle in a national newspaper, which may result in new cyberattacks.Which of the following would be BEST for the security manager to use in a threat mode? A. Hacktivists B. White-hat hackers C. Script kiddies D. Insider threats

A. Hacktivists "A" seems to be correct. No other threat actors will be motivated by a "Controversial opinion on an article" to engage in cyber attack other than Hacktivists.

An organization's RPO for a critical system is two hours. The system is used Monday throughFriday, from 9:00 am to 5:00 pm. Currently, the organization performs a full backup everySaturday that takes four hours to complete.Which of the following additional backup implementations would be the BEST way for theanalyst to meet the business requirements? A. Incremental backups Monday through Friday at 6:00 p.m and differential backups hourly B. Full backups Monday through Friday at 6:00 p.m and incremental backups hourly. C. incremental backups Monday through Friday at 6:00 p.m and full backups hourly. D. Full backups Monday through Friday at 6:00 p.m and differential backups hourly

A. Incremental backups Monday through Friday at 6:00 p.m and differential backups hourly All options except for A, include FULL backup. Full backup is already bring done on Saturdays and the customer wants additional measures beyond the full backup they're already doing. The only available option is A.

A routine audit of medical billing claims revealed that several claims were submitted without thesubscriber's knowledge. A review of the audit logs for the medical billing company's systemindicated a company employee downloaded customer records and adjusted the direct depositinformation to a personal bank account.Which of the following does this action describe? A. Insider threat B. Social engineering C. Third-party risk D. Data breach

A. Insider threat company employee = insider threat

A public relations team will be taking a group of guest on a tour through the facility of a large e-commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboards are cleaned and all desks are cleared. The company is MOST likely trying to protect against. A. Loss of proprietary information B. Damage to the company's reputation C. Social engineering D.Credential eynosure

A. Loss of proprietary information it is referring to a clean desk policy. A work desk usually has information regarding proprietary function and planning, giving a tour to guests would expose this information if not erased or concealed properly.

A security analyst needs to make a recommendation for restricting access to certain segmentsof the network using only data-link layer security.Which of the following controls will the analyst MOST likely recommend? A. MAC B. ACL C. BPDU D. ARP

A. MAC A is correct. MAC operates at layer 2 which is the data link layer.

An organization recently recovered from a data breach. During the root cause analysis, theorganization determined the source of the breach to be a personal cell phone that had beenreported lost.Which of the following solutions should the organization implement to reduce the likelihood offuture data breaches? A. MDM B. MAM C. VDI D. DLP

A. MDM Mobile Device Management (MDM): Device locking with a strong password • Encryption of data on the device • Device locking automatically after a certain period of inactivity • The capability to remotely lock the device if it is lost or stolen • The capability to wipe the device automatically after a certain number of failed login attempts • The capability to remotely wipe the device if it is lost or stolen • Device locking with a strong password

A company is launching a new internet platform for its clients. The company does not want toimplement its own authorization solution but instead wants to rely on the authorization providedby another platform.Which of the following is the BEST approach to implement the desired solution? A. OAuth B. TACACS+ C. SAML D. RADIUS

A. OAuth

Which of the following would be the BEST resource for a software developer who is looking toimprove secure coding practices for web applications? A. OWASP B. Vulnerability scan results C. NIST CSF D. Third-party libraries

A. OWASP

A company recently set up an e-commerce portal to sell its product online. The company wantsto start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cardson its e-commerce platform? A. PCI DSS B. ISO 22301 C. ISO 27001 D. NIST CSF

A. PCI DSS if you see credit card, its a 99% chance its pci dss PCI DSS - Payment Card Industry Data Security Standard

Which of the following types of controls is a turnstile? A. Physical B. Detective C. Corrective D. Technical

A. Physical A turnstile is a form of gate which allows one person to pass at a time. It's used to thwart tailgating and a physical control method

Which of the following is a team of people dedicated testing the effectiveness of organizationalsecurity programs by emulating the techniques of potential attackers? A. Red team B. While team C. Blue team D. Purple team

A. Red team Red team—performs the offensive role to try to infiltrate the target. Blue team—performs the defensive role by operating monitoring and alerting controls to detect and prevent the infiltration white team, which sets the rules of engagement and monitors the exercise, providing arbitration and guidance, if necessary. purple team members acting as facilitators.

An information security incident recently occurred at an organization, and the organization wasrequired to report the incident to authorities and notify the affected parties. When theorganization's customers became of aware of the incident, some reduced their orders orstopped placing orders entirely.Which of the following is the organization experiencing? A. Reputation damage B. Identity theft C. Anonymlzation D. Interrupted supply chain

A. Reputation damage

An organization would like to remediate the risk associated with its cloud service provider notmeeting its advertised 99.999% availability metrics.Which of the following should the organization consult for the exact requirements for the cloudprovider? A. SLA B. BPA C. NDA D. MOU

A. SLA A service-level agreement

A company is looking to migrate some servers to the cloud to minimize its technology footprint.The company has 100 databases that are on premises.Which of the following solutions will require the LEAST management and support from thecompany? A. SaaS B. IaaS C. PaaS D. SDN

A. SaaS I think this is one of those questions where real-life experience doesn't answer the question correctly here. The question seems to be focusing more on which form of cloud computing requires the LEAST amount of management (SaaS) with the database part of the question being filler

The following is an administrative control that would be MOST effective to reduce theoccurrence of malware execution? A. Security awareness training B. Frequency of NIDS updates C. Change control procedures D. EDR reporting cycle

A. Security awareness training A. Security awareness training is the administrative control that would be MOST effective to reduce the occurrence of malware execution. Malware is often introduced to an organization's network through human error, such as clicking on a malicious link or downloading an infected file. Security awareness training can help educate employees on how to identify and avoid common malware threats, such as phishing attacks, and provide best practices for safe browsing and downloading.

A security manager for a retailer needs to reduce the scope of a project to comply with PCIDSS. The PCI data is located in different offices than where credit cards are accepted. All theoffices are connected via MPLS back to the primary datacenter.Which of the following should the security manager implement to achieve the objective? A. Segmentation B. Containment C. Geofencing D. Isolation

A. Segmentation

Which of the following relets to applications and systems that are used within an organizationwithout consent or approval? A. Shadow IT B. OSINT C. Dark web D. Insider threats

A. Shadow IT

A large enterprise has moved all Hs data to the cloud behind strong authentication andencryption A sales director recently had a laptop stolen and later, enterprise data was round tohave been compromised database.Which of the following was the MOST likely cause? A. Shadow IT B. Credential stuffing C. SQL injection D. Man-in-the-browser E. Bluejacking

A. Shadow IT OK, think about it... "moved all of it's data to the cloud" ... "data was found to have been compromised from a local database." There should not be a local database... it is unauthorized... the answer is A. Shadow IT.

Which of the following disaster recovery tests is The LEAST time consuming for the disasterrecovery team? A. Tabletop B. Parallel C. Full interruption D. Simulation

A. Tabletop Its Tabletop exercise , the simulation is more time consuming.Tabletop , is the cheapest and fastets, after walktrough(from memory) and then simulation (more recources, tedious,time consuming)

Which of the following are requirements that must be configured for PCI DSS compliance?(Select TWO). A. Testing security systems and processes regularly B. Installing and maintaining a web proxy to protect cardholder data C. Assigning a unique ID to each person with computer access D. Encrypting transmission of cardholder data across private networks E. Benchmarking security awareness training for contractors F. Using vendor-supplied default passwords for system passwords

A. Testing security systems and processes regularly C. Assigning a unique ID to each person with computer acces

A security researching is tracking an adversary by noting its attack and techniques based on itscapabilities, infrastructure, and victims.Which of the following is the researcher MOST likely using? A. The Diamond Model of intrusion Analysis B. The Cyber Kill Chain\ C. The MITRE CVE database D. The incident response process

A. The Diamond Model of intrusion Analysis "The Diamond Model focuses on the characteristics of and relationships between four elements: the adversary, capabilities, infrastructure, and victims"

A financial analyst is expecting an email containing sensitive information from a client. When theemail arrives, the analyst receives an error and is unable to open the encrypted message.Which of the following is the MOST likely cause of the issue? A. The S/MME plug-in is not enabled. B. The SLL certificate has expired. C. Secure IMAP was not implemented D. POP3S is not supported.

A. The S/MME plug-in is not enabled. S/MIME is a standard for securely sending and receiving email messages, and it includes support for digital signatures and encryption. If the financial analyst is unable to open an encrypted email message, it is possible that the S/MIME plug-in is not enabled in their email client. This could prevent the email client from properly decrypting the message and displaying its contents.

Which of the following BEST explains the reason why a server administrator would place adocument named password.txt on the desktop of an administrator account on a server? A. The document is a honeyfile and is meant to attract the attention of a cyberintruder. B. The document is a backup file if the system needs to be recovered. C. The document is a standard file that the OS needs to verify the login credentials. D. The document is a keylogger that stores all keystrokes should the account be compromised.

A. The document is a honeyfile and is meant to attract the attention of a cyberintruder. It's named password.txt so attackers will be quick to open it meaning it's attracting attackers which is why it's a honeyfile (honeypot)

Some laptops recently went missing from a locked storage area that is protected by keylessRFID-enabled locks. There is no obvious damage to the physical space. The security manageridentifies who unlocked the door, however, human resources confirms the employee was onvacation at the time of the incident.Which of the following describes what MOST likely occurred? A. The employee's physical access card was cloned. B. The employee is colluding with human resources C. The employee's biometrics were harvested D. A criminal used lock picking tools to open the door.

A. The employee's physical access card was cloned.

A systems analyst is responsible for generating a new digital forensics chain-of-custody formWhich of the following should the analyst Include in this documentation? (Select TWO). A. The order of volatility B. A checksum C. The location of the artifacts D. The vendor's name E. The date and time F. A warning banner

A. The order of volatility E. The date and time A. The order of volatility is the sequence in which digital evidence is collected, starting with the most volatile data. E. The date and time are critical pieces of information to record in the chain-of-custody form to demonstrate that the evidence was collected at a specific point in time and has not been altered since then.

A bad actor tries to persuade someone to provide financial information over the phone in orderto gain access to funds.Which of the following types of attacks does this scenario describe? A. Vishing B. Phishing C. Spear phishing D. Whaling

A. Vishing

Company engineers regularly participate in a public Internet forum with other engineersthroughout the industry.Which of the following tactics would an attacker MOST likely use in this scenario? A. Watering-hole attack B. Credential harvesting C. Hybrid warfare D. Pharming

A. Watering-hole attack An attack in which an attacker targets specific groups or organizations, discovers which websites they frequent, and injects malicious code into those sites.

A security administrator suspects an employee has been emailing proprietary information to acompetitor. Company policy requires the administrator to capture an exact copy of theemployee's hard disk.Which of the following should the administrator use? A. dd B. chmod C. dnsenum D. logger

A. dd The basic purpose of this command is to transfer data from one drive to another while also making sure that the data itself is not changed.

A security analyst is performing a packet capture on a series of SOAP HTTP requests for asecurity assessment. The analyst redirects the output to a file After the capture is complete, theanalyst needs to review the first transactions quickly and then search the entire series ofrequests for a particular string.Which of the following would be BEST to use to accomplish the task? (Select TWO). A. head B. Tcpdump C. grep D. rail E. curl F. openssi G. dd

A. head C. grep AC Head first entry and Grep for search

A security analyst is logged into a Windows file server and needs to see who is accessing filesand from which computers Which of the following tools should the analyst use? A. netstat B. net share C. netcat D. nbtstat E. net session

A. netstat I think B is correct: The network statistics (netstat) command is a networking tool used for troubleshooting and configuration, that can also serve as a monitoring tool for connections over the network. Both incoming and outgoing connections, routing tables, port listening, and usage statistics are common uses for this command.

