Security Plus questions

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

Implement containerization of company data

As part of a new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would best help to accomplish this? -Require the use of an 8-character PIN -Implement containerization of company data -Require annual AUP sign-off -Use geofencing tools to unlock devices while on the premises

Use a configuration compliance scanner

As part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technical must ensure the OS settings are hardened. Which of the following is the BEST way to do this? -Use a vulnerability scanner -Use a configuration compliance scanner -Use a passive, in-line scanner -Use a protocol analyzer

Typo squatting

Before an infection was detected, several of the infected devices attempted to access a URL that was similar to the company name but with two letter transposed. Which of the following BEST describes the attack vector used to infect the devices? -Cross-site scripting -DNS poisoning -Typo Squatting -URL Hijacking

Service level agreement

Company A agrees to provide perimeter protection, power, and environmental support with measurable goal for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described? -Service level agreement -Memorandum of understanding -Business partner agreement -Interoperability agreement

Length

Company policy requires the user of passphrases instead of passwords. Which of the following technical controls MUST be in place in order to promote the use of passphrases? -Reuse -Length -History -Complexity

It improves the legal defensiblity of the company

Corporations choose to exceed regulatory framework standards of the following incentives? -It improves the legal defensibility of the company -It gives a social defense that the company is not violating customer privacy laws -It proves to investors that the company take APT cyber actors seriously -It results in overall industrial security standards being raised voluntarily

Use hot and cold aisles

Datacenter employee have been battling alarms that has been experiencing hotter than normal temperatures. The server racks are design so all 48 rack units are in use, and server are installed in any manner in which technician can get them installed. Which of the following practices would best alleviate the heat issues and keep costs low? -Utilize exhaust fans -Use hot and cold aisles -Airgap the racks -Use a secondary AC units

Password Complexity Password History

Despite having implemented password policies, users continue to set the same weak passwords and reuse of old passwords. Which of the following technical controls would help prevent these policy violations? (Select two) -Password expiration -Password Length -Password Complexity -Password History -Password Lockout

Account Expiration Policy

During a routine audit, it is discovered that someone has been using a stale administrator account to log into a seldom used server. The person has been using the server to view inappropriate websites that are prohibited to end users. Which of the following could best prevent this from occurring again? -Credentialed management -Group Policy management -Acceptable use policy -Account expiration policy

Honeypot

Every morning, a systems administrator monitors failed login attempts on the company's log management server. The administrator notices that DBAdmin account has five failed username and/or password alerts during a 10 minute window. The systems administrator determines the account is a dummy account to attract attackers. Which of the following techniques should the systems administrators implement? -Role based access control -Honeypot -Rule based access control -Password cracker

SHA-2

If two employees are encrypting traffic between them using a single encryption key, which of the following alorgithms are they using? -RSA -3DES -DSA -SHA-2

Using Salt

In terms of encryption data, which of the following is BEST described as a way to safeguard password data by adding ransom data to it? -Using Salt -Using hash algorithms -Implementing elliptical curve -Implementing PKI

Order of Volatility

Joe a computer forensic tech responds to an active compromise of a database server. Joe first collects information in memory, then collects network traffic and finally conducts an image of the hard drive. Which of the following procedures did joe follow? -Order of volatility -Chain of custody -Recovery procedures -incident isolation

Create an automated alert on the SIEM for anomalous sales team activity

Joe, a member of the sales team, recently logged into the company servers after midnight local time to download the daily lead form before his coworkers did. Management has asked the security team to provide a method for detecting this type of behavior without impeding the access for sales employee as they travel overseas. Which of the following would be the best method to achieve this objective? -Configure time of day restrictions for the sales staff. -Install DLP software on the devices used by sales employees -Implement a filter on the mail gateway that prevents the lead from being emailed -Created an automated alert on the SIEM for anomalous sales team activity

Authentication issues

Joe, a user, has been trying to send Ann, a different user, an encrypted document via email. Ann has not received the attachment but is able to receive the header information. Which of the following is Most likely preventing Ann from receiving the encrypted file? -Unencrypted credentials -Authentication issues -Weak cipher suite -Permission issues

Encrypt it with Ann's public key

Joe, a user, wants to send Ann, another user, a confidential document electronically. Which of the following should Joe do to ensure the document is protected from eavesdropping? -Encrypt it with Joe's private key -Encrypt it with Joe's public key -Encrypt it with Ann's private key -Encrypt is with Ann's public key

Rooting/Jailbreaking Sideloading

Joe, an employee want to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third part on his corporate smartphone. Joe's colleagues were unable to find the application in the app store. Which of the following allowed Joe to install application? (Select 2) -Near-field communication -Rooting/ Jailbreaking -Ad-hoc connections -Tethering -Sideloading

Social engineering

Joe, an employee, asks a coworkers how long ago Ann started working at the help desk. The coworker express surprise since nobody named Ann works at the help desk. Joe mentions that Ann called several people in the customer service department to help reset their passwords over the phone due to unspecified "server issue"? Which of the following has occurred? -Social Engineering -Whaling -Watering hole attack -Password crackign

Lessons learned

Legal authorities notify a company that its netowrk has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different system in both attacks. Which of the following would have allowed the security team to use historical information to protect again the second attack? -Key risk indicators -Lessons Learned -Recovery point objectives -Tabletop exercises

ACLs

Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing? -ACLs -HIPS -NAT -MAC filtering

Polymorphic virus

Malware that changes its binary pattern on specific dates at a specific time to avoid detection is known as a: -armored virus -logic bomb -polymorphic virus -trojan

Recovery

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drive and mapped shares on their devices when it is opened. The network and security teams performed the following actions: *Shut down all network shares *Run an email search identifying all employees who received the malicious message. *Reimage all devices belonging to users who opened the attachment Next, the teams want to re-enable the network shares. Which of the following BEST describes this phase of the incident response process? -Eradication -Containment -Recovery -Lessons Learned

RADIUS federation

Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organization. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices? -Shibboleth -RADIUS federation -SAML -OAuth -OpenID connect

Social Proof

Phishing email frequently take advantage of high-profile catastrophes reported in the news. Which of the following principles BEST describes the weakness being exploited -Intimidation -Scarcity -Authority -Social Proof

Authority

Recently several employees were victims of a phishing email that appeared to originate from the company's president. The email claimed the employees would be disciplined if they did not click on the malicious link in the message. Which of the following principles of social engineering made this attack successful? -Authority -Spamming -Social Proof -Scarcity

Install a vendor-supplied patched

Several workstations on a network are found to be on OS versions that are vulnerability to a specific network. Which of the following is considered to be a corrective action to a combat this vulnerability? -Install on antivirus definition patch -Educate the workstation users -Leverage server isolation -Install a vendor-supplied patched -Install an intrusion detection system

The system analysis phase of SSDSLC

Six months into deployment, the core team assigned to implement a new internal piece of software must convene to discuss a new requirement with the stake holders. A stakeholder identified a missing feature critical to the organization, which must be implemented. Th learn needs to validate the feasibility of the newly introduced requirement and ensure it does not introduce new vulnerabilities to the software and other applications that will integrate with it. Which of the following best describes what the company? -the system integration phase of the SDLC -the system analysis phase of SSDSLC -The system design phase of the SDLC -the system development phase of the SDLC

Router ACL

Students at a residence hall are reporting Internet connectivity issues. The university's network administrator configured the residence hall's network to provide public IP addresses to all connected devices, but many student devices are receiving private IP addresses due to rogue devices. The network administrator verifies the residence hall's network is correctly configured and contacts the security administrator for help. Which of the following configurations should the security administrator suggest for implementation? -Router ACL -BPDU guard -Flood Guard -DHCP snooping

Tabeltop exercise

Systems adminsitrator and key support staff come together to stimulate a hypothetical interruption of service. The team updates the disaster recovery processes and documentation after meeting. Which of the following describes the team's efforts? -Business impact analysis -Continuity of operation -Tabletop exercise -Order of restoration

Increase humidity in the room

Technicians working with servers hosted at the company's datacenter are increasingly complaining of electric shocks when touching metal items which have been linked to hard drives failures. Which of the following should be implemented to correct this issue? -Decrease the room temperature -Increase the humidity in the room -Utilitze better hot/cold aisle configuration -Implement EMI shielding

Full device encryption

The CEO of a major defense contracting company a traveling for a conference. The CEO will be taking a laptop. Which of the following should the security administrator implement to ensure confidentiality of the data were to be stolen or lost during the trip? -Remote Wipe -Full device encryption -BIOS password -GPS tracking

Store customer data based on nations borders, ensure end to end encryption between ATMs, end users, and servers, test redundancy and COOP plans to ensure data is not inadvertently shifted from only legal jurisdiction to another with more stringent regulations

The CISO at a multinational banking cooporation is reviewing a plan to upgrade the entire corporate IT infrastructure. The architecture consists of a centralized cloud environment hosting the majority of data, small server clusters at each corporate location to handle the majority of customer transaction processing, ATMs, and a new mobile banking application accessible from smartphones, tablets, and the Internet via HTTP. The corporation does business having varying daata retention and privacy laws. Which of the following technical modifications to the architecture and corresponding security controls should be implemented to provide the MOST complete protection of data? -Revoke exiting root certificates, re-issue new customer certificates, and ensure all transactions are digitally signed to minimize fraud, implement encryption for data in transit between data centers -Ensure all data is encryption according to the most stringent regulatory guidance applicable, implement encryption for data in transit between data centers, increase data availability by replicating all data, transaction data, logs between each corporate location. -Store customer data based on nations borders, ensure end to end encryption between ATMs, end users, and servers, test redundancy and COOP plans to ensure data is not inadvertently shifted from only legal jurisdiction to another with more stringent regulations -Install redundant servers to handle corporate customer processing, encrypt all customer data to ease the transfer from one country to another, implement end to end encryption between mobile application and the cloud.

Use certificates signed by the company CA

The CSO has issued a new policy that requires that ll internal websites be configured for HTTPS traffic only. The network administrator has been tasked to update all internal sites without incurring additional costs. Which of the following is the best solution for the network administrator to secure each internal website? -Use certificates signed by the company CA -Use a signing certificate as a wild card certificate -User certificates signed by a public CA -Use a self-signed certificate on each internal server

Conduct security awareness training

The CSO has reported a rise in data loss but no bread ins have occurred. By doing which the following CSO most likely to reduce the number of incidents? -Implement protected distribution -Empty additional firewalls -Conduct security awareness training -Install perimeter barricades

MTTF

The CTO of a company, Ann, is putting together a hardware budget for the next 10 years. She is asking for the average lifespan of each hardware device so that she is able to calculate when she will have to replace each device. Which of the following categories BEST describes what she is looking for? -ALE -MTTR -MTBF -MTTF

HVAC

The availability of a system has been labled as the highest priority. Which of the following should be focused on the MOST to ensure the objective? -Authentication -HVAC -Full-disk encryption -File integrity checking

Password minimum age

The help desk is receiving numerous password change alerts from users in the accounting department. These alert occur multiple times on the same day for each of the affected user's accounts. Which of the following controls should be implemented to curtail this activity? -Password reuse -Password complexity -Password history -Password minimum age

Time-of-day restrictions prevented the account from logging in

The help desk received a call after hours from an employee who was attempting to log into the payroll server remotely. When the help desk returned the call the next morning, the employee was able to log into the server remotely without incident. However, the incident occurred again the next evening. Which of the following best describes the cause of the issue? -The password expired on the account and needed to be reset -The employee does not have the rights needed to access the database remotely -Time-of-day restriction prevented the account from logging in -The employee's account was locked out and needed to be unlocked

Key stretching

The process of applying a salt and cryptographic hash to a password then repeating the process many times is known as which of the following? -Collision resistance -rainbow table -Key stretching -Brute force attack

Change antenna placement Adjust power level controls

The security administrator has noticed cars parking just outside of the building fence line. Which of the following security measures can the administrator use to help protect the company's wifi network against war driving? (select 2) -Create a honeypot -Reduce beacon rate -Add False SSIDs -Change attenna placement -Adjust power level controls -Implement a warning banner

Implement a DLP solution on the email gateway to scan email and remove sensitive data or files

The security administrator receives an email on a non-company account from a coworker stating that some reports are not exporting correctly. Attached to the email was an example report file with several customers names and credit card numbers with the PIN. Which of the following is the BEST technical controls that will help mitigate the risk of disclosing sensitive data? -Configure the mail server to require TLS connections for every email to ensure all transport data is encrypted -Create a user training program to identify the correct use of email and perform regular audits to ensure complaince -Implement DLP solution one the email gateway to scan email and remove sensitive data or files -Classify all data according to its sensitivity and inform user of data that is prohibited to share.

