SECURITY +

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

An organization would like to remediate the risk associated with its cloud service provider not meeting its advertised 99.999% availability metrics. Which of the following should the organization consult for the exact requirements for the cloud provider? (A). SLA (B). BPA (C). NDA (D). MOU

(A). SLA

During an investigation, the incident response team discovers that multiple administrator accounts were suspected of being compromised. The host audit logs indicate a repeated brute-force attack on a single administrator account followed by suspicious logins from unfamiliar geographic locations. Which of the following data sources would be BEST to use to assess the accounts impacted by this attack? (A). User behavior analytics (B). Dump files (C). Bandwidth monitors (D). Protocol analyzer output

(A). User behavior analytics

NO.11 Which of the following incident response steps involves actions to protect critical systems while maintaining business operations? (A). Investigation (B). Containment (C). Recovery (D). Lessons learned

(B). Containment

The chief compliance officer from a bank has approved a background check policy for all new hires. Which of the following is the policy MOST likely protecting against? (A). Preventing any current employees' siblings from working at the bank to prevent nepotism (B). Hiring an employee who has been convicted of theft to adhere to industry compliance (C). Filtering applicants who have added false information to resumes so they appear better qualified (D). Ensuring no new hires have worked at other banks that may be trying to steal customer information

(B). Hiring an employee who has been convicted of theft to adhere to industry compliance

A company is considering transitioning to the cloud. The company employs individuals from various locations around the world. The company does not want to increase its on-premises infrastructure blueprint and only wants to pay for additional compute power required. Which of the following solutions would BEST meet the needs of the company? (A). Private cloud (B). Hybrid environment (C). Managed security service provider (D). Hot backup site

(B). Hybrid environment

A security analyst is running a vulnerability scan to check for missing patches during a suspected security rodent. During which of the following phases of the response process is this activity most likely to occur? (A). Containment (B). Identification (C). Recovery (D). Preparation

(B). Identification

A Chief Security Officer (CSO) is concerned about the amount of PII that is stored locally on each salesperson's laptop. The sales department has a higher-than-average rate of lost equipment. Which of the following recommendations would BEST address the CSO's concern? (A). Deploy an MDM solution (B). Implement managed FDE (C). Replace all hard drives with SEDs (D). Install DLP agents on each laptop

(B). Implement a managed FDE

A company has limited storage available and online presence that cannot for more than four hours. Which of the following backup methodologies should the company implement to allow for the FASTEST database restore time in the event of a failure, which being maindful of the limited available storage space? (A). Implement fulltape backup every Sunday at 8:00 p.m and perform nightly tape rotations. (B). Implement different backups every Sunday at 8:00 and nightly incremental backups at 8:00 p.m (C). Implement nightly full backups every Sunday at 8:00 p.m (D). Implement full backups every Sunday at 8:00 p.m and nightly differential backups at 8:00

(B). Implement differential backups every Sunday at 8:00 and nightly incremental backups at 8:00 p.m

A system that requires an operation availability of 99.99% and has an annual maintenance window available to patching and fixes will require the HIGHEST: (A). MTBF (B). MTTR (C). RPO (D). RTO

(B). MTTR (Mean time to repair

An organization is concerned about intellectual property theft by employee who leave the organization. Which of the following will the organization MOST likely implement? (A). CBT (B). NDA (C). MOU (D). AUP

(B). NDA

A security analyst needs to complete an assessment. The analyst is logged into a server and must use native tools to map services running on it to the server's listening ports. Which of the following tools can BEST accomplish this talk? (A). Netcat (B). Netstat (C). Nmap (D). Nessus

(B). Netstat

An analyst needs to identify the applications a user was running and the files that were open before the user's computer was shut off by holding down the power button. Which of the following would MOST likely contain that information? A) NGFW B) Pagefile C) NetFlow D) RAM

(B). Pagefile

Which of th following BEST describes the MFA attribute that requires a callback on a predefined landline? (A). Something you exhibit (B). Something you can do (C). Someone you know (D). Somewhere you are

(B). Something you can do

A security administrator has noticed unusual activity occurring between different global instances and workloads and needs to identify the source of the unusual traffic. Which of the following log sources would be BEST to show the source of the unusual traffic? (A). HIDS (B). UEBA (C). CASB (D). VPC

(B). UEBA

Which of the following describes the ability of code to target a hypervisor from inside? (A). Fog computing (B). VM escape (C). Software-defined networking (D). Image forgery (E). Container breakout

(B). VM computing

A company wants to deploy PKI on its Internet-facing website. The applications that are currently deployed are: - www.company.com (main website) - contactus.company.com (for locating a nearby location) - quotes.company.com (for requesting a price quote) The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements? A) SAN B) Wildcard C) Extended validation D) Self-signed

(B). Wildcard

An employee has ben charged with fraud and is suspected of using corporate assets. As authorities collect evidence, and to preserve the admissibility of the evidence, which of the following forensic techniques should be used? (A). Order of volatility (B). Data recovery (C). Chain of custody (D). Non-repudiation

(C). Chain of custody

Law enforcement officials sent a company a notification that states electronically stored information and paper documents cannot be destroyed. Which of the following explains this process? (A). Data breach notification (B). Accountability (C). Legal hold (D). Chain of custody

(C). Legal hold

NO.18 A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA? (A). One-time passwords (B). Email tokens (C). Push notifications (D). Hardware authentication

(C). Push notifications

A database administrator needs to ensure all passwords are stored in a secure manner, so the administrate adds randomly generated data to each password before string. Which of the following techniques BEST explains this action? (A). Predictability (B). Key stretching (C). Salting (D). Hashing

(C). Salting

A security analyst is concerned about traddic initiated to the dark web from the corporate LAN. Which of the following network should the analyst monitor? (A). SFTP (B). AS (C). TOR (D). IoC

(C). TOR

A user recent an SMS on a mobile phone that asked for bank delays. Which of the following social-engineering techniques was used in this case? (A). SPIM (B). Vishing (C). Spear phishing (D). Smishing

(D). Smishing

A user recently attended an exposition and received some digital promotional materials. The user later noticed blue boxes popping up and disappearing on the computer and reported receiving several spam emails which the user did not open. Which of the following is MOST likely the cause of the reported issue? (A). There was a drive-by download of malware (B). The user installed a cryptominer (C). The OS was corrupted (D). There was malicious code on the USB drive

(D). There was malicious code on the USB drive

After entering a username and password, an administrator must gesture on a touch screen. Which of the following demonstrates what the administrator is providing? (A). Multifactor authentication (B). Something you can do (C). Biometric (D). Two-factor authentication

(D). Two-factor authentication

Which of the following should be monitored by threat intelligence researchers who search for leaked credentials? (A). Common Weakness Enumeration (B). OSINT (C). Dark web (D). Vulnerability databases

(D). Vulnerability databases

A company is upgrading its wireless infrastructure to WPA2-Enterprise using EAP-TLS. Which of the following must be part of the security architecture to achieve AAA? (Select TWO) (A). DNSSEC (B). Reverse proxy (C). VPN concentrator (D). PKI (E). Active Directory (F). RADIUS

(E). Active Directoey (F). RADIUS

After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical. Which of the following should the network security manager consult FIRST to determine a priority list for forensic review? (A). The vulnerability scan output (B). The IDS logs (C). The full packet capture data (D). The SIEM alerts

A. The vulnerability scan output

418.Which of the following is a difference between a DRP and a BCP? (A). A BCP keeps operations running during a disaster while a DRP does not (B). A BCP prepares for any operations interruption while a DRP prepares for natural disasters (C). A BCP is a technical response to disasters while a DRP is operations (D). A BCP is formally written and approved while a DRP is not

B. A BCP prepares for any operations interruption while a DRP prepares for natural disasters

Which of the following scenarios BEST describes a risk reduction technique? (A). A security control objective cannot be met through a technical change, so the company purchases insurance and is no longer concerned about losses from data breaches. (B). A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation. (C). A security control objective cannot be met through a technical change, so the company changes as method of operation (D). A security control objective cannot be met through a technical change, so the Chief Information Officer (CIO) decides to sign off on the risk.

B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation

NO.499 Which of the following would MOST likely support the integrity of a voting machine? (A). Asymmetric encryption (B). Blockchain (C). Transport Layer Security (D). Perfect forward secrecy

B. Blockchain Explanation "Blockchain technology has a variety of potential applications. It can ensure the integrity and transparency of financial transactions, online voting systems, identity management systems, notarization, data storage, and more. "

Which of the following would BEST identify and remediate a data-loss event in an enterprise using third-party, web-based services and file-sharing platforms? (A). SIEM (B). CASB (C). UTM (D). DLP

B. CASB

A development team employs a practice of bringing all the code changes from multiple team members into the same development project through automation. A tool is utilized to validate the code and track source code through version control. Which of the following best describes this process? (A). Continuous delivery (B). Continuous integration (C). Continuous validation (D). Continuous monitoring

B. Continuous integration

An organization's help desk is flooded with phone calls from users stating they can no longer access certain websites. The help desk escalates the issue to the security team, as these websites were accessible the previous day. The security analysts run the following command: ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away. Which of the following attacks MOST likely occurred on the original DNS server? (A). DNS cache poisoning (B). Domain hijacking (C). Distributed denial-of-service (D). DNS tunneling

B. Domain Hijacking

A security analyst receives the configuration of a current VPN profile and notices the authentication is only applied to the IP datagram portion of the packet. Which of the following should the analyst implement to authenticate the entire packet? (A). AH (B). ESP (C). SRTP (D). LDAP

B. ESP

A security analyst was deploying a new website and found a connection attempting to authenticate on the site's portal. While Investigating The incident, the analyst identified the following Input in the username field: Which of the following BEST explains this type of attack? (A). DLL injection to hijack administrator services (B). SQLi on the field to bypass authentication (C). Execution of a stored XSS on the website (D). Code to execute a race condition on the server

B. SQL injection on the field to bypass authentication

Which of the following would produce the closest experience of responding to an actual incident response scenario. (A). Lessons Learned (B). Simulation (C). Walk-through (D). Tabletop

B. Simulation

Which of the following will MOST likely cause machine learning and AI-enabled systems to operate with unintended consequences? (A). Stored procedures (B). Buffer overflows (C). Data bias (D). Code reuse

C. Data bias

Customers reported their antivirus software flagged one of the company's primary software products as suspicious. The company's Chief Information Security Officer has tasked the developer with determining a method to create a trust model between the software and the customer's antivirus software. Which of the following would be the BEST solution? (A). Code signing (B). Domain validation (C). Extended validation (D). Self-signing

C. Extended validation\

A Chief Executive Officer's (CEO) personal information was stolen in a social engineering attack. Which of the following sources would reveal if the CEO's personal information is for sale? (A). Automated information sharing (B). Open-source intelligence (C). The dark web (D). Vulnerability databases

C. The dark web

An organization is concerned that is hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities? (A). Hping3 -s comptia, org -p 80 (B). Nc -1 -v comptia, org -p 80 (C). nmap comptia, org -p 80 -aV (D). nslookup -port=80 comtia.org

C. nmap comptia, org -p 80 -aV Explanation Nmap is used to discover hosts and services on a computer network by sending packets and analyzing the responses. Nmap provides a number of features for probing computer networks, including host discovery and service and operating system detection.

An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include: * Check-in/checkout of credentials * The ability to use but not know the password * Automated password changes * Logging of access to credentials Which of the following solutions would meet the requirements? (A). OAuth 2.0 (B). Secure Enclave (C). A privileged access management system (D). An OpenID Connect authentication system

D. An OpenID Connect authentication system

An organization just experienced a major cyberattack modem. The attack was well coordinated sophisticated and highly skilled. Which of the following targeted the organization? (A). Shadow IT (B). An insider threat (C). A hacktivist (D). An advanced persistent threat

D. An advanced persistent threat

A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded so it is placed on a projected network segment. Which of the following would be MOST effective to implement to further mitigate the reported vulnerability? (A). DNS sinkholding (B). DLP rules on the terminal (C). An IP blacklist (D). Application whitelising

D. Application Whitelisting

A security analyst needs to implement security features across smartphones. laptops, and tablets Which of the following would be the MOST effective across heterogeneous platforms? (A). Enforcing encryption (B). Deploying GPOs (C). Removing administrative permissions (D). Applying MDM software

D. Applying MDM software

A security analyst is looking for a solution to help communicate to the leadership team the seventy levels of the organization's vulnerabilities. Which of the following would BEST meet this need? (A). CVE (B). SIEM (C). SOAR (D). CVSS

D. CVSS (Common Vulnerability Scoring System

When implementing automation with loT devices, which of the following should be considered FIRST to keep the network secure? (A). Z-Wave compatibility (B). Network range (C). Zigbee configuration (D). Communication protocols

D. Communication protocols

A security analyst needs to perform periodic vulnerability scans on production systems. Which of the following scan Types would produce the BEST vulnerability scan report? (A). Port (B). Intrusive (C). Host discovery (D). Credentialed

D. Credentialed

A security analyst needs to perform periodic vulnerability scans on production systems. Which of the following scan types would produce the BEST vulnerability scan report? (A). Port (B). Intrusive (C). Host discovery (D). Credentialed

D. Credentialed

A routine audit of medical billing claims revealed that several claims were submitted without the subscriber's knowledge. A review of the audit logs for the medical billing company's system indicated a company employee downloaded customer records and adjusted the direct deposit information to a personal bank account. Which of the following does this action describe? (A). Insider threat (B). Social engineering (C). Third-party risk (D). Data breach

D. Data breach

A security administrator is setting up a SIEM to help monitor for notable events across the enterprise. Which of the following control types does this BEST represent? (A). Preventive (B). Compensating (C). Corrective (D). Detective

D. Detective

Which of the following disaster recovery tests is the LEAST time consuming for the disaster recovery team? (A). Tabletop (B). Parallel (C). Full interruption (D). Simulation

D. Simulation

A network analyst is setting up a wireless access point for a home office in a remote, rural location. The requirement is that users need to connect to the access point securely but do not want to have to remember passwords. Which of the following should the network analyst enable to meet the requirement? (A). MAC address filtering (B). 802.1X (C). Captive portal (D). WPS

D. WPS

A forensics investigator is examining a number of unauthorized payments that were reported on the company's website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be: ,a href=https://www.company.com/payto.do?routing=00001111&acct=2222334&amount=250"> Click here to unsubscribe</a> Which of the following will the forensics investigator MOST likely determine has occurred? (A). SQL injection (B). Broken authentication (C). XSS (D). XSRF

D. XSRF

See question 198

See question 198

See question 211

See question 211

See question 222

See question 222

See question 228

See question 228

See question 229

See question 229

The board of doctors at a company contracted with an insurance firm to limit the organization's liability. Which of the following risk management practices does the BEST describe? (A). Transference (B). Avoidance (C). Mitigation (D). Acknowledgement

(A). Transference

Which of the following will provide the BEST physical security countermeasures to stop intruders? (Select TWO.) (A). Alarms (B). Signage (C). Lighting (D). Mantraps (E). Fencing (F). Sensors

(D). Mantraps (E). Fencing

Which biometric error would allow an unauthorized user to access a system? (A). False acceptance (B). False entrance (C). False rejection (D). False denial

A. False acceptance

An enterprise needs to keep cryptographic keys in a safe manner. Which of the following network appliances can achieve this goal? (A). HSM (B). CASB (C). TPM (D). DLP

A. HSM

A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy? (A). Mobile device management (B). Full-device encryption (C). Remote wipe (D). Biometrics

A. Mobile device management

Which of the following refers to applications and systems that are used within an organization without consent or approval? (A). Shadow IT (B). OSINT (C). Dark web (D). Insider threats

A. Shadow IT

Which of the following relates to applications and systems that are used within an organization without consent or approval? (A). Shadow IT (B). OSINT (C). Dark web (D). Insider threats

A. Shadow IT

In which of the following risk management strategies would cybersecurity insurance be used? (A). Transference (B). Avoidance (C). Acceptance (D). Mitigation

A. Transference

A Chief Security Officer (CSO) has asked a technician to devise a solution that can detect unauthorized execution privileges from the OS in both executable and data files, and can work in conjunction with proxies or UTM. Which of the following would BEST meet the CSO's requirements? (A). Fuzzing (B). Sandboxing (C). Static code analysis (D). Code review

B. Sandboxing

See number 235

See number 235

An organization's RPO for a critical system is two hours. The system is used Monday through Friday from 9:00 am to 5:00 pm. Currently, the organization performs a full backup every Saturday that takes four hours to complete. Which of the following additional backup implementations would be the BEST way for the analyst to meet the business requirements? (A). Incremental backups Monday through Friday at 6:00 pm and differential backups hourly (B). Full backups Monday through Friday at 6:00 pm and incremental backups hourly (C). Incremental backups Monday through Friday at 6:00 p, and full backups hourly (D). Full backups Monday through Friday at 6:00 pm and differential backups hourly.