A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports. Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two.) A. Trusted Platform Module B. A host-based firewall C. A DLP solution D. Full disk encryption E. A VPN F. Antivirus software

B. A host-based firewall E. A VPN Host based firewall on laptop, VPN to create a secure connection

Which of the following is MOST likely to contain ranked and ordered information on thelikelihood and potential impact of catastrophic events that may affect business processes andsystems, while also highlighting the residual risks that need to be managed after mitigatingcontrols have been implemented? A. An RTO report B. A risk register C. A business impact analysis D. An asset value register E. A disaster recovery plan

B. A risk register A risk register is a document that records all of your organisation's identified risks, the likelihood and consequences of a risk occurring, the actions you are taking to reduce those risks and who is responsible for managing them

Which of the following scenarios BEST describes a risk reduction technique? A. A security control objective cannot be met through a technical change, so the companypurchases insurance and is no longer concerned about losses from data breaches. B. A security control objective cannot be met through a technical change, so the companyimplements a policy to train users on a more secure method of operation. C. A security control objective cannot be met through a technical change, so the companychanges as method of operation D. A security control objective cannot be met through a technical change, so the ChiefInformation Officer (CIO) decides to sign off on the risk

B. A security control objective cannot be met through a technical change, so the companyimplements a policy to train users on a more secure method of operation.

An organization has hired a red team to simulate attacks on its security posture.Which of the following will the blue team do after detecting an loC? A. Reimage the impacted workstations. B. Activate runbooks for incident response C. Conduct forensics on the compromised system D. Conduct passive reconnaissance to gather information

B. Activate runbooks for incident response Incident is detected, now incident response has to happen. Runbook describes everyone's roles during incident response

Users at organization have been installing programs from the internet on their workstationswithout first proper authorization. The organization maintains a portal from which users caninstall standardized programs. However, some users have administrative access on theirworkstations to enable legacy programs to function property.Which of the following should the security administrator consider implementing to address thisissue? A. Application code signing B. Application whitellsting C. Data loss prevention D. Web application firewalls

B. Application whitellsting Application whitelisting is the practice of specifying an index of approved software applications or executable files that are permitted to be present and active on a computer system. The goal of whitelisting is to protect computers and networks from potentially harmful applications.

Which of the following would MOST likely support the integrity of a voting machine? A. Asymmetric encryption B. Blockchain C. Transport Layer Security D. Perfect forward secrecy

B. Blockchain B. Blockchain - for integrity which is what the question asks. D. PFS should/could already be implemented as a security measure.

A security analyst is reviewing the output of a web server log and notices a particular account isattempting to transfer large amounts of money:Which of the following types of attack is MOST likely being conducted? A. SQLi B. CSRF C. Session replay D. API

B. CSRF CSRF is when an attacker sends the target a malicious crafted URL that, when executed on the users browser, causes the target to do something on the attacker behalf. For example, here the attacker sent the user a URL (perhaps in an email) and when the user clicked on it, it executed a transaction on the victims bank account (the victim would have to be logged into his bank account for it to work). This way, the attacker doesnt need the user's banking info he just needs to get the user to click a link while logged into his banking website.

A university is opening a facility in a location where there is an elevated risk of theft. Theuniversity wants to protect the desktops in its classrooms and labs.Which of the following should the university use to BEST protect these assets deployed in thefacility? A. Visitor logs B. Cable locks C. Guards D. Disk encryption E. Motion detection

B. Cable locks

A smart switch has the ability to monitor electrical levels and shut off power to a building in theevent of power surge or other fault situation. The switch was installed on a wired network in ahospital and is monitored by the facilities department via a cloud application. The securityadministrator isolated the switch on a separate VLAN and set up a patch routine.Which of the following steps should also be taken to harden the smart switch? A. Set up an air gap for the switch. B. Change the default password for the switch. C. Place the switch In a Faraday cage. D. Install a cable lock on the switch

B. Change the default password for the switch. Hardening implies changing of default settings set by OEMs.

Which of the following incident response steps involves actions to protect critical systems whilemaintaining business operations? A. Investigation B. Containment C. Recovery D. Lessons learned

B. Containment contain the breach so it doesn't spread and cause further damage to your business. If you can, disconnect affected devices from the Internet. Have short-term and long-term containment strategies ready. It's also good to have a redundant system back-up to help restore business operations

A development team employs a practice of bringing all the code changes from multiple teammembers into the same development project through automation. A tool is utilized to validate the code and track source code through version control.Which of the following BEST describes this process? A. Continuous delivery B. Continuous integration C. Continuous validation D. Continuous monitoring

B. Continuous integration continuous validation that performs software testing as soon as developers update code, continuous integration that maintains linkages between different code elements, continuous delivery that automatically moves code into the proper environments, continuous deployment that automatically releases code for production use, continuous monitoring tools that ensure that code is working properly, and trigger automated remediation if issues arise.

Which of the following allows for functional test data to be used in new systems for testing andtraining purposes to protect the real data? A. Data encryption B. Data masking C. Data deduplication D. Data minimization

B. Data masking The main reason for applying masking to a data field is to protect data that is classified as personally identifiable information, sensitive personal data, or commercially sensitive data.

Which of the following types of controls is a CCTV camera that is not being monitored? A. Detective B. Deterrent C. Physical D. Preventive

B. Deterrent

During a routine scan of a wireless segment at a retail company, a security administratordiscovers several devices are connected to the network that do not match the company'snaming convention and are not in the asset Inventory. WiFi access Is protected with 255- Wtencryption via WPA2. Physical access to the company's facility requires two-factorauthentication using a badge and a passcode Which of the following should the administratorimplement to find and remediate the Issue? (Select TWO). A. Check the SIEM for failed logins to the LDAP directory. B. Enable MAC filtering on the switches that support the wireless network. C. Run a vulnerability scan on all the devices in the wireless network D. Deploy multifactor authentication for access to the wireless network E. Scan the wireless network for rogue access points. F. Deploy a honeypot on the network

B. Enable MAC filtering on the switches that support the wireless network. E. Scan the wireless network for rogue access points. security is pretty good already up to a point, clearly Rogue AP bypass is in the picture MAC filtering on the switch the AP's hang from will ensure the only AP's allowed to touch the core network are approved known AP's and ze "bad guys" will find themselves trapped on an AP island with nowhere to go!

A user contacts the help desk to report the following:Two days ago, a pop-up browser window prompted the user for a name and password afterconnecting to the corporate wireless SSID. This had never happened before, but the user entered the information as requested. The user was able to access the Internet but had troubleaccessing the department share until the next day.The user is now getting notifications from the bank about unauthorized transactions.Which of the following attack vectors was MOST likely used in this scenario? A. Rogue access point B. Evil twin C. DNS poisoning D. ARP poisoning

B. Evil twin It's evil twin. Users were able to access the Internet but not the department files. If it was a rogue, meaning another AP internally could certainly access the fileshare

An organization wants to implement a third factor to an existing multifactor authentication. Theorganization already uses a smart card and password.Which of the following would meet the organization's needs for a third factor? A. Date of birth B. Fingerprints C. PIN D. TPM

B. Fingerprints Something you know password Something you have smart card something you are finger print

A security analyst needs to generate a server certificate to be used for 802.1X and secure RDPconnections. The analyst is unsure what is required to perform the task and solicits help from asenior colleague.Which of the following is the FIRST step the senior colleague will most likely tell the analyst to perform to accomplish this task? A. Create an OCSP B. Generate a CSR C. Create a CRL D. Generate a .pfx file

B. Generate a CSR OCSP: Online Certificate Status Protocol. CSR: Certificate Signing Request. CRL: Certificate Revocation List. .pfx file: a file format that stores private keys (generated by your server at the time the CSR was generated) and public key certificate (your SSL Certificate provided by the CA) in a single encrypted file.

A network engineer needs to create a plan for upgrading the wireless infrastructure in a largeoffice Priority must be given to areas that are currently experiencing latency and connectionissues.Which of the following would be the BEST resource for determining the order of priority? A. Nmapn B. Heat maps C. Network diagrams D. Wireshark

B. Heat maps Site surveys and heat maps provide the following benefits: ▶ Identify trouble areas to help eliminate slows speeds and poor performance

A company is considering transitioning to the cloud. The company employs individuals fromvarious locations around the world The company does not want to increase its on-premisesinfrastructure blueprint and only wants to pay for additional compute power required.Which of the following solutions would BEST meet the needs of the company? A. Private cloud B. Hybrid environment C. Managed security service provider D. Hot backup site

B. Hybrid environment A hybrid environment is a cloud computing model that combines on-premises infrastructure with a cloud infrastructure. This type of solution would allow the company to retain control over some of its infrastructure while also taking advantage of the flexibility and scalability of the cloud. This would allow the company to pay for additional compute power as needed and avoid the need to increase its on-premises infrastructure. A private cloud is a cloud infrastructure that is operated solely for a single organization. It is not suitable for a company with employees located around the world because it does not provide the flexibility and scalability of a public cloud. A managed security service provider is a third-party that provides security services to an organization. It is not directly related to the company's need to transition to the cloud. A hot backup site is a backup site that is always active and ready to take over in the event of a disaster. It is not related to the company's need to transition to the cloud.

A security analyst is running a vulnerability scan to check for missing patches during asuspected security rodent During which of the following phases of the response process is thisactivity MOST likely occurring? A. Containment B. Identification C. Recovery D. Preparation

B. Identification "Check for missing patches" not install patches. Identification

A workwide manufacturing company has been experiencing email account compromised. In oneincident, a user logged in from the corporate office in France, but then seconds later, the sameuser account attempted a login from Brazil.Which of the following account policies would BEST prevent this type of attack? A. Network location B. Impossible travel time C. Geolocation D. Geofencing

B. Impossible travel time An impossible travel time/risky login policy tracks the location of login events over time. If these do not meet a threshold, the account will be disabled. For example, a user logs in to an account from a device in New York. A couple of hours later, a login attempt is made from LA, but this is refused and an alert raised because it is not feasible for the user to be in both locations.

A global company is experiencing unauthorized logging due to credential theft and accountlockouts caused by brute-force attacks. The company is considering implementing a third- partyidentity provider to help mitigate these attacks.Which of the following would be the BEST control for the company to require from prospectivevendors? A. IP restrictions B. Multifactor authentication C. A banned password list D. A complex password policy

B. Multifactor authentication given the "credential theft" situation, the best answer would be MFA.

A security analyst needs to complete an assessment. The analyst is logged into a server andmust use native tools to map services running on it to the server's listening ports.Which of the following tools can BEST accomplish this talk? A. Netcat B. Netstat C. Nmap D. Nessus

B. Netstat Key word is NATIVE tool. NMAP is open source so netstat works here.

The Chief Information Security Officer (CISO) has decided to reorganize security staff toconcentrate on incident response and to outsource outbound Internet URL categorization andfiltering to an outside company. Additionally, the CISO would like this solution to provide thesame protections even when a company laptop or mobile device is away from a home office.Which of the following should the CISO choose? A. CASB B. Next-generation SWG C. NGFW D. Web-application firewall

B. Next-generation SWG An SWG or Secure Web Gateway protects users from web-based threats in addition to applying and enforcing corporate acceptable use policies

An analyst needs to identify the applications a user was running and the files that were open before the user's computer was shut off by holding down the power button. Which of the following would MOST likely contain that information? A. NGFW B. Pagefile C. NetFlow D. RAM

B. Pagefile A. Firewall, why would it know of opened documents on computer C. Netflow, same as above D. RAM is dumped when the power is removed from the system

Multiple business accounts were compromised a few days after a public website had itscredentials database leaked on the Internet. No business emails were identified in the breach,but the security team thinks that the list of passwords exposed was later used to compromisebusiness accounts.Which of the following would mitigate the issue? A. Complexity requirements B. Password history C. Acceptable use policy D. Shared accounts

B. Password history Password reuse is an important concern in any organization. Many users want to reuse the same password for their account over a long period of time.