ARO SLE

To determine the ALE of a particular risk, which of the following must be calculated? (Select 2) -ARO -ROI -RPO -SLE -RTO

Patch the scanner

To get the most accurate results on the security posture of a system, which of the following actions should the security analyst do prior to scanning? -Log all users out of the system -Patch the scanner -Reboot the target host -Update the web plugins

Separation of duties

To help prevent one job role from having sufficient access to create, modify, and approve payroll data, which of the following practices should be employed? -Least privilege -Job rotation -Background checks -Separation of duties

Create a daily encrypted backup of the relevant emails

To reduce disk consumption, an organization's legal department has recently approved a new policy setting the data retention period for sent email at six months. Which of the following is the BEST way to ensure this goal is met? -Create a daily encrypted backup of the relevant emails -Configure the email server to delete the relevant emails. -Migrate the relevant emails into an "Archived" folder -Implement automatic disk compression on email servers.

Symmetric algorithm

Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data? -Symmetric algorithm -Hash function -Digital signature -Obfuscation

PKI

Two users need to securely share encrypted files via email. Company policy prohibits uses from sharing credentials or exchanging encryption keys. Which of the following can be implemented to enabled users to share encrypted data while abiding by company policies? -Key escrow -Digital signature -PKI -Hashing

Error Handling

Upon entering an incorrect password, the logon screen displays a message informing that user that the password does not match the username provided and is not the required length of 12 characters. Which of the following secure coding techniques should a security analyst address with the application developers to follow security best practices? -Input validation -Error handling -Obfuscation -Data exposure

Trust model

User from 2 organization, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIs to work together without connection errors? -Trust model -Stapling -Intermediate CA -Key escrow

DNSSEC

Users are attempting to access a company's website but are transparently redirected to another website. The users confirm the URL is correct. Which of the following would best prevent this issue in the future? -DNSSEC -HTTPS -IPSec -TLS/SSL

Agree on an encryption method

When sending messages using symmetric encryption, which of the following must happen first? -Exchange encryption key -Establish digital signatures -Agree on an encryption method -Install digital certificates

end of life systems

When systems, hardware, or software are not supported by the original vendor, it is a vulnerability known as: -system sprawl -end of life systems -resource exhaustion -a default configuration

The VM does not have enough processing power

When trying to log onto a company's new ticketing system, some employees receive the following message: Access denied: too many concurrent sessions. The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the most LIKELY cause for this error message? -Network resources have been exceeded -The software is out of licenses -The VM does not have enough processing power -The firewall is misconfigured

Man in the middle

Which of the following BEST describes an attack where communications between two parties are intercepted and forwarded to each party with neither party being aware of the interception of potential modification to the communications? -Spear phishing -Man in the middle -URL hijacking -Transitive access

Resiliency

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity? -Sustainability -Homogeneity -Resiliency -Configurability

SAML

Which of the following allows an application to securely authenticate a user by receiving credentials from a web domain? -TACACS+ -RADIUS -Kerberous -SAML

Fuzzing

Which of the following allows an auditor to test proprietary-software complied code for security flaws? -Fuzzing -Static review -Code signing -Regression testing

Load Balancers Application Layer firewall

Which of the following are methods to implement HA in a web application server environment? (Select 2) -Load Balancers -Application Layer firewalls -Reverse Proxies -VPN Concentrators -Routers

PBKDF2 bcrypt

Which of the following are used to increase the computer time it takes to brute force a password using an offline attack? (Select 2) -XOR -PBKDF2 -bcrypt -HMAC -RIPEMD

DDoS

Which of the following attacks specifically impact data availability? -DDoS -Trojan -MITM -RootKit

.Something you do

Which of the following authentication concepts is a gait analysis most closely associated? -Somewhere you are -Something you are -Something you do -Something you know

Input validation to protect against SQL injection

Which of the following best describes routine in which semicolons, dashes, quotes, and commas are removed from a string? -Error handling to protect against program exploitation -Exception handling to protect against XSRF attacks. -Input validation to protect against SQL injection. -Padding to protect against string buffer overflows.

Rainbow Tables

Which of the following cryptographic attacks would salting of the passwords render ineffective? -Brute force -Dictionary -Rainbow Tables -Birthday

MD5

Which of the following cryptography algorithms will produce a fixed-length, irreversible output? -AES -3DES -RSA -MD5

Vishing attacks are accomplished using telephony services

Which of the following describes the key differences between vishing and phishing attacks? -Phishing is used by attacks to steal a person's identity -Vishing attacks require some knowledge of the target attack -Vishing attacks are accomplished using telephony services -Phishing is a category of social engineering attack

RTO

Which of the following describes the maximum amount of time a mission essential function can operate without the systems it depends on before significantly impacting the organization? -MTBF -MTTR -RTO -RPO

Agile

Which of the following developmental models entails several iterative and incremental software development methodologies such as scrum? -Spiral -Waterfall -Agile -Rapid

A rainbow table attack performs a hash lookup

Which of the following differentiates a collision attack from a rainbow table attack? -A rainbow table attack performs a hask lookup -A rainbow table attack uses the hash as a password -In a collision attack, the hash and the input data are equivalent -In a collision attack, the same input in different hashes

ARP poisoning

Which of the following enabless sniffing attack against a switched network? -ARP poisioning -IGMP snooping -IP spoofing -SYN flooding

AES

Which of the following encryption algorithms is used to primarily to secure data at rest? -AES -SSL -TLS -RSA

SLA

Which of the following is a document that contains detailed information about actions that include how something will be done, when the actions will be performed, and penalties for failure? -MOU -ISA -BPA -SLA

Two factor authentication

Which of the following is a preventative control? -Two factor authentication -DVR supported camera -Acceptable use of MOTD -Syslog server

Identifying unpatched workstations

Which of the following is commonly done as part of a vulnerability scan? -Exploiting misconfigured applications -Cracking employee passwords -Sending phishing emails to employees -Identify unpatched workstations

SAML

Which of the following is commonly used for federated identity management across multiple organizations? -SAML -Active Directory -Kerberos -LDAP

Taking pictures of proprietary information and equipment in restricted area

Which of the following is the GREATEST risk to a company by allowing employees to physically bring their personal smartphones to work? -Taking picture of proprietary information and equipment in restricted area -Installing soft token software to connect to the company's wireless network -Company cannot automate patch management on personally owned devices -Increases the attack surface by having more target devices on the company's campus

DMZ

Which of the following is the appropriate network structure used to protect servers and services thatg must be provided to external clients without completely eliminating access for internal users? -NAC -VLAN -DMZ -Subnet

Antivirus

Which of the following is the best choice for a security control that represents a preventive and corrective logical control at the same time? -Security awareness training -Antivirus -Firewalls -Intrusion Detection System

XSS does not need the victim to be authenticated to the trusted server CSRF needs the victim to be authenticated to the trusted server

Which of the following is the main difference an XSS vulnerability and a CSRF vulnerability? -XSS needs the attacker to be authenticated to the trusted server -XSS does not need the victim to be authenticated to the trusted server -CSRF needs the victim to be authenticated to the trusted server -CSRF does not need the victim to be authenticated to the trusted server -CSRF does not need the attacker to be authenticated to the trusted server

AES

Which of the following is used to encrypt web application data? -MD5 -AES -SHA -DHA

All fault conditions are logged and to not result in a program crahs

Which of the following outcomes is a result of proper error-handling procedures in secure code? -Execution continues with no notice or logging of the error condition -Minor fault conditions result in the system stopping to preserve state -The program runs through to completion with no detectable impact or output -All fault conditions are logged and do not result in a program crash

Reconnaissance

Which of the following penetration testing concepts is being used when an attacker uses public internet databases to enumerate and learn more about a target? -Reconnaissance -Initial Exploitation -Pivoting -Vulnerability scanning -White Box Testing

MTTR

Which of the following refers to the term used to restore a system to its operations state? -MTBF -MTTR -RTO -RPO

SRTP

Which of the following should be used to implement voice encryption? -SSLv3 -VDSL -SRTP -VoIP

Virtualization

Which of the following technologies would be MOST appropriate to utilize when testing a new software patch before a company-wide deployment? -Cloud computing -Virtualization -Redundancy -Application Control

To prevent the application from acquiring escalated privileges and accessing its host system

Which of the following the best reason to run an untested application is a sandbox? -To allow the application to take full advantage of the host system's resources and storage -To utilize the host systems antivirus and firewall applications instead of running its own protection -To prevent the application from acquiring escalation privileges and accessing its host system. -Th increase application processing speed so the host system real-time logging

Competitor

Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market?

Insiders

Which of the following threats has sufficient knowledge to cause the most danger to an organization? -Competitors -Insiders -Hacktivists -Script Kiddies

Privilege escalation

Which of the following types of attacks precedes the installation of a rootkit on a server? -Pharming -DDoS -Privilege Escalation -DoS

Community

Which of the following types of cloud infrastructures would allow several organizations with similar structures and interests to realize the benefits of share storage and resources? -Private -Hybrid -Public -Community

SCP SFTP

Which of the following using the SSH protocol? -Stelnet -SCP -SNMP -FTPS -SSL -SFTP

OID

Which of the following would a security specialist be able to determine upon examination of a servers certificate? -CA public key -Server private key -CSR -OID

Differential backup

Which of the following would allow for the Quickest restoration of a server into a war recovery site in a case in which server data mirroring is not enabled? -full backup -incremental backup -Differential backup -snapshot

Strong password and fingerprint

Which of the following would be considered multifactor authentication? -Hardware token and smart card -Voice recognition -Strong password and fingerprint -PIN and security questions

SAML authentication Multifactor authentication

Which of the following would enhance the security of accessing data stored in the cloud? (Select 2) -Block level encryption -SAML authentication -Transport encryption -multifactor authentication -Predefined challenge questions -hashing

Fingerprint and password

Which of the following would meet the requirements for multifactor authentication? -Username, PIN, and employee ID number -Fingerprint and password -Smartcard and hardware token -Voice recognition and retina scan

PIN

Which of the following would provide additional security by adding another factor to a smart card? -Token -Proximity Badge -Physical key -PIN

Vulnerability Scan

Which of the following would verify that a threat does exist and security controls can easily be bypassed without actively testing an application? -Protcol analyzer -Vulnerability scan -Penetration test -Port scanner

MAC Spoofing

While performing surveillance activities, an attacker determines that an organization is using 802.1x to secure LAN access. Which of the following attack mechanisms can the attacker utilize to bypass the identified network security? -MAC Spoofing -Pharming -Xmas attack -ARP poisoning

Recovery

While working on an incident, Joe, a technician, finished restoring the OS and application on a workstation from the original media. Joe is about to begin copying the user's file back onto the hard drive. -Recovery -Eradication -Containment -Identification

Missing the null check

public class rainbow { public static void main (String [] args) { object blue= null; blue. hashcode () ; } Which of the following vulnerabilities would occur if this is executed? -Page exception -Pointer deference -NullPointerException -Missing Null Check

Session hijacking cross site scripting

which of the following techniques can be bypassed a user or computer's web browser privacy settings? (select 2) -sql injection -session hijacking -cross-site injections -locally shared objects -LDAP injection

VPN

A CISO asks the security architect to design a method for contractors to access the company's internal network securely without allowing access to systems beyond the scope of their project. Which of the folliwng methods would best fit the need of the CISO? -VPN -PaaS -IaaS -VDI

NDA

A Chief Information Officer (CIO) drafts an agreement between the organizations and its employees. The agreement outlines ramifications for releasing information without consent and/or approvals. Which of the follow BEST describes this type of agreement? -ISA -NDA -MOU -SLA

Use redundancy across all network devices and services

A bank is experiencing a DoS attack against an application designed to handle 500 ip-based sessions, in additions, the perimeter router can only handle 1Gbps of traffic. Which of the following should be implemented to prevent a DoS attacks in the future? -Deploy multiple web servers and implement a load balancer -Increase the capacity of the perimeter router to 10 gbps -Install a firewall at the network to prevent all attacks -Use redundancy across all network devices and services

Require all new accounts to be handled by someone else other than a teller since they have different duties

A bank requires tellers to get a manager approval when a customer wants to open a new account A recent audit shoes that there have been four cases in the previous year where tellers opened accounts without management approval. The bank president thought separation of duties would prevent this from happening. In order to implement a true separation of duties approach the bank could: -Require the use of two different passwords held by two different individuals to open an account -Administer account creating on a role based access control approach -Require all new accounts to be handled by someone else other than a teller since they have different duties -Administer account creation on a rule based access control approach