(A). Incremental backups Monday through Friday at 6:00 pm and differential backups hourly.

A public relations team will be taking a group of guests on a tour through the facility of a large e-commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboards re cleaned and all desks are cleared. The company is MOST likely trying to protect against: (A). Loss of proprietary information (B). Damage to the company's reputation (C). Social engineering (D). Credential exposure

(A). Loss of proprietary information

A security analyst is performing a forensic investigation compromised account credentials. Using the Event Viewer, the analyst able to detect the following message, "Special privileges assigned to new login." Several of these messages did not have a valid logon associated with the user before these privileges were assigned. Which of the following attacks is MOST likely being detected? (A). Pass-the-hash (B). Buffer overflow (C). Cross-site scripting (D). Session replay

(A). Pass-the-hash

Which of the following would satisfy three-factor authentication? (A). Password, retina scanner, and NFC card (B). Password, fingerprint scanner, and retina scanner (C). Password, hard token, and NFC card (D). Fingerprint scanner, hard token, and retina scanner

(A). Password, retina scanner, and NFC card

A user reports trouble using a corporate laptop. The laptop freezes and responds slowly when writing documents and the mouse pointer occasional disappears. The task list shows the following results: NAME/CPU%/MEMORY/NETWORK% CALCULATOR/0%/4.1MB/0Mbps CHROME/0.2%/207.1MB/0.1Mbps EXPLORER/99.7%/2.15GB/0.1Mbps NOTEPAD/0%/3.9MB/0Mbps Which of the following is MOST likely the issue? (A). RAT (B). PUP (C). Spyware (D). Keylogger

(A). RAT

A user contacts the help desk to report the following: * Two days ago, a pop-up browser window prompted the user for a name and password after connecting to the corporate wireless SSID. This had never happened before, but the user entered the information as requested. * The user was able to access the Internet but had trouble accessing the department share until the next day. * The user is now getting notifications from the bank about unauthorized transactions. Which of the following attack vectors was MOST likely used in this scenario? (A). Rogue access point (B). Evil twin (C). DNS poisoning (D). ARP poisoning

(A). Rogue access point

NO.21 A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery? (A). Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis (B). Restrict administrative privileges and patch ail systems and applications. (C). Rebuild all workstations and install new antivirus software (D). Implement application whitelisting and perform user application hardening

(A). Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis

NO.5 The following is an administrative control that would be MOST effective to reduce the occurrence of malware execution? (A). Security awareness training (B). Frequency of NIDS updates (C). Change control procedures (D). EDR reporting cycle IT Certification Guaranteed, The Easy Way! 2

(A). Security awareness training

A company needs to centralize its logs to create a baseline and have visibility on its security events. Which of the following technologies will accomplish this objective? A. Security information and event management B. A web application firewall C. A vulnerability scanner D. A next-generation firewall

(A). Security information and event management

A large industrial system's smart generator monitors the system status and sends alerts to third party maintenance personnel when critical failures occur. While reviewing, the network logs the IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities? (A). Segmentation (B). Firewall whitelisting (C). Containment (D). Isolation

(A). Segmentation

Several employees have noticed other bystanders can clearly observe a terminal where passcodes are being entered. Which of the following can be eliminated with the use of a privacy screen? (A). Shoulder surfing (B). Spear phishing (C). Impersonation attack (D). Card cloning

(A). Shoulder surfing

An analyst needs to set up a method for securely transferring files between systems. One of the requirements is to authenticate the IP header and the payload. Which of the following services would BEST meet the criteria? (A). TLS (B). PFS (C). ESP (D). AH

(A). TLS

Which of the following environments would MOST likely be used to assess the execution of component parts of a system at both the hardware and software levels and to measure performance characteristics? (A). Test (B). Staging (C). Development (D). Production

(A). Test

A security researching is tracking an adversary by noting its attack and techniques based on its capabilities, infrastructure, and victims. Which of the following is the researcher MOST likely using? (A). The Diamond Model of intrusion Analysis (B). The Cyber Kill Chain (C). The MITRE CVE database (D)> The incident response process

(A). The Diamond Model of intrusion Analysis

A security analyst discovers several .jpg photos from a cellular phone during a forensics investigation involving a compromised system. The analyst runs a forensics tool to gather file metadata. Which of the following would be part of the images if all the metadata is still intact? (A). The GPS location (B). When the file was deleted (C). The total number of print jobs (D). The number of copies made

(A). The GPS location

A financial analyst is execting an email containing sensitive information from a client. When the email arrives, the analyst receives an error and is unable to open the encrypted message. Which of the following is the MOST likely cause of the issue? (A). The S/MIME plug-in is not enabled (B). The SLL certificate has expired (C) Secure IMAP was not implemented (D). POP3S

(A). The S/MIME plug-in is not enabled

Some laptops recently went missing from a locked storage area that is protected by keyless RFID-enabled locks. There is no obvious damage to the physical space. The security manager identifies who unlocked the door, however, human resources confirms the employee was on vacation at the time of the incident. Which of the following describes what MOST likely occurred? (A). The employee's physical access card was cloned. (B). The employee is colluding with human resources (C). The employee's biometrics were harvested (D). A criminal used lock picking tools to open the door

(A). The employee's physical access card was cloned

A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Choose two.) (A). The order of volatility (B). ACRC32 checksum (C). The provenance of artifacts (D). The vendor's name (E). The date and time (F). A warning banner

(A). The order of volatility (E). The date and time

After a hardware incident, an unplanned emergency maintenance activity was conducted to rectify the issue. Multiple alerts were generated on the SIEM during this period of time. Which of the following BEST explains what happened? (A). The unexpected traffic correlated against multiple rules, generating multiple alerts. (B). Multiple alerts were generated due to an attack occurring at the same time. (C). An error in the correlation rules triggered multiple alerts. (D). The SIEM was unable to correlate the rules, triggering the alerts.

(A). The unexpected traffic correlated against multiple rules, generating multiple alerts.

An organization has implemented a two-step verification process to protect user access to data that 6 stored in the cloud. Each employee now uses an email address of mobile number a code to access the data. Which of the following authentication methods did the organization implement? (A). Token key (B). Static code (C). Push notification (D). HOTP

(A). Token key

A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports. Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two). (A). Trusted Platform Module (B). A host-based firewall (C). A DLP solution (D). Full disk encryption (E). A VPN (F). Antivirus software

(A). Trusted Platform Module (B). A host-based firewall

A security architect at a large, multinational organizations concerned about the complexities and overhead of managing multiple encryption keys securely in a multicloud provider environment. The security architect is looking for a solution with reduced latency to allow the incorporation of the organization's existing keys and to maintain consistent, centralized control and management regardless of the data location. Which of the following would BEST meet the architect's objectives? (A). Trusted Platform Module (B). IaaS (C). HSMaaS (D). PaaS (E). Key Management Service

(A). Trusted Platfrom Module

A software developer needs to perform code-execution testing, black-box testing, and non-functional testing on a new product before its general release. Which of the following BEST describes the task the developer is conducting? (A). Verification (B). Validation (C). Normalization (D). Staging

(A). Verification

A network technician is installing a guest network at a coffee shop. When a customer purchases an item, the password for the wireless network is printed on the receipt so the customer can log in. Which of the following will the technician MOST likely configure to provide the highest level of security with the least amount of overhead? (A). WPA-EAP (B). WEP-TKIP (C). WPA-PSK (D). WPS-PIN

(A). WPA-EAP

A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employee's hard disk. Which of the following should the administrator use? (A). dd (B). chmod (C). dnsenum (D). logger

(A). dd

A security analyst is performing a packet capture on a series of SOAP HTTP requests for a security assessment. The analyst redirects the output to a file. After the capture is complete, the analyst needs to review the first transactions quickly and then search the entire series of requests for a particula string. Which of the following would be BEST to use to accomplish the task? Select TWO). (A). head (B). Tcpdump (C). grep (D). rail (E). curl (F). openssi (G). dd

(A). head (C). grep

A new vulnerability in the SMB protocol on the Windows systems was recently discovered but, but no patches are currently available to resolve the issue. The security administrator is concerned tf servers in the company's DMZ will be vulnerable to external attack; however, the administrator cannot disable the service on the servers, as SMB is used by a number of internal systems and applications on the LAN. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Select TWO). (A). 135 (B). 139 (C). 143 (D). 161 (E). 443 (F). 445

(B). 139 (F). 445

Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems while also highlighting the residual risks that need to be managed after mitigating controls have been implemented? (A). An RTO report (B). A risk register (C). A business impact analysis (D). An asset value register (E). A disaster recovery plan

(B). A risk register

A system administrator needs to install the same X.509 certificate on multiple servers. Which of the following should the administrator use? (A). Key escrow (B). A self-signed certificate (C). Certificate changing (D). An extended validation certificate

(B). A self-signed certificate

A security engineer needs to build a solution to satisfy regulatory requirements that state certain critical servers must be accessed using MFA. However, the critical servers are older and are unable to support the addition of MFA. Which of the following will the engineer MOST likely use to achieve this objective? (A). A forward proxy (B). A stateful firewall (C). A jump server (D). A port tap

(B). A stateful firewall

A network engineer at a company with a web server is building a new web environment with the following requirements: *Only one web server at a time can service requests. *If the primary web server fails, a failover needs to occur to ensure the secondary web server becomes the primary. Which of the following load-balancing options BEST fits the requirements? (A). Cookie-based (B). Active-passive (C). Persistence (D). Round robin

(B). Active-passive

To mitigate the impact of a single VM being compromised by another VM on the same hypervisor, an administrator would like to utilize a technical control to further segregate the traffic. Which of the following solutions would BEST accomplish this objective? (A). Install a hypervisor firewall to filter east-west traffic (B). Add more VLANs to the hypervisor (C). Move exposed or vulnerable VMs to the DMZ (D). Implement a zero-trust policy and physically segregate the hypervisor servers.

(B). Add more VLANs to the hypervisor network switches

A security analyst needs to generate a server certificate to be used for 802.1X and secure RDP connections. The analyst is unsure what is requred to perform the task and solicits help from a senior colleague. Which of the following is the FIRST step the senior colleague will most likely tell the analyst to perform to accomplish this task? (A). Create an OCSP (B). Generate a CSR (C). Create a CRL (D). Generate a .pfx file

(B). Generate a CSR

A network engineer needs to create a plan for upgrading the wireless infrastructure in a large office Priority must be given to areas that are currently experiencing latency and connection issues. Which of the following would be the BEST resource for determining the order of priority? (A). Nmapn (B). Heat maps (C). Network diagrams (D). Wireshark

(B). Heat maps

A security analyst is investigating a phishing email that contains a malicious document directed to the company's Chief Executive Officer. Which of the following should the analyst perform to understand the threat and retrieve possible IoCs? (A). Run a vulnerability scan against the CEOs computer to find possible vulnerabilities (B). Install a sandbox to run the malicious payload in a safe environment (C). Perform a traceroute to identify the communication path (D). Use netstat to check whether communication has been made with a remote host

(B). Install a sandbox to run the malicious payload in a safe environment

An organization is building backup sever moms in geographically diverse locations. The Chief information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing sewer room, Which of the following should the systems engineer consider'? (A). Purchasing hardware from different vendors (B). Migrating workloads to public cloud infrastructure (C). Implementing a robust patch management solution (D). Designing new detective security controls

(B). Migrating workloads to public cloud infrastructure

The Chief Information Security Officer (CISO) has decided to reorganize security staff to concentrate on incident response and to outsource outbound Internet URL categorization and filtering to an outside company. Additionally, the CISO would like this solution to provide the same protections even when a company laptop or mobile device is away from a home office. Which of the following should the CISO choose? (A). CASB (B). Next-generation SWG (C). NGFW (D). Web-application firewall

(B). Next-generation SWG

Which of the following MOST likely would have prevented the attacker from learning the service account name? (A). Race condition testing (B). Proper error handling (C). Forward web sever logs to a SIEM (D). Input sanitization

(B). Proper error handling

A security engineer needs to enhance MFA access to sensitive areas in a building. A key card and fingerprint scan are already in use. Which of the following would add another factor od authentication? (A). Hard token (B). Retina scan (C). SMS text (D). Keypad PIN

(B). Retina scan ?*

An analyst is trying to identify insecure services that are running on the internal network. After performing a port scan the analyst identifies that a server has some insecure services enabled on default ports Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them' (Select THREE) (A). SFTP FTPS (B). SNMPv2 SNMPv3 (C). HTTP, HTTPS (D). TFTP FTP (E). SNMPv1, SNMPv2 (F). Telnet SSH (G). TLS, SSL (H). POP, IMAP (I). Login, rlogin

(B). SNMPv2 SNMPv3 (C). HTTP, HTTPS (F). Telnet, SSH

The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Thich of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future? (A). Install a NIDS device at the boundary. (B). Segment the network with firewalls. (C). Update all antivirus signatures daily. (D). Implement application blacklisting

(B). Segment the network with firewalls

The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls. Which of the following BEST represents this type of threat? (A). A script kiddie (B). Shadow IT (C). Hacktivism (D). White-hat

(B). Shadow IT

Which of the following is the MOST secure but LEAST expensive data destruction method for data that is stored on hard drives? (A). Pulverizing (B). Shredding (C). Incinerating (D). Degaussing

(B). Shredding

Which of the following would cause a Chief Information Security Officer (CISO) the MOST concern regarding newly installed Internet-accessible 4K surveillance cameras? (A). An inability to monitor 100%, of every facility could expose the company to unnecessary risk. (B). The cameras could be compromised if not patched in a timely manner. (C). Physical security at the facility may not protect the cameras from theft. (D). Exported videos may take up excessive space on the file servers.

(B). The cameras could be compromised if not patched in a timely manner

A security auditor is reviewing vulnerability scan data provided by an internal security team. Which of the following BEST indicates that valid credentials were used? (A). The scan results show open ports, protocols, and services exposed on the target host (B). The scan enumerated software versions of installed programs (C). The scan produced a list of vulnerabilities on the target host (D). The scan identified expired SSL certificates

(B). The scan enumerated software versions of installed programs

A privileged user at a company stole several proprietary documents from a server. The user also went into the log files and deleted all records of the incident. The systems administrator has just informed investigators that other log files are available for review. Which of the following did the administrator MOST likely configure that will assist investigators? (A). Memory dumps (B). The syslog server (C). The application logs (D). The log retention policy

(B). The syslog server

An external forensics investigator has been hired to investigate a data breach at a large enterprise with numerous assets. It is known that the breach started in the DMZ and moved to the sensitive information, generating multiple logs as the attacker and traversed through the network. Which of the following will BEST assist with this investigation? (A). Perform a vulnerability scan to identify the weak spots. (B). use a packet analyzer to investigate the NetFlow traffic. (C). Check the SIEM to review the correlated logs. (D). Require access to the routers to view current sessions.