An organization hired a consultant to assist with an active attack, and the consultant was able toidentify the compromised accounts and computers.Which of the following is the consultant MOST likely to recommend to prepare for eradication? A. Quarantining the compromised accounts and computers, only providing them with networkaccess B. Segmenting the compromised accounts and computers into a honeynet so as to not alert theattackers. C. Isolating the compromised accounts and computers, cutting off all network and internetaccess. D. Logging off and deleting the compromised accounts and computers to eliminate attackeraccess

B. Segmenting the compromised accounts and computers into a honeynet so as to not alert theattackers.

An organization has decided to host its web application and database in the cloud Which of thefollowing BEST describes the security concerns for this decision? A. Access to the organization's servers could be exposed to other cloud-provider clients B. The cloud vendor is a new attack vector within the supply chain C. Outsourcing the code development adds risk to the cloud provider D. Vendor support will cease when the hosting platforms reach EOL

B. The cloud vendor is a new attack vector within the supply chain

A security monitoring company offers a service that alerts ifs customers if their credit cards havebeen stolen.Which of the following is the MOST likely source of this information? A. STIX B. The dark web C. TAXII D. Social media E. PCI

B. The dark web

A cloud administrator is configuring five compute instances under the same subnet in a VPCThree instances are required to communicate with one another, and the other two must helogically isolated from all other instances in the VPC.Which of the following must the administrator configure to meet this requirement? A. One security group B. Two security groups C. Three security groups D. Five security groups

B. Two security groups

The Chief Information Security Officer warns lo prevent exfiltration of sensitive information fromemployee cell phones when using public USB power charging stations.Which of the following would be the BEST solution to Implement? A. DLP B. USB data blocker C. USB OTG D. Disabling USB ports

B. USB data blocker Y'all are over thinking this, it's B. Data blockers are portable and it's used for this very purpose.

A symmetric encryption algorithm Is BEST suited for: A. key-exchange scalability. B. protecting large amounts of data. C. providing hashing capabilities, D. implementing non-repudiation

B. protecting large amounts of data. Due to the better performance and faster speed of symmetric encryption (compared to asymmetric), symmetric cryptography is typically used for bulk encryption / encrypting large amounts of data, e.g. for database encryption

The attacker embeds hidden access in an internally developed application that bypasses account login. Target Application. What is the Attack identified and Best Preventative action?

Backdoor, Implement 2FA using push notification

An attacker sends multiple SYN packets from multiple sources. Target web server. What is the Attack identified and Best Preventative action?

Botnet, Enable DDoS protection

A network administrator is setting up wireless access points in all the conference rooms andwants to authenticate device using PKI.Which of the following should the administrator configure? A. A captive portal B. PSK C. 802.1X D. WPS

C. 802.1X Using a PKI for Wi-Fi authentication requires using the 802.1x standard for network access

.An organization needs to implement more stringent controls over administrator/root credentialsand service accounts. Requirements for the project include: Check-in/checkout of credentials The ability to use but not know the password Automated password changes Logging of access to credentials Which of the following solutions would meet the requirements? A. OAuth 2.0 B. Secure Enclave C. A privileged access management system D. An OpenID Connect authentication system

C. A privileged access management system Privileged access management (PAM) • Managing superuser access - Administrator and Root - You don't want this in the wrong hands • Store privileged accounts in a digital vault - Access is only granted from the vault by request - These privileges are temporary • PAM advantages - Centralized password management - Enables automation - Manage access for each user - Extensive tracking and auditin

Entering a secure area requires passing through two doors, both of which require someone whois already inside to initiate access.Which of the following types of physical security controls does this describe? A. Cameras B. Faraday cage C. Access control vestibule D. Sensors E. Guards

C. Access control vestibule Security vestibules provide additional protection by adding a secured space. Vestibules are secured spaces with two of more sets of doors and an office sign-in area.

Which of the following would be BEST to establish between organizations to define theresponsibilities of each party outline the key deliverables and include monetary penalties forbreaches to manage third-party risk? A. An ARO B. An MOU C. An SLA D. A BPA

C. An SLA

A startup company is using multiple SaaS and IaaS platform to stand up a corporateinfrastructure and build out a customer-facing web application.Which of the following solutions would be BEST to provide security, manageability, and visibilityinto the platforms? A. SIEM B. DLP C. CASB D. SWG

C. CASB A cloud access security broker is on-premises or cloud based software that sits between cloud service users and cloud applications, and monitors all activity and enforces security policies

A startup company is using multiple SaaS and IaaS platforms to stand up a corporateinfrastructure and build out a customer-facing web application.Which of the following solutions would be BEST to provide security, manageability, and visibilityinto the platforms? A. SIEM B. DLP C. CASB D. SWG

C. CASB A cloud access security broker is on-premises or cloud based software that sits between cloud service users and cloud applications, and monitors all activity and enforces security policies

A Chief Security Officer (CSO) was notified that a customer was able to access confidentialinternal company files on a commonly used file-sharing service. The file-sharing service is thesame one used by company staff as one of its approved third-party applications. After furtherinvestigation, the security team determines the sharing of confidential files was accidental andnot malicious. However, the CSO wants to implement changes to minimize this type of incidentfrom reoccurring but does not want to impact existing business processes.Which of the following would BEST meet the CSO's objectives? A. DLP B. SWG C. CASB D. Virtual network segmentation E. Container security

C. CASB C. CASB (Cloud Access Security Broker) would be the best option to meet the CSO's objectives. CASBs are designed to monitor and control access to cloud applications, which can help prevent accidental sharing of sensitive information.

A company wants to restrict emailing of PHI documents. The company is implementing a DLPsolution. In order to restrict PHI documents, which of the following should be performed FIRST? A. Retention B. Governance C. Classification D. Change management

C. Classification Data has to be first classified for the DLP to know which data can leave the network and which can't

A cybersecurity manager has scheduled biannual meetings with the IT team and departmentleaders to discuss how they would respond to hypothetical cyberattacks. During these meetings,the manager presents a scenario and injects additional information throughout the session toreplicate what might occur in a dynamic cybersecurity event involving the company, its facilities,its data, and its staff.Which of the following describeswhat the manager is doing? A. Developing an incident response plan B. Building a disaster recovery plan C. Conducting a tabletop exercise D. Running a simulation exercise

C. Conducting a tabletop exercise A tabletop exercise (also called a desktop exercise) is discussion-based. A coordinator gathers participants in a classroom or conference room and leads them through one or more hypothetical scenarios such as a cyberattack or a natural disaster. As the coordinator introduces each stage of the scenario, the participants identify how they would respond based on an organization's plan. This generates discussion about team members' roles and responsibilities and the decision-making process during an incident. During a tabletop exercise, the coordinator may inject additional information.

A consultant is configuring a vulnerability scanner for a large, global organization in multiplecountries. The consultant will be using a service account to scan systems with administrativeprivileges on a weekly basis, but there is a concern that hackers could gain access to account tothe account and pivot through the global network.Which of the following would be BEST to help mitigate this concern? A. Create consultant accounts for each region, each configured with push MFA notifications. B. Create one global administrator account and enforce Kerberos authentication C. Create different accounts for each region. limit their logon times, and alert on risky logins D. Create a guest account for each region. remember the last ten passwords, and blockpassword reuse

C. Create different accounts for each region. limit their logon times, and alert on risky logins

An incident, which is affecting dozens of systems, involves malware that reaches out to anInternet service for rules and updates. The IP addresses for the Internet host appear to bedifferent in each case. The organization would like to determine a common IoC to supportresponse and recovery actions.Which of the following sources of information would BEST support this solution? A. Web log files B. Browser cache C. DNS query logs D. Antivirus

C. DNS query logs A. Web Log Files - this can be eliminated because web log files are only viewable by the website's owner. We are not the owner, thus this is not useful to us. B. Browser Cache - this can be eliminated because the malware does not communicate through the browser. C. DNS query logs - the malware reaches out to an internet service. This will be logged in the DNS query logs. D. Antivirus - I don't think this solution is that bad, but what if the antivirus does not detect the malware? An antivirus, in this case, is not reliable for detecting indicators of compromise.

Hackers recently attacked a company's network and obtained several unfavorable pictures from the Chief Executive Officer's workstation. The hackers are threatening to send the images to thepress if a ransom is not paid.Which of the following is impacted the MOST? A. Identify theft B. Data loss C. Data exfiltration D. Reputation

C. Data exfiltration

An attacker was easily able to log in to a company's security camera by performing a basteonline search for a setup guide for that particular camera brand and model.Which of the following BEST describes the configurations the attacker exploited? A. Weak encryption B. Unsecure protocols C. Default settings D. Open permissions

C. Default settings

A network administrator has been asked to install an IDS to improve the security posture of anorganization.Which of the following control types is an IDS? A. Corrective B. Physical C. Detective D. Administrative

C. Detective the answer is correct, IDS only detect

An organization blocks user access to command-line interpreters but hackers still managed toinvoke the interpreters using native administrative tools.Which of the following should the security team do to prevent this from Happening in the future? A. Implement HIPS to block Inbound and outbound SMB ports 139 and 445. B. Trigger a SIEM alert whenever the native OS tools are executed by the user C. Disable the built-in OS utilities as long as they are not needed for functionality. D. Configure the AV to quarantine the native OS tools whenever they are executed

C. Disable the built-in OS utilities as long as they are not needed for functionality. Disabling the built-in OS utilities that are not needed for functionality can help prevent attackers from accessing and using these tools to exploit vulnerabilities or perform malicious activities on the systems.

An organization is developing a plan in the event of a complete loss of critical systems and data. Which of the following plans is the organization MOST likely developing? A. Incident response B. Communications C. Disaster recovery D. Data retention

C. Disaster recovery

A malicious actor recently penetration a company's network and moved laterally to thedatacenter. Upon investigation, a forensics firm wants to know was in the memory on thecompromised server. Which of the following files should be given to the forensics firm? A. Security B. Application C. Dump D. Syslog

C. Dump A dump file is a snapshot that shows the process that was executing and modules that were loaded for an app at a point in time. A dump with heap information also includes a snapshot of the app's memory at that point. ... Testers also create dumps to save crash or unresponsive program data to use for more testing

A recent malware outbreak across a subnet included successful rootkit installations on many PCs, ensuring persistence by rendering remediation efforts ineffective.Which of the following would BEST detect the presence of a rootkit in the future? A. FDE B. NIDS C. EDR D. DLP

C. EDR

A network administrator would like to configure a site-to-site VPN utilizing iPSec. Theadministrator wants the tunnel to be established with data integrity encryption, authenticationand anti- replay functions.Which of the following should the administrator use when configuring the VPN? A. AH B. EDR C. ESP D. DNSSEC

C. ESP Encapsulating Security Payload (ESP) is a member of the Internet Protocol Security (IPsec) set of protocols that encrypt and authenticate the packets of data between computers using a Virtual Private Network (VPN). The focus and layer on which ESP operates makes it possible for VPNs to function securely.

An organization routes all of its traffic through a VPN Most users are remote and connect into acorporate datacenter that houses confidential information There is a firewall at the Internetborder followed by a DIP appliance, the VPN server and the datacenter itself.Which of the following is the WEAKEST design element? A. The DLP appliance should be integrated into a NGFW. B. Split-tunnel connections can negatively impact the DLP appliance's performance C. Encrypted VPN traffic will not be inspected when entering or leaving the network D. Adding two hops in the VPN tunnel may slow down remote connections

C. Encrypted VPN traffic will not be inspected when entering or leaving the network You cannot inspect encrypted vpn traffic. Therefore, DLP cannot inspect the data that is passing through the vpn.