Faraday cages

A bank uses a wireless network to transmit credit card purchases to a billing system. Which of the following would be most appropriate to protect credit card information from being accessed by unauthorized individuals outside the premises? -Air gap -Infrared detection -Faraday cage -Protected distributions

Block access to personal email on corporate systems Update corporate policy to access to social media websites

A company has noticed multiple instances of proprietary information on public websites. It has observed a increase in the number of email messages sent to random employees containing malicious links and PDFs. Which of the following changes should the company make to reduce risk associated with phishing attacks? (Select 2) -Install an additional firewall -Implement a redundant email server -Block access to personal email on corporate systems -Update the x.509 certificate on the corporate email server -Update corporate policy to prohibit access to social medial websites -Review media access violation on the file server

RADIUS

A company has purchased a new SaaS application and is in the process of configuring it to meet the company's needs. The director of security has requested that the SaaS application be integrated into the companys IAM process. Which of the following configurations should the security administrator set up in order to complete this request? -LDAP -RADIUS -SAML -NTLM

Port Mirroring

A company recently experienced data exfiltration via the corporate network. In response to the breach, a security analyst recommends deploying an out-of-band IDS solution. The analyst says the solution can be implemented without purchasing any additional network hardware. Which of the following solutions will be used to deploy IDS? -Network tap -Network proxy -Honeypot -Port mirroring

Transference

A company recently replaced its unsecure email sever with a cloud-based email and collaboration solution that is managed and insured by a third party. Which of the following did the company take regarding risks related to its email and collaboration services? -Transference -Acceptance -Mitigation -Deterrence

The switch has the lowest MAC address

A consultant has been tasked to assess a clients network. The client reports frequent network outages. Upon viewing the spanning tree configuration, the consultant notices that an old and law performing edge switch on the network has been elected to be the root bridge. Which of the following explains this scenario? -The switch also servers as the DCHP Server -The switch has the lowest MAC address -The switch has spanning tree loop protection enabled -The switch has the fastest uplink port

Offboarding

A department head at a university resigned on the first day of spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring? -Time-of-day permissions -Permission of auditing and review -Offboarding -Account expiration

Preserve the data

A security analyst captures forensic evidence from a potentially compromised system for further investigation. The evidence is documented and securely stored to first: -Maintain the chain of custody -preserve the data -obtain a legal hold -recover data at a later time

Tailgating

A security auditor is testing perimeter security in a building that is protected by badge readers. Which of the following types of attack would most likely gain access? -Phishing -MITM -Tailgating -Watering hole -Shoulder surfing

Diffie-Hellman

A system administrator is configuring a site-to-site VPN tunnel. Which of the following should be configured on the VPN concentrator during the IKE phase? -RIPEMD -ECDHE -Diffie-Hellman -HTTPS

AES

A user needs to transmit confidential information to a third party. Which of the following should be used to encrypt the message? -AES -SHA-2 -SSL -RSA

802.1X

A wireless network uses a RADIUS server that is connected to an authenticator, which in turn connects to a supplicant. Which of the following represents the authentication architecture in use? -Open systems authentication -Captive portal -RADIUS federation -802.1x

Administrative

Adhering to a layered security approach, a controlled access facility employs security guards who verify the authorization of all personnel entering the facility. Which of the following terms BEST describes the security control being employed? -Administrative -Corrective -Deterrent -Compensating

User rights and permission review

After a merger, it was determined that several individuals could perform the tasks of a network administrator in the merged organization. Which of the following should have been performed to ensure that employees have proper access? -Time of day restrictions -Change management -Periodic auditing of user credentials -User rights and permission review

Company implements captive portal

After correctly configuring a new wireless enabled thermostat to control the temperature of the company's meeting room, Joe, a network administrator determines that the thermostat is not connecting to the internet based control system. Joe verifies that the therostat received the expected network parameters and it is associated with the AP. Additionally, the other wireless mobile devices connected to the same wireless netowrk are functioning properly. The network administrator verified that the thermostat works when tested at his residence. which of the following is the MOST likely reason the thermostat is not connecting to the internet? -Company is using a captive portal -Thermostat is using incorrect encryption algorithm -WPA2 shared key is incorrect -Company's DHCP server scope is full

Privilege escalation

After discovering the /etc/shadow file has been rewritten, a security administrator noticed an application insecurely creating files in /temp. Which of the following vulnerabilities has most likely been exploited? -Privilege escalation -Resource exhaustion -Memory leak -Pointer deference

Owner

Ann is a the IS manager for several new systems in which the classification of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should people she consult to determine the data classification? -Steward -Custodian -User -Owner

Use of Social Networking

Ann, a college professor, was recently reprimanded for posting disparging remarks re-grading her co-workers on a website. Ann stated that she was not aware that the public was able to view her remakes. Which of the following security- related trainings could have made Ann aware of the repercussions of her actions? -Data labeling and disposal -Use of social networking -Use of P2P networking -Role-based training

Ransomware

Ann, a customer, is reporting the several important files are missing from her workstation. She recently received communication from an unknown party who is requesting funds to restore the files. Which of the following attack has occurred? -Ransomeware -Keylogger -Buffer overflow -Rootkit

Firmware version control Automatic updatesA

A global gaming console manufacturer is launching a new gaming platform to its customers. Which of the following controls reduces the risks created by malicious gaming customers attempting to circumvent control by way of modifying consoles? -Firmware version control -Manual software upgrades -Vulnerability scanning -Automatic updates -Network segmentation -Application firewalls

Discretionary

A group of developers is collaborating to write software for a company. The developers need to work in subgroups and control who has access to their modules. Which of the following access control methods is considered user-centric? -Time-based -Mandatory -Rule-based -Discretionary

Community

A group of non-profit agencies wants to implement a cloud service to share resources with each other and minimize costs. Which of the following cloud deployment models BEST describes this type of effort? -Public -Hybrid -Community -Private

WPS

A network administrator at a small offices wants to simplify configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented in the administrator does not want to provide the wireless password or he certificate to employees -WPS -802.1x -WPA2-PSK -TKIP

Man in the Middle

A network administrator is attempting to troubleshoot an issues regarding certificates on a secure website. During the troubleshooting process, the network administrator notices that the web gateway proxy on the local network has signed on all the certificates on the local machine. Which of the following describes the type of attack the proxy on the local network has signed all of the certificates on the local machine. Which of the following describes the type of attack the proxy has been legitmately programmed to perform? -Transitive access -Spoofing -Man in the middle -replay

Account Lockout

A network administrator is brute forcing accounts through a web interface. Which of the following would provide the best defense from an account password being discovered? -Password history -Account lockout -Account expiration -Password complexity

Network segmentation

A network administrator is creating a new network for an office. For security purpose, each department should have its resources isolated from every other department but be able to communicate back to central servers. Which of the following architecture concepts would best accomplish this? -Air gapped network -Load balanced network -Network address translation -Network segmentation

Configure the OS default TTL to 1

A network administrator needs to allocate a new network for the R&D group. The network must not be accessible from the internet regardless of the network firewall or other external misconfigurations. Which of the following setting should the network administrator implement to accomplish this? -Configure the OS default TTL to 1 -Use NAT on the R&D network -Implement a router ACL -Enable protected ports on the switch

Credentialed

A security administrator wants to determine if a company's web servers have the latest OS and application patches installed. Which of the following types of vulnerabiltiy scans should be conducted? -Non-credentialed -Passive -Port -Credentialed -Red team -Active

Discretionary access control

A security administrator wants to implement a company-wide policy to empower data owners to manage and enforce access control rules on various resources. Which of the following should implemented? -Mandatory access control -Discretionary access control -Role based access control- -Rule-based access control

arp-s 192.168.1.1 00-3a-d1-fa-b1-06

A security administrator wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands should the security administrator implement within the script to accomplish this task? -arp-s 192.168.1.1 00-3a-d1-fa-06 [email protected]. mypc.comptia.com -nmap -A -T4 192.168.1.1 -tcpdump -lnv host 192.168.1.1 or either 00:3a:d1:fa:b1:06

SCP FTPS

A security administrator wishes to implement a secure method of file transfer when communicating with outside organizations. Which of the following protocols would BEST facilitate secure file transfers (Select 2) -SCP -TFTP -SNMP -FTP -SMTP -FTPS

Input validation

A security analyst accesses corporate web pages and inputs random data in forms. The response received includes the type of database used and SQL commands that the database accepts. Which of the following should the security analyst use to prevent this vulunerability. -Application fuzzing -Error Handling -Input Validation -Pointer Deference

Kerberos Services

A security analyst is hardening the authentication server. One of the primary requirements is to ensure there is a mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure? -LDAP services -Kerberos Services -NTLM Services -CHAP Services

Remove malware and restore the system to normal operation

A security analyst is investigating a potential breach. Upon gathering, documenting, and securing the evidence, which of the following actions is the next step to minimize the business impact? -Launch an investigation to identify the attacking host -Initiate the incident response plan -Review lesson learned captured in the process -Remove malware and restore the system

Control diversity

A security engineer implements multiple technical measures to secure an enterprise network. The engineer also works with the CIO to implement policies to govern user behavior. Which of the following strategies is the security engineer executing? -Baselining -Mandatory access control -Control diversity -System hardening

PEM

A security engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field in Base64 encoded format to import it into the system. Which of the following certificate formats should the engineer use to obtain the information in the required format? -PFX -PEM -DER -CER

PEAP

A security engineer is configuring a wireless network that must support mutual authentication of the wireless client and the authentication server before users provide credentials. The wireless network must also support authentication with usernames and passwords. Which of the following authentication protocols MUST the security engineer select? -EAP-FAST -EAP-TLS -PEAP -EAP

Deploying certificates to endpoint devices

A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration? -Setting up a TACAS+ server -Configuring federation between authentication servers -Enabling TOTP -Deploying certificates to endpoint devices

SNMPv3

A systems administrator is configuring a new network switch for TACACS+ management and authentication. Which of the following must be configured to provide authentication between the switch and the TACACS+ server? -802.1x -SSH -Shared Secret -SNMPv3 -CHAP

Mandatory access control

A systems administrator is configuring a system that uses data classification labels. Which of the following administrator need to implement to enforce access control? -Discretionary access control -Mandatory access control -Role base access control -Rule base access control

Denial of Service

A systems administrator is deploying a new mission essential server into a virtual environment. Which of the following is best mitigated by the environment's rapid elasticity characteristic? -Data confidentiality breaches -VM escape attacks -Lack of redundancy -Denial of service

The certificate has expired

A user typically works remotely over the holidays using a web-based VPN to access corporate resources. The user reports getting untrusted host errors and being unable to connect. Which of the followingn i most likely the case? -The certificate has expired -The browser does not support SSL -The user's account is locked out -The VPN software has reached the seat license maximum

Non-repudiation Message integrity

A users needs to send sensitive information to a colleague using PKI. Whichof the following concepts apply when a sender encrypts the message hash with the sender's private key? (Select 2) -Non-repudiation -Email content encryption -Steganography -Transport security -Message Integrity

Air gap the desktops

A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktop's local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the best way to accomplish this? -Put the desktops in the DMZ -Create a separate VLAN for the desktops -Air gap the desktops -Join the desktop to an ad-hoc network

Credentialed

A vulnerability scan is being conducted against a desktop system. The scan is looking for files, version, and registry values known to be associated with system vulnerabilities. Which of the following best describes the type of scan being performed? -Non-intrusive -Authenticated -Credentialed -Active

Credentialed Scan

A vulnerability scanner that uses its running service's access level is better to access vulnerabilities across multiple assets within an organization is performing a: -Credentialed scan -Non-intrusive scan -Privilege escalation test -Passive scan

Cross-site scripting

A web application is configured to target browsers and allow access to bank accounts to siphon money to foreign account. This is an example of which of the following attacks? -SQL injections -Header manipulation -Cross Site scripting -Flash cookie exploitation

SAML

A web developer improves client access to the company's REST API. Authentication needs to be tokenized but not expose the client's password. Which of the following methods would best meet the developer's requirements? -SAML -LDAP -OAuth -Shibboleth

To provide consistent air flow

A systems administrator is installing a new server in a large datacenter. Which of the follow best describes the importance of properly positioning servers in the rack to maintain availability? -To allow for visibiity of the of the servers status indicators -To adhere to cable management standards -To maximize the fire suppression systems efficiency -To provide consistent air flow

RADIUS federation

A systems administrator wants to implement a wireless protocol that will allow the organization to authenticate mobile devices prior to providing the user with a captive portal logon. Which of the following should the systems administrator configure? -L2TP with MAC filtering -EAP-TTLS -WPA2-CCMP with PSK -RADIUS Federation

Geofencing Containerization

A systems administrator wants to protect data stored on mobile devices that are used to scan and record assets in a warehouse. The control must automatically destroyed the secure container of mobile devices if they leave the warehouse. Which of the following should the administrator implement? (Select 2) -Geofencing -Remote Wipe -Near Field Communciation -Push Notification Services -Containerization

WPA using a preshared key

A systems administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employee. Which of the following would provide strong security and backward compatibility when accessing the wireless network? -Open wireless network and SSL VPN -WPA using a preshared key -WPA2 using a RADIUAS back-end for 802.1x authentication -WEP with a 40-bit key

Poor Implmementation

A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is the the MOST likely cause of this? -Insufficent key bit length -Weak Cipher suite -Unauthenticated encryption method -Poor implementation

Develop and implement updated access control pieces Assess and eliminate inactive accounts

After a merger between two companies a security analyst has been asked to ensure that the organization's systems are secured against infiltration by any former employees that were terminated during the transmission. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (Select 2) -Monitor VPN client access -Reduce failed login out settings -Develop and implement updated access control pieces -Review and address invalid login attempts -Increase password complexity requirements -Assess and eliminate inactive accounts

One key pair will be used for encryption and decryption. The other will be used to digitally sign the data.