(C). Check the SIEM to review the correlated logs.

NO.10 An incident, which is affecting dozens of systems, involves malware that reaches out to an Internet service for rules and updates. The IP addresses for the Internet host appear to be different in each case. The organization would like to determine a common IoC to support response and recovery actions. Which of the following sources of information would BEST support this solution? (A). Web log files (B). Browser cache (C). DNS query logs (D). Antivirus

(C). DNS query logs

A network administrator would like to configure a site-to-site VPN utilizing iPSec. The administrator wants the tunnel to be established with data integrity encryption, authentication and anti-replay functions. Which of the following should the administrator use when configuring the VPN? (A). AH (B). EDR (C). ESP (D). DNSSEC

(C). ESP

NO.3 A new plug-and-play storage device was installed on a PC in the corporate environment. Which of the following safeguards will BEST help to protect the PC from malicious files on the storage device? (A). Change the default settings on the PC. (B). Define the PC firewall rules to limit access. (C). Encrypt the disk on the storage device. (D). Plug the storage device in to the UPS.

(C). Encrypt the disk on the storage device.

Phishing and spear-phishing attacks have been occurring more frequently against a company's staff. Which of the following would MOST likely help mitigate this issue? (A). DNSSEC and DMARC (B). DNS query logging (C). Exact mail exchanger records in the DNS (D). The addition of DNS conditional forwarders

(C). Exact mail exchanger records in the DNS

A security analyst receives an alert from the company's SIEM that anomalous activity is coming from a local source IP address of 192.168.34.26. The Chief Information Security Officer asks the analyst to block the originating source. Several days later another employee opens an internal ticket stating that vulnerability scans are no longer being performed properly. The IP address the employee provides is 192.168.34.26. Which of the following describes this type of alert? (A). True positive (B). True negative (C). False positive (D). False negative

(C). False positive

An engineer wants to access sensitive data from a corporate-owned mobile device. Personal data is not allowed on the device. Which of the following MDM configurations must be considered when the engineer travels for business? (A). Screen locks (B). Application management (C). Geofencing (D). Containerization

(C). Geofencing

NO.9 Which of the following ISO standards is certified for privacy? (A). ISO 9001 (B). ISO 27002 (C). ISO 27701 (D). ISO 31000

(C). ISO 27701 ISO 27701 also abbreviated as PIMS (Privacy Information Management System) outlines a framework for Personally Identifiable Information (PII) Controllers and PII Processors to manage data privacy. Privacy information management systems are sometimes referred to as personal information management systems. https://pecb.com/whitepaper/the-future-of-privacy-with-isoiec-27701

A multinational organization that offers web-based services has datacenters that are located only in the United States; however, a large number of its customers are in Australia, Europe, and China. Payments for services are managed by a third party in the United Kingdom that specializes in payment gateways. The management team is concerned the organization is not compliant with privacy laws that cover some of its customers. Which of the following frameworks should the management team follow? (A). Payment Card Industry Data Security Standard (B). Cloud Security Alliance Best Practices (C). ISO/IEC 27032 Cybersecurity Guidelines (D). General Data Protection Regulation

(C). ISO/IEC 27032 Cybersecurity Guidelines

Which of the following cloud models provides clients with servers, storage, and networks but nothing else? (A). SaaS (B). PaaS (C). IaaS (D). DaaS

(C). IaaS

Joe, a user at a company, clicked an email link led to a website that infected his workstation. Joe was connected to the network and the virus spread to the network shares. The protective measures failed to stop this virus, and it has continued to evade detection. Which of the following should administrator implement to protect the environment from this malware? (A). Install a definition-based antivirus. (B). Implement an IDS/IPS (D). Implement a heuristic behavior-detection solution. (D). Implement CASB to protect the network shares

(C). Implement a heuristic behavior-detection solution

A SOC is currently being outsourced. Which of the following is being used? (A). Microservices (B). SaaS (C). MSSP (D). Paas

(C). MSSP

NO.13 A researcher has been analyzing large data sets for the last ten months. The researcher works with colleagues from other institutions and typically connects via SSH to retrieve additional data. Historically, this setup has worked without issue, but the researcher recently started getting the following message: Which of the following network attacks is the researcher MOST likely experiencing? (A). MAC cloning IT Certification Guaranteed, The Easy Way! 4 (B). Evil twin (C). Man-in-the-middle (D). ARP poisoning PHOTO: Text with heading: "WARNING! Remote host identification has changed"

(C). Man-in-the-middle

Which of the following is an example of risk avoidance? (A). Installing security updates directly in production to expedite vulnerability fixes (B). Buying insurance to prepare for financial loss associated with exploits (C). Not installing new software to prevent compatibility errors (D). Not taking preventive measures to stop the theft of equipment

(C). Not installing new software to prevent compatibility errors

NO.15 A company Is concerned about is security after a red-team exercise. The report shows the team was able to reach the critical servers due to the SMB being exposed to the Internet and running NTLMV1, Which of the following BEST explains the findings? (A). Default settings on the servers (B). Unsecured administrator accounts (C). Open ports and services (D). Weak Data encryption

(C). Open ports and services

Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe's identity before sending him the prize. Which of the following BEST describes this type of email? (A). Spear phishing (B.) Whaling (C). Phishing (D). Vishing

(C). Phishing

A security analyst is reviewing the output of a web server log and notices a particular account is attempting to transfer large amounts of money. Which of the following types of attack is MOST likely being conducted? (A). SQLi (B). CSRF (C). Session Replay (D). API

(C). Session replay

A bad actor tries to persuade someone to provide financial information over the phone in order to gain access to funds. Which of the following types of attacks does this scenario describe? (A). Vishing (B). Phishing (C). Spear phishing (D). Whaling

(C). Spear phishing

The human resources department of a large online retailer has received multiple customer complaints about the rudeness of the automated chatbots it uses to interface and assist online shoppers. The system, which continuously learns and adapts, was working fine when it was installed a few months ago. Which of the following BEST describes the method being used to exploit the system? (A). Baseline modification (B). A fileless virus (C). Tainted training data (D). Cryptographic manipulaiton

(C). Tainted training data

A document that appears to be malicious has been discovered in an email that was sent to a company's Chief Financial Officer (CFO). Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain? (A). Open the document on an air-gapped network (B). View the document's metadata for origin clues (C). Search for matching file hashes on malware websites (D). Detonate the document in an analysis sandbox.

(D). detonate the document in an analysis sandbox

The concept of connecting a user account across the systems of multiple enterprises is BEST known as: (A). federation (B). a remote access policy (C). multifactor authentication (D). single sign-on

(D). single sign-on

NO.6 A security analyst is investigation an incident that was first reported as an issue connecting to network shares and the internet, While reviewing logs and tool output, the analyst sees the following: Which of the following attacks has occurred? (A). IP conflict (B). Pass-the-hash (C). MAC flooding (D). Directory traversal (E). ARP poisoning PHOTO: A list of IP addresses and MAC/physical addresses in two columns. Five of each.

(E). ARP poisoning Explanation https://www.radware.com/security/ddos-knowledge-center/ddospedia/arp-poisoning

An organization recently acquired an ISO 27001 certification. Which of the following would MOST likely be considered a benefit of this certification? (A). It allows for the sharing of digital forensics data across organizations (B). It provides insurance in case of a data breach (C). It provides complimentary training and certification resources to IUT security staff. (D). It certifies the organization can work with foreign entities that require a security clearance. (E). It assures customers that the organization meets security standards.

(E). It assures customers that the organization meets security standards.

On which of the following is the live acquisition of data for forensic analysis MOST dependent? (Choose two). (A). Data accessibility (B). Legal hold (C). Cryptographic or hash algorithm (D). Data retention legislation (E). Value and volatility of data (F). Right-to-audit clauses

(E). Value and volatility of data (F). Right-to-audit clauses

A user's account is constantly being locked out. Upon further review, a security analyst found the following in the SIEM Time Log Message 9:00:00 AM login: user password: aBG23TMV 9:00:01 AM login: user password: aBG33TMV 9:00:02 AM login: user password: aBG43TMV 9:00:03 AM login: user password: aBG53TMV Which of the following describes what is occurring? (A). An attacker is utilizing a password-spraying attack against the account. (B). An attacker is utilizing a dictionary attack against the account. (C). An attacker is utilizing a brute-force attack against the account. (D). An attacker is utilizing a rainbow table attack against the account.

A. An attacker is utilizing a password-spraying attack against the account.

A security analyst receives a SIEM alert that someone logged into the appadmin test account which is only used for the early detection of attacks. The security analyst then reviews the following application log: (See question 397 for image reference) Which of the following can the security analyst conclude? (A). A replay attack is being conducted against the application. (B). An injection attack is being conducted against a user authentication system. (C). A service account password may have been changed, resulting in continuous failed logins within the application. (D). A credentialed vulnerability scanner attack is testing several CVEs against the application.

C. A service account password may have been changed resulting in continuous failed logins within the application.

A symmetric encryption algorithm Is BEST suited for: (A). key-exchange scalability. (B). protecting large amounts of data. (C). providing hashing capabilities, (D). implementing non-repudiation.

D. implementing non-repudiation

A security analyst must determine if either SSG or Telnet is being used to log into servers. Which of the following should the analyst use? (A). logger (B). Metasploit (C). tcpdump (D). netstat

D. netstat

A security analyst reports a company policy violation in a case in which a large amount of sensitive data is being downloaded after hours from various mobile devices to an external site. Upon further investigation, the analyst notices that successful login attempts are being conducted with impossible travel times during the same time periods when the unauthorized downloads are occurring. The analyst also discovers a couple of WAPs are using the same SSID, but they have nonstandard DHCP configurations and an overlapping channel. Which of the following attacks is being conducted? (A). Evil twin (B). Jamming (C). DNS poisoning (D). Bluesnarfing (E). DDoS

E. DDoS

SEE QUESTION 246 An end user reports a computer has been acting slower than normal for a few weeks. During an investigation, an analyst determines the system is sending the user's email address and a ten-digit number to an IP address once a day. The only recent log entry regarding the user's computer is the following: Which of the following is the MOST likely cause of the issue? A. The end user purchased and installed a PUP from a web browser B. A bot on the computer is brute forcing passwords against a website C. A hacker is attempting to exfiltrate sensitive data D. Ransomware is communicating with a command-and-control server. Answer: A

SEE QUESTION 246

The spread of misinformation surrounding the outbreak of a novel virus on election day led to eligible voters choosing not to take the risk of going to the polls This is an example of: (A). prepending. (B). an influence campaign (C). a watering-hole attack (D). intimidation (E). information elicitation

c. a watering-hole attack

A network engineer is troubleshooting wireless network connectivity issues that were reported by users. The issues are occurring only in the section of the building that is closest to the parking lot. Users are intermittently experiencing slow speeds when accessing websites and are unable to connect to network drives. The issues appear to increase when laptop users return desks after using their devices in other areas of the building. There have also been reports of users being required to enter their credentials on web pages in order to gain access to them. Which of the following is the MOST likely cause of the issue? (A). An external access point is engaging in an evil-twin attack. (B) The signal on the WAP needs to be increased in that section of the building (C). The certificates have expired on the devices and need to be reinstalled. (D). The users in that section of the building are on a VLAN that is being blocked by the firewall

(A). An external access point is engaging in an evil-twin attack.

NO.22 Name: Wikipedia.org Address: 208.80.154.224 Which of the following attacks MOST likely occurred on the user's internal network? (A). DNS poisoning (B). URL redirection (C). ARP poisoning (D). /etc/hosts poisoning

(A). DNS poisoning

Which of the following control types would be BEST to use to identify violations and incidents? (A). Detective (B). Compensating (C). Deterrent (D). Corrective (E). Recovery (F). Preventive

(A). Detective

NO.12 A Chief Executive Officer (CEO) is dissatisfied with the level of service from the company's new service provider. The service provider is preventing the CEO from sending email from a work account to a personal account. Which of the following types of service providers is being used? (A). Telecommunications service provider (B). Cloud service provider (C). Master managed service provider (D). Managed security service provider

(B). Cloud service provider

A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place? (A). Recovery (B). Identification (C). Lessons Learned (D). Preparation

(C). Lessons Learned

A network administrator has been alerted that web pages are experiencing long load times. After determining it is not a routing or DNS issue, the administrator logs into the router, runs a command, and receives the following output: CPU 0 percent busy, from 300 sec ago 1 sec ave: 99 percent busy 5 sec ave: 97 percent busy 1 min ave: 93 percent busy Which of the following is the router experiencing? (A). DDoS attack (B). Memory leak (C). Buffer overflow (D). Resource exhaustion

(D). Resource exhaustion

Which of the following control sets should a well-written BCP include? (Select THREE) (A). Preventive (B). Detective (C). Deterrent (D). Corrective (E). Compensating (F). Physical (G). Recovery

A, D, G Preventive Corrective Recovery

Which of the following terms should be included in a contract to help a company monitor the ongoing security maturity of a new vendor? (A). A right-to-audit clause allowing for annual security audits (B). Requirements for event logs to be kept for a minimum of 30 days (C). Integration of threat intelligence in the company's AV (D). A data-breach clause requiring disclosure of significant data loss

A. A right-to-audit clause allowing for annual security audits

Which of the following is a detective and deterrent control against physical intrusions? (A). A lock (B). An alarm (C). A fence (D). A sign

A. a lock

A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two-drive failure for better fault tolerance. Which of the following RAID levels should the administrator select? (A). 0 (B). 1 (C). 5 (D). 6

B. 1

A security engineer needs to implement an MDM solution that complies with the corporate mobile device policy. The policy states that in order for mobile users to access corporate resources on their devices the following requirements must be met: * Mobile device OSs must be patched up to the latest release * A screen lock must be enabled (passcode or biometric) * Corporate data must be removed if the device is reported lost or stolen Which of the following controls should the security engineer configure? (Select TWO) (A). Containerization (B). Storage segmentation (C). Posture checking (D). Remote wipe (E). Full-device encryption (F). Geofencing

C, D Posture Checking Remote wipe

A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area. Which of the following would MOST likely have prevented this breach? (A). A firewall (B). A device pin (C). A USB data blocker (D). Biometrics

C. A USB data blocker

A company has been experiencing very brief power outages from its utility company over the last few months. These outages only last for one second each time. The utility company is aware of the issue and is working to replace a faulty transformer. Which of the following BEST describes what the company should purchase to ensure its critical servers and network devices stay online? (A). Dual power supplies (B). A UPS (C). A generator (D). APDU

C. A generator

A security analyst notices several attacks are being blocked by the NIPS but does not see anything on the boundary firewall logs. The attack seems to have been thwarted. Which of the following resiliency techniques was applied to the network to prevent this attack? (A.) NIC Teaming (B.) Port Mirroring (C.) Defense in depth (D.) High availability (E.) Geographic dispersal

C. High availability

The website http://companywebsite.com requires users to provide personal information, including security question responses, for registration. Which of the following would MOST likely cause a data breach? (A). Lack of input validation (B). Open permissions (C). Unsecure protocol (D). Missing patches

C. Unsecure protocol

A security engineer needs to create a network segment that can be used for servers that require connections from untrusted networks When of the following should the engineer implement? (A). An air gap (B). A hot site (C). A VLAN (D). A screened subnet

C. VLAN

A large financial services firm recently released information regarding a security breach within its corporate network that began several years before. During the time frame in which the breach occurred, indicators show an attacker gained administrative access to the network through a file download from a social media site and subsequently installed it without the user's knowledge. Since the compromise, the attacker was able to take command and control of the computer systems anonymously while obtaining sensitive corporate and personal employee information. Which of the following methods did the attacker MOST likely use to gam access? (A). A bot (B). A fileless virus (C). A logic bomb (D). A RAT

D. A RAT

Local guidelines require that all information systems meet a minimum-security baseline to be compliant. Which of the following can security administrators use to access their system configurations against the baseline? (A). SOAR playbook (B). Security control matrix (C). Risk management framework (D). Benchmarks

D. Benchmarks

An organization regularly scans its infrastructure for missing security patches but is concerned about hackers gaining access to the scanner's account. Which of the following would be BEST to minimize this risk? (A). Require a complex, eight-character password that is updated every 90 days. (B). Perform only non-intrusive scans of workstations. (C). Use non-credentialed scans against high-risk servers. (D). Log and alert on unusual scanner account logon times.