A security analyst receives an alert from the company's SIEM that anomalous activity is comingfrom a local source IP address of 192.168.34.26. The Chief Information Security Officer asksthe analyst to block the originating source. Several days later another employee opens aninternal ticket stating that vulnerability scans are no longer being performed properly. The IPaddress the employee provides is 192.168.34.26.Which of the following describes this type of alert? A. True positive B. True negative C. False positive D. False negative

C. False positive True Positive: A legitimate attack which triggers to produce an alarm. You have a brute force alert, and it triggers. You investigate the alert and find out that somebody was indeed trying to break into one of your systems via brute force methods. False Positive: An event signalling to produce an alarm when no attack has taken place. You investigate another of these brute force alerts and find out that it was just some user who mistyped their password a bunch of times, not a real attack. False Negative: When no alarm is raised when an attack has taken place. Someone was trying to break into your system, but they did so below the threshold of your brute force attack logic. For example, you set your rule to look for ten failed login in a minute, and the attacker did only 9. The attack occurred, but your control was unable to detect it. True Negative: An event when no attack has taken place and no detection is made. No attack occurred, and your rule didn't make fire.

An engineer wants to access sensitive data from a corporate-owned mobile device. Personaldata is not allowed on the device.Which of the following MDM configurations must be considered when the engineer travels forbusiness? A. Screen locks B. Application management C. Geofencing D. Containerization

C. Geofencing , "Geofencing has been used for remote workers, notifying mgmt when they have arrived at remote work sites, allowing things like network connections to be enabled for them." GEOFENCING is looking pretty good here.

A developer is building a new portal to deliver single-pane-of-glass management capabilities tocustomers with multiple firewalls. To Improve the user experience, the developer wants toimplement an authentication and authorization standard that uses security tokens that containassertions to pass user Information between nodes.Which of the following roles should the developer configure to meet these requirements? (SelectTWO). A. Identity processor B. Service requestor C. Identity provider D. Service provider E. Tokenized resource F. Notarized referral

C. Identity provider D. Service provider SAML is an XML-based protocol that uses security tokens and assertions to pass information about a "principal" (typically an end user) to a SAML authority (an "identity provider" or IdP) and the service provider (SP). The principal requests a service from the SP, which then requests and obtains an identity assertion from the IdP. The SP can then grant access or perform the requested service for the principal

An organization has a growing workforce that is mostly driven by additions to the salesdepartment. Each newly hired salesperson relies on a mobile device to conduct business. TheChief Information Officer (CIO) is wondering it the organization may need to scale down just asquickly as it scaled up. The ClO is also concerned about the organization's security andcustomer privacy.Which of the following would be BEST to address the ClO's concerns? A. Disallow new hires from using mobile devices for six months B. Select four devices for the sales department to use in a CYOD model C. Implement BYOD for the sates department while leveraging the MDM D. Deploy mobile devices using the COPE methodology

C. Implement BYOD for the sates department while leveraging the MDM

Following a prolonged datacenter outage that affected web-based sales, a company hasdecided to move its operations to a private cloud solution. The security team has received thefollowing requirements: · There must be visibility into how teams are using cloud-based services. · The company must be able to identify when data related to payment cards is being sent to thecloud. · Data must be available regardless of the end user's geographic location · Administrators need a single pane-of-glass view into traffic and trends. Which of the following should the security analyst recommend? A. Create firewall rules to restrict traffic to other cloud service providers. B. Install a DLP solution to monitor data in transit. C. Implement a CASB solution. D. Configure a web-based content filter.

C. Implement a CASB solution. single-pane-of-glass view so it should be CASB

A well-known organization has been experiencing attacks from APIs. The organization isconcerned that custom malware is being created and emailed into the company or installed onUSB sticks that are dropped in parking lots.Which of the following is the BEST defense against this scenario? A. Configuring signature-based antivirus io update every 30 minutes B. Enforcing S/MIME for email and automatically encrypting USB drives upon insertion. C. Implementing application execution in a sandbox for unknown software. D. Fuzzing new files for vulnerabilities if they are not digitally signed

C. Implementing application execution in a sandbox for unknown software. The best defense against the scenario described is implementing application execution in a sandbox for unknown software. A sandbox is a controlled environment in which an application can be executed and observed without affecting the rest of the system. This allows the application to be run safely, even if it is unknown or potentially malicious.

The new Chief Executive Officer (CEO) of a large company has announced a partnership with avendor that will provide multiple collaboration applications t make remote work easier. Thecompany has a geographically dispersed staff located in numerous remote offices in differentcountries. The company's IT administrators are concerned about network traffic and load if allusers simultaneously download the application.Which of the following would work BEST to allow each geographic region to download thesoftware without negatively impacting the corporate network? A. Update the host IDS rules. B. Enable application whitelisting. C. Modify the corporate firewall rules. D. Deploy all applications simultaneously.

C. Modify the corporate firewall rules. To allow each geographic region to download the software without negatively impacting the corporate network, modifying the corporate firewall rules would be the best solution. The IT administrators can create rules to limit the amount of traffic allowed from each geographic region during a specific time frame, allowing for a staggered download process.

A financial analyst has been accused of violating the company's AUP and there is forensicevidence to substantiate the allegation.Which of the following would dispute the analyst's claim of innocence? A. Legal hold B. Order of volatility C. Non-repudiation D. Chain of custody

C. Non-repudiation Nonrepudiation is a characteristic that refers to the inability to deny an action has taken place. This can be a very important issue in transactions via computers that involve money or things of value.

A security engineer has enabled two-factor authentication on all workstations.Which of the following approaches are the MOST secure? (Select TWO). A. Password and security question B. Password and CAPTCHA C. Password and smart card D. Password and fingerprint E. Password and one-time token F. Password and voice

C. Password and smart card D. Password and fingerprint

A security engineer needs to implement an MDM solution that complies with the corporatemobile device policy. The policy states that in order for mobile users to access corporateresources on their devices the following requirements must be met :· Mobile device OSs must be patched up to the latest release · A screen lock must be enabled (passcode or biometric)· Corporate data must be removed if the device is reported lost or stolen Which of the following controls should the security engineer configure? (Select TWO) A. Containerization B. Storage segmentation C. Posture checking D. Remote wipe E. Full-device encryption F. Geofencing

C. Posture checking D. Remote wipe B, E, and F are obviously out of the race. D is a must, remote wipe satisfies the 3rd requirement A is widely used in MDM but it's not needed as per the requirements, we do not need to separate corporate data from personal data as per the above policy. #ThisEngineerShouldBeFired Security Posturing is making sure we live up to the security policies. Reqs 1 and 2 are vague and a part of the security posture. In all actuality, this can be a "choose 1" question, and "Posturing" would suffice. However, I think it's segmented because the first two are policies and the last one is a process that requires if-then (Remote Wipe).

A security administrator needs to create a RAID configuration that is focused on high readspeeds and fault tolerance. It is unlikely that multiple drivers will fail simultaneously.Which of the following RAID configurations should the administration use? A. RA1D 0 B. RAID1 C. RAID 5 D. RAID 10

C. RAID 5

To reduce costs and overhead, an organization wants to move from an on-premises emailsolution to a cloud-based email solution. At this time, no other services will be moving.Which of the following cloud models would BEST meet the needs of the organization? A. MaaS B. laaS C. SaaS D. PaaS

C. SaaS Software as a service (SaaS) allows users to connect to and use cloud-based apps over the Internet. Common examples are email, calendaring, and office tools (such as Microsoft Office 365).

An organization has expanded its operations by opening a remote office. The new office is fullyfurnished with office resources to support up to 50 employees working on any given day.Which of the following VPN solutions would BEST support the new office? A. Always On B. Remote access C. Site-to-site D. Full tunnel

C. Site-to-site key word "expanded its operations" - a new office has been opened that needs to connect to already existing offices. The site-to-site VPN would establish a secure connection between the new remote office and the main office, allowing for secure communication and data transfer between the two locations

A security analyst wants to fingerprint a web server.Which of the following tools will the security analyst MOST likely use to accomplish this task? A. nmap -p1-65535 192.168.0.10 B. dig 192.168.0.10 C. curl --head http://192.168.0.10 D. ping 192.168.0.10

C. curl --head http://192.168.0.10 curl --head is similar to curl get. Remember from your studies that get is when a user/entity is requesting to get/download resources from a server across the internet. Get requests include a header and a body. By doing curl --head, you're sending a request to get information from a server. The server will reply by providing only the headers of the request, rather than including the body. Therefore a curl --head is a way to send requests for header-only get requests. This allows people a quick summary of a response server, or in this case, to view it's fingerprint.

Which of the following cloud models provides clients with servers, storage, and networks but nothing else? A. Saas B. PaaS C. laaS D. DaaS

C. laaS you have 2 hints. Servers and Storage are hardware which is what IaaS provides.

An organization is concerned that its hosted web servers are not running the most updatedversion of the software.Which of the following would work BEST to help identify potential vulnerabilities? A. hping3 -S corsptia.org -p 80 B. nc --1 --v comptia.org -p 80 C. nmap comptia.org -p 80 --sV D. nslookup -port=80 comptia.org

C. nmap comptia.org -p 80 --sV Using NMAP, we can find out service's versions which are running on remote hosts with "-sV" option.

An organization is concerned about hackers potentially entering a facility and plugging in aremotely accessible Kali Linux box.Which of the following should be the first lines of defense against such an attack? (SelectTWO). A. MAC filtering B. Zero Trust segmentation C. Network access control D. Access control vestibules E. Guards F. Bollards

D. Access control vestibules E. Guards We are asked for the first line of defense. Not the most versatile, or best combination. What if we had it all, which ones would be the first two. Well we have to stop the adversaries from entering the facility of course. Access control vestibules and guards do this.

Which of the following would be BEST to establish between organizations that have agreedcooperate and are engaged in early discussion to define the responsibilities of each party, butdo not want to establish a contractually binding agreement? A. An SLA B. An NDA C. A BPA D. An MOU

D. An MOU

An organization just experienced a major cyberattack incident. The attack was well coordinated, sophisticated, and highly skilled. Which of the following targeted the organization? A. Shadow IT B. An insider threat C. A hacktivist D. An advanced persistent threat

D. An advanced persistent threat Hactivist aren't well funded

A systems administrator needs to install the same X.509 certificate on multiple servers.Which of the following should the administrator use? A. Key escrow B. A self-signed certificate C. Certificate chaining D. An extended validation certificate

D. An extended validation certificate An Extended Validation Certificate (EV) is a certificate conforming to X. 509 that proves the legal entity of the owner and is signed by a certificate authority key that can issue EV certificates.

When planning to build a virtual environment, an administrator need to achieve the following, ·Establish polices in Limit who can create new VMs ·Allocate resources according to actual utilization` ·Require justication for requests outside of the standard requirements. ·Create standardized categories based on size and resource requirements Which of the following is the administrator MOST likely trying to do? A. Implement IaaS replication B. Product against VM escape C. Deploy a PaaS D. Avoid VM sprawl

D. Avoid VM sprawl VM sprawl occurs when an organization deploys numerous virtual machines without an overarching IT management or security plan in place. Although VMs are easy to create and clone, they have the same licensing and security management requirements as a metalinstalled OS. Uncontrolled VM creation can quickly lead to a situation where manual oversight cannot keep up with system demand

A company would like to provide flexibility for employees on device preference. However, thecompany is concerned about supporting too many different types of hardware.Which of the following deployment models will provide the needed flexibility with theGREATEST amount of control and security over company data and infrastructure? A. BYOD B. VDI C. COPE D. CYOD

D. CYOD ( choose your own device)

A financial organization has adopted a new secure, encrypted document-sharing application tohelp with its customer loan process. Some important PII needs to be shared across this newplatform, but it is getting blocked by the DLP systems.Which of the following actions will BEST allow the PII to be shared with the secure applicationwithout compromising the organization's security posture? A. Configure the DLP policies to allow all PII B. Configure the firewall to allow all ports that are used by this application C. Configure the antivirus software to allow the application D. Configure the DLP policies to whitelist this application with the specific PII E. Configure the application to encrypt the PII

D. Configure the DLP policies to whitelist this application with the specific PII in the question it says: " but it is getting blocked by the DLP systems" so the answer should contain a modification in the DLP system. and not in the firewall, antivirus or Application so this would eliminate answers B,C and E. and you can't allow all the PII go through the DLP because the main function of the DLP is prevent the data. so the answer must be D

A company recently experienced a significant data loss when proprietary Information wasleaked to a competitor. The company took special precautions by using proper labels; however,email filter logs do not have any record of the incident. An Investigation confirmed the corporatenetwork was not breached, but documents were downloaded from an employee's COPE tabletand passed to the competitor via cloud storage.Which of the following is the BEST remediation for this data leak? A. User training B. CASB C. MDM D. DLP

D. DLP DLP, on the other hand, is a comprehensive solution that can help identify and prevent data loss incidents. It can monitor and control data transfers, and enforce policies that prevent sensitive data from leaving the corporate network without proper authorization. In this case, DLP could have detected the data transfer and prevented the leak. Therefore, it would be the most effective remediation for this specific data leak.