After a recent internal breach, a company decided to regenerate and and reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key parts for each client. Which of the following best describes how the company will use these certificates? -One key pay will be used for encryption and decryption. The other will be used to digitally sign the data. -One key pair will be used for encryption. The other key will provide extended validation -Data will be encrypted once by each key, doubling the confidentiality and non-repudiation strength. -One key pair will be used for internal communication, and the other will be used for external communication.

DLP

After a routine audit, a company discovers that engineering documents have been leaving the network on a particular port. The company must allow outbound traffic on this port, as it has a legitimate business role. Blocking the port would cause an outage. Which of the following technology controls should the company implement? -NAC -Web proxy -DLP -ACL

Lessons Learned

After a security incident, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process? -leasons learned -recovery -identification -preparation

Identification

After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take? -Recovery -Identification -Preparation -Documentation -Escalation

Fuzzer

After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following would best assist in making this determination? -tracert -fuzzer -nslookup -nmap -netcat

Ransomware

After surfing the Internet, Joe, a user, woke up to find all of his files were corrupted. His wallpaper was replace by a message stating the files were encrypted and he need to transfer money to a foreign country to recover them, Joe is a victim of: -a keylogger -spyware -ransomware -a logic bomb

Logic Bomb

An information security specialist is reviewing the following output from a linux server. user@server:-$crontab -1 5**** /usr/local/bin/backup.sh user@server: ~$ cat /usr/local/bin/backup.sh #!/bin/bash if! grep --quiet joeuser/etc/passwd then rm -rf/ fi Based on the above information, which of the following types of malware was installed on the server? -Logic Bomb -Trojan -Backdoor -Ransomeware -Rootkit

Server side validation

Although a web enabled application appears to aonly allow letters in the comment fielf of a web form malicious user was bel to carry a SQL injection attack by sending special characters through the web comment field. Which of the following has the application programmer failed to implement? -Revision control system -Client side exception handling -Server side validation -Server hardening

Availability

An active/passive configuration has an impact on: -Confidentiality -Integrity -Availability -Non-repudiation

Script Kiddie

An actor downloads and runs a program against a corporate login page. The program imports a list of usernames and passwords, looking for a successful attempt. Which of the following terms best describes the actor is this situation? -Script Kiddie -Hacktivist -Cryptologist -Security Auditor

Digital Signatures1

An information system owner has supplied a new requirement to the development team that call for increased non-repudiation within the application. After undergoing several audits, the owner determined that current levels of non-repudiation were insufficient. Which of the following capabilities would be MOST appropriate to consider implementing is response to the new requirement? -Transitive trust -Symmentric encryption -Two factor authentication -Digital Signatures -One time passwords

Obfuscation

An attachment that was emailed to finance employees contained an embedded image. The security administrator investigates and finds the intent was to conceal the embedded information from public view. Which of the following best describes this type of message? -Obfuscation -Stenography -Diffusion -BCRYPT

Using a similar wireless configuration of a nearby network

An attack that is using interference as its main attack to impede network traffic in which of the following: -Introducing too much data to a target memory allocation -Utilitizing a previously unknown security flaw against the target -Using a similar wireless configuration of a nearby network -Inundating a target system with SYN requests

Certificate pinning

An attacker compromises a public CA and issues unauthorized X.509 certificates for company.com. In the future, company.com wants to mitigate the impact of similar incidents. Which of the following would assist company.com with its goal? -Certificate pinning -Certificate stapling -Certificate chaining -Certificate with extended validation

WEP

An instructor is teaching a hands-on wireless security class and needs to configure a test access point to show students an attack on a weak protocol. Which of the following configurations should the instructor implement? -WPA2 -WPA -EAP -WEP

PII

An office manager found a folder that included documents with various types of data relating to corporate clients. The office manager notified that data included dates of birth, addresses, and phone numbers for the clients. The office manager then reported this finding to the security compliance officer. Which of the following portions of the policy would the security officer need to consult to determine if a breach has occurred? -Public -Private -PHI -PII

Pulping

An office recently completed digitizing all its paper records. Joe, the data custodian, has been tasked with the disposal of the paper files, which include: *Intellectual property *Payroll records *Financial information *Drug screening results Which of the following is the best way to dispose of these items? -Shredding -Pulping -Deidentifying -Recycling

Hardening the facility with a faraday cage to contain emmisions produced from data processing

An organization electronically processes sensitive data withing a controlled facility. The CISO wants to limit emissions from emanating from the facility. Which of the following mitigates that risk? -Upgrading the facility cabling to a higher standard of protected cabling to reduce the likelihood of emission spillage -Hardening the facility through the use of secure cabinetry to block emissions. -Hardening the facility with a faraday cage to contain emissions produced from data processing -Employing security guards to ensure unauthorized personnel remain outside of the facility

Zero day exploit

An attacker discovers a new vulnerability in an enterprise application. The attacker take advantage of the vulnerability by developing new malware. After installing the malware, the attacker is provided with access to the infected machines. Which of the following is being described? -Zero day exploit -Remote code execution -Session hijacking -Command injection

CASB

An organization recently moved its customer web applications to the cloud, and it is obtaining managed services of the back-end environment as part of it subscription. Which of the following types of services it this company now using? -SaaS -CASB -IaaS -PaaS

Configure testing & automate patch management form the application

An organization relies heavily on an application that has a high frequency of security updates. At present, the security team only updates the application on the first Monday of each month, even though the security updates are released as often as twice as a week. Which of the following would be the BEST method updating this application? -Configure testing and automate patch management for the application -Configure security control testing for the application -Manually apply updates for the application when they are released -Configure a sandbox for testing patches before the scheduled monthly update

Have the users sign their name naturally

An organization requires to provide their fingerprints to access an application. To improve security, the application developers intend to implement multifactor authentication. Which of the following should be implemented? -Use a camera for facial recognition -Have users sign their name naturally -Require a palm geometry scan -Implement iris recognition

Deny the former employee's request, as a password reset would give the employee access to all network resources.

An organization uses SSO authentication for employee access to network resources. When an employee resigns, as per the organization security policy, the employee's access to all network resources is terminated immediately. Two weeks later, the former employee sends an email to the help desk for a password reset to access payroll information from the human resources server. Which of the following represents the BEST course of action? -Approve the former employee's request, as a password would give the former employee access to only the human resources server. -Deny the former employee's request, since the password reset request came from an external email address. -Deny the former employee's request, as a password reset would give the employee access to all network resources. -Approve the former employee's request, as there would not be a security issue with the former employee gaining access to network resources.

Web application firewall

An organization want to implement a method to correct risks at the system/application layer. Which of the following is the best method to accomplish this goal? -IDS/IPS -IP tunnling -Web application firewall -Patch management

Diffie-Hellman

An organization wants to conduct secure transactions of large data files. Before encrypting and exchanging the data files, the organization wants to ensure a secure exchange of keys. Which of the following algorithms is appropriate of securing the key exchange? -DES -Blowfish -DSA -Diffie Hellman -3DES

NIPS

An organization wants to implement a solution that allows for automated logical controls for network defense. An engineer plans to select an appropriate network security component, with automates responses actions based on security threats to the network. Which of the following would be most appropriate based on the engineers requirements? -NIPS -HIDS -Webproxy -Elastic load balancer -NAC

It provides a consistent baseline

An organization wants to upgrade its enterprise-wide desktop computer solution.The organization currently has 500 PCs active on the network, the CISO suggests that the organization employ desktop imaging technology for such a large scale upgrade. Which of the following is a security benefit of implementing an imaging solution? -It allows for faster deployment -It provides a consistent baseline -It reduces the number of vulnerabilities -It decreases the boot time

Open ID Connect

An organization wants to utilize a common, internet-based third-party provider for authorization and authentication. The provider uses a technology based on OAuth 2.0 to provide required services. To which of the following is the provider referring? -Open ID Connect -SAML -XACML -LDAP

TLS

An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment of DNSSEC at the organization? -LDAP -TPM -TLS -SSL -PKI

Single Sign on

An organization's employees currently use three different sets of credentials to access multiple internal resources. Management wants to make this process less complex. Which of the following would be the best option to meet this goal? -Transitive trust -Single Sign on -Federation -Secure Token

Incremental

An organization's file server has been virtualized to reduce costs. Which of the following types of backups would be MOST appropriate for the particular file server? -Snapshot -Full -Incremental -Differential

SPOF

An organization's primary datacenter is experiencing a two-day outage due to a HVAC malfunction. The node located in the datacenter has lost power and is no longer operational, impacting the ability of all users to connect to the alternate datacenter. Which of the following BIA concepts BEST represents the risk descibes in this scenerio? -SPoF -RTO -MTBF -MTTR

Disable unnecessary services

An organizations has hired a penetration tester to test the security of its ten web servers. The penetration tester is able to gain root/ administrative access in several by exploiting vulnerabilities associated with the implementation of SMTP, POP, DNS, FTP, Telnet, and IMAP. Which of the following recommendations should the penetration tester provide to the organization to better protect their web servers in the future? -Use a honeypot -Disable unnecessary services -Implement transport layer security -Increase application event logging

Proximity card, fingerprint scanner, PIN

An organizations plans to implement multifactor authentication techniques within the enterprise network architecture. Each authentication factor is expected to be a unique control. Which of the follow is best describes the proper employment of multifactor authentication? -Proximity card, fingerprint scanner, PIN -Fingerprint scanner, voice recognition, proximity card -Smart car, user pki certificate, privileged user certificate -Voice recognition, smart card, proximity card

Enter random or invalid data into the application in an attempt to cause it to fault

Ann, a security administrator, has been instructed to perform fuzz-based testing on the company's applications. Which of the following best describes what she will do? -Enter random or invalid data into the application in an attempt to cause it to fault. -Work with the developers to eliminate horizontal privilege escalation opportunities -Test the applications for the existence of built-in back doors left by the developers -Hash the applications to verify it won't cause a false positive on the HIPS

Public key Private Key

Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select 2) -Public Key -Shared key -Elliptic curve -MD5 -Private key -DES

NETSTAT

Ann, a security analyst is monitoring the IDS console and noticed multiple connection from an internal host to a suspicious call back domain. Which of the following tools would aid her in the network traffic? -Vulnerability scanner -NMAP -NETSTAT -Packet Analyzer

PGP

Ann, a security analyst, wants to implement a secure exchange of email. Which of the following is the best option for ann to implement? -PGP -HTTPS -WPA -TLS

Keylogger

Ann, a user, states that her machine has been behaving erratically over the past week. She has experienced slowness and input lag and found text files that appears to contain pieces of her emails or online conversations with coworkers. The technician runs a standard virus scan but detects nothing. Which of the following types of malware has infected the machine? -Ransomware -Rootkit -Backdoor -Keylogger

Replay attack

An attacker uses a network sniffer to capture the packets of a transaction that adds $20 to a gift card. The attacker then user a function of the sniffer to push those packets onto the network, adding another $20 to the gift card. This can be done many times. Which of the following describes this type of attack? -Integer overflow attack -Smurf Attack -Replay attack -Buffer overflow attack -Cross-site scripting attack