D. Log and alert unusual scanner account logon times

A company has determined that if its computer-based manufacturing is not functioning for 12 consecutive hours, it will lose more money than it costs to maintain the equipment. Which of the following must be less than 12 hours to maintain a positive total cost of ownership? (A). MTBF (B). RPO (C). RTO (D). MTTR

D. MTTR

An organization recently discovered that a purchasing officer approved an invoice for an amount that was different than the original purchase order. After further investigation a security analyst determines that the digital signature for the fraudulent invoice is exactly the same as the digital signature for the correct invoice that had been approved Which of the following attacks MOST likely explains the behavior? (A). Birthday (B). Rainbow table (C). Impersonation (D). Whaling

D. Whaling

266. see question

See question

281. See question

See question

NO.23 A SOC is implementing an in sider-threat-detection program. The primary concern is that users may be accessing confidential data without authorization. Which of the following should be deployed to detect a potential insider threat? (A). A honeyfile (B). ADMZ (C). DLP (D). File integrity monitoring

(A). A honeyfile

A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions? (A). Nmap (B). Wireshark (C). Autopsy (D). DNSEnum

(A). NMAP

Which of the following would BEST identify and remediate a data-loss event in an enterprise using third-party, web-based services and file-sharing platforms? (A). SIEM (B). CASB (C). UTM (D). EDR

(B). CASB

Which of the following environments minimizes end-user disruption and is MOST likely to be used to assess the impacts of any database migrations or major system changes by using the final version of the code? (A). Staging (B). Test (C). Production (D). Development

(B). Test

NO.7 Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts? (A). DLP (B). HIDS (C). EDR (D). NIPS

(C). EDR

A security assessment found that several embedded sustems are running unsecure protocols. These systems were purchased two years ago and the company that developed them is no longer in business. Which of the following constraints BEST describes the reason the findings cannot be remediated? (A). Inability to authenticate (B). Implied trust (C). Lack of computing power (D). Unavailable patch

(D). Unavailable patch

NO.17 An attacked is attempting to exploit users by creating a fake website with the URL www.validwebsite.com. The attacker's intent is to imitate the look and feel of a legitimate website to obtain personal information from unsuspecting users. Which of the following social-engineering attacks does this describe? (A). Information elicitation (B). Typo squatting (C). Impersonation (D). Watering-hole attack

(D). Watering-hole attack

A security researcher has alerted an organization that its sensitive user data was found for sale on a website. Which of the following should the organization use to inform the affected parties? (A). An incident response plan (B). A communications plan (C). A business continuity plan (D). A disaster recovery plan

A. An incident response plan

Which of the following types of controls is a turnstile? (A). Physical (B). Detective (C). Corrective (D). Technical

A. Physical

A bank detects fraudulent activity on a user's account. The user confirms transactions completed yesterday on the bank's website at https://www.company.com. A security analyst then examines the user's internet usage logs and observes the following output: date; username; url; destinationport; responsecode 2020-03-01; userann; http: //www.company.org/;80;302 2020-03-01; userann: http //www.company.org/secure_login/;80;200 2020-03-01;userann:http: //www.company.org.dashboard/;80;200 Which of the following has MOST likely occurred? (A). Replay attack (B). SQL injection (C). SSL Stripping (D). Race conditions

A. Replay attack

Which of the following function as preventive, detective, and deterrent controls to reduce the risk of physical theft? (Select two) (A). Mantraps (B). Security guards (C). Video Surveillance (D). Fences (E). Bollards (F). Antivirus

B, C Security guards Video surveillance

If a current private key is compromised, which of the following would ensure it cannot be used to decrypt all historical data? (A). Perfect forward secrecy (B). Elliptic-curve cryptography (C). Key stretching (D). Homomorphic encryption

B. Elliptic-curve cryptography

Which of the following should a technician consider when selecting an encryption method for data that needs to remain confidential for a specific length of time? (A). The key length of the encryption algorithm (B). The encryption algorithm's longevity (C). A method of introducing entropy into key calculations (D). The computational overhead of calculating the encryption key.

D. The computational overhead of calculating the encryption key

During a security assessment, a security analyst finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permission for the existing users and groups and remove the set-user-ID from the file? (A). 1s (B). chflags (C). chmod (D). lsof (E). setuid

E. setuid

Which of the following would be the BEST resource for a software developer who is looking to improve secure coding practices for web applications? (A). OWASP (B). Vulnerability scan results (C). NIST CSF (D). Third-party libraries

(A) OWASP

A nationwide company is experiencing unauthorized logins at all hours of the day. The logins appear to originate from countries in which the company has no employees. Which of the following controls should the company consider using as part of its IAM strategy (Select TWO). (A). A complex password policy (B). Geolocaiton (C). An impossible travel policy (D). Self-service password reset (E). Geofencing (F). Time-based logins

(A). A complex password policy (B). Geolocation

Which of the following BEST describes the method a security analyst would use to confirm a file that is downloaded from a trusted security website is not altered in transit or corrupted using a verified checksum? (A). Hashing (B). Salting (C). Integrity (D). Digital signature

(A). Hashing

An organization plans to transition the intrusion detection and prevention techniques on a critical subnet to an anomaly-based system. Which of the following does the organization need to determine for this to be successful? (A). The baseline (B). The endpoint configurations (C). The adversary behavior profiles (D). The IPS signatures

(A). The baseline

The Chief Information Security Officer wants to pulot a new adaptive, user-based authentication method. The concept includes granting logical access based on physical location and proximity. Which of the following is the BEST solution for the pilot? (A). Geofencing (B). Self-sovereign identification (C). PKI certificates (D). SSO

(B). Self-sovereign identification

A worldwide manufacturing company has been experiencing email account compromised. In one incident, a user logged in from the corporate office in France, but then, seconds later the user account attempted a login from Brazil. Which of the following account policies would Best prevent this type of attack? (A). Network location (B). Impossible travel time (C). Geolocation (D). Geofencing

(D). Geofencing

A company just implemented a new telework policy that allows employees to use personal devices for official email and file sharing while working from home. Some of the requirements are: *Employees must provide an alternate work location (i.e., a home address) *Employees must install software on the device that will prevent the loss of proprietary data but will not restrict any other software from being installed. Which of the following BEST describes the MDM options the company is using? (A). Geofencing, content management, remote wipe, containerization, and storage segmentation (B). Content management, remote wiping, geofencing, context-aware authentication, and containerization (C). Applicaiton management, remote wipe, geofencing, context-aware authentication, and containerization (D). Remote wipe, geolocation, screen lock, storage segmentation, and full-device encryption

(D). Remote wipe, geolocation, screen lock, storage segmentaiton, and full-device encryption

Which of the following scenarios would make a DNS sinkhole effective in thwarting an attack? (A). An attacker is sniffing traffic to port 53, and the server is managed using unencrypted usernames and passwords. (B). An organization is experiencing excessive traffic on port 53, and suspects an attacker is trying to DoS the domain name server (C). Malware trying to resolve an unregistered domain name to determine if it is running an isolated sandbox (D). Routing tables have been compromised, and an attacker is rerouting traffic to malicious websited

(D). Routing tables have been compromised, and an attacker is rerouting traffic to malicious websites

Which of the following will MOST likely adversely impact the operations of unpatched traditional programmable-logic controllers, running a back-end LAMP server and OT systems with human-management interfaces that are accessible over the Internet via a web interface? (Choose two). (A). Cross-site scripting (B). Data exfiltration (C). Poor system logging (D). Weak encryption (E). SQL Injection (F). Server-side request forgery

(D). Weak encryption (F). Server-side request forgery

A security analyst generated a file named host1.pcap and shared it with a team member who is going to use it for further incident analysis. Which of the following tools will the other team member MOST likely use to open this file? (A). Autopsy (B). Memdump (C). FTK imager (D). Wireshark

(D). Wireshark

The manager who is responsible for a data set has asked a security engineer to apply encryption to the data on a hard disk. The security engineer is an example of a: (A). data controller (B). data owner (C). data custodian (D). data processor

(D). data processor

A university with remote campuses, which all use different service providers, loses Internet connectivity across all locations. After a few minutes, Internet and VoIP services are restored, only to go offline again at random intervals, typically within four minutes of services being restored. Outages continue throughout the day, impacting all inbound and outbound connections and services. Services that are limited to the local LAN or WiFi network are not impacted, but all WAN and VoIP services are affected. Later that day, the edge-router manufacturer releases a CVE outlining the ability of an attacker to exploit the SIP protocol handling on devices, leading to resource exhaustion and system reloads. Which of the following BEST describe this type of attack? (Choose two.) (A). DoS (B). SSL stripping (C). Memory leak (D). Race condition (E). Shimming (F). Refactoring

A, C DOS Memory Leak Explanation "According to its self-reported version, the Cisco IOS software running on the remote device is affected by a denial of service vulnerability in the Session Initiation Protocol (SIP) gateway implementation due to improper handling of malformed SIP messages. An unauthenticated, remote attacker can exploit this, via crafted SIP messages, to cause memory leakage, resulting in an eventual reload of the affected device."

Joe, a security analyst, recently performed a network discovery to fully understand his organization's electronic footprint from a "public" perspective. Joe ran a set of commands and received the following output: (SEE question 396 for image reference) Which of the following can be determined about the organization's public presence and security posture? (Select TWO). (A). Joe used Who is to produce this output. (B). Joe used cURL to produce this output. (C). Joe used Wireshark to produce this output (D). The organization has adequate information available in public registration. (E). The organization has too much information available in public registration. (F). The organization has too little information available in public registration

A, D Joe used Who is to produce this output The organization has adequate information available in public registration.

Which of the following should a data owner require all personnel to sign to legally protect intellectual property? (A). An NDA (B). An AUP (C). An ISA (D). An MOU

A. An NDA

As part of the lessons-learned phase, the SOC is tasked with building methods to detect if a previous incident is happening again. Which of the following would allow the security analyst to alert the SOC if an event is reoccurring? (A). Creating a playbook within the SOAR (B). Implementing rules in the NGFW (C). Updating the DLP hash database (D). Publishing a new CRL with revoked certificates

A. Creating a playbook within the SOAR

Several large orders of merchandise were recently purchased on an e-commerce company's website. The totals for each of the transactions were negative values, resulting in credits on the customers' accounts. Which of the following should be implemented to prevent similar situations in the future? (A). Ensure input validation is in place to prevent the use of invalid characters and values. (B). Calculate all possible values to be added together and ensure the use of the proper integer in the code. (C). Configure the web application firewall to look for and block session replay attacks. (D). Make sure transactions that are submitted within very short time periods are prevented from being processed.

A. Ensure input validation is in place to prevent the use of invalid characters and values

A company reduced the area utilized in its datacenter by creating virtual networking through automation and by creating provisioning routes and rules through scripting. Which of the following does this example describe? (A). laC (B). MSSP (C). Containers (D). SaaS

A. IaC (Infrastructure as Code) Explanation Infrastructure as code is the process of managing and provisioning computer data centers through machine-readable definition files, rather than physical hardware configuration or interactive configuration tools.

A security analyst needs to make a recommendation for restricting access to certain segments of the network using only data-link layer security. Which of the following controls will the analyst MOST likely recommend? (A). MAC (B). ACL (C). BPDU (D). ARP

A. MAC

A company recently set up an e-commerce portal to sell its product online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform? (A). PCI DSS (B). ISO 22301 (C). ISO 27001 (D). NIST CSF

A. PCI DSS

A user must introduce a password and a USB key to authenticate against a secure computer, and authentication is limited to the state in which the company resides. Which of the following authentication concepts are in use? (A). Something you know, something you have, and somewhere you are (B). Something you know, something you can do, and somewhere you are (C). Something you are, something you know, and something you can exhibit (D). Something you have, somewhere you are, and someone you know

A. Something you know, something you have, and somewhere you are

Which of the following is the correct order of volatility from MOST to LEAST volatile? (A). Memory, temporary filesystems, routing tables, disk, network storage (B). Cache, memory, temporary filesystems, disk, archival media (C). Memory, disk, temporary filesystems, cache, archival media (D). Cache, disk, temporary filesystems, network storage, archival media

B. Cache, memory, temporary filesystems, disk, archival media

A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies? (A). PCI DSS (B). GDPR (C). NIST (D). ISO 31000

B. GDPR Explanation GDPR is an international standard for data protection and privacy.

A web server administrator has redundant servers and needs to ensure failover to the secondary server when the primary server goes down. Which of the following should the administrator implement to avoid disruption? (A). NIC teaming (B). High availability (C). Dual power supply (D). laaS

B. High availability

Which of the following corporate policies is used to help prevent employee fraud and to detect system log modifications or other malicious activity based on tenure? (A). Background checks (B). Mandatory vacation (C). Social media analysis (D). Separation of duties

B. Mandatory vacation

A network manager is concerned that business mat be negatively impacted if the firewall in its datacenter goes offline. The manager would like to implement a high availability pair to: (A). decrease the mean downtime between failures (B). Remove the single point of failure (C). Cut down on the mean time to repair (D). Reduce the recovery time objective

B. Remove the single point of failure

An organization maintains several environments in which patches are developed and tested before deployed to an operation status. Which of the following is the environment in which patches will be deployed just prior to being put into an operational status? (A). Development (B). Test (C). Production (D). Staging

B. Test

A cloud administrator is configuring five compute instances under the same subnet in a VPC. Three instances are required to communicate with one another, and the other two must be logically isolated from all other instances in the VPC. Which of the following must the administrator configure to meet this requirement? (A). One security group (B). Two security groups (C). Three security groups (D). Four security groups

B. Two security groups

A security analyst is reviewing the following out put from a system: TCP 192.168.10.10:80 192.168.1.2:60101 TIME_WAIT TCP 192.168.10.10:80 192.168.1.2:60102 TIME_WAIT TCP 192.168.10.10:80 192.168.1.2:60103 TIME_WAIT TCP 192.168.10.10:80 192.168.1.2:60104 TIME_WAIT TCP 192.168.10.10:80 192.168.1.2:60105 TIME_WAIT TCP 192.168.10.10:80 192.168.1.2:60106 TIME_WAIT TCP 192.168.10.10:80 192.168.1.2:60107 TIME_WAIT TCP 192.168.10.10:80 192.168.1.2:60108 TIME_WAIT TCP 192.168.10.10:80 192.168.1.2:60109 TIME_WAIT TCP 192.168.10.10:80 192.168.1.2:60110 TIME_WAIT Which of the following is MOST likely being observed? (A). ARP poisoning (B). Man in the middle (C). Denial of service (D). DNS Poisoning

C. Denial of service

An organization is developing a plan in the event of a complete loss of critical systems and data. Which of the following plans is the organization MOST likely developing? (A). Incident response (B). Communications (C). Disaster recovery (D). Data retention

C. Disaster recovery

A security analyst is preparing a threat for an upcoming internal penetration test. The analyst needs to identify a method for determining the tactics, techniques, and procedures of a threat against the organizations network. Which of the following will the analyst MOST likely use to accomplish the objective? (A). A table exercise (B). NST CSF (C). MTRE ATT$CK (D). OWASP

C. MTRE ATT$CK

An organization wants seamless authentication to its applications. Which of the following should the organization employ to meet this requirement? (A). SOAP (B). SAML (C). SSO (D). Kerberos