A company recently experienced an attack in which a malicious actor was able to exfiltrate databy cracking stolen passwords, using a rainbow table the sensitive data.Which of the following should a security engineer do to prevent such an attack in the future? A. Use password hashing. B. Enforce password complexity. C. Implement password salting. D. Disable password reuse.

D. Disable password reuse.

Security analyst must enforce policies to harden an MOM infrastructure. The requirements areas follows: ·Ensure mobile devices can be traded and wiped. ·Conrm mobile devices are encrypted. Which of the following should the analyst enable on all the devices to meet these requirements? A. Geofencing B. Biometric authentication C. Geolocation D. Geotagging

D. Geotagging

Which of the following are the MOST likely vectors for the unauthorized inclusion of vulnerablecode in a software company's final software releases? (Select TWO.) A. Unsecure protocols B. Use of penetration-testing utilities C. Weak passwords D. Included third-party libraries E. Vendors/supply chain F. Outdated anti-malware software

D. Included third-party libraries E. Vendors/supply chain D: The coding technique is the use of 3rd -party libraries E: The vector is the supply chain

A security engineer needs to enhance MFA access to sensitive areas in a building. A key cardand fingerprint scan are already in use.Which of the following would add another factor of authentication? A. Hard token B. Retina scan C. SMS text D. Keypad PIN

D. Keypad PIN

A company was recently breached Part of the company's new cybersecurity strategy is tocentralize the logs from all security devices.Which of the following components forwards the logs to a central source? A. Log enrichment B. Log aggregation C. Log parser D. Log collector

D. Log collector Log collectors are pieces of software that function by gathering data from multiple independent sources and feed it into a unified source such as a SIEM. Log collectors will collect the logs and then the SIEM solution will store the logs.

A network administrator has been asked to design a solution to improve a company's securityposture. The administrator is given the following, requirements? · The solution must be inline in the network · The solution must be able to block known malicious traffic · The solution must be able to stop network-based attacks Which of the following should the network administrator implement to BEST meet theserequirements? A. HIDS B. NIDS C. HIPS D. NIPS

D. NIPS NIDS are designed to passively monitor traffic and raise alarms when suspicious traffic is detected, whereas network-based intrusion prevention systems (NIPS) are designed to go one step further and actually try to prevent the attack from succeeding.

An application developer accidentally uploaded a company's code-signing certificate private keyto a public web server. The company is concerned about malicious use of its certificate.Which of the following should the company do FIRST? A. Delete the private key from the repository-. B. Verify the public key is not exposed as well. C. Update the DLP solution to check for private keys. D. Revoke the code-signing certificate.

D. Revoke the code-signing certificate. We need to revoke the code-signing certificate as this is the most secure way to ensure that the comprised key wont be used by attackers. Usually there are bots crawking all over repos searching this kind of human errors.

Which of the following would be BEST for a technician to review to determine the total risk an organization can bear when assessing a "cloud-first" adoption strategy? A. Risk matrix B. Risk tolerance C. Risk register D. Risk appetite

D. Risk appetite Risk appetite is the total risk that an organization chooses to or is otherwise able to bear. This is the aggregate of all residual risk after selected countermeasures are in place. Risk tol- erance is the ability of an organization to absorb the losses associated with realized risks on an individual threat basis. Thus, risk appetite is the overall acceptance of the accumulation of individual risk tolerance issues.

The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve security in the environment and protect patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have not been provided to frontline staff, and a risk analysis has not been performed. Which of the following is the MOST likely cause of the CRO's concerns? A. SSO would simplify username and password management, making it easier for hackers topass guess accounts. B. SSO would reduce password fatigue, but staff would still need to remember more complexpasswords. C. SSO would reduce the password complexity for frontline staff. D. SSO would reduce the resilience and availability of system if the provider goes offline.

D. SSO would reduce the resilience and availability of system if the provider goes offline. A. not true, doesn't make it harder or easier B. not true, less passwords to remember but complexity of password remains same C. not true, doesn't mention complexity at all D. if the IDP goes down (should have multi servers/cluster) then you can't authenticate and can't logon

The facilities supervisor for a government agency is concerned about unauthorized access toenvironmental systems in the event the staff WiFi network is breached.Which of the blowing would BEST address this security concern? A. install a smart meter on the staff WiFi. B. Place the environmental systems in the same DHCP scope as the staff WiFi. C. Implement Zigbee on the staff WiFi access points D. Segment the staff WiFi network from the environmental systems network

D. Segment the staff WiFi network from the environmental systems network

A security analyst is reviewing a penetration-testing report from a third-party contractor. Thepenetration testers used the organization's new API to bypass a driver to perform privilegeescalation on the organization's web servers. Upon looking at the API, the security analystrealizes the particular API call was to a legacy system running an outdated OS.Which of the following is the MOST likely attack type? A. Request forgery B. Session replay C. DLL injection D. Shimming

D. Shimming If you google application shimming you get "When an application attempts to call an older driver, the operating system intercepts the call and redirects it to run the shim code instead". That's pretty conclusive, it's D.

A company's help desk received several AV alerts indicating Mimikatz attempted to run on theremote systems. Several users also reported that the new company flash drives they picked upin the break room only have 512KB of storage.Which of the following is MOST likely the cause? A. The GPO prevents the use of flash drives, which triggers a false positive AV indication andrestricts the drives to only 512KB of storage. B. The new flash drives need a driver that is being blocked by the AV software because theflash drives are not on the application's allow list, temporarily restricting the drives to 512KB ofstorage. C. The new flash drives are incorrectly partitioned, and the systems are automatically trying touse an unapproved application to repartition the drives. D. The GPO blocking the flash drives is being bypassed by a malicious flash drive that isattempting to harvest plaintext credentials from memory

D. The GPO blocking the flash drives is being bypassed by a malicious flash drive that isattempting to harvest plaintext credentials from memory

After entering a username and password, and administrator must gesture on a touch screen.Which of the following demonstrates what the administrator is providing? A. Multifactor authentication B. Something you can do C. Biometric D. Two-factor authentication

D. Two-factor authentication It is obviously two factor authentication. However, I find the option "Something you can do" annoying. Technically, the way they worded this question, that would be correct too. Comptia needs to hire better personnel to write questions.

An attacker is attempting, to harvest user credentials on a client's website. A security analystnotices multiple attempts of random usernames and passwords. When the analyst types in arandom username and password. the logon screen displays the following message: the usernameyou entereed does not exist. Which of the following should the analyst recommend be enabled? A. Input validation B. Obfuscation C. Error handling D. Username lockout

D. Username lockout

A security administrator has noticed unusual activity occurring between different globalinstances and workloads and needs to identify the source of the unusual traffic.Which of the following log sources would be BEST to show the source of the unusual traffic? A. HIDS B. UEBA C. CASB D. VPC

D. VPC VPC logs contain information about all the traffic that passes through the VPC, including the source and destination IP addresses, ports, and protocols. By analyzing the VPC logs, the security administrator can determine the source of the unusual traffic and take appropriate action. HIDS (Host-based Intrusion Detection System) logs would only show activity on a single host,

Which of the following holds staff accountable while escorting unauthorized personnel? A. Locks B. Badges C. Cameras D. Visitor logs

D. Visitor logs Visitor logs hold staff accountable while escorting unauthorized personnel. A visitor log is a record of individuals who enter a facility, and it typically includes details such as the date and time of the visit, the name of the visitor, and the name of the staff member who escorted them. By maintaining a visitor log, it is possible to track who has entered the facility and who was responsible for escorting them. This can help to hold staff accountable for escorting unauthorized personnel and ensure that they are following security protocols and procedures

Accompany deployed a WiFi access point in a public area and wants to harden theconfiguration to make it more secure. After performing an assessment, an analyst identifies thatthe access point isconfigured to use WPA3, AES, WPS, and RADIUS.Which of the following should the analyst disable to enhance the access point security? A. WPA3 B. AES C. RADIUS D. WPS

D. WPS Wifi Protected Setup - Even though WPS offers this convenience, it is appallingly insecure. Wireless networks with WPS enabled are highly vulnerable to cybersecurity threats. Attackers can easily target the WPS function to steal network passwords, regardless of how complex the password is.

An attacked is attempting to exploit users by creating a fake website with the URLwww.validwebsite.com. The attacker's intent is to imitate the look and feel of a legitimatewebsite to obtain personal information from unsuspecting users.Which of the following social-engineering attacks does this describe? A. Information elicitation B. Typo squatting C. Impersonation D. Watering-hole attack

D. Watering-hole attack

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has been given all the developer's documentation about the internal architecture. Which of the following BEST represents the type of testing that will occur? A. Bug bounty B. Black-box C. Gray-box D. White-box E. Red-team

D. White-box In White Box testing internal structure (code) is known In Black Box testing internal structure (code) is unknown In Grey Box Testing internal structure (code) is partially known

An organization has hired a security analyst to perform a penetration test. The analyst captures1Gb worth of inbound network traffic to the server and transfer the pcap back to the machine foranalysis.Which of the following tools should the analyst use to further review the pcap? A. Nmap B. cURL C. Netcat D. Wireshark

D. Wireshark Nmap: used for scanning ports, hosts, services, service version and OS. cURL: used to transfer data via URLs Netcat: has many purpose - banner grabbing, provide local or remote shell, file transfer and interact with web servers. Wireshark: used for packet and protocol analysis and network monitoring

A forensics investigator is examining a number of unauthorized payments the were reported onthe company's website. Some unusual log entries show users received an email for anunwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reportedthe email to the phishing team, and the forwarded email revealed the link to be:<a href-"https://www.company.com/payto.do?routing=00001111&accc=22223334&amount-250">Click here to unsubscribe</a> Which of the following will the forensics investigator MOST likely determine has occurred? A. SQL injection B. CSRF C. XSS D. XSRF

D. XSRF

After gaining access to a dual-homed (i.e.. wired and wireless) multifunction device by exploitinga vulnerability in the device's firmware, a penetration tester then gains shell access on anothernetworked asset This technique is an example of: A. privilege escalation B. footprinting C. persistence D. pivoting.

D. pivoting. Pivoting -> The act of an attacker moving from one compromised system to one or more other systems on the network

A security analyst wants to verify that a client-server (non-web) application is sending encryptedtraffic.Which of the following should the analyst use? A. openssl B. hping C. netcat D. tcpdump

D. tcpdump tcpdump for sure. OpenSSL is what might be used to secure traffic, but tcpdump is a packet analyzer that will show you if data is being sent in the clear. It will verify OpenSSL is working.

On which of the following is the live acquisition of data for forensic analysis MOST dependent?(Choose two.) A. Data accessibility B. Legal hold C. Cryptographic or hash algorithm D. Data retention legislation E. Value and volatility of data F. Right-to-audit clauses

E. Value and volatility of data F. Right-to-audit clauses As this is a "Live" analysis, and the data is still active. It cant be "legal hold" as this would mean that they are no longer able to use the system and instead lock it down for the analyst. Right to audit clause, allows for a FA to look over the data whilst its in use. Volatility is due to the data being in use still, so a changing forensic surface.