Impersonation

An attacker wearing a building maintenance uniform approached a company's receptionist asking for access to secure data. The receptionist asks for identification, a building access badge and checks the company's list approved maintenance personnel prior to granting physical access to the secure are. The controls used by the receptionist are in place which of the following types of attacks? -Tailgating -Shoulder surfing -Impersonation -Hoax

Permission auditing and review

An audit found that an organization needs to implement job rotation to be compliant with regulatory compliance. To prevent unauthorized access to systems after an individual changes role or departments. Which of the following the organization implement? -Permission auditing and reviews -Exit interview -Offboarding -Multifactor authentication

Separation of duties

An audit has revealed that database administrators are also responsible for auditing database changes and backup logs. Which of the following access control methodologies would best mitigate this concern? -Time of day restrictions -Principle of least privileges -Role-based access control -Seperation of duties

Mantrap

An audit reported has identifies a weakness that could allow unauthorized personnel accesss to the facility at its main entrance and from their gain access to the network. Which of the following would best resolve the vulnerability? -Faraday cage -Air gap -Mantrap -Bollards

Biometric-based

An auditor has identified an access control system that can incorrectly accept an access attempt from an unauthorized user. Which of the following authentication systems has the auditor reviewed? -Password based -Biometric based -Location based -Certificate based

nbstat

An auditor wants to test the security posture of an organization by running a tool that will display the following: JIMS <00> UNIQUE Registered WORKGROUP <00> Group Registered JIMS <00> UNIQUE Registered Which of the following commands should be used? -nbstat -nc -arp -ipconfig

Urgency Authority

An employee in the finance department receives an email, which appears to come from the CFO, instructing the employee to immediately wire a large some of money to a vendor. Which of the following best describes the principles of social engineering used? (choose 2) -Familiarity -Scarcity -Urgency -Authority -Consensus

Spear Phishing

An employee receives an email, which appears to be from the CEO, asking for a report of security credentials for all users. Which of the following types of attack is MOST likely occurring? -Policy Version -Social Engineering -Whaling -Spear Phishing

A man in the middle attack could occur, resulting the employees username and password being captured.

An employee uses RDP to connect back to the office network. If RDP is misconfigured, which of the following security exposures would lead to? -A virus on the administrator's desktop would be able to sniff the administrator's username and password -Result in an attacker being able to phish the employee's username and password -A social engineering attack could occur, resulting in the employee's password being extracted -A man in the middle attack could occur, resulting the employee's username and password.

Something you have

An employer requires that employees use a key-generating app on their smartphones to log into corporations application. In terms of authentication of an individual, this type of access policy is best defined as: -Something you have -Something you know -Something you do. -Something you are.

Spoofing

An external attacker can modify the ARP cache of an internal computer. Which of the following types of attacks is described? -Replay -Spoofing -DNS Poisoning -Client-Side Attack

Outgoing emails containing unusually large image files

An in-house penetration tester has been asked to evade a new DLP system. The tester plans to exfiltrate through steganography. Discovery of which of the following would help catch the tester in the act? -Abnormally high numbers of outgoing instant messages that contain obfuscated text. -Large-capacity USB drives on the tester's desk with encrypted zip files -Outgoing emails containing unusually large image files -Unusual SFTP connections to a consumer IP address

Passive Reconnaissance

An in-house penetration tester is using a packet capture device to listen in on network communication. This is an example of: -Passive reconnaissance -Persistence -Escalation of privileges -Exploiting the switch

Make a copy of everything in memory on the workstation

An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a security analyst do first? -Make a copy of everything in memory of the workstation -Turn off the workstation -Consult information security policy -Run a virus scan

Capture and document necessary information to assist in the respose

An incident responder receives a call from a user who reports a computer in exhibiting symptoms consistent with a malware infection. Which of the following steps should the responder NEXT? -Capture and document necessary information to assist in the response -Request the user capture and provide a screenshot or recording of the symptoms -Use a remote desktop client to collect and analyze the malware in realtime -Ask the user to back up files for later recovery.

Disconnect the CEOs workstation from the network

An incident response analyst at a large corporation is reviewing proxy data long. The analyst believes a malware infection may have occurred. Upon further review, the analyst determines the computer responsible for the suspicious network traffic is used by the CEO. Which of the following is the best next step for the analyst to take? -Call the CEO directly to ensure awareness of the event -Run a malware scan on the CEOs workstation -Reimage the CEO's workstation -Disconnect the CEOs workstation from the network

Identification

An incident response manager has started to gather all the facts related to a SIEM alert showing multiple systems may have been compromised. The manager has gathered these facts: *The breach is currently indicated on 6 users pcs *One service account is potentially compromised *Executive management has been notified In which of the following phases of the IRP is the manager currently working? -Recovery -Eradication -Containment -Identification

Owner

An information security analyst needs to work with an employee can answer questions about how data for a specific system is used in the business. The analyst should see out an employee who has the role of: -steward -owner -privacy officer -systems administrator

Vulnerability Scan

During a recent audit, it was discovered that many services and desktops were missing security patches. Which of the following BEST describes the assessment that was performed to discover this issue? -Networking mapping -Vulnerability scan -Port Scan -Protocol analysis

User access reviews

During a recent audit, it was discovered that several user accounts belonging to former employees were still active and had valid VPN permissions. Which of the following would help reduce the amount of risk the organization incurs in this situation in the future? -Time of day restrictions -user access reviews -group based privileges -change management polices

Asymmetric Encryption is being used

Joe is exchanging encrypted email with another party. Joe encrypts the initial email with a key. When Joe receives a response, he is unable to decrypt the response with the same key he used initially. Which of the following would explain the situation? -An ephemeral key was used for one of the messages -A stream cipher was used for the initial email, a block cipher was used for the reply -Out of band key exchange has taken place -Asymmetric encryption is being used

Account lockout

Joe notices that there are several user accounts on the local network generating spam with embedded malicious code. Which of the following technical control should Joe put in place to BEST reduce these incidents?-Account lockout -Group base privileges -Least privileges -Password complexity

Pulverizing

Joe recently, assumed the role of data custodian for this organization. While cleaning out an unused storage safe, he discovers sever hard drives that are labeled "unclassified" and awaiting destruction. The hard drives are obsolete and cannot be installed in any of the current computing equipment. Which of the following is the best method for disposing of the hard drives? -Burning -Wiping -Purging -Pulverizing

Full

Joe, a backup administrator, wants to implement a solution that will reduce the restoration time of physical servers. Which of the following, is the best method for joe to use? -Differential -Incremental -Full -Snapshots

Gray box

Joe, a contractor, is hired by a firm to perform a penetration test against the firm's infrastructure. When conducting the scan, he receives only the network diagram and the network list to scan against the network. Which of the following scan type is Joe performing? -Authenticated -White box -Automated -Gray Box

Policy Violation

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, joe, decides to connect to the airport wireless network without connecting to a VPN, and then send confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns joe's email were intercepted. Which of the following Most likely caused the data breach? -Policy violation -Social engineering -Insider threat -zero-day attack

TACACS+

Joe, a security administrator, need to extend the organization's remote access functionality to be used by staff while travelling. Joe need to maintain seperate access control functionality for internal, external, and VOIP services. Which of the following represents the BEST access technology for Joe to use? -RADIUS -TACACS+ -Diameter -Kerberos

Token Fob

Management wishes to add another authentication factor in addition to fingerprints and passwords in order to have 3-factor authentication. Which of the following would best satisfy this request? -Retinal scan -Passphrase -Token Fob -Security Question

Elasticity

In a corporation where compute utilization spikes several times a year, the chief Information Information Officer (CIO) has requested a cost-effective architecture to handle the variable capacity demand. Which of the following characteristics BEST describes what the CIO has requested? -Elasticity -Scalability -High Availability -Redundancy

Nation state

In a lessons learned report, it is suspected that a well-organized, well funded, and extremely sophisticated group of attackers may have been responsible for a breach at a nuclear facility. Which of the following describes the type of actors that may have been implicated? -Nation state -Hacktivist -Insider -Competitor

SHA

In an effort to reduce data store requirements, some company devices to hash every file and eliminate duplicates. The data processing routines are time sensitive so the hashing algorithm is fast and supported on a wide range of systems. Which of the following algorithms is BEST suited for this purpose? -MD5 -SHA -RIPEMD -AES

The scanner must be able to audit file system permissions

In determining when it may be necessary to perform a credentialed scan against a system instead of a non-credentialed scan, which of the following requirements is most likely to influence this decision? -The scanner must be able to enumerate the host OS of devices scanned. -The scanner must be able to footprint the network -The scanner must be able to check for open ports with listening services -The scanner but be able to audit file system permissions

Federation

Company A has acquired company B. Company A has different domains spread globally, and typically migrates its acquisition infrastructure under its own domain infrastructure. Company B, however, cannot be merged into Company A's domain infrastructure. Which of the following methods would allow the two companies to access one another's resources? -Attestation -Federation -Single Sign-on -Kerberos

Use of active directory federation between the company and the cloud-based service

Company XYZ has decided to make use of a cloud based service that requires mutual, certificate based authentication with its users. The company uses SSL inspecting IDS at its network boundary and its concerned about the confidentiality of the mutual authentication. Which of the following model prevents the IDS from capturing credentials used to authenticate users to the new service or keys to decrypt that communciation? -Use of OATH betweent he user and the service and aattestation from the company domain. -Use of active directory federation between the company and the cloud based service? -Use of smartcards that store x.509 keys signed by a global CA -Use of a third-party, SAML based authentication service for attestation

Improper input handling on FTP site

Confidential corporate data was recently stolen by an attacker who exploited data transport protections. Which of the following vulnerabilites is the most likely cause of this data breach? -Resource exhaustion on VPN concentrators -Weak SSL cipher strength -Improper input handling of FTP site -Race condition on packet inspection firewall

S/MIME SMTPS

Confidential emails from an organization were posted to a website without the organizations knowledge. Upon investigation, it was determined that the emails were obtained from an internal actor who sniffed the emails in plain text. Which of the following protocols, if properly implemented would have most likely prevented the emails from being sniffed? (Select 2) -Secure IMAP -DNSSEC -S/MIME -SMTPS -HTTPS

CA

Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the user's certificate? -RA -CA -CRL -CSR

Smart card

Users in a corporation currently authenticate with a username and password. A security administrator wished to implement two-factor authentication to improve security. Which of the following authentication methods should be deployed to achieve this goal? -PIN -Security question -Smart Card -Passphrase -CAPTCHA

Infrastructure

When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the following is a service model that would be best suited for this goal? -Infrastructure -Platform -Software -Virtualization

Swap/ pagefile RAM

When performing data acquisition on a workstation, which of the following should be captured base don memory volatility? (Select 2) -USB-attached hard disk -Swap/ pagefile -Mounted network storage -ROM -RAM

Hashed Password

Which following are MOST susceptible to birthday attacks? -Hashed passwords -Digital Certificates -Encryption passwords -One time passwords

Remote Exploit

Which of the follow BEST describes a network-based attack that can allow an attack to take full control of a vulnerable host? -Remote exploit -Amplification -Sniffing -Man in the Middle

Sandboxing

Which of the follow is a deployment concept that can be used to ensure only the required OS access is exposed to software applications? -Staging environment -Sandboxing -Secure Baseline -Trusted OS

CCM GCM

Which of the following AES modes of operation provide authentication? (Select 2) -CCM -CBC -GCM -DSA -CFB

Authentication

Which of the following access management concepts is most closely associated with the use of a password or PIN? -Authorization -Authentication -Accounting -Identification

Humidity controls

Which of the following an affect electrostatic discharge in a network operations center? -Fire suppression -Environmental monitoring -Proximity card access -Humidity controls

No valid digital signature from a known security organization Embedded URLs

Which of the following are considered among the best indicators that a received message is a hoax? (Select 2) -Minimal use of uppercase letters in the message -Warnings of monetary loss to the receiver -No valid digital signature from a known security organization -Claims of possible damage to computer hardware -Embedded URLS

Handwriting Gait

Which of the following are considered to be "something you do"? (SELECT 2) -Iris scan -Handwriting -CAC -Gait -PIN -Fingerprint

Requiring the use of one-time tokens

Which of the following is a compensating control that will best reduce the risk of weak passwords? -Requiring the use of one-time passwords -Increasing password history retention count -Disabling user accounts after exceeding maximum attempts -Setting expiration of user passwords to a shorter time.