C. SSO

Which of the following is a risk that is specifically associated with hosting applications in the public cloud? (A). Unsecured root accounts (B). Zero day (C). Shared tenancy (D). Insider threat

C. Shared tenacy

Joe, an employee, is transferring departments and is providing copies of his files to a network share folder for his previous team to access. Joe is granting read-write-execute permissions to his manager but giving read-only access to the rest of the team. Which of the following access controls is Joe using? (A). FACL (B). DAC (C). ABAC (D). MAC

D. MAC

To reduce costs and overhead, an organization wants to move from an on-premises email solution to a cloud-based email solution. At this time, no other services will be moving. Which of the following cloud models would BEST meet the needs of the organization? (A). MaaS (B). laaS (C). SaaS (D). PaaS

D. PaaS

A security assessment determines DES and 3DES are still being used on recently deployed production servers. Which of the following did the assessment identify? (A). Unsecure protocols (B). Default settings (C). Open permissions (D). Weak encryption

D. Weak encryption

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has only been given the documentation available to the customers of the applications. Which of the following BEST represents the type of testing that will occur? (A). Bug bounty (B). Black-box (C). Gray-box (D). White-box (E). Red-team

D. White-box Explanation White box penetration testing, sometimes referred to as crystal or oblique box pen testing, involves sharing full network and system information with the tester, including network maps and credentials. This helps to save time and reduce the overall cost of an engagement

.A new vulnerability in the SMB protocol on the Windows systems was recently discovered, but no patches are currently available to resolve the issue. The security administrator is concerned that servers in the company's DMZ will be vulnerable to external attack; however, the administrator cannot disable the service on the servers, as SMB is used by a number of internal systems and applications on the LAN. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Select TWO). A. 135 B. 139 C. 143 D. 161 E. 443 F. 445

(A). 135 (E). 443

A network administrator at a large organization is reviewing methods to improve the security of the wired LAN. Any security improvement must be centrally managed and allow corporate-owned devices to have access to the intranet but limit others to internet access only. Which of the following should the administrator recommend? (A). 802.1X utilizing the current PKI infrastructure (B). SSO to authenticate corporate users (C). MAC address filtering with ACLs on the router (D). PAM for user account management

(A). 803.1X utilizing the current PKI infrastructure

A500 is implementing an insider threat detection program, the primary concern is that users may be accessing confidential data without authorization. which of the following should be deployed to detect a potential insider threat? (A). A honeyfile (B). A DMZ (C). ULF (D). File integrity monitoring

(A). A honeyfile

A security engineer is installing a WAF to protect the company's website from malicious web requests over SSL. Which of the following is needed to meet the objective? (A). A reverse proxy (B). A decryption certificate (C). A split-tunnel VPN (D). Load-balanced servers

(A). A reverse proxy

Which of the following controls would BEST identify and report malicious insider activities? (A). An intrusion detection system (B). A proxy (C). Audit trails (D). Strong authentication

(A). An intrusion detection system

The website http://companywebsite.com requires users to provide personal information, including security question responses, for registration. Which of the following would MOST likely cause a data breach? (A). Lack of input validation (B). Open permissions (C). Unsecure protocols (D). Missing patches

(A). Lack of input validation

A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Select TWO). (A). The order of volatility (B). A checksum (C). The location of the artifacts (D). The vendor's name (E). The date and time (F). A warning banner

(A). The order of volatility (E). The date and time

An organization's corporate offices were destroyed due to a natural disaster, so the organization is now setting up offices in a temporary work space. Which of the following will the organization MOST likely consult? (A). The business continuity plan (B). The disaster recovery plan (C). The communications plan (D). The incident response plan

(A). the business continuity plan

An information security policy states that separation of duties is required for all highly sensitive database changes that involve customers' financial data. Which of the following will this be BEST to prevent? (A). Least privilege (B). An insider threat (C). A data breach (D). A change control violation

(B). An insider threat

Which of the following organizational policies are MOST likely to detect fraud that is being conducted by existing employees? (Select TWO) (A). Offboarding (B). Mandatory vacation (C). Job rotation (D). Background checks (E). Separation of duties (F). Acceptable use

(B). Mandatory vacation (C). Job rotation

Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors? (A). SSAE SOC 2 (B). PCI DSS (C). GDPR (D). ISO 31000

(C). GDPR

A security analyst is investigating multiple hosts that are communicating to external IP addresses during the hours of 2:00 a.m. - 4:00 a.m. The malware has evaded detection by traditional antivirus software. Which of the following types of malware is MOST likely infecting the hosts? (A). A RAT (B). Ransomware (C). Logic bomb (D). A worm

(C). Logic Bomb

NO.14 A smart retail business has a local store and a newly established and growing online storefront. A recent storm caused a power outage to the business and the local ISP, resulting in several hours of lost sales and delayed order processing. The business owner now needs to ensure two things: * Protection from power outages * Always-available connectivity In case of an outage The owner has decided to implement battery backups for the computer equipment Which of the following would BEST fulfill the owner's second need? (A). Lease a point-to-point circuit to provide dedicated access. (B). Connect the business router to its own dedicated UPS. (C). Purchase services from a cloud provider for high availability D Replace the business's wired network with a wireless network.

(C). Purchase services from a cloud provider for high availability

An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two asessments. Which of the following BEST explains the appliance's vulnerable state? (A). The system was configured with weak default security settings (B). The device uses weak encryption ciphers (C). The vendor has not supplied a patch for the appliance (D). The appliance requires administrative credentials for the assessment

(C). The vendor has not supplied a patch for the appliance

An organization is having difficulty correlating events from its individual AV.EDR.DLP.SWG.WAF.MOM. HIPS, and CASB systems. Which of the following is the VEST way to improve the situation? (A). Remove expensive systems that generate few alerts (B). Modify the systems to alert only critical issues (C). Utilize a SIEM to centralize togs and dashboards (D). Implement a new syslog/NetFlow appliance

(C). Utilize a SIEM to centralize togs and dashboards

A dynamic application vulnerability scan identified code injection could be performed using web form. Which of the following will be BEST remediation to prevent this vulnerability? (A). Implement input validations (B). Deploy MFA (C). Utilize a WAF (D). Configure HIPS

(C). Utilize a WAF (Web application firewall)

Which of the following BEST describes a security exploit for which a vendor patch is not readily available? (A). Integer overflow (B). Zero-day (C). End of life (D). Race condition

(C). Zero-day

A security analyst is reviewing information regarding recent vulnerabilities. Which of the following will the analyst MOST likely consult to validate which platforms have been afected? (A). OSINT (B). SIEM (C). CVSS (D). CVE

(D). CVE

A retail company that is launching a new website to showcase the company's product line and other information for online shoppers registered the following URLs: - www.companysite.com - shop.companysite.com - about-us.companysite.com - contact-us.companysite.com - secure-login.companysite.com Which of the following should the company use to secure its website if the company is concerned with convenience and cost? (A). A self-signed certificate (B). A root certificate (C). A code-signing certificate (D). A wildcard certificate (E). An extended validation certificate

A. A self-signed certificate

Several universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would BEST meet this need? (A). Community (B). Private (C). Public (D). Hybrid

A. Community Explanation Community cloud storage is a variation of the private cloud storage, which offers cloud solutions for specific businesses or communities. In this model, cloud storage providers offer their cloud architecture, software and other development tools to meet the requirements of the community. A community cloud in computing is a collaborative effort in which infrastructure is shared between several organizations from a specific community with common concerns (security, compliance, jurisdiction, etc.), whether managed internally or by a third-party and hosted internally or externally.

Employees are having issues accessing the company's website. Some employees report very slow performance, while others cannot open the website at all. The web and security administrators search the logs and find millions of half-open connections to port 443 on the web server. Further analysis reveals thousands of different source IPs initiating this traffic. Which of the following attacks is MOST likely occurring? (A). DDoS (B). Man-in-the-middle (C). MAC flooding (D). Domain hijacking

A. DDoS

A backdoor was detected on the containerized application environment. The investigation detected that a zero-day vulnerability was introduced when the latest container image version was downloaded from a public registry. Which of the following is the BEST solution to prevent this type of incident from occurring again? (A). Enforce the use of a controlled trusted source of container images (B). Deploy an IPS solution capable of detecting signatures of attacks targeting containers (C). Define a vulnerability scan to assess container images before being introduced on the environment (D). Create a dedicated VPC for the containerized environment

A. Enforce the use of a controlled trusted source of container images

A security analyst reviews the datacenter access logs for a fingerprint scanner and notices an abundance of errors that correlate with users' reports of issues accessing the facility. Which of the following is MOST likely the cause of the access issues? (A). False rejection (B). Cross-over error rate (C). Efficacy rate (D). Attestation

A. False rejection

A cyberthreat intelligence analyst is gathering data about a specific adversary using OSINT techniques. Which of the following should the analyst use? (A). Internal log files (B). Government press releases (C). Confidential reports (D). Proprietary databases

A. Internal log files

A website developer who is concerned about theft of the company's user database warns to protect weak passwords from offline brute-force attacks. Which of the following would be the BEST solution? (A). Lock accounts after five failed logons (B). Precompute passwords with rainbow tables (C). Use a key-stretching technique (D). Hash passwords with the MD5 algorithm

A. Lock accounts after five failed logons

A security administrator checks the table of a network switch, which shows the following output: VLAN Physical address Type Port 1 001a:42ff:5113 Dynamic GE0/5 1 0faa:abcf:ddee Dynamic GE0/5 1 c6a9:6b16:758e Dynamic GE0/5 1 a3aa:b6a6:1212 Dynamic GE0/5 1 8025:2ad6:bfac Dynamic GE0/5 1 b839:f995:a00a Dynamic GE0/5 Which of the following is happening to this switch? (A). MAC Flooding (B). DNS poisoning (C). MAC cloning (D). ARP poisoning

A. MAC Flooding

In which of the following common use cases would steganography be employed? (A). Obfuscation (B). Integrity (C). Non-repudiation (D). Blockchain

A. Obfuscation

A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution. In order to restrict PHI documents, which of the following should be performed FIRST? (A). Retention (B). Governance (C). Classification (D). Change management

A. Retention Explanation In these cases, secure PHI retention is absolutely necessary. The Centers for Medicare & Medicaid Services (CMS) requires that hospitals keep their records for , with a six year PHI retention requirement for critical access hospitals.

While investigating a data leakage incident, a security analyst reviews access control to cloud-hosted data. The following information was presented in a security posture report. Policy to control external application integration: admin authorized only - 47 active integration to third-party applications - 2 applications authorized by admin - 45 applications authorized by users - 32 OAuth apps authorized to access data Based on the report which of the following was the MOST likely attack vector used against the company? (A). Spyware (B). Logic Bomb (C). Potentially unwanted programs (D). Supply chain

A. Spyware

A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day. Which of the following would MOST likely show where the malware originated? (A). The DNS logs (B). The web server logs (C). The SIP traffic logs (D). The SNMP logs

A. The DNS logs

An analyst has determined that a server was not patched and an external actor exfiltrated data on port 139. Which of the following sources should the analyst review to BEST ascertain how the incident would have been prevented? (A). The vulnerability scan output (B). The security logs (C). The baseline report (D). The correlation of events

A. The vulnerability scan output

The SOC is reviewing processes and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. This allowed the malware to spread to additional hosts before it was contained. Which of the following would be BEST to improve the incident response process? (A). Updating the playbooks with better decision points. (B). Dividing the network into trusted and untrusted zones (C). Providing additional end-user training on acceptable use (D). Implementing manual quarantining of infected hosts

A. Updating the playbooks with better decision points

A security manager runs Nessus scans of the network after every maintenance window. Which of the following is the security manger MOST likely trying to accomplish? (A). Verifying that system patching has effectively removed knows vulnerabilities (B). Identifying assets on the network that may not exist on the network asset inventory (C). Validating the hosts do not have vulnerable ports exposed to the internet (D). Checking the status of the automated malware analysis that is being performed

A. Verifying that system patching has effectively removed known vulnerabilities

Which of the following cryptographic concepts would a security engineer utilize while implementing non-repudiation? (SELECT TWO) (A). Block cipher (B). Hashing (C). Private key (D). Perfect forward secrecy (E). Salting (F). Symmetric keys

B, C Hashing Private key

Which of the following is the BEST reason to maintain a functional and effective asset management policy that aids in ensuring the security of an organization? (A). To provide data to quantity risk based on the organization's systems. (B). To keep all software and hardware fully patched for known vulnerabilities (C). To only allow approved, organization-owned devices onto the business network (D). To standardize by selecting one laptop model for all users in the organization

B. Explanation Without effective asset management, an organization's cybersecurity plan is missing a crucial component. The reasons why should be clear when you stop and think about it. How can you keep your IT resources secure if you don't know precisely what those systems contain? Outdated hardware and software quickly become vulnerable to attacks. Asset tracking enables an organization to keep these updated on a regular schedule to ensure nothing falls through the cracks.

Which of the following holds staff accountable while escorting unauthorized personnel? (A). Locks (B). Badges (C). Cameras (D). Visitor logs

B. Badges

A university is opening a facility in a location where there is an elevated risk of theft The university wants to protect the desktops in its classrooms and labs Which of the following should the university use to BEST protect these assets deployed in the facility? (A). Visitor logs (B). Cable locks (C). Guards (D). Disk encryption (E). Motion detection

B. Cable locks

Which of the following allows for functional test data to be used in new systems for testing and training purposes to protect the real data? (A). Data encryption (B). Data masking (C). Data deduplication (D). Data minimization

B. Data masking

Which of the following types of controls is a CCTV camera that is not being monitored? (A). Detective (B). Deterrent (C). Physical (D). Preventive

B. Deterrent

A security researcher is attempting to gather data on the widespread use of a Zero-day exploit. Which of the following will the researcher MOST likely use to capture this data? (A). A DNS sinkhole (B). A honeypot (C). A vulnerability scan (D). CVSS

B. Honeypot

A security analyst is responding to an alert from the SIEM. The alert states that malware was discovered on a host and was not automatically deleted. Which of the following would be BEST for the analyst to perform? (A). Add a deny-all rule to that host in the network ACL (B). Implement a network-wide scan for other instances of the malware. (C). Quarantine the host from other parts of the network (D). Revoke the client's network access certificates

B. Implement a network-wide scan for other instances of malware

A network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. The administrator wants to be able to blocks access to sites based on the AUP. The users must also be protected because many of them work from home or at remote locations providing on-site customer support. Which of the following should the administrator employ to meet these criteria? (A). Implement NAC (B). Implement an SWG (C). Implement a URL filter (D). Implement an MDM

B. Implement an SWG

A client sent several inquiries to a project manager about the delinquent delivery status of some critical reports. The project manager claimed the reports were previously sent via email but then quickly generated and backdated the reports before submitting them as plain text within the body of a new email message thread. Which of the following actions MOST likely supports an investigation for fraudulent submission? (A). Establish chain of custody (B). Inspect the file metadata (C). Reference the data retention policy (D). Review the email event logs

B. Inspect the file metadata

Following a prolonged datacenter outage that affected web-based sales, a company has decided to move its operations to a private cloud solution. The security team has received the following requirements: * There must be visibility into how teams are using cloud-based services. * The company must be able to identify when data related to payment cards is being sent to the cloud. * Data must be available regardless of the end user's geographic location * Administrators need a single pane-of-glass view into traffic and trends. Which of the following should the security analyst recommend? (A). Create firewall rules to restrict traffic to other cloud service providers. (B). Install a DLP solution to monitor data in transit. (C). Implement a CASB solution. (D). Configure a web-based content filter.