The attack is self propagating and compromises a SQL database using well known credentials as it moves through the network. Target Database server. What is the Attack identified and Best Preventative action?

Worm, change the default application password

An organization that is located in a flood zone is MOST likely to document the concerns assonated with the restoraton of Ill oneranon in a: A. business continuity plan B. communicanons nan. c. disaster recovery plan. D. continuity of operations plan

c. disaster recovery plan. Disaster recovery is prepping to recover the IT operations after a disaster has occured. Business continuity is ensure the IT operations are working DURING a disaster

To secure an application after a large data breach, an e-commerce site will be resetting all users credentials. Which of the following will BEST ensure the site's users are not compromised after the reset? A. A password reuse policy R Account lockout after three failed attempts C. Encrypted credentials in transit D. A geofencing policy based on login history

A. A password reuse policy this would stop the users re-using the same password again and being compromised.

Several employees return to work the day after attending an industry trade show. That same day, the security manager notices several malware alerts coming from each of the employee's workstations. The security manager investigates but finds no signs of an attack on the perimeter firewall or the NIDS, Which of the following is MOST likely causing the malware alerts? A. A worm that has propagated itself across the intranet, which was initiated by presentation media B. A fileless virus that is contained on a vCard that is attempting to execute an attack C. A Trojan that has passed through and executed malicious code on the hosts D. A USB flash drive that is trying to run malicious code but is being blocked by the host firewall

A. A worm that has propagated itself across the intranet, which was initiated by presentation media

A manufacturer creates designs for very high security products that are required to be protected and controlled by the government regulations. These designs are not accessible by corporate networks or the Internet. Which of the following is the BEST solution to protect these designs? A. An air gap B. A Faraday cage C. A shielded cable D. A demilitarized zone

A. An air gap An "air-gapped" computer or network is one that has no network interfaces, either wired or wireless, connected to outside networks

Which of the following describes the BEST approach for deploying application patches? A. Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems. B. Test the patches in a staging environment, develop against them in the development environment, and then apply them to the production systems C. Test the patches m a test environment apply them to the production systems and then apply them to a staging environment D. Apply the patches to the production systems apply them in a staging environment, and then test all ofthem in a tesuna environment

A. Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems.

A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom. Which of the following would BEST prevent this attack from reoccurring? A. Configure the perimeter firewall to deny inbound external connections to SMB ports B. Ensure endpoint detection and response systems are alerting on suspicious SMB connections C. Deny unauthenticated users access to shared network folders. D. Verify computers are set to install monthly operating system, updates automatically.

A. Configure the perimeter firewall to deny inbound external connections to SMB ports To prevent an infected server to connect to a C&C the best answer would be to deny the external SMB connections. Updating OS would not solve the problem, since it's a zero-day vulnerability.

A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices. Which of the following technologies would be BEST to balance the BYOD culture while also protecting the company's data? A. Containerization B. Geofencing C. Full-disk encryption D. Remote wipe

A. Containerization Containerization will keep the contents of the organization separated from the employee's data.

An organization's help desk is flooded with phone calls from users stating they can no longer access certain websites. The help desk escalates the issue to the security team, as these websites were accessible the previous day. Ine security analysts run the following command ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away. Which of the following attacks MOST likely occurred on the original DNS server? A. DNS cache poisoning B. Domain hijacking C. Distributed denial-of-service D. DNS tunneling

A. DNS cache poisoning Domain Hijacking will NOT affect multiple sites. Only the one being hijacked

A remote user recently took a two-week vacation abroad and brought along a corporate owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the user's inability to connect the laptop to the VPN? A. Due to foreign travel, the user's laptop was isolated from the network. B. The user's laptop was quarantined because it missed the latest path update. C. The VPN client was blacklisted. D. The user's account was put on a legal hold.

A. Due to foreign travel, the user's laptop was isolated from the network. And the user should have gotten all the updates while on VPN so B cannot be correct

The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours, incident during a pandemic or crisis, However, the CEO is concerned that some staff members may take advantage of the of the flexibility and work from high-risk countries while on holidays work to a third-party organization in another country. The Chief information Officer (CIO) believes the company can implement some basic to mitigate the majority of the risk. Which of the following would be BEST to mitigate CEO's concern? (Select TWO). A. Geolocation B. Time-of-day restrictions C. Certificates D. Tokens E. Geotagging F. Role-based access controls

A. Geolocation B. Time-of-day restrictions

A company's bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the company's forensics team to assist in the cyber-incident investigation. An incident responder learns the following intormation: The timeline of stolen card numbers corresponds closely with affected users making Internet-based purchases from diverse websites via enterprise desktop PCs. All purchase connections were encrypted, and the company uses an SSL inspection proxy for the inspection of encrypted traffic of the hardwired network. Purchases made with corporate cards over the corporate quest Wii network, were no SoL Inspection occurs, were unaffected. Which of the following is the MOST likely root cause? A. HTTPS sessions are being downgraded to insecure cipher suites B. The SSL inspection proxy is feeding events to a compromised SIEM C. Ine payment providers are insecurely processing credit card charges D. Ine adversary has not vet established a presence on the quest WirI network

A. HTTPS sessions are being downgraded to insecure cipher suites

A small company that does not have security staff wants to improve its security posture. Which of the following would BEST assist the company? A. MSSP B. SOAR C. laaS D. PaaS

A. MSSP no staff

A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy? A. Mobile device management B. Full-device encryption C. Remote wipe D. Biometrics

A. Mobile device management

A security administrator suspects there may be unnecessary services running on a server Which of the following tools will the administrator MOST likely use to confirm the suspicions? A. Nmap B. Wireshark C. Autopsy D. DNSEnum

A. Nmap Nmap, short for Network Mapper, is a free, open-source tool for vulnerability scanning and network discovery. Network administrators use Nmap to identify what devices are running on their systems, discovering hosts that are available and the services they offer, finding open ports and detecting security risk. Only logical answer is Nmap, wireshark is used for packet capture and the last two aren't related to the question.

In which of the following common use cases would steganography be employed? A. Obfuscation B. Integrity C. Non-repudiation D. Blockchain

A. Obfuscation steganography is encrypting a message within another message. Obfuscate means: To make so confused or opaque as to be difficult to perceive or understand.

A security analyst Is pertorming a forensic investigation compromised account credentials. Using the Event Viewer, the analyst able to detect the following message, "Special privileges assigned to new login." Several of these messages did not have a valid logon associated with the user before these privileges were assigned. Which of the following attacks Is MOS| likely being detected? A. Pass-the-hash B. Buffer overflow C. Cross-site scripting D. Session replay

A. Pass-the-hash

A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use. Which of the following should the engineer do to determine the issue? (Choose two.) A. Perform a site survey B. Deploy an FTK Imager C. Create a heat map D. Scan for rogue access points E. Upgrade the security protocols F. Install a captive portal

A. Perform a site survey C. Create a heat map heat map and site survey will provide the wifi strength and identify the weakness areas..this will give the opportunity if we need to increase WiFI strength or give suggestion to the forklift drivers about the movement

An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable? A. SED B. HSM C. DLP D. TPM

A. SED Self-encrypting drive (SED)

A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery? A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis B. Restrict administrative privileges and patch ail systems and applications. C. Rebuild all workstations and install new antivirus software D. Implement application whitelisting and perform user application hardening

A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis Whenever you see RANSOMWARE consider BACKUPS as the best answer.

A large industrial system's smart generator monitors the system status and sends alerts to third-party maintenance personnel wen critical fallures occur. While reviewing the network logs the company's security manager notices the generator's IP is sending packets to an internal file server's IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities? A. Segmentation B. Firewall whitelisting C. Containment D. isolation

A. Segmentation And firewall whitelisting is the opposite of what you want to do. You don't want the control system talking to the file server at all

Which of the following refers to applications and systems that are used within an organization without consent or approval? A. Shadow IT B. OSINT C. Dark web D. Insider threats

A. Shadow IT

A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Select TWO). A. Something you know B. Something you have C. Somewhere you are D. Someone you are E. Something you are F. Something you can do

A. Something you know B. Something you have A user enters a password to log in to a workstation(A. Something you know) and is then prompted to enter an authentication code( As in a OTP to your cell phone)(B. Something you have)

A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day. Which of the following would MOST likely show where the malware originated? A. The DNS logs R The web server logs C. The SIP traffic logs D. The SNMP logs

A. The DNS logs Botnets/Malware connecting to C&C servers What websites visited by an employee Which malicious and DGA domains were accessed Which dynamic domains (DynDNS) accessed DDOS attack detection like NXDomain, phantom domain. random subdomain

After a ransomware attack a forensics company needs to review a cryptocurrency transaction between the victim and the attacker. Which of the following will the company MOST likely review to trace this transaction? A. The public ledger B. The NetFlow data C. A checksum D. The event log

A. The public ledger

After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical. Which of the following should the network security manager consult FIRST to determine a priority list for forensic review? A. The vulnerability scan output B. The IDS logs C. The full packet capture data D. The SIEM alerts

A. The vulnerability scan output The question asks for 'a priority list for forensic review'. Just a priority list, that's all; nothing else. The key words are 'priority list'. A vulnerability scanner will list discovered vulnerabilities and include the severity of each vulnerability. These may be High, Medium, or Low (simplifying, of course). If we now know the severity of each discovered vulnerability we can prioritize based on the severity. So the Key Words here are 'Priority List' and only the Vulnerability Scan Output will give us the indication of severity we need to make a list of priorities.

The SOC is reviewing process and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. The allowed the malware to spread to additional hosts before it was contained. Which of the following would be BEST to improve the incident response process? A. Updating the playbooks with better decision points B. Dividing the network into trusted and untrusted zones C. Providing additional end-user training on acceptable use D. Implementing manual quarantining of infected hosts

A. Updating the playbooks with better decision points A: directly effects and makes the decision process better.

A network engineer notices the VPN concentrator overloaded and crashes on days when there are a lot of remote workers. Senior management has placed greater importance on the availability of VPN resources for the remote workers than the security of the end users' traffic. Which of the following would be BEST to solve this issue? A. iPSec B. Always On C. Split tunneling D. L2TP

B. Always On

A security analyst has received an alert about PII being sent via email. The analyst's Chief Information Security Officer (CISO) has made it clear that PII must be handled with extreme care. From which of the following did the alert MOST likely originate? A. S/MIME B. DLP C. IMAP D. HIDS

B. DLP DLP can block transmissions based on the rules that triggers the system (a string containing PII or PCI or, for example, strings like "confidential", "secret" etc.). So it has preventive and detective capabilities. If DLP did not block a certain transmission (for whatever reason), at least it detects it (you still have logs). So the answer is correct as other options have nothing to do with detection of PII sent via email.

A system administrator needs to Implement an access control scheme that will allow an object's access policy be determined by its owner. Which of the following access control schemes BEST fits the requirements? A. Role-based access control B. Discretionary access control C. Mandatory access control D. Attribute-based access control

B. Discretionary access control Discretionary access control (DAC) is a model of access control based on access being determined "by the owner" of the resource in question. The owner of the resource can decide who does and does not have access, and exactly what access they are allowed to have.

A user reports constant lag and performance issues with the wireless network when working at a local coffee shop. A security analyst walks the user through an installation or Wireshark and get a five-minute pcap to analyze. The analyst observes the following output: Which of the following attacks does the analyst MOST likely see in this packet capture? A. Session replay B. Evil twin C. Bluejacking D. ARP poisoning

B. Evil twin One of the main purposes of deauthentication used in the hacking community is to force clients to connect to an evil twin access point which then can be used to capture network packets transferred between the client and the access point.