Black box

an external contractor, who has not been given information about the software or network architecture, is conducting a penetration test. Which of the following best describes the test being performed? -Black box -white box -passive reconmaissance -vulnerability scan

Life

When identifying a company's most valuable assets as part of a BIA, which of the following should be first priority? -Life -Intellectual property -Sensitive data -Public reputation

Deterrent

Having adequate lighting on the outside of a building is an example of which of the following security controls? -Deterrent -Compensating -Detective -Preventative

Role-based permissions Separation of duties least privilege

A CFO has asked the CISO to provide responses to a recent detailing deficiencies in the organization security controls. The CFO would like to know way in which the organization can improve its authorization controls. Given the request by the CFO, which of the following controls should the CISO focus on in the report? (Select 3) -Password complexity policies -Hardware tokens -Biometric systems -Role based permissions -One time passwords -Separation of duties -Multifactor authentication -Single sign on -Least privilege

$500

A CIO ask the company's security specialist if the company should spend any funds on malware protection for a specific server. Based on a risk assessment, the ARO value of a malware infection for a server is 5 and the annual cost of the malware protection is $2500. Which of the following SLE values warrants a recommendation against purchasing the malware protection? -$500 -$1000 -$2000 -$2500

Acceptance

A CIO has decided it is not decided it is not cost effected to implement safeguards against a known vulnerability. Which of the following risk responses does this best describe? -Transference -Avoidance -Mitigation -Acceptance

Penetration Test

A CIO recently saw o the news that a significant security flaws exists with a specific version of a technology the company uses to support many critical applications. The CIO wants to know if this reported vulnerability exists in the organization and, if so, to what extent the company could be harmed. Which of the following would best provide the needed information? -Penetration test -Vulnerability scan -Active reconnaisssance -Patch assessment report

Confiscate the media and dispose of it in a secure manner, as per company policy

A CISO has tasked a security analyst with assessing a security posture of an organization and which internal factors would contribute to a security compromise. The analyst performs a walk-through of the organization and discovers there are multiple instances of unlabeled optical media on office desk. Employees in the vicinity either do not claim ownership or disavow any knowledge concerning who owns the media. Which of the following is the most immediate action to be taken? -Confiscate the media and dispose of it in a secure manner, per company policy -Confiscate the media, insert it into a computer, find out what is on the disc, and then label it and return it to where it was found -Confiscate the media and wait for the owner to claim it. If it is not claimed in a month, shred it -Confiscate the media, insert it into a computer, make a copy of the disc, and then return original to where it was found

A list of policies, which should be revised to provide clarity to employees regarding acceptable use A list of topics, that should be added to the organization's security awareness training program based on weakness exploited during the attack

A CSIRT has completed restoration procedures related to a breach of sensitive data is creating documentation used to improve the organizations' security posture. The team has bee specifically tasked to address logical controls in their suggestions. Which of the following would be most beneficial to include in lessons learned documentation. (Choose 2) -A list of policies, which could be revised to provide better clarity to employees regarding acceptable use. -Recommendations relating to improved log correlation and alerting tools -Data from organization's IDS/IPS tools, which show the timeline of the breach and the activities executed by the attacker -A list of potential improvements to the organization's NAC capabilities, which would improve AAA within the environment -A summary of the activities performed during each phase of the incident response activity -A list of topics that should be added to the organization's security awareness training program based on weaknesses exploited during the attack

Require swipe-card access to enter the lab.

A Chief Executive Officer (CEO) suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can help to prevent this specific threat? -Implement time-of-day restrictions -Audit file access times. -Secretly install a hidden surveillance camera -Require swipe-card access to enter the lab

The vulnerability scanner is performing in network sniffer modes

A black hat hacker is enumerating a network and wants to remain covert during the process. The hacker initiates a vulnerability scan. Given the task at hand the requirement of being convert, which of the following statements BEST indicates that the vulnerability scan meets these requirements? -The vulnerability scanner performing an authenticated scan. -The vulnerability scanner is performing local file integrity checks -The vulnerability scanner is performing network sniffer modes -The vulnerability scanner is performing banner grabbing.

IoT

A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack. News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed. To which of the following categories does the refrigerator belong? -SoC -ICS -IoT -MFD

Privilege escalation caused by TPN override

A buffer overflow can result in: -Loss of data caused by unauthorized command execution -Privilege escalation caused by TPN overrides -Reduced key strength due to the salt manipulation -repeated use of one time keys

OS Hardening

A business has recently deployed laptops to all sales employees. The laptops will be used primarily from home offices and while traveling, and a high amount of wireless mobile use is expected. To protect the laptops while connected to untrusted wireless networks, which of the following would be the BEST method for reducing the risk of having the laptops compromised? -MAC filtering -Virtualization -OS Hardening -Application white-listing

Employ time of day restrictions

A business sector is highly competitive, and safeguarding trade secrets and critical information is paramount. On a seasonal basis, an organization employs temporary hires and contractor personnel to accomplish its mission objectives. The temporary and contract personnel require access to network resources only when on the clock. Which of the following account management practices are the best ways to manage these accounts? -Employ time of day restrictions -Employ password complexity -Employ a random key generator strategy -Employ an account expiration strategy -Employ a password lockout policy

time of day restrictions

A call center company wants to implement a domain policy primarily for its shift workers. The call center has large groups with different user roles. Management wants to monitory group performance. Which of the following is the best solution for the company to implement? -Reduced failed logon attempts -Mandatory password changes -Increased account lockout time -Time of day restrictions

Transferring the risk

A company determines that it is prohibitvely expensive to become compliant with new credit card regulations. Instead, the company decides to purchase insurance to cover the cost of any potential loss. Which of the following is the company doing? -Transferring the risk -Accepting the risk -Avoiding the risk -Migrating the risk

Performance and service delivery metrics

A company exchanges information with a business partner. An annual audit of the business partner is conducted against the SLA in order to verify: -Performance and service delivery metrics -Backups are not being performed and tested -Data ownership is being maintained and audited -Risk awareness is being adhered to and enforce

Better data classification

A company has a data classification system with definitions for "Private" and "Public". The company's security policy outlines how data should be protected based on type. The company recently added the datat type "Proprietary" Which of the the following is the MOST likely reason the company added this data type? -Reduced cost -More searchable data -Better Data Classification -Expanded authority of the privacy officer

MDM software

A company has a security policy that specifies all endpoint computing devices should be assigned a unique identifier can be tracked via an inventory management system. Recent changes to airline security regulations have cause many executives in the company to travel with mini tablet devices instead of laptops. These tablet devices are difficult to tag and track. An RDP application is used from the tablet to connect into the company network. Which of the following should be implemented in order to meet the security policy requirements? -Virtual Desktop Infrastructure (VDI) -WS-security and geo-fencing -A hardware security module (HSM) -RFID tagging system -MDM software -Security requirements traceability matrix (SRTM)

Air gap

A company has just completed a vulnerability scan of its servers. A legacy application that monitors the HVAC system in datacenter presents several challenges, as the application vendor is no longer in business. Which of the following secure network architecture concepts would best protect the company servers if the legacy servers were to be exploited? -Virtualization -Air gap -VLAN -Extranet

The portal will request an authentication ticket from each network that is transitively trusted. The back end networks will function as an identity provider an issue an authentication assertion

A company has three divisions, each with its own networks and services. The company decides to make its secure web portal accessible to all employees utilizing their existing username and passwords. The security administrator has elected to use SAML to support authentication. In this scenario, which of the following will occur when users try to authentication. In this scenario, which of the following will occur when users try to authenticate to the portal? (Select 2) -The portal will function as service provider and request an authentication assertion. -The portal will function as an identity provider and issue and authentication assertion. -The portal will request and authentication ticket from each network that is transitively trusted. -The back end network will function as an identify provider and issue an authentication assertion. -The back end networks will request authentication tickets from the portal, which will act as the third-part service provider authentication store. -The back end networks will verify the assertion token issues by the portal functioning as the identify provider.

Permission Auditin

A company has won an important government contract. Several employees have been transferred from their existing projects to support the new contract. Some of the employees who have transferred will be working long hours and still need access to their project information to transition work to their replacements. Which of the following should be implemented to validate that the appropriate offboarding process has been followed? -Separation of duties -Time of day restrictions -Permission auditing -Mandatory access control

Gray box

A company hired a firm to test the security posture of its database servers and determine if any vulnerabilites can be exploited. The company provided limited information pertaining to the infrastructure and database server. Which of the following forms of testing does this best describe? -Black box -Gray box -White box -Vulnerability scanning

Vulnerability Scanning

A company hires a consulting firm to crawl its Active Directory network with a non-domain accounting looking for unpatched systems. Actively taking control of systems is out of scope, as is the creating of new administrator accounts. For which of the following is the company hiring the consulting firm? -Vulnerability scanning -Penetration testing -Application fuzzing -User permission auditing

End of life system

A company hires a third-party firm to conduct an assessment of vulnerabilities exposed to the internet. The firm informs the company that an exploit exists for an FTP server that had a version installed from eight years ago. The company has decided to keep the system online anyway, as no upgrade exists form the vendor. Which of the following BEST describes the reason why the vulnerability exists? -Default configuration -End of life system -Weak cipher suite -Zero day threats

Require application to be digitally signed

A company is allowing BYOD policy for its staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices? -Install a corporately monitored mobile antivirus on the devices -Prevent the installation of application from a third-party application store -Build a custom ROM than prevent jailbreaking -Require application to be digitally signed

PAP MSHCAP

A company is currently using the following configuration: *iAS server with certificate-based EAP-PEAP and MSCHAP *Unencrypted authentication via PAP A security administrator needs to configure a new wireless setup with the following configurations: *PAP authentication method *PEAP and EAP provide two-factor authentication Which of the following forms of authentication are being used (Select two) -PAP -PEAP -MSCHAP -PEAP -MSCHAP -EAP -EAP-PEAP

Implement Kerberos

A company is deploying a file-sharing protocol access a network and need to select a protocol for authenticating clients. Management request that the service be configured in the most secure way possible. The protocol must be capable of mutual authentication, and support SSO and smart card logons. Which of the following would best accomplish this task? -Store credentials in LDAP -Use NTLM authentication -Implement kerberos -Use MSCHAP authentication

Put the VoIP network into a different VLAN than the existing data nework

A company is deploying a new VoIP phone systems. They require 99.999% uptime for their phone service and are concerned about their existing data network with the VoIP phone system. The core switches in the existing data network are almost full saturated. Which of the following options will provide the best performance and availability for both the VoIP traffic, as well as the traffic on the existing data network? -Put the VoIP network into a different VLAN than the existing data network. -Upgrade the edge switches from 10/100/1000 to improve network speed. -Implement flood guards on the data network.

Restrict contact information storage dataflow so it is only shared with the customer service

A company is deploying smartphones for it mobile salesforce. These devices are for personal and business but are owned by the company. Sales personnel will save new customer data via a custom application developed for the company. This application will integrate with the contact information stored in the smartphones an will populate new customer records on to it. The customer application's data is encrypted at rest, and the applications connection to the back office system is considered secure. The Chief Information Security Officer has concerns that customer contact information may be accidentally leaked due to the limited security capabilities of the devices and the controls. Which of the following will be the MOST efficient security control to implement to lower the risk? -Implement a mobile data loss agent on the devices to prevent any user manipulation with the contract information -Restrict screen capture features on the devices when using the custom application and the contact information -Restrict contact information storage data flow so it is only shared with customer application -Require complex password for authentication when accessing contact information

An air-gapped computer network

A company is developing a new secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to provide the MOST secure environment? -A perimeter firewall and IDS -An airgapped computer network -A honeypot residing in a DMZ -An adhoc network with a NAT -A bastion host

Facial recognition

A company is developing a new system that will unlock a computer automatically when an authorized user sits in front of it, and lock the computer when the user leaves. The user does not have to perform any action for this process to occur. Which of the following technologies provide this capability? -Facial recognition -Fingerprint scanner -Motion Detector -Smart Cards

IaaS

A company is evaluating cloud providers to reduce the cost of its internal IT operations. The company's aging systems are unable to keep up with the customer demand. Which of the following cloud models will the company MOST likely select? -PaaS -SaaS -IaaS -BaaS

S/MIME TLS SFTP

A company is executing a strategy to encrypt and sign all proprietary data in transit. The company recently deployed PKI services to support this strategy. Which of the following protocols supports the strategy and employs certificates generated by the PKI? (CHOOSE 3) -S/MIME -TLS -SFTP -SAML -SIP -IPSEC -KERBEROS

log failure

A company is investigating a data compromise where data exfiltration occurred. Prior to the investigation, the supervisor terminate an employee as a result of the suspected data loss. During the investigation, the supervisor is absent for the interview, and little evidence can be provided form the role-based authentication system in use by the company. The situation can be identified for future mitigation as which of the following? -Job Rotation -Log Failure -Lack of training -Insider threat