B. Install a DLP solution to monitor data in transit

Which of the following environments utilizes dummy data and is MOST likely to be installed locally on a system that allows code to be assessed directly and modified easily with each build? (A). Production (B). Test (C). Staging (D). Development

B. Test

An organization has decided to host its web application and database in the cloud. Which of the following BEST describes the security concerns for this decision? (A). Access to the organization's servers could be exposed to other cloud-provider clients (B). The cloud vendor is a new attack vector within the supply chain (C). Outsourcing the code development adds risk to the cloud provider (D). Vendor support will cease when the hosting platforms reach EOL.

B. The cloud vendor is a new attack vector within the supply chain

Which of the following BEST explains the difference between a data owner and a data custodian? (A). The data owner is responsible for adhering to the rules for using the data, while the data custodian is responsible for determining the corporate governance regarding the data (B). The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data (C). The data owner is responsible for controlling the data, while the data custodian is responsible for maintaining the chain of custody when handling the data (D). The data owner grants the technical permissions for data access, while the data custodian maintains the database access controls to the data

B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data Explanation Data Owner - the administrator/CEO/board/president of a company Data custodian - the ones takin g care of the actual data - like IT staff (generally) or HR staff (for HR-related data)

An organization relies on third-party video conferencing to conduct daily business. Recent security changes now require all remote workers to utilize a VPN to corporate resources. Which of the following would BEST maintain high-quality video conferencing while minimizing latency when connected to the VPN? (A). Using geographic diversity to have VPN terminators closer to end users (B). Utilizing split tunneling so only traffic for corporate resources is encrypted (C). Purchasing higher-bandwidth connections to meet the increased demand (D). Configuring QoS properly on the VPN accelerators

B. Utilizing split tunneling so only traffic for corporate resources is encrypted

A developer is building a new portal to deliver single-pane-of-glass management capabilities to customers with multiple firewalls. To Improve the user experience, the developer wants to implement an authentication and authorization standard that uses security tokens that contain assertions to pass user Information between nodes. Which of the following roles should the developer configure to meet these requirements? (Select TWO). (A). Identity processor (B). Service requestor (C). Identity provider (D). Service provider (E). Tokenized resource (F). Notarized referral

C, E Identity provider Tokenized resource

A security engineer has enabled two-factor authentication on all workstations. Which of the following approaches are the MOST secure? (Select TWO). (A). Password and security question (B). Password and CAPTCHA (C). Password and smart card (D). Password and fingerprint (E). Password and one-time token (F). Password and voice

C,D Password & Smart Card Password & Fingerprint

A security analyst is Investigating a malware incident at a company. The malware Is accessing a command-and-control website at www.comptia.com. All outbound Internet traffic is logged to a syslog server and stored in /logfiles/messages. Which of the following commands would be BEST for the analyst to use on the syslog server to search for recent traffic to the command-and-control website? (A.) head -500 www.comptyia.com | grep /logfiles/messages (B.) cat /logfiles/messages | tail 500 www.comptia.com (C.) tail -500 /logfiles/messages | grep www.comptia.com (D.) grep -500 /logfiles/messages | cat www.comptia.com

C.

A startup company is using multiple SaaS and IaaS platform to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms? (A). SIEM (B). DLP (C). CASB (D). SWG

C. CASB (cloud access security broker)

A cybersecurity manager has scheduled biannual meetings with the IT team and department leaders to discuss how they would respond to hypothetical cyberattacks. During these meetings, the manager presents a scenario and injects additional information throughout the session to replicate what might occur in a dynamic cybersecurity event involving the company, its facilities, its data, and its staff. Which of the following describes what the manager is doing? A. Developing an incident response plan B. Building a disaster recovery plan C. Conducting a tabletop exercise D. Running a simulation exercise

C. Conducting a tabletop exercise

A root cause analysis reveals that a web application outage was caused by one of the company's developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent the issue from reoccurring? (A). CASB (B). SWG (C). Containerization (D). Automated failover

C. Containerization Explanation Containerization is defined as a form of operating system virtualization, through which applications are run in isolated user spaces called containers, all using the same shared operating system (OS).

A consultant is configuring a vulnerability scanner for a large, global organization in multiple countries. The consultant will be using a service account to scan systems with administrative privileges on a weekly basis, but there is a concern that hackers could gain access to the account and pivot through the global network. Which of the following would be BEST to help mitigate this concern? (A). Create consultant accounts for each region, each configured with push MFA notifications. (B). Create one global administrator account and enforce Kerberos authentication (C). Create different accounts for each region. limit their logon times, and alert on risky logins (D). Create a guest account for each region. remember the last ten passwords, and block password

C. Create different accounts for each region, limit their logon times, and alert on risky logins

Which of the following BEST helps to demonstrate integrity during a forensic investigation? (A). Event logs (B). Encryption (C). Hashing (D). Snapshots

C. Hashing Explanation Digital evidence integrity is ensured by calculating MD5 and SHA1 hashes of the extracted content and storing it in a report along with other details related to the drive. It also offers an encryption feature to ensure the confidentiality of the digital evidence.

A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal? (A). Salting the magnetic strip information (B). Encrypting the credit card information in transit. (C). Hashing the credit card numbers upon entry. (D). Tokenizing the credit cards in the database

C. Hashing the credit card numbers upon entry

A financial institution would like to store its customer data in a cloud but still allow the data to be accessed and manipulated while encrypted. Doing so would prevent the cloud service provider from being able to decipher the data due to its sensitivity. The financial institution is not concerned about computational overheads and slow speeds. Which of the following cryptographic techniques would BEST meet the requirement? (A). Asymmetric (B). Symmetric (C). Homomorphic (D). Ephemeral

C. Homeomorphic

Which of the following distributes data among nodes, making it more difficult to manipulate the data while also minimizing downtime? (A). MSSP (B). Public cloud (C). Hybrid cloud (D). Fog computing

C. Hybrid cloud

A penetration tester successfully gained access to a company's network The investigating analyst determines malicious traffic connected through the WAP despite filtering rules being in place. Logging in to the connected switch, the analyst sees the following m the ARP table: 10.10.0.33 a9:60:21:db:a9:83 10.10.0.97 50:4f:b1:55:ab:5d 10.10.0.70 10:b6:a8:1c:0a:33 10.10.0.51 50:4f:b1:55:ab:5d 10.10.0.42 d5:7d:fa:14:a5:46 Which of the following did the penetration tester MOST likely use? (A). ARP poisoning (B). MAC cloning (C). Man in the middle (D). Evil twin

C. Man in the middle

Given the following logs: [DATA] attacking service ftp on port 21 [ATTEMPT] target 192.168.50.1 - login "admin" - pass "password" [ATTEMPT] target 192.168.50.1 - login "admin" - pass "access" [ATTEMPT] target 192.168.50.1 - login "admin" - pass "allow" [ATTEMPT] target 192.168.50.1 - login "admin" - pass "please" [ATTEMPT] target 192.168.50.1 - login "admin" - pass "ftp" [ATTEMPT] target 192.168.50.1 - login "admin" - pass "letmein" [21] [ftp] host: 192.168.50.1 login:admin password:letmein 1 of 1 target successfully completed, 1 valid password found Which of the following BEST describes the type of attack that is occurring? (A). Rainbow table (B). Dictionary (C). Password spraying (D). Pass-the-hash

C. Password Spraying

Which of the following environments typically hosts the current version configurations and code, compares user-story responses and workflow, and uses a modified version of actual data for testing? (A). Development (B). Staging (C). Production (D). Test

C. Production

An analyst just discovered an ongoing attack on a host that is on the network. The analyst observes the below taking place: * The computer performance is slow * Ads are appearing from various pop-up windows * Operating system files are modified * The computer is receiving AV alerts for execution of malicious processes Which of the following steps should the analyst consider FIRST? (A). Check to make sure the DLP solution is in the active state (B). Patch the host to prevent exploitation (C). Put the machine in containment (D). Update the AV solution on the host to stop the attack

C. Put the machine in containment

A security administrator needs to create a RAID configuration that is focused on high read speeds and fault tolerance. It is unlikely that multiple drivers will fail simultaneously. Which of the following RAID configurations should the administration use? (A). RA1D 0 (B). RAID1 (C). RAID 5 (D). RAID 10

C. RAID 5

After consulting with the Chief Risk Officer (CRO). a manager decides to acquire cybersecurity insurance for the company Which of the following risk management strategies is the manager adopting? (A). Risk acceptance (B). Risk avoidance (C). Risk transference (D). Risk mitigation

C. Risk Transference

In which of the following situations would it be BEST to use a detective control type for mitigation? (A). A company implemented a network load balancer to ensure 99.999% availability of its web application. (B). A company designed a backup solution to increase the chances of restoring services in case of a natural disaster. (C). A company purchased an application-level firewall to isolate traffic between the accounting department and the information technology department. (D). A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic. (E). A company purchased liability insurance for flood protection on all capital assets.

D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic

A financial analyst has been accused of violating the company's AUP and there is forensic evidence to substantiate the allegation. Which of the following would dispute the analyst's claim of innocence? (A). Legal hold (B). Order of volatility (C). Non-repudiation (D). Chain of custody

D. Chain of custody

A recent audit uncovered a key finding regarding the use of a specific encryption standard in a web application that is used to communicate with business customers. Due to the technical limitations of its customers the company is unable to upgrade the encryption standard. Which of the following types of controls should be used to reduce the risk created by this scenario? (A). Physical (B). Detective (C). Preventive (D). Compensating

D. Compensating

A customer called a company's security team to report that all invoices the customer has received over the last five days from the company appear to have fraudulent banking details. An investigation into the matter reveals the following * The manager of the accounts payable department is using the same password across multiple external websites and the corporate account. * One of the websites the manager used recently experienced a data breach. * The manager's corporate email account was successfully accessed in the last five days by an IP address located in a foreign country Which of the following attacks has MOST likely been used to compromise the manager's corporate account? (A). Remote access Trojan (B). Brute-force (C). Dictionary (D). Credential stuffing (E). Password spraying

D. Credential stuffing

430 A manufacturing company has several one-off legacy information systems that cannot be migrated to a newer OS due to software compatibility issues. The OSs are still supported by the vendor but the industrial software is no longer supported. The Chief Information Security Officer (CISO) has created a resiliency plan for these systems that will allow OS patches to be installed in a non-production environment, while also creating backups of the systems for recovery. Which of the following resiliency techniques will provide these capabilities? (A). Redundancy (B). RAID 1+5 (C). Virtual machines (D). Full backups

D. Full backups

A Chief Information Security Officer (CISO) is evaluating the dangers involved in deploying a new ERP system for the company. The CISO categorizes the system, selects the controls that apply to the system, implements the controls, and then assesses the success of the controls before authorizing the system. Which of the following is the CISO using to evaluate the environment for this new ERP system? (A). The Diamond Model of Intrusion Analysis (B). CIS Critical Security Controls (C). NIST Risk Management Framework (D). ISO 27002

D. ISO/IEC 27002 ISO/IEC 27002 is an information security standard published by the International Organization for Standardization and by the International Electrotechnical Commission, titled Information technology - Security techniques - Code of practice for information security controls.

A user downloaded an extension for a browser, and the user's device later became infected. The analyst who is investigating the incident saw various logs where the attacker was hiding activity by deleting data The following was observed running: New-Partition -DiskNumber 2 -UseMaximumSize -AssignDriveLetter C| Fromat-Volume -DriveLetter C -FileSystemLabel "New:-FileSystem NTFS -Full -Force -Confirm:$FALSE | Which of the following is the malware using to execute the attack? (A). PowerShell (B). Python (C). Bash (D). Macros

D. Macros

A penetration tester was able to compromise an internal server and is now trying to pivot the current session in a network lateral movement. Which of the following tools, if available on the server, will provide the most useful information for the next assessment step? (A). Autopsy (B). Cuckoo (C). Memdump (D). NMAP

D. Memdump

network administrator has been asked to design a solution to improve a company's security posture The administrator is given the following, requirements? * The solution must be inline in the network * The solution must be able to block known malicious traffic * The solution must be able to stop network-based attacks Which of the following should the network administrator implement to BEST meet these requirements? (A). HIDS (B). NIDS (C). HIPS (D). NIPS

D. NIPS

Which of the following provides a catalog of security and privacy controls related to the United States federal information systems? (A). GDPR (B). PCI DSS (C). ISO 27000 (D). NIST 800-53

D. NIST 800-53

A security administrator currently spends a large amount of time on common security tasks, such as report generation, phishing investigations, and user provisioning and deprovisioning. This prevents the administrator from spending time on other security projects. The business does not have the budget to add more staff members. Which of the following should the administrator implement? (A). DAC (B). ABAC (C). SCAP (D). SOAR

D. SOAR

The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve in the environment patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have been provided to frontline staff, and a risk analysis has not been performed. Which of the following is the MOST likely cause of the CRO's concerns? (A). SSO would simplify username and password management, making it easier for hackers to pass guess accounts. (B). SSO would reduce password fatigue, but staff would still need to remember more complex passwords. (C). SSO would reduce the password complexity for frontline staff. (D). SSO would reduce the resilience and availability of system if the provider goes offline.

D. SSO would reduce the resilience and availability of system if the provider goes offline

The facilities supervisor for a government agency is concerned about unauthorized access to environmental systems in the event the staff WiFi network is breached. Which of the below would BEST address this security concern? (A). install a smart meter on the staff WiFi. (B). Place the environmental systems in the same DHCP scope as the staff WiFi. (C). Implement Zigbee on the staff WiFi access points. (D). Segment the staff WiFi network from the environmental systems network.

D. Segment the staff WiFi network from the environmental systems network

The IT department's on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production? (A). Limit the use of third-party libraries. (B). Prevent data exposure queries. (C). Obfuscate the source code. (D). Submit the application to QA before releasing it.

D. Submit the application to QA before releasing it.

A recent security assessment revealed that an actor exploited a vulnerable workstation within an organization and has persisted on the network for several months. The organization realizes the need to reassess its security strategy for mitigating risks within the perimeter. Which of the following solutions would BEST support the organization's strategy? (A). FIM (B). DLP (C). EDR (D). UTM

D. UTM

A company recently experienced an attack in which a malicious actor was able to exfiltrate data by cracking stolen passwords, using a rainbow table the sensitive data. Which of the following should a security engineer do to prevent such an attack in the future? (A). Use password hashing. (B). Enforce password complexity. (C). Implement password salting. (D). Disable password reuse.

Disable password reuse

NO.8 A nuclear plant was the victim of a recent attack, and all the networks were air gapped. A subsequent investigation revealed a worm as the source of the issue. Which of the following BEST explains what happened? (A). A malicious USB was introduced by an unsuspecting employee. (B). The ICS firmware was outdated (C). A local machine has a RAT installed. (D). The HVAC was connected to the maintenance vendor.

(A). A malicious USB was introduced by an unsuspecting employee.

A manufacturer creates designs for very high security products that are required to be protected and controlled by the government regulations. These designs are not accessible by corporate networks or the Internet. Which of the following is the BEST solution to protect these designs? (A). An air gap (B). A Faraday cage (C). A shielded cable (D). A demilitarized zone

(A). An air gap

Ann, a forensic analyst, needs to prove that the data she originally acquired has remained unchanged while in her custody. Which of the following should Ann use? (A). Chain of custody (B). Checksums (C). Non-repudiation (D). Legal hold

(A). Chain of custody

A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom. Which of the following would BEST prevent this attack from reoccurring? (A). Configure the perimeter firewall to deny inbound external connections to the SMB ports. (B). Ensure endpoint detection and response systems are alerting on suspicious SMB connections (C). Deny unauthenticated users access to shared network folders (D). Verify computers are set to install monthly operating system updates automatically.

(A). Configure the perimeter firewall to deny inbound external connections to SMB ports

A security analyst is configuring a large number of new company-issued laptops. The analyst received the following requirements: * The devices will be used internationally by staff who travel extensively. * Occasional personal use is acceptable due to the travel requirements * Users must be able to install and configure sanctioned programs and productivity suites. * The devices must be encrypted * The devices must be capable of operating in low-bandwidth environments. Which of the following would provide the GREATEST benefit to the security posture of the devices? (A). Configuring an always-on VPN (B). Implementing application whitelisting (C). Requiring web traffic to pass through the on-premises content filter (D). Setting the antivirus DAT update schedule to weekly.