A Chief Information Security Officer (CIS) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies? A. PCI DSS B. GDPR C. NIST D. ISO 31000

B. GDPR GDPR is an international standard for data protection and privacy.

An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high-definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy time. The more frequently passengers travel, the more accurately the service will identify them. Which of the following biometrics will MOST likely be used, without the need for enrollment? (Choose two.) A. Voice B. Gait C. Vein D. Facial E. Retina F. Fingerprint

B. Gait D. Facial Gait is the way you walk

A Chief Security Officer (CSO) is concerned about the amount of Pll that is stored locally on each salesperson's laptop. The sales department has a higher-than-average rate of lost equipment. Which of the following recommendations would BEST address the CO's concern? A. Deploy an MDM solution B. Implement managed FDE. C. Replace all hard drives with SEDs. D. Install DL agents on each laptop.

B. Implement managed FDE. Full disk encryption (FDE) is a security safeguard that protects all data stored on a hard drive from unauthorized access using disk-level encryption

A security analyst discovers that a company's username and password database was posted on an Internet forum. The username and passwords are stored in plain text. Which of the following would mitigate the damage done by this type of data exfiltration in the future? A. Create DLP controls that prevent documents from leaving the network B. Implement salting and hashing. C. Configure the web content filter to block access to the forum. D. Increase password complexity requirements.

B. Implement salting and hashing. they are essentially asking that in case this type of leakage happens again in the future, what can we do as an organization to lessen the blow of this and salting and hashing the passwords would at least make it more challenging for anyone trying to read it

The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future? A. Install a NIDS device at the boundary. B. Segment the network with firewalls. C. Update all antivirus signatures daily. D. Implement application blacklisting.

B. Segment the network with firewalls. A. Would only "detect" not mitigate. C. Would only "detect" not mitigate. D. Blacklisting is never a good security practice (as opposed to whitelisting), because it's hard to stay on top of all factors that would need to be blacklisted

The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls. Which of the following BEST represents this type of threat? A. A script kiddie B. Shadow IT C. Hacktivism D. White-hat

B. Shadow IT Shadow IT is when services are setup outside purview of IT, thus they cannot regulate and are often uninformed.

Which of the following BEST explains the difference between a data owner and a data custodian? A. The data owner is responsible for adhering to the rules for using the data, while the data custodian is responsible for determining the corporate governance regarding the data B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data C. Ine data owner Is responsible for controlling the data, wile the data custodian Is responsible for maintaining the chain of custody when handling the data D. The data owner grants the technical permissions for data access, while the data custodian maintains the dianase access controls to the data

B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data

A security auditor is reviewing vulnerability scan data provided by an internal security team. Which of the following BEST indicates that valid credentials were used? A. The scan results show open ports, protocols, and services exposed on the target host B. The scan enumerated software versions of installed programs C. The scan produced a list of vulnerabilities on the target host D. The scan identified expired SSL certificates

B. The scan enumerated software versions of installed programs You don't need a credentialed scan to check A,C and D, therefore B is correct

Users nave been Issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access intormation systems. Users can log m to any thin Client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Select TWO) A. COPE B. VDI C. GPS D. TOTP E. RFID F. BYOD

B. VDI E. RFID A. COPE - company owned personally enabled B. VDI - virtual desktop infrastructure C. GPS - global positioning system D. TOTP - time-based onetime password E. RFID - radio frequency ID F. BYOD - bring your own device

Which of the following describes the ability of code to target a hypervisor from inside A. Fog computing B. VM escape C. Software-defined networking D. Image forgery E. Container breakout

B. VM escape An attack that allows an attacker to access the host system from within a virtual machine.

A software developer needs to perform code-execution testing, black-box testing, and non-functional testing on a new product betore Its general release. Which of the following BEST describes the tasks the developer is conducting? A. Verification B. Validation C. Normalization D. Staging

B. Validation

The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company's Chief Executive Officer (CEO), requesting a transfer of $10, 000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards. Which of the following social-engineering techniques is the attacker using? A. Phishing B. Whaling C. Typo squatting D. Pharming

B. Whaling Whaling is identical to spear phishing, except for the size of the fish. Whaling employs spear phishing tactics but goes after highprofile targets, such as an executive within a company

A company wants to deploy PKI on its Internet-facing website. The applications that are currently deployed are: www.company.com (main website) contactus.company.com (for locating a nearby location) quotes.company.com (for requesting a price quote) The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com Which of the following certificate types would BEST meet the requirements? A. SAN B. Wildcard C. Extended validation D. Self-signed

B. Wildcard a wildcard certificate allows for unlimited subdomains to be protected with a single certificate

Which of the following BEST describes a security exploit for which a vendor patch is not readily available? A. Integer overflow B. Zero-day C. End of life D. Race condition

B. Zero-day

A commercial cyber-threat intelligence organization observes IoCs across a variety of unrelated customers. Prior to releasing specific threat intelligence to other paid subscribers, the organization is MOST likely obligated by contracts to: A. perform attribution to specific APTs and nation-state actors. B. anonymize any PII that is observed within the IoC data. C. add metadata to track the utilization of threat intelligence reports. D. assist companies with impact assessments based on the observed data.

B. anonymize any Pll that is observed within the loC data. Indicator of compromise or IOC is a forensic term that refers to the evidence on a device that points out to a security breach.

A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site. Upon investigation, a security analyst identifies the following: ✑ The legitimate website's IP address is 10.1.1.20 and eRecruit.local resolves to this IP. ✑ The forged website's IP address appears to be 10.2.12.99, based on NetFlow records. ✑ All three of the organization's DNS servers show the website correctly resolves to the legitimate IP. ✑ DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise. Which of the following MOST likely occurred? A. A reverse proxy was used to redirect network traffic B. An SSL strip MITM attack was performed C. An attacker temporarily poisoned a name server D. An ARP poisoning attack was successtully executed

C. An attacker temporarily poisoned a name server it is MOST likely that option C, an attacker temporarily poisoned a name server, occurred. The fact that one of the organization's DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise suggests that the attacker was able to modify the DNS records temporarily to point to the forged website's IP address. This is a type of DNS spoofing attack, also known as DNS cache poisoning, in which an attacker inserts false information into a DNS resolver's cache so that it returns an incorrect IP address for a domain name

A company provides mobile devices to its users to permit access to email and enterprise applications. The company recently started allowing users to select from several different vendors and device models. When configuring the MDM, which of the following is a key security implication of this heterogeneous device approach? A. The most common set of MDM configurations will become the effective set of enterprise mobile security controls. B. All devices will need to support SCEP-based enrollment; therefore, the heterogeneity of the chosen architecture may unnecessarily expose private keys to adversaries. C. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors. D. MDMs typically will not support heterogeneous deployment environments, so multiple MDMs will need to be installed and configured

C. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors. Having a heterogeneous device environment means that different devices have different security features and levels of security. This creates a security risk because some devices may have known vulnerabilities that others do not,

An employee has been charged with fraud and is suspected of using corporate assets. Asauthorities collect evidence, and to preserve the admissibility of the evidence, which of thefollowing forensic techniques should be used? A. Order of volatility B. Data recovery C. Chain of custody D. Non-repudiation

C. Chain of custody The chain of custody must be unbroken for evidence to remain admissible.

A root cause analysis reveals that a web application outage was caused by one of the company's developers uploading a newer version of the third-party libraries that were shared among several applications Which of the following implementations would be BEST to prevent the issue from reoccurring? A. CASB B. SWG C. Containerization D. Automated failover

C. Containerization Containerization is defined as a form of operating system virtualization, through which applications are run in isolated user spaces called containers, all using the same shared operating system (OS)

Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts? A. DLP B. HIDS C. EDR D. NIPS

C. EDR EDR is the very latest greatest gen of endpoint host intrusion mitigation available to us today (evolution is HIDS->HIPS->EDR) HIPS introduced the concept of Buffer Overflow detection & mitigation.... bottom line is EDR is the latest greatest endpoint protection money can buy and it covers Buffer Overflow

A RAT that was used to compromise an organization's banking credentials was found on a user's computer. The RAT evaded antivirus detection. It was installed by a user who has local administrator rights to the system as part of a remote management tool set. Which of the following recommendations would BEST prevent this from reoccurring? A. Create a new acceptable use policy. B. Segment the network into trusted and untrusted zones. C. Enforce application whitelisting. D. Implement LP at the network boundary.

C. Enforce application whitelisting. When application whitelisting is enforced, any installation of applications that are not whitelisted is prevented, which means the RAT would have not been installed to begin with.

Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors? A. SSAE SOC 2 B. PCI DSS C. GDPR D. ISO 31000

C. GDPR PCI DSS Data is a regulation applicable to credit card information, SOC is more focused on processes, ISO 31000 risk management and GDPR (correct answer) was tailored to protect BSI/SPI/PI data establishing clear responsibilities between data controllers and data processors.

Which of the following ISO standards is certified for privacy? A. ISO 9001 B. ISO 27002 C. ISO 27701 D. ISO 31000

C. ISO 27701 ISO 9001 is the international standard for a quality management system ("QMS"). ISO 27001 is the central framework of the ISO 27000 series, which is a series of documents relating to various parts of information security management. ISO 31000, Risk management - Guidelines, provides principles, a framework and a process for managing risk

Joe, a user at a company, clicked an email link led to a website that infected his workstation. Joe, was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and It has continues to evade detection. Which of the following should administrator implement to protect the environment from this malware? A. Install a definition-based antivirus. B. Implement an IDS/IPS C. Implement a heuristic behavior-detection solution. D. Implement CASB to protect the network shares.

C. Implement a heuristic behavior-detection solution. A heuristic behavior-detection solution is a type of endpoint protection that analyzes software behavior to detect and block malware. Unlike definition-based antivirus, which relies on previously detected malware, heuristic-based solutions can detect new, unknown malware by looking at how software behaves

Joe, an employee, receives an email stating he won the lottery. The emall includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe's identity before sending him the prize. Which of the following BEST describes this type of email? A. Spear phishing B. Whaling C. Phishing D. Vishing

C. Phishing

A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non disruptive and user friendly. Which of the following technologies should the I I manager use when implementing MFA? A. One time nasswords B. Email tokens C. Push notifications D. Hardware authentication

C. Push notifications With push authentication, access requests are sent via out-of-band notifications to an associated mobile device that a user then approves or denies. its is user friendly and widely used nowadays by companies

A cybersecurity analyst needs to Implement secure authentication to thira-party websites without users passwords. Which of the following would be the BEST way to achieve this objective? A. OAuth B. SSO C. SAML D.PAU

C. SAML "Security assertion markup language (SAML) is an authentication process. Head to work in the morning and log into your computer, and you've likely used SAML.

Which of the following should be put in place when negotiating with a new vendor about the umeliness of the response to a significant outage or incident: A. MOU B. MTTR C. SLA D. NDA

C. SLA An SLA is an agreement between a company and a vendor that stipulates performance expectations, such as minimum uptime and maximum downtime levels.

A database administrator needs to ensure all passwords are stored in a secure manner, so the administrate adds randomly generated data to each password before string. Which of the following techniques BEST explains this action? A. Predictability B. Key stretching C. Salting D. Hashing

C. Salting A cryptographic salt is made up of random bits added to each password instance BEFORE its hashing.

A document that appears to be malicious has been discovered in an email that was sent to a company's Chief Financial Officer (CFO). Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain? A. Open the document on an air-gapped network B. View the document's metadata for origin clues C. Search for matching file hashes on malware websites D. Detonate the document in an analysis sandbox

C. Search for matching file hashes on malware websites In a real-world analysis scenarios, it's easy and quick to get the hash of the file and do a research to see if it's known

An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments. Which of the following BEST explains the appliance's vulnerable state? A. The system was configured with weak default security settings. B. The device uses weak encryption ciphers. C. The vendor has not supplied a patch for the appliance. D. The appliance requires administrative credentials for the assessment.

C. The vendor has not supplied a patch for the appliance. C would be the only option after the initial assessment IMO. An org can fix its controls, but not the vendors...