Identification of critical systems

A company is performing an analysis of the corporate enterprise network with the intent of identifying any one system, person, function, or service that, when neutralized, will cause or cascade disproportinate damange to the company's revenue, referrals, and reputation. Which of the following element of the BIA that this action is addressing? -Identification of critical systems -Single point of failure -Value assessment -Risk register

Mission essential function

A company is performing an analysis of the corporate enterprise network with the intent of identifying what will cause losses in revenue, referrals, and/or reputation when out of commission. Which of the follow is an element of a BIA that is being addressed? -Mission essential function -Single point of failure -Backup and restoration plans -Identification of critical sytems

Extranet

A company is planning to build an internal website that allows for access to outside the contracts and partners. A majority of the content will only be to internal employees with the option to share. Which of the following concepts is most appropriate? -VPN -Proxy -DMZ -Extranet

TwoFish

A company is planning to encrypt the files in several sensitive directories of a file server with a symmetric key. Which of the following could be used? -RSA -Twofish -Diffie-Helman -NTLMv2 -RIPEMD

Have the employee surrender company identification

A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement from this employee? -Obtain a list of passwords used by the employees -Generate a report on outstanding projects the employees handled. -Have the employee surrender company identification -Have the employee sign and NDA before departing

Update the evidence log

A forensic expert is giving a hard drive from a crime scene and is asked to perform an investigation. Which of the following is the first step the forensic expert needs to take the chain of custody? -Make a forensic copy -Create a hash of the hard drive -Recover the hard drive data -Update the evidence log

CYOD

A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion. Some of the problems the company is encountering include the following: *There is no standardization *Employees ask for reimbursement for their devices *Employees do not replace their devices often enough to keep them running efficiently. *The company does not have enough control over the devices Which of the following is a deployment model that would help the company overcome these problems? -BYOD -VDI -COPE -CYOD

Captive portal

A company needs to implement a system that only lets a visitor use the company's network infrastructure if the visitor accepts the AUP. Which of the following should the company use? -WiFI protected setup -Password authentication portal -Captive portal -RADIUS

Implement SAML so the company's service may accept assertions from the customer's authentication servers

A company offers SaaS, maintaining all customers' credentials and authenticating locally. Many large customers have requested the company offer some form of federation with their existing authentication infrastructures. Which of the following would allow customers to manager authentication from within their existing organizations? -Implement SAML so the company's services may accept assertions from the customers' authentication servers. -Provide customers with a constrained interface to manage only their users' in the company active directory server. -Provide a system for customers to replicate their users' passwords from their authentication services to the company's -Use SOAP calls to support authentication between the company's product and the customers authentication servers.

Change management procedures

A company researched the root cause of a recent vulnerability in its software. It was determined that the vulnerability was the result of 2 updates made in the last release. Each update was alone would not have resulted in the vulnerability. In order to prevent similar situation in the future, the company should improve which of the following? -Change management procedures -Job rotation process -Incident response management -Least privilege access controls

Exploitation of local console access and removal of data

A company stores highly sensitive data files used by the accounting system on a server file share. The accounting system uses a service account named accounting-svc to access the file share. The data is protected will a full disk encryption, and the permission are set as follows: File system permissions: User= Read Only Share permission: accounting-svc = Read only Given the listed protections are in placed and unchanged to which of the following risks is the data still subject? -Exploitation of local console access and removal of data -Theft of physical hard drives and a breach of confidentiality -Remote exfiltration of data using domain credentials -Disclosure of sensitive data to third parties due to excessive share permissions.

Routing Tables

A company utilizes 802.11 for all client connectivity withing a facility. Users in part of the building are reporting they are unable to access company resources when connected to the company SSID. Which of the following should the security administrator use to assess connectivity? -Sniffer -Honeypot -Routing tables -Wireless scanner

OSCP

A company want to ensure that the validity of pubicly trusted certificate used by its web server can be determined even during an extended internet outage. Which of the following should be implemented? -Recovery agent -OCSP -CRL -Key escrow

Shredding

A company wants to ensure confidential data from storage media is sanitize in such a way that the drive cannot be reused. Which of the following method should the technician use? -Shredding -Wiping -Low-level formatting -Repartitioning -Overwriting

PEAP

A company wants to implement a wireless network with the following requirements: *All wireless users will have a unique credential *User certificates will not be required for authentication *The companys AAA infrastructure must be utilized *Local hosts should not store authentication tokens Which of the following should be used in the design to meet these requirements? -EAP-TLS -WPS -PSK -PEAP

SSO

A company wants to implement an access management solution that allows employees to use the same username and passwords for multiple applications without having to keep multiple credentials synchronized. Which of the following solutions would best meet these requirements? -Multifactor authentication -SSO -Biometrics -PKI -Federation

RADIUS

A company wants to provide centralized authentication for its wireless system. The wireless authentication system must integrate with the directory back end. Which of the following is a AAA solution that will provide the required wireless authentication? -TACAS+ -MSCHAPv2 -RADIUS -LDAP

SCP

A company was recently audited by a third party. The audit revealed the company's network devices were transferring files to the clear. Which of the following protocols should the company used to transfer files? -HTTPS -LDAPS -SCP -SNMPv3

SaaS

A company wishes to move all its services and applications to a cloud provider but wants to maintain full control of the deployment, access, and provisions of its services to its users. Which of the following best represents the required cloud deployment model? -SaaS -IaaS -MaaS -Hybrid -Private

`Blacklisting

A company would like to prevent the use of a known set of applications from being used on company computers. Which of the following should the administrator implement? -Whitelisting -Anti-malware -Application hardening -Blacklisting -Disable removable media

Motion detectors

A company's loss control department identifies theft as a reoccurring loss type over the past year. Based on the department's report, the CIO wants to detect theft of datacenter equipment. -Biometrics -Cameras -Motion Detectors -Mantraps

Brute Force Dictionary

A company's user lockout policy is enabled after five unsuccessful login attempts. The help desk notices a user is repeatedly locked out over the course of a workweek. Upon contacting the user, the help desk discovers the user is on vacation and does not have network access. Which of the following type of attacks are MOST likely occurring? (Select 2) -Replay -Rainbow Tables -Brute Force -Pass the hash -Dictionary

Deduplication

A forensic investigator has run into difficulty recovering usable files from a SAN drive. Which of the following might have caused the problem? -Storage multipaths -Deduplication -iSCSI initiator encryption -Data snapshot

Identify the source of the active connection

A computer emergency response team is called at midnight to investigate a case in which a mail server was restarted. After an initial investigation, it was discovered that email is being exfiltrated through an active connection. Which of the following is the next steop the team should take? -Identify the source of the active connection -Perform eradication of active connection and recover -Performance containment procedure by disconnecting the server -Format the server and restore its initial configuration

Set the email program default to open messages in plain text

A computer on a company network was infected with a zero day attack exploit after an employee accidently opened an email that contained malicious content. The employee recognized the email as malicious and was attempting to delete it, but accidently opened it. Which of the following should be done to- prevent this scenerio from occurring again in the future? -Install host-based firewalls on all computers that have an email client installed -Set the email program default to open messages in plain text -Install end point protection on all computers that access web email -create new email spam filters to delete all messages from the sender

Script Kiddie

A consumer purchases an exploit from the dark web. The exploit targets the online shopping care of a popular website, allowing the shopper to modify the price of an item as checkout. Which of the following best describes this type of user? -Insider -Script kiddie -Competitor -Hacktivist -APT

Restrict access to the share where the report resides to only human resources employees and enable auditing

A copy of a highly confidential salary report was recently found on a printer in the IT department. The human resources department does not have this specific printer mapped to its devices, and it is suspected than an employee in the IT department browsed to the share where the report was located and printed it without authorization. Which of the following technical controls would be the BEST choice to immediately prevent this from happening again? -Implements a DLP solution and classify the report as confidential, restricting access only to human resources staff. -Restrict access to the share where the report resides to only human resources employees and enable auditing -Have all members of IT department review and sign the AUP and disciplinary policies -Place the human resource computers on a restricted VLAN and configure the ACL to prevent access from the IT department

Initiate remote wiping on lost mobile devices

A corporation is concerned that, if a mobile device is lost, any sensitive information on the device could be accessed by a third parties. Which of the following would best prevent this from happening? -Initiate remote wiping on lost mobile devices -User FDE and require PINS on all mobile devices -Use of geolocation to track devices -Require biometric logins on all mobile devices

SSH

A customer calls a technician and needs to remotely connect to a web server to change some code manually. The technician needs to configure the user's machine with protocols to connect to the Unix web server, which is behind a firewall. Which of the following protocols does the technician Most likely need to configure? -SSH -SFTP -HTTPS -SNMP

2

A database of backup schedule consists of weekly full backups performed on Saturday at 12:00 a.m. and daily differential backups also performed on 12:00 a.m. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recovery -1 -2 -3 -4

Operating system software

A datacenter manager has been asked to prioritize critical system recovery priorities. Which of the following is the most critical for immediate recovery? -Commuincations software -Operating systems software -Weekly summary reports to management -Financial and production software

Faraday cage

A datacenter recently experience a breach. When access was gained, an RF device was not used to access and air-gapped and locked server rack. Which of the following would BEST prevent this type of attack? -Faraday cage -smart card -infrared detection -alarms

Agile

A development team has adopted a new approach in projects in which feedback and iterative and multiple iterations of deployments are provided within an application's full life cycle. Which of the following software development methodologies is the development team using? -Waterfall -Agile -Rapid -Extreme

Using magnetic fields to erase the data

A dumpster driver recovers several hard drives from a company and is able to obtain confidentials from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would have MOST likely prevented the data from being exposed? -Removing the hard drive from its enclosure -Using software to repeatedly rewrite over the disk space -Using Blowfish encryption on the hard drive -Using Magnetic fields to erase the data

Report to the human resources manager that their personnel are violation privacy policy

A external auditor visits the human resources department and performs a physical security assessment. The auditor observed documents on printers that are unclaimed. A closer looks at these documents reveals employee names, addresses, ages, and types of medical and dental coverage options each employee has selected. Which of the following is the most appropriate actions to take? -Flip the documents face down so no one knows these documents are PII sensitive -Shred the documents and let the owner print the new set -Retrieve the documents, label them with a PII cover sheet and return them to the printer -Report the human resources manager that their personnel are violation of privacy policy

Intermediate authority

A firewall administrator is adding a new certificate for the company's remote access solution. The solution requires that the uploaded file contain the entire certificate chain for the certificate to load properly. The administrator loads the company certificate and the root CA certificate into the file. The file upload is rejected. Which of the following is required to complete the certificate chain? -Certificate revocation list -Intermediate authority -Recovery Agent -Root of trust

SHA

When generating a request for a new x.509 certicate for securing a website, which of the following is the MOST appropriate hashing algorithm? -RC4 -MD5 -HMAC -SHA

The root CA has revoked the certificate of the intermediate CA

A help desk is troubleshooting user reports that the corporate website is presenting untrusted certificate errors to employees and customers when they vist the website. Which of the following is the MOST likely cause of this error, provided the certificate has not expired? -The certificate was self-signed, and the CA was not imported by employees or customers -The root CA has revoked the certificate of the intermediate CA -The valid period for the certificate has passed, and a new certificate has been issued. - The key escrow server has blocked the certificate from being validated.

Impersonation

A help desk technician receives a phone call from an individual claiming to be an employee of the organization and requesting assistance to access a locked account. The help desk technician asked the individual to provide proof of identity before access can be granted. Which of the following type of attack is the caller performing? -Phishing -Shoulder surfing -Impersonation -Dumpster Diving

Deterrent`

A high-security defense installation recently begun utilizing large guard dogs that bark very loudly and excitedly at the slightest provocation. Which of the following types of controls does this BEST describe? -Deterrent -Preventative -Detective -Compensating

Pass-the-hash attack

A highly complex password policy has made it nearly impossible to crack account passwords. Which of the following might a hacker still be able to perform? -Pass the hash attack -ARP poisoning attack -Birthday attack -Brute force attack

Default configuration

A home invasion occurred recently in which an intruder compromised a home network and access a WiFi- enabled baby monitor while the baby's parents were sleeping. Which of the following best describes how the intruder accessed the monitor? -Outdated antivirus -WiFi signal strength -Social engineering -Default configuration

Site to Site VPN

A law office has been leasing dark fiber from a local telecommunications company to connect a remote office to company headquarters. The telecommunications company has decided to discontinue dark fiber product and is offering an MPLS connection, which the law offices feels is too expensive. Which of the following best solution for the law office? -Remote access VPN -VLAN -VPN concentrator -Site-to-site VPN

Header manipulation

A malicious attacker has intercepted HTTP traffic and inserted ASCII line that sets the referrer URL. Which of the following is the attacker most likely utilitizing? -Header manipulation -Cookie hijacking -Cross-site scripting -XML injection

The server will exhaust its memory maintaining half-open connection

A malicious system continously sends an extremely large number of SYN packets to a server. Which of the following best describes the resulting effect? -The server will be unable to server clients due to lack of bandwidth -The server's firewall will be unable to effectively filter traffic due to the amount of data transmitted -The server will crash when trying to reassemble all the fragmented packets -The server will exhaust its memory maintaining half-open connection.

Separation of Duties

A manager suspects that an IT employee with elevated database access may be knowingly modifying financial transactions for the benefits of a competitor. Which of the following practices should the manager implement to validate the concern? -Separation of duties -Mandatory vacations -Background Checks -Security Awareness training

SSH FTPS HTTPS

A manager wants to distribute a report to several other manager withing the company. Some of them reside in remote location that are not connected to the domain controller but have a local server. Because there is senesiitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely. (Select 3) -S/MIME -SSH -SNMPv3 -FTPS -SRTP -HTTPS -LDAPS

CPU Cache, RAM, paging/ swap files, remote logging data

A member of a digital forensics team, Joe arrives at a crime scene and is preparing to collect system data. Before powering the system off, Joe knows that he must collect the most volatile date first. which of the following is the correct order in which Joe should collect the data? -CPU cache, paging/ swap files, RAM, remote logging data -RAM, CPU cache, Remote logging data, paging/ swap files -Paging/swap files, CPU cache, RAM, remote logging data -CPU Cache, RAM, paging/swap files, remote logging data

An FACL has been added to the permission for the files

A member of the admins group reports being unable to modify the 'changes' file on a server. The permissions on the file are as follows: Permissions User Group Files -rwxrw-r--+ Admins Admins changes Based on the output above, which of the following best explains why the user is unable to modify the 'changes' file? -The SELinux mode on the server is set to 'enforcing' -The SELinux mode on the server is set to 'permissive' -An FACL has been added to the permission for the file -The admins group does not have adequate permission to access the file

GEO Tagging

A mobile device user is concerned about geographic positioning information being inclujded in messages sent between users on a popular social network platform. The user turns off the functionality in the application, but wants ensure the application cannot re-enable the setting without the knowledge of the user. Which of the following mobile device capabilities should the user disable to achieve the stated goal? -Device access control -Location based services -Application control -Geo Tagging

Enforce authentication for network devices

A network administrator wants to ensure that users do not connect any unauthorized devices to the company network. Each desk needs to connect a VoIP phone or computer. Which of the following is the BEST way to accomplish this? -Enforce authentication for network devices. -Configure the phone on one VLAN & computers on another. -Enable & configure port channels -Make users sign an acceptable use agreement

VPN

A network administrator wants to implement a method of securing internal routing. Which of the following should the administrator implement? -DMZ -NAT -VPN -PAT

To Create environmental hot and cold isles

A network operations manager has added second row of server racks in the datacenter. These racks face the opposite direction of the first row of racks. Which of the following is the reason the manager installed the racks this way? -To lower energy consumption by sharing power outlets -To create environmental hot and cold isles -To eliminate the potential for electromagnetic interference -To maximize fire suppression capabilities

Captive portal

A network technician is setting up a segmented network that will utilize a seperate ISP to provide wireless access to the public key area for a company. Which of the following wireless security methods should the technician implement to provide basic accountability for access to the public network? -Pre-shared key -Enterprise -Wi-fi protected setup -Captive portal

Protocol analyser

A network technician is trying to determine the source of an ongoing network based attack. which of the following should the technician use to view IPv4 packet data on a particular internal network segment. -Proxy -Protocol analyzer -Switch -Firewall

Adminsitrative

A new CIO has been reviewing the badging and decides to write a policy that all employees must have their badges rekeyed at least annually. Which of the following controls best describes the policy? -Physical -Corrective -Technical -Administrative

The firewall should be configured to prevent user traffic form matching the implicit deny rule

A new firewall has been places into server at an organization. However, a configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access to network. Which of the following steps should be completed BEST resolved the issue? -The firewall, should configured to prevent user traffic form matching the implicit deny rule -The firewall should be configure the access lists to allow inbound and outbound traffic -The firewall should be configured with port security to allow traffic -The firewall should be configured to include an explicit deny rule.

Storage Segmentation

A new hire wants to use a personally owned phone to access company resources. The new hire expresses concern about what happens to the data on the phone when they leave the company. Which of the following portions of the company's mobile device management configuration would allow the company data to be removed from the device without touching the new hire's data? -Asset control -Device access control -Storage lock out -Storage segmentation

Create a new group that has only read permissions for the files

A new intern in the purchasing deparment requires read access to shared accounts. Permission are normally controlled through a group called 'purchasing', however the purchasing group permissions all write access. Which of the following would be the BEST course of action? -Modify all the shared files with ready only permission for the intern -Create a new group that has only read permission for the files -Remove all permissions for the shared files -Add the intern to the purchasing group

Code Reviewq

A new mobile application is being developed in-house. Security reviews did not pick up any major flawas, however vulnerability scanning results show fundamental issues at the very end of the of project cycle. Which of the following security activities should have been performed to discover vulnerabilities earlier in the lifecycle? -Architecture review -Risk assessment -Protocol analysis -Code Review

Intrusive Non-credentialed scan

A new security administrator ran a vulnerability scanner for the first time and caused a system outage. Which of the following types of scans MOST likely caused the outage? -Non intrusive credentialed scan -Non intrusive non credientaled scan -Intrusive credentialed scan -Intrusive non-credentialed scan

Replace FTP with SFTP an replace HTTP with TLS

A new security policy is an organization requires that all file transfers within the organization be completed using applications that provide secure transfer. Currently, the organization uses FTP and HTTP to transfer files. Which of the following should the organization implement in order to be compliant with new policy? -Replace FTP with SFTP an replace HTTP with TLS -Replace FTP with SFTP an replace HTTP with TFTP -Replace FTP with SFTP an replace HTTP with Telnet -Replace FTP with SFTP an replace HTTP with IPSec

Enable an SSL certification for IMAP services

A penetration tester find that a company's login credentials for the email client were being sent in clear text. Which of the following should be done to provide encrypted logins to the email server? -Enable IPSec and configure SMTP -Enable SSH and LDAP crendentialas -Enable MIME services and POP3 -Enable SSL certificate for IMPA services

Active Reconnaissance

A penetration tester harvests potential usernames from a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to share on a network server. Which of the following methods is the penetration tester MOST likely using? -

Obfuscation

A penetration tester has written an application that performs a bit-by-bit XOR 0xFF operation on binaries prior to transmission over untrusted media. Which of the following BEST describes the action performed by this type of application? -Hashing -Key Exchange -Encryption -Obfuscation

Ipconfig Tracert

A security administrator suspects a MITM attack aimed at impersonating the default gateway is underway. Which of the following tools should the administrator use to detect this attack. (Select 2) -Ping -Ipconfig -Tracert -Netstat -Dig -Nslookup

192.168.102.67 is a backup mail server that may be more vulnerable to attack

A penetration tester is conducting an assessment on comptia.org and runs the following command from a coffee shop while connected to the public Internet: c:\nslookup-querytype=MX comptia.org Server=unknown Address 198.51.100.45 comptia.org MX preferences =10, mail exchanger=92.68.102.33 comptia.org MX perferences=20, mail changer = exchg1.comptia.org exchg1.comptia.org internet address=192.168.102.67 Which of the following should the penetration tester conclude about the command output? -The public/private views on the Comptia.org DNS servers are misconfigured -Comptia.org is running on an older mail server, which may be vulnerable to exploits -The DNS SPF records have not been updated for Comptia.org -192.168.102.67 is a backup mail server that may be more vulnerable to attack

Reconnaissance

A penetration tester is crawling a target website that is available to public. Which of the following represents the actions the penetration tester is performing? -URL Hijacking -Reconnaissance -White Box Testing -Escalation of privilege

Use a protocol analyzer to log all pertinent network traffic

A penetration testing is preparing for a client engagement in which the tester must provide data that proves and validates the scanning tools' results. Which of the following is the best method for collecting this information? -Set up the scanning system's firewall to permit and log all outbound connection -Use a protocol analyzer to log all pertinent network traffic -Configure network flow data logging on all scanning system -Enable debug level logging on the system an all scanning tools used

Privilege escalation

A penetration testing team deploys a specifically crafted payload to a web server, which results opening a new session as the web server daemon. This session has full read/write access to the file system and the admin console. Which of the following best describes the attack? -Domain hijacking -Injection -Buffer overflow -Privilege escalation

Perform virus scan in the device

A portable data storage device have been determined to have malicious firmware. Which of the following is the BEST course of the action to ensure data confidentiality? -Format the device -Re-image the device -Perform virus scan in the device -Physically destroy the device

Provides step-by-step instructions for performing a task

A procedure differs from a policy in it: -is a high level statement regarding the company's position on a topic -sets a minimum expected baseline of behavior -provides step-to-step instructions for performing a task -describes adverse action when violations occur

Avoidance

A product manager is concerned about continuing operations at a facility located in a region undergoing significant political unrest. After consulting with senior management, a decision is made to suspend operations at the facility until situation stabilizes. Which of the following risk management strategies BEST describes management's responses? -Deterrence -Mitigation -Avoidance -Acceptance

System sprawl

A recent internal audit is forcing a company to review each internal business unit's VMs because the cluster they are installed on is in danger of running out of computer resources. Which of the following vulnerabilities exist? -Buffer overflow -End-of-life- systems -System sprawl - Weak configuration

Banner Grabbing

A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using? -Banner Grabbing -Port Scanning -Packet Sniffing -Virus Scanning

Create an application whitelist and use OS controls to enforce it

A security administrator determined within the company are installing unapproved software. Company policy dictates that only certain application may be installed or ran on the user's computers without exception. Which of the following should the administrator do to prevent all unapproved software from running on the user's computer? -Deploy antivirus software and configure it to detect remove pirated software -Configure the firewall to prevent the downloading of executable files -Create an application whitelist and use OS controls to enforce it. -Prevent users from running as administrator so they cannot install software.

AES

A security administrator has been asked to implement a VPN that will support remote access over IPSEC. Which of the following is an encryption algorithm that would meet this requirement? -MD5 -AES -UDP -PKI

Host Hardening

A security administrator has been assigned to review the security posture of the standard corporate system image for virtual machines. The security administrator conducts a thorough review of the system logs, installation procedures, and network configuration of the VM image. Upon reviewing the access logs and user accounts, the security administrator determines that several accounts will not be used in production. Which of the following would correct the deficiencies? -Mandatory access controls -Disable remote login -Host hardening -Disabling services

Enable group policy based on screensaver timeouts

A security administrator has been tasked with improving the overall security posture related to desktop machines on the network. An auditor has recently that several machines with confidential customer information displayed in the screens are left unattended during the course of the day. Which of the following could the security administrator implement to reduce the risk associated with the finding? -Implement a clean desk policy -Security training to prevent shoulder surfing -Enable group policy based screensaver timeouts -Install privacy screens on monitors.

DLP alerts Log analysis

A security administrator suspects that data on a server has been exhilarated as a result of an unauthorized remote access. Which of the following would assist the administrator in confirming the suspicions? (Select 2) -Network access control -DLP Alerts -Log Analysis -File integrity monitoring -host firewall rules

Internal hosts have become member of a botnet

A security administrator has completed a monthly review of DNS server query logs. The administrator notices continuous name resolution attempts from a large number of internal hosts to a single internet addressable domain name. The security administrator then correlated those logs with the establishment of persistant TCP connection out of this domain. The connections seems to be carrying on the order of kilobytes of data per week. Which of the following is the most likely explaination for this company? -An attacker is infiltrating large amounts of proprietary company data -Employees are playing multiplayer computer games -A worm is attempting to spread to other hosts via SMB exploits -Internal host have become member of a botnet.

FTP over a non-standard port Certificate based authentication

A security administrator has written a script that will automatically upload binary and text-based configuration files onto a remote server using a scheduled task. The configuration files contain sensitive information. Which of the following should the administrator use? (Select 2) -TOPT -SCP