(A). Configuring an always-on VPN

A security analyst discovers that a company username and password database was posted on an internet forum. The username and passwords are stored in plain text. Which of the following would mitigate the damage done by this type of data exfiltration in the future? (A). Create DLP controls that prevent documents from leaving the network (B). Implementing salting and hashing (C). Configure the web content filter to block access to the forum (D). Increase password complexity requirements

(A). Create DLP controls that prevent documents from leaving the network.

An attacker has successfully exfiltrated several non-salted password hashes from an online system. Given the logs below: Session : hashcat Status : cracked Hash.Type : MD5 Hash.Target : b3b81d1b7a412bf5aab3a507d0a586a0 Time.Started : Fri Mar 10 10:18:45 2020 Recovered : 1/1 (100%) Digests Progress : 28756845 / 450365879 (6.38%) hashes Time.Stopped : Fri Mar 10 10:20:12 2020 Password found: Th3B3stP@55w0rd! Which of the following BEST describes the type of password attack the attacker is performing? (A). Dictionary (B). Pass-the-hash (C). Brute-force (D). Password spraying

(A). Dictionary

An incident response technician collected a mobile device during an investigaiton. Which of the following should the technician do to maintain chain of custody? (A). Document the collection and require a sign-off when possession changes. (B). Lock the device in a safe or other secure location to prevent theft or alteration. (C). Place the device in a faraday cage to prevent corruption of the data (D). Record the collection in a blockchain-protected public ledger

(A). Document the collection and require a sign-off when possession changes.

Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hot-spots? (A). Footprinting (B). White-box testing (C). a drone/UAV (D). Pivoting

(A). Footprinting

A security analyst needs to implement an MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen. Which of the following would BEST meet these requirements? (SELECT TWO) (A). Full-device encryption (B). Network usage rules (C). Geofencing (D). Containerization (E). Application whitelisting (F). Remote control

(A). Full device encryption (B). Network usage rules

A company recently experienced an attack during which its main website was directed to the attacker's web server allowing the atacker to harvest credentials from unsuspecting customers. Which of the following should the company implement to prevent this type of attack occurring in the future? (A). IPSec (B). SSL/TLS (C). DNSSEC (D). S/MIME

(A). IPSec

A user recently entered a username an password into a recruiting application website that had been forged to look like the legitimate site. Upon investigation, a security analyst the identifies the following: *The legitimate websites IP address is 10.1.1.20 and eRecruit local resolves to the IP *The forged website's IP address appears to be 10.2.12.99 based on NetFlow records *AH three at the organization's DNS servers show the website correctly resolves to the legitimate IP *DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise. Which of the following Most likely occurred? (A). A reverse proxy was used to redirect network traffic (B). An SSL strip MITM attack was performed (C). An attacker temporarily pawned a name server (D). An ARP poisoning attack was successfully executed

(B). An SSL strip MITM attack was likely performed

Users at an organization have been installing programs from the internet on their workstations without first proper authorization. The organization maintains a portal from which users can install standardized programs. However, some users have administrative access on their workstations to enable legacy programs to function properly. Which of the following should the security administrator consider implementing to address the issue? (A). Application code signing (B). Application whitelisting (C). Data loss preventions (D). Web application firewalls

(B). Application Whitelisting

A security analyst is hardening a network infrastructure. The analyst is given the following requirements. * Preserve the use of public IP addresses assigned to equipment on the core router. * Enable "in transport" encryption to the web server with the strongest ciphers. Which of the following should the analyst implement to meet these requirements? (SELECT TWO). (A). Configure VLANs on the core router (B). Configure NAT on the core router (C). Configure BGP on the core router (D). Configure AES encryption on the web server (E). Enable 3DES encryption on the web server (F). Enable TLSv2 encryption on the web server

(B). Configure NAT on the core router (F). Enable TLSv2 encryption on the web server

A small business office is setting up a wireless infrastructure with primary requirements centered around protecting customer information and preventing unauthorized access to the business network. Which of the following would BEST support the office's business needs? (Select TWO) (A). Installing WAPs with strategi9c placement (B). Configuring access using WPA3 (C). Installing a WIDS (D). Enabling MAC filtering (E). Changing the WiFi password every 30 days (F). Reducing WiFi transmit power throughout the office

(B). Configuring access using WPA3 (D). Enabling MAC filtering

A security analyst has received an alert about PII being sent via email. The analyst's Chief Information Security Officer (CISO) has made it clear that PII must handle with extreme care. From which of the following did the alert MOST likely originate? (A). S/MIME (B). DLP (C). IMAP (D). HIDS

(B). DLP

A system administrator needs to implement an access control scheme that will allow an object's access policy be determined by its owner. Which of the following access control schemes BEST fits the requirements? (A). Role-based access control (B). Discretionary access control (C). Mandatory access control (D). Attribute- based access control

(B). Discretionary access control

A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external networks. Which of the following methods would BEST prevent data? (Select TWO) (A). VPN (B). Drive encryption (C). Network firewall (D). File-level encryption (E). USB blocker (F). MFA

(B). Drive encryption (E). USB blocker

A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external networks. Which of the following methods would BEST prevent the exfiltration of data? (Select TWO). (A). VPN (B). Drive encryption (C). Network firewall (D). File level encryption (E). USB blocker (F). MFA

(B). Drive encryption (E). USB blocker

During a routine scan of a wireless segment at a retail company, a security administrator discovers several devices are connected to the network that do not match the company's naming convention and are not in the asset Inventory. WiFi access Is protected with 255-Wt encryption via WPA2. Physical access to the company's facility requires two-factor authentication using a badge and a passcode Which of the following should the administrator implement to find and remediate the Issue? (Select TWO). (A). Check the SIEM for failed logins to the LDAP directory. (B). Enable MAC filtering on the switches that support the wireless network. (C). Run a vulnerability scan on all the devices in the wireless network (D). Deploy multifactor authentication for access to the wireless network (E). Scan the wireless network for rogue access (F). Deploy a honeypot on the network

(B). Enable MAC filtering on the switches that support the wireless network (E)> Scan the wireless network for rogue access points

A user reports constant lag and performance issues with the wireless network when working at a local coffee shop. A security analyst walks the user through an installation of Wireshark and get a five-minute pcap to analyze. The analyst ovserves the following output: Which of the following attacks does the analyst MOST likely see in this packet capture? (A). Session replay (B). Evil twin (C). Bluejacking (D). ARP poisoning

(B). Evil twin

An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password. Which of the following would meet the organization's needs for a third factor? (A). Date of birth (B). Fingerprints (C). PIN (D). TPM

(B). Fingerprints

An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high-definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them. Which of the following biometrics will MOST likely be used without the need for enrollment? (choose two) (A). Voice (B). Gair (C). Vein (D). Facial (E). Retina (F). Fingerprint

(B). Gait (D). Facial

A local coffee shop runs a small WiFi hot-spot for its customers that utilizes WPA2-PSK. The coffee shop would like to stay current with security trends and wants to implement WPA3 to make its WiFi even more secure. Which of the following technologies will the coffee shop MOST likely use in place of PSK? (A). WEP (B). MSCHAP (C). WPS (D). SAE

(D). SAE

A user's PC was recently infected by malware. The user has a legacy printer without vendor support, and the user's OS is fully patched. The user downloaded a driver package from the internet. No threats were found on the downloaded file, but during file installation, a malicious runtime threat was detected. Which of the following is MOST likely cause of the infection? (A). The driver has malware installed and was refactored upon download to avoid detection (B). The user's computer has a rootkit installed that has avoided detection until the new driver overwrote key files. (C). The user's antivirus software definition were out of date and were damaged by the installation of the driver (D). The user's computer has been infected with a logic bomb set to run when new driver was installed

(B). The user's computer has a rootkit installed that has avoided detection until the new driver overwrote key files

A company is required to continue using legacy software to support a critical service. Which of the following BEST explains a risk of this practice? (A). Default system configuration (B). Unsecure protocols (C). Lack of vendor support (D). Weak encryption

(B). Unsecure protocols

An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting? (A). Spear-phishing attack (B). Watering-hole attack (C). Typo squatting (D). Phishing attack

(B). Watering-hole attack

The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company's Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards. Which of the following social-engineering techniques is the attacker using? (A). Phishing (B). Whaling (C). Typo squatting (D). Pharming

(B). Whaling

An attack relies on an end user visiting a website the end user would typically visit, however, the site is compromised and uses vulnerabilities in the end users browser to deploy malicious software. Which of the blowing types of attack does this describe? (A). Smishing (B). Whaling (C). Watering hole (D). Phishing

(B). Whaling???? Sounds like it should actually be C watering hole. I think this answer is incorrect.

NO.4 An organization is concerned about hackers potentially entering a facility and plugging in a remotely accessible Kali Linux box. Which of the following should be the first lines of defense against such an attack? (Select TWO). (A). MAC filtering (B). Zero Trust segmentation (C). Network access control (D). Access control vestibules (E). Guards (F). Bollards

(B). Zero Trust segmentation (D). Access control vestibules

A company's Chief Information Office (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company's developers. Which of the following would be MOST suitable for training the developers'? (A). A capture-the-flag competition (B). A phishing simulation (C). Physical security training (D). Baste awareness training

(B). a phishing simulaiton

NO.1 The process of passively gathering information prior to launching a cyberattack is called: (A). tailgating (B). reconnaissance (C). pharming (D). prepending

(B). reconnaissance

A security analyst is investigating a vulnerability in which a default file permission was set incorrectly. The company uses non-credentialed scanning for vulnerability management. Which of the following tools can the analyst use to verify the permissions? (A). ssh (B). chmod (C). 1s (D). setuid (E). nessus (F). nc

(C). 1s

A network administrator is setting up wireless access points in all the conference rooms and want to authenticate device using PKI. Which of the following should the administrator configure? (A). A captive portal (B). PSK (C). 802.1X (D). WPS

(C). 802.1X

NO.20 An organization's Chief Security Officer (CSO) wants to validate the business's involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use? (A). An external security assessment (B). A bug bounty program (C). A tabletop exercise (D). A red-team engagement

(C). A tabletop exercise

During an asset invenory, several assets, supplies, and miscellaneous items were noted as missing. The security manager has been asked to find an automated solution to detect any future theft of equipment. Which of the following would be BEST to implement? (A). Badges (B). Fencing (C). Access control vestibule (D). Lighting (E). Cameras

(C). Access control vestibule

The lessons-learned analysis from a recent incident reveals that an administrative office worker received a call from someone claiming to be from technical support. The caller convinced the office worker to visit a website, and then download and install a program masquerading as an antivirus package. The program was actually a backdoor that an attacker could later use to remote control the worker's PC. Which of the following would be BEST to help prevent this type of attack in the future? (A). Data loss prevention (B). Segmentation (C). Application whitelisting (D). Quarantine

(C). Application whitelisting

A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms? (A). SIEM (B). DLP (C). CASB (D). A worm

(C). CASB

A company provides mobile devices to its users to permit access to email and enterprise applications. The company recently started allowing users to select from several different vendors and device models. When configuring the MDM, which of the following is a key security implication of this heterogeneous device approach? (A). The most common set of MDM configurations will become the effective set of enterprise mobile security controls. (B). All devices will need to support SCEP-based enrollment; therefore, the heterogeneity of the chosen architecture may unnecessarily expose private keys to adversaries (C). Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors. (D). MDMs typically will not support heterogeneous deployment environments, so multiple MDMs will need to be installed and configured.

(C). Certain devices are inherently less secure than others, so compensatory control will be needed to address the delta between device vendors.

A company's bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the company's forensics team to assist in the cyber-incident investigation. An incident responder learns the following information: * The timeline of stolen card numbers corresponds closely with affected users making Internet-based purchases from diverse websites via enterprise desktop PCs. * All purchase connections were encrypted, and the company uses an SSL inspection proxy for the inspection of encrypted traffic of the hardwired network * Purchases made with corporate cards over the corporate guest WiFi network, where no SSL inspection occurs, were unaffected. Which of the following is the MOST likely root cause? (A). HTTPS sessions are being downgraded to insecure cipher suites (B). The SSL inspection proxy is feeding events to a compromised SIEM (C). The payment providers are insecurely processing credit card charges (D). The adversary has not yet established a presence on the guest WiFi network

(C). The payment providers are insecurely processing credit card charges.

A desktop support technician recently installed a new document-scanning software program on a computer. However, when the end user tried to launch the program, it did not respond. Which of the following is MOST likely the cause? (A). A new firewall rule is needed to access the application (B). The system was quarantined for missing software updates. (C). The software was not added to the application whitelist (D). The system was isolated from the network due to infected software.

(C). The software was not added to the application whitelist

Which of the following is the purpose of a risk register? (A). To define the level or risk using probability and likelihood (B). To register the risk with the required regulatory agencies (C). To identify the risk, the risk owner, and the risk measures (D). To formally log the type of risk mitigation strategy the organization is using.

(C). To identify the risk, the risk owner, and the risk measures

A recent audit cited a risk involving numerous low-criticality vulnerabilities created by a web application using a third-party library. The development staff state there are still customers using the application even though it is end of life and it would be a substantial burden to update the application for compatibility with more secure libraries. Which of the following would be the MOST prudent course of action? (A). Accept the risk if there is a clear road map for timely decommission (B). Deny the risk due to the end-of-life status of application (C). Use containerization to segment the application from other applications to elimate the risk (D). Outsource the application to a third-part developer group

(C). Use containerization to segment the application from other applications to eliminate the risk

A software company is analyzing a process that detects software vulnerabilities at the earliest stage possible. The goal is to scan the source looking for unsecure practices and weaknesses before the application is deployed in a runtime environment. Which of the following would BEST assist the company with this objective? (A). Use fuzzing techniques (B). Use a web vulnerability scanner (C). Use static code analysis (D). Use a penetration-testing OS

(C). Use static code analysis

Which of the following would be BEST to establish between organizations to define the responsibilities of each party to outline the key deliverables and inclide monetary penalties for breaches to manage third-party risk? (A). an ARP (B). an MOU (C). an SLA (D). a BPA

(C). an SLA

A cybersecurity administrator is using iptables as an enterprise firewall. The administrator created some rules, but the network now seems to be unresponsive. All connections are being dropped by the firewall. Which of the following would be the BEST option to remove the rules? (A). #iptables -t mangle -X (B). #iptables -F (C). #iptables -Z (D). #iptables -P INPUT -j DROP

(D). #iptables -P INPUT -j DROP

During an incident, an EDR system detects an increase in the number of encrypted outbound connections from multiple hosts. A firewall is also reporting an increase in outbound connections that use random high ports. An analyst plans to review the correlated logs to find the source of the incident. Which of the following tools will BEST assist the analyst? (A). A Vulnerability scanner (B). A NGFW (C). The Windows Event Viewer (D). A SIEM

(D). A SIEM

A company's cybersecurity department is looking for a new solution to maintain high availability. Which of the following can be utilized to build a solution? (Select Two) (A). A stateful inspection (B). IP hashes (C). A round robin (D). A VLAN (E). A DMZ

(D). A VLAN (E). A DMZ

When planning to build a virtual environment, an administrator need to achieve the following, -Establish policies in Limit who can create new VMs -Allocate resources according to actual utilization -Require justification for requests outside of the standard requirements -Create standardized categories based on size and resource requirements. Which of the following is the administrator MOST likely trying to do? (A). Implement IaaS replication (B). Product against VM escape (C). Deploy a PaaS (D). Avoid VM sprawl

(D). Avoid VM sprawl

Which of the following must be in place before implementing a BCP (Business Continuity Plan)? (A). SLA (B). AUP (C). NDA (D). BIA

(D). BIA (Business Impact Analysis

NO.16 A company is setting up a web server on the Internet that will utilize both encrypted and unencrypted web-browsing protocols. A security engineer runs a port scan against the server from the Internet and sees the following output: Which of the following steps would be best for the security engineer to take NEXT? (A). Allow DNS access from the internet. (B). Block SMTP access from the Internet (C). Block HTTPS access from the Internet (D). Block SSH access from the Internet. PHOTO: Table with entries "Port, Protocol, State, and Service"

(D). Block SSH access from the Internet.