A security analyst Is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory. Which of the following is the analyst doing? A. A packet capture B. A user behavior analysis C. Threat hunting D. Credentialed vulnerability scanning

C. Threat hunting Threat Hunters use things like recently released advisories because their job is to find new threats as quickly as possible. Vulnerability scanning is for known threats

Which of the following is the purpose of a risk register? A. To define the level or risk using probability and likelihood B. To register the risk with the required regulatory agencies C. To Identify the risk, the risk owner, and the risk measures D. To formally log the type of risk mitigation strategy the organization is using

C. To Identify the risk, the risk owner, and the risk measures

An analyst visits an Internet forum looking for information about a tool. The analyst finds a threat that appears to contain relevant information. One or the posts says the following: Which of the following best describes the attack that was attempted against the forum readers? A. SOU attack B. DLL attack C. XSS attack D. API attack

C. XSS attack

A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL: http://dev-site.comptia.org/home/show.php?sessionID=77276554&loc=us The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL: http://dev-site.comptia.org/home/show.php?sessionID=98988475&loc=us Which of the following application attacks is being tested? A. Pass-the-hash B. Session replay C. Object deference D Cross.site request forgery

D Cross.site request forgery A is wrong cause there's no hashes mentioned. C is wrong cause this isn't an explicit coding question. We're left with B and D. OH WAIT. The sessionID's are different. Session replay is out. Left with D by default. THE ANSWER IS D.

A company processes highly sensitive data and senior management wants to protect the sensitive data by utilizing classification labels. Which of the following access control schemes would be BEST for the company to implement? A. Discreuonar B. Rule-based C. Role-based D Mandatory

D Mandatory Mandatory Access Control begins with security labels assigned to all resource objects on the system. These security labels contain two pieces of information - a classification (top secret, confidential etc) and a category (which is essentially an indication of the management level, department or project to which the object is available). Mandatory Access Control is by far the most secure access control environment but does not come without a price. Firstly, MAC requires a considerable amount of planning before it can be effectively implemented

A user received an SMS on a mobile phone that asked for bank details. Which of the following social-engineering techniques was used in this case? A. SPIM B. Vishing C. Spear phishing D Smishing

D Smishing Smishing is SMS Phishing, which this clearly states in the question

A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two- drive failure for better fault tolerance. Which of the following RAID levels should the administrator select? A. 0 B. 1 C. 5 D. 6

D. 6 RAID 6 is the only I know of that can handle ANY two disk failures.

A company recently moved sensitive videos between on-premises. Company-owned websites. I he company then learned the videos had been uploaded and shared to the internet. Which of the following would MOST likely allow the company to find the cause? A. checksums B. Watermarks C. Oder of volatility D. A Iog analysis E. A right-to-audit clause

D. A Iog analysis Log analysis is a method of reviewing system logs to determine the cause of a security incident

A global pandemic Is forcing a private organization to close some business units and reduce staffing at others. Which of the following would be bES to help the organizations executives determine the next course of action? A. An Incident response plar B. A communications plan C. A disaster recovery plan D. A business continuity plan

D. A business continuity plan DRP is a part of BCP. You have to get your systems back up and running in a disaster to *continue* business operations

In which of the following situations would it be BEST to use a detective control type for mitigation? A. A company implemented a network load balancer to ensure 99.999% availability of its web application. B. A company designed a backup solution to increase the chances of restoring services in case of a natural disaster. C. A company purchased an application-level firewall to Isolate traffic between the accounting department and the information technology department. D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic. E. A company purchased liability insurance for flood protection on all capital assets.

D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic. Because in D the company just needed to monitor the traffic, so they needed an intrusion detection system(IDS) which is a detective control type, instead an IPS.

A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a projected network segment. Which of the following would be MOST effective to implement to further mitigate the reported vulnerability? A. DNS sinkholding B. DLP rules on the terminal C. An IP blacklist D. Application whitelisting

D. Application whitelisting with the white list, only access to what we know would be given, the rest is out

A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media? A. Monitoring large data transfer transactions in the firewall logs B. Developing mandatory training to educate employees about the removable media policy C. Implementing a group policy to block user access to system files D. Blocking removable-media devices and write capabilities using a nost-based security tool

D. Blocking removable-media devices and write capabilities using a nost-based security tool Blocking removable-media devices will prevent removable-media devices from being used.

A security analyst is looking for a solution to help communicate to the leadership team the seventy levels of the organization's vulnerabilities. Which of the following would BEST meet this need? A. CVE B. SIEM C. SOAR D. CVSS

D. CVSS The Common Vulnerability Scoring System (CVSS) provides a way to capture the principal characteristics of a vulnerability and produce a numerical score reflecting its severity.

A security engineer is reviewing log files after a third party discovered usernames and passwords for the organization's accounts. The engineer sees there was a change in the IP address for a vendor website one week earlier. This change lasted eight hours. Which of the following attacks was MOST likely used? A. Man-in- the middle B. Spear-phishing C. Evil twin D. DNS poising

D. DNS poising DNS spoofing, also referred to as DNS cache poisoning, is a form of computer security hacking in which corrupt Domain Name System data is introduced into the DNS resolver's cache, causing the name server to return an incorrect result record, e.g. an IP address. This results in traffic being diverted to the attacker's computer (or any other computer).

An organization has implemented a policy requiring the use of conductive metal lockboxes for personal electronic devices outside of a secure research lab. Which of the following did the organization determine to be the GREATEST risk to intellectual property when creating this policy? A. The theft of portable electronic devices B. Geotagging in the metadata of images C. Bluesnarfing of mobile devices D. Data exfiltration over a mobile hotspot

D. Data exfiltration over a mobile hotspot

During an incident response, a security analyst observes the following log entry on the web server. ../../../ Which of the following BEST describes the type of attack the analyst is experience? A. SQL injection B. Cross-site scripting C. Pass-the-hash D. Directory traversal

D. Directory traversal ../../../ is the clue that it's directory

A Chief Security Office's (CO's) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to ransomware attacks Which of the following would BEST meet the CSO's objectives? A. Use emall-tiltenna soltware and centralized account management, patch nigh-risk systems and restrict administration privileges on fileshares. B. Purchase cyber insurance from a reputable provider to reduce expenses during an incident C. Invest in end-user awareness training to change the long-term culture and behavior or stat and executives, reducing the organization's susceptibility to phishing attacks. D. Implement application whitelisting and centralized event-log management, and pertorm reqular testing and validation of full backups

D. Implement application whitelisting and centralized event-log management, and pertorm reqular testing and validation of full backups it's because backups are great way to counter ransomware. You can revert to the previous system and not pay any ransom

A company has limited storage available and online presence that cannot for more than four hours. Which of the following backup methodologies should the company implement to allow for the FASTEST database restore time In the event of a failure, which being mindful of the limited available storage space? A. Implement fulltape backup every Sunday at 8:00 p.m and perform nightly tape rotations B. Implement different backups every Sunday at 8:00 and nightly incremental backups at 8:00pm C. Implement nightly full backups every Sunday at 8:00 p.m D. Implement full backups every Sunday at 8:00 p.m and nightly differential backups at 8:00

D. Implement full backups every Sunday at 8:00 p.m and nightly differential backups at 8:00 In order to perform a differential backup, you first need a full backup otherwise the backup will fail. Doing a Diff at 8pm and then incrementals would not allow you to restore to a full system. The only solution that would work in the real world and be mindful of space would be a Full every Sunday with differentials nightly

A security analyst needs to be proactive in understand the types of attacks that could potentially target the company's execute. Which of the following intelligence sources should to security analyst review? A. Vulnerability feeds B. Trusted automated exchange of indicator information C. Structured threat information expression D. Industry information-sharing and collaboration groups

D. Industry information-sharing and collaboration groups

A network engineer needs to build a solution that will allow guests at the company's headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require quests to sign off on the acceptable use policy before accessing the internet. Which of the following should the engineer employ to meet these requirements? A. Implement open PSK on the APs B. Deploy a WAF C. Configure WIPS on the APs D. Install a captive portal

D. Install a captive portal A captive portal is a Web page that the user of a public-access network is obliged to view and interact with before access is granted. Captive portals are typically used by business centers, airports, hotel lobbies, coffee shops, and other venues that offer free Wi-Fi hot spots for Internet users.

A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider. Which of the following should the administrator use? A. SDP B. AAA C. laaS D. MSSP E. Microservices

D. MSSP MSSP: Managed Security Service Provider

Which of the following will provide the BEST physical security countermeasures to stop intruders? (Select TWO.) A. Alarms B. Signage C. Lighting D. Mantraps E. Fencing F. Sensors

D. Mantraps E. Fencing these are physical controls others are deterrent and won't do anything to stop a dedicated intruder.

A retail executive recently accepted a job with a major competitor. The following week, security analyst reviews the security logs and identities successtul logon attempts to access the departed executes accounts Which of the following security practices would have addressed the issue? A. A non-disclosure agreement B. Least privilege C An accentable use policy D. Offboarding

D. Offboarding

An organization suttered an outage and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes. Which of the following is the 60- minute expectation an example of: A. MTBF B. RPO C. MTTR D. RTO

D. RTO RTO = Recovery time objective = How long the system can be down RPO = Recovery Point objective = Amount of data that organization expects to recover MTTR = Mean Time To Repair = Average of how long to fix MTBF = Mean Time between Failures = Average of how long between failures

The IT department's on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production? A. Limit the use of third-party libranes. B. Prevent data exposure queries C. Obfuscate the source code D. Submit the application to QA before releasing it.

D. Submit the application to QA before releasing it. QA (Quality Assurance) is an important step in the software development process, which aims to identify any flaws, bugs or security vulnerabilities before the product is released to the end-users

A website developer is working on a new e-commerce website and has asked an information security expert for the most appropnate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal? A. Salting the magnetic strip information B. Encrypting the credit card information in transit. C. Hashing the credit card numbers upon entry. D. Tokenizing the credit cards in the database

D. Tokenizing the credit cards in the database Tokenization is ideal for structured data, such as Social Security and credit card number"

A security assessment determines DES and 3DES at still being used on recently deployed production servers. Which of the following did the assessment identify? A. Unsecme protocols B. Default settings C. Open permissions D. Weak encryption

D. Weak encryption DES stands for Data Encryption Standard hence why the answer is encryption as its still using a weak/old encryption standard.

A vulnerability assessment report will include the CVS score of the discovered vulnerabilities because the score allows the organzation to better. A. validate the vulnerability exists in the organization's network through penetration testing B. research the appropriate mitigation techniques in a vulnerability database C. find the software patches that are required to mitigate a vulnerability D. pnoritize remediation or vulnerabilities based on the possible Impact

D. pnoritize remediation or vulnerabilities based on the possible Impact The Common Vulnerability Scoring System (CVSS) is a free and open industry standard for assessing the severity of computer system security vulnerabilities. CVSS attempts to assign severity scores to vulnerabilities, allowing responders to prioritize responses and resources according to threat

In the middle of a cyberattack, a security engineer removes the infected devices from the network and locks down all compromised accounts. In which of the following incident response phases is the security engineer currently operating? A. Identication B. Preparation C. Eradiction D. Recove E. Containment

E. Containment Containment is the current phase operating, the engineer isn't eradicating currently.

A company recently experienced a data breach and the source was determined to be an executive who was charging a none in a public area. Which of the following would MOST likely have prevented this breach? A. A firewall B. A device pin c. A USB data blocker D. Biometrics

c. A USB data blocker Connecting via the data port of your mobile device, the Data Blockers creates a barrier between your mobile device and the charging station. Your phone will draw power as usual, allowing you to use it normally and charge it at the same time, but this clever piece of equipment will prevent any data exchange.

An organization Is concerned that Is hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities? A. Hping3 -s comptia, org -p 80 B. Nc -1 -v comptia, org -p 80 c. nmp comptia, org -p du -av D. nslookup -port=80 comtia.org

c. nmp comptia, org -p du -av


Ensembles d'études connexes

NUR334 PrepU: Chapter 24 - Structure and Function of the Kidney

View Set

Grade 7 - Chapter 5 - Expressions

View Set

Chapter 1: Drug Use - An Overview

View Set