An organization has various applications that contain sensitive data hosted in the cloud. The company's leaders are concerned about lateral movement across applications of different trust levels. Which of the following solutions should the organization implement to address the concern? (A). ISFW (B). UTM (C). SWG (D). CASB

(D). CASB

NO.19 A financial organization has adopted a new secure, encrypted document-sharing application to help with its customer loan process. Some important PII needs to be shared across this new platform, but it is getting blocked by the DLP systems. Which of the following actions will BEST allow the PII to be shared with the secure application without compromising the organization's security posture? (A). Configure the DLP policies to allow all PII (B). Configure the firewall to allow all ports that are used by this application (C). Configure the antivirus software to allow the application (D). Configure the DLP policies to whitelist this application with the specific PII (E). Configure the application to encrypt the PII

(D). Configure the DLP policies to whitelist this application with the specific PII

Developers are writing code and merging it into shared repositories several times a day where it is tested automatically. Which of the following concepts does this BEST represent? (A). Functional testing (B). Stored procedures (C). Elasticity (D). Continuous integration

(D). Continuous integration

A security engineer is reviewing log files after a third discovered usernames and passwords for the organization's accounts. The engineer sees there was a change in the IP address for a vendor website one earlier. This change lasted eight hours. Which of the following attacks was MOST likely used? (A). Man-in-the-middle (B). Spear-phishing (C). Evil twin (D). DNS poisoning

(D). DNS poisoning

To further secure a company's email system, an administrator is adding public keys to DNS records in the company's domain. Which of the following is being used? (A). PFS (B). SPF (C). DMARC (D). DNSSEC

(D). DNSSEC

Administrators have allowed employee to access their company email from personal computers. However, the administrators are concerned that these computers are another attach surface and can result in user accounts being breached by foreign actors. Which of the following actions would provide the MOST secure solution? (A). Enable an option in the administration center so accounts can be locked if they are accessed from different geographical areas. (B). Implement a 16-character minimunm length and 30-day expiration password policy (C). Set up a global mail rule to disallow the forwarding of any company email to email addresses outside of the organization (D). Enforce a policy that allows employees to be able to access their email only while they are connected to the internet via VPN

(D). Enforce a policy that allows employees to be able to access their email only while they are connected to the internet via VPN

NO.2 A Chief Security Office's (CSO's) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to ransomware attacks. Which of the following would BEST meet the CSO's objectives? (A). Use email-filtering software and centralized account management, patch high-risk systems, and restrict administration privileges on fileshares. (B). Purchase cyber insurance from a reputable provider to reduce expenses during an incident. (C). Invest in end-user awareness training to change the long-term culture and behavior of staff and executives, reducing the organization's susceptibility to phishing attacks. (D). Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

(D). Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

Which of the following are the MOST likely vectors for the unauthorized inclusion of vulnerable code in a software company's final software releases? (Select TWO) (A). Unsecure protocols (B). Use of penetration-testing utilities (C). Weak passwords (D). Included third-party liberties (E). Vendors/supply chain (F). Outdated anti-malware software

(D). Included third-party liberties (E). Vendors/supply chain

A security analyst needs to be proactive in understanding the types of attacks that could potentially target the company's executive. Which of the following intelligence sources should the security analyst review? (A). Vulnerability feeds (B). Trusted automated exchange of indicator information (C). Structured threat information expression (D). Industry information-sharing and collaboration groups

(D). Industry information-sharing and collaboration groups.

A network engineer needs to build a solution that will allow guests at the company's headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require guests to sign off on the acceptable use policy before accessing the Internet. Which of the following should the engineer employ to meet these requirements? (A). Implement open PSK on the APs (B). Deploy a WAF (C). Configure WIPS on the APs (D). Install a captive portal

(D). Install a captive portal

The security team received a report of copyright infringement from the IP space of lire corporate network. The report provided a precise time stamp for the incident as well as the name of the copyrighted le. The analyst has been tasked with determining the infringing source machine and instructed to implement measures to prevent such incidents from occurring again. Which of the following is MOST capable of accomplishing both tasks? (A). HIDS (B). Allow list (C). TPM (D). NGFW

(D). NGFW

Which of the following uses six initial steps that provide basic control over system security by including hardware and software inventory, vulnerability management, and continuous monitoring to minimize risk in all network environments? (A). ISO 27701 (B). The Center for Internet Security (C). SSAE SOC 2 (D). NIST Risk Management Framework

(D). NIST Risk Management Framework

A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive's accounts. Which of the following security practices would have addressed the issue? (A). A non-disclosure agreement (B). Least privilege (C). An acceptable use policy (D). Offboarding

(D). Offboarding

During an investigation, a security manager receives notification from local authorities mat company proprietary data was found on a former employee's home computer. The former employee's corporate workstation has since been repurposed, and the data on the hard drive has been overwritten. Which of the following would BEST provide the security manager with enough details to determine when the data was removed from the company network? (A). Properly configured hosts with security logging (B). Properly configured endpoint security tool with darting (C). Properly configured SIEM with retention policies (D). Properly configured USB blocker with encryption

(D). Properly configured USB blocker with encryption

Mix & Match: Attack description/Target/Attack Identified/ Nest preventative or remediation action. 1) An attacker sends multiple SYN packets from multiple sources / Web Server 2) The attack establishes a connection which allows remote commands to be executed / User 3) The attack is self propagating and compromises a SQL database using well-known credentials as it moves through the network / Database server 4) The attacker uses hardware to remotely monitor a user's input activity to harvest credentials / Executive 5) The attacker embeds hidden access in an internally developed application that bypasses account login / Application

1) Botnet / Enable DDoS protection 2) RAT / Implement a host-based IPS 3) Worm / Change the default application password 4) Keylogger / Disable vulnerable services 5) Backdoor / Implement 2FA using push notifications

A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use. Which of the following should the engineer do to determine the issue? (Choose two.) (A). Perform a site survey (B). Deploy an FTK Imager (C). Create a heat map (D). Scan for rogue access points (E). Upgrade the security protocols (F). Install a captive portal

A, C Perform a site survey Create heat map

Which of the following are requirements that must be configured for PCI DSS compliance? (Select Two) (A). Testing security systems and processes regularly (B). Installing and maintaining a web proxy to protect cardholder data (C).Assigning a unique ID to each person with computer access (D). Encrypting transmission of cardholder data across private networks (E). Benchmarking security awareness training for contractors (F). Using vendor-supplied default passwords for system passwords

A, C Testing security systems and processes regularly Assigning a unique ID to each person with computer access

381. A security analyst is hardening a Linux workstation and must ensure it has public keys forwarded to remote systems for secure login. Which of the following steps should the analyst perform to meet these requirements? (SELECT TWO) (A). Forward the keys using ssh-copy-id (B). Forward the keys using scp (C). Forward the keys using ash -i (D). Forward the keys using openssl -s (E). Forward the keys using ssh-keyger

A, D Forward the keys using ssh-copy-id using openssl -s

While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior. Which of the following is MOST likely occurring? (A). A RAT was installed and is transferring additional exploit tools. (B). The workstations are beaconing to a command-and-control server. (C). A logic bomb was executed and is responsible for the data transfers. (D). A fireless virus is spreading in the local network environment.

A. A RAT was installed and is transferring additional exploit tools

A company is implementing a DLP solution on the file server. The file server has PII, financial information, and health information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data. Which of the following should the company do to help to accomplish this goal? (A). Classify the data (B). Mask the data (C). Assign the application owner (D). Perform a risk analysis

A. Classify the data

A remote user recently took a two-week vacation abroad and brought along a corporateowned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the user's inability to connect the laptop to the VPN? (A). Due to foreign travel, the user's laptop was isolated from the network. (B). The user's laptop was quarantined because it missed the latest path update. (C). The VPN client was blacklisted. (D). The user's account was put on a legal hold.

A. Due to foreign travel, the user's laptop was isolated from the network

While reviewing pcap data, a network security analyst is able to locate plaintext usernames and passwords being sent from workstations to network witches. Which of the following is the security analyst MOST likely observing? (A). SNMP traps (B). A Telnet session (C). An SSH connection (D). SFTP traffic

A. SNMP traps

Which of the following BEST explaine the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server? (A). The document is a honeyfile and is meant to attract the attention of a cyberintruder. (B). The document is a backup file if the system needs to be recovered. (C). The document is a standard file that the OS needs to verify the login credentials. (D). The document is a keylogger that stores all keystrokes should the account be compromised.

A. The document is a honeyfile and is meant to attract the attention of a cyberintruder

A company is designing the layout of a new datacenter so it will have an optimal environmental temperature Which of the following must be included? (Select TWO) (A). An air gap (B). A cold aisle (C). Removable doors (D). A hot aisle (E). An loT thermostat (F). A humidity monitor

B, D A cold aisle A hot aisle

Which of the following utilize a subset of real data and are MOST likely to be used to assess the features and functions of a system and how it interacts or performs from an end user's perspective against defined test cases? (Select TWO). (A). Production (B). Test (C). Research and development (D). PoC (E). UAT (F). SDLC

B, E Test UAT

Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log m to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Select TWO) (A). COPE (B). VDI (C). GPS (D). TOTP (E). RFID (F). BYOD

B, E VDI RFID

A security modern may have occurred on the desktop PC of an organization's Chief Executive Officer (CEO). A duplicate copy of the CEO's hard drive must be stored securely to ensure appropriate forensic processes and the chain of custody are followed. Which of the following should be performed to accomplish this task? (A). Install a new hard drive in the CEO's PC, and then remove the old hard drive and place it in a tamper-evident bag (B). Connect a write blocker to the hard drive Then leveraging a forensic workstation, utilize the dd command in a live Linux environment to create a duplicate copy (C). Remove the CEO's hard drive from the PC, connect to the forensic workstation, and copy all the contents onto a remote fileshare while the CEO watches (D). Refrain from completing a forensic analysts of the CEO's hard drive until after the incident is confirmed, duplicating the hard drive at this stage could destroy evidence

B. Connect a write blocker to the hard drive then leveraging a forensic workstation, utilize the dd command in a live Linux environment to create a duplicate copy Explanation "To obtain a forensically sound image from nonvolatile storage, you need to ensure that nothing you do alters data or metadata (properties) on the source disk or file system. A write blocker assures this process by preventing any data on the disk or volume from being changed by filtering write commands at the driver and OS level. Data acquisition would normally proceed by attaching the target device to a forensics workstation or field capture device equipped with a write blocker."

A cybersecurity analyst reviews the log files from a web server and sees a series of files that indicates a directory-traversal attack has occurred. Which of the following is the analyst MOST likely seeing?

B. Option B look for the /../../

An organization has expanded its operations by opening a remote office. The new office is fully furnished with office resources to support up to 50 employees working on any given day. Which of the following VPN solutions would BEST support the new office? (A). Always on (B). Remote Access (C). Site-to-site (D). Full tunnel

B. Remote Access

An organization's Chief Information Security Officer is creating a position that will be responsible for implementing technical controls to protect data, including ensuring backups are properly maintained. Which of the following roles would MOST likely include these responsibilities? (A). Data protection officer (B). Data owner (C). Backup administrator (D). Data custodian (E). Internal auditor

C. Backup administrator

Users reported several suspicious activities within the last two weeks that resulted in several unauthorized transactions. Upon investigation, the security analyst found the following: *Multiple reports of breached credentials within that time period. *Traffic being redirected in certain parts of the network *Fraudulent emails being sent by various internal users without their consent. Which of the following types of attacks was MOST likely used? (A). Replay attack (B). Race condition (C). Cross-site scripting (D). Request forgeries

C. Cross-site scripting

.An attacker was easily able to log in to a company's security camera by performing a basic online search for a setup guide for that particular camera brand and model. Which of the following BEST describes the configurations the attacker exploited? (A). Weak encryption (B). Unsecure protocols (C). Default settings (D). Open permissions

C. Default settings

A malicious actor recently penetrated a company's network and moved laterally to the datacenter. Upon investigation, a forensics firm wants to know what was in the memory on the compromised server. Which of the following files should be given to the forensics firm? (A). Security (B). Application (C). Dump (D). Syslog

C. Dump Explanation: Dump files are a special type of files that store information about your computer, the software on it, and the data loaded in the memory when something bad happens. They are usually automatically generated by Windows or by the apps that crash, but you can also manually generate them

A new security engineer has started hardening systems. One of the hardening techniques the engineer is using involves disabling remote logins to the NAS. Users are now reporting the inability to use SCP to transfer files to the NAS, even though the data is still viewable from the users PCs. Which of the following is the MOST likely cause of this issue? (A). TFTP was disabled on the local hosts (B). SSH was turned off instead of modifying the configuration file (C). Remote login was disabled in the networkd.config instead of using the sshd.conf (D). Network services are no longer running on the NAS

C. Remote login was disabled in the netoworkd.config instead of using the sshd.conf

Which of the following policies would help an organization identify and mitigate potential single points of failure in the company's IT/security operations? (A). Least privilege (B). Awareness training (C). Separation of duties (D). Mandatory vacation

C. Separation of duties

A company just developed a new web application for a government agency. The application must be assessed and authorized prior to being deployed. Which of the following is required to assess the vulnerabilities resident in the application? (A). Repository transaction logs (B). Common Vulnerabilities and Exposures (C). Static code analysis (D). Non-credentialed scans

C. Static code analysis Explanation Static Code Analysis commonly refers to the running of Static Code Analysis tools that attempt to highlight possible vulnerabilities within 'static' (non-running) source code by using techniques such as Taint Analysis and Data Flow Analysis.

As part of a company's ongoing SOC maturation process, the company wants to implement a method to share cyberthreat intelligence data with outside security partners. Which of the following will the company MOST likely implement? A). TAXII (B). TLP (C). TTP (D). STIX

C. TTP Explanation TTPs Within Cyber Threat Intelligence * Tactics, techniques and procedures (TTPs) are the "patterns of activities or methods associated with a specific threat actor or group of threat actors." * Analysis of TTPs aids in counterintelligence and security operations by describing how threat actors perform attacks. * Top threats facing an organization should be given priority for TTP maturation. Smaller organizations may benefit strategically by outsourcing research and response. One acronym everyone working on a cybersecurity team should be familiar with is TTPs - tactics, techniques and procedures - but not everyone understands how to use them properly within a cyber threat intelligence solution. TTPs describe how threat actors (the bad guys) orchestrate, execute and manage their operations attacks. ("Tactics" is also sometimes called "tools" in the acronym.) Specifically, TTPs are defined as the "patterns of activities or methods associated with a specific threat actor or group of threat actors," according to the Definitive Guide to Cyber Threat Intelligence.

A critical file server is being upgraded and the systems administrator must determine which RAID level the new server will need to achieve parity and handle two simultaneous disk failures. Which of the following RAID levels meets this requirements? (A). RAID 0+1 (B). RAID 2 (C). RAID 5 (D). RAID 6

D. RAID 6

An attacker is attempting to exploit users by creating a fake website with the URL users. Which of the following social-engineering attacks does this describe? (A). Information elicitation (B). Typo squatting (C). Impersonation (D). Watering-hole attack

Watering-hole attack


Ensembles d'études connexes

Estructura 3.1: El pretérito y Limpiamos la casa

View Set

Honors Physical Science Exam Review

View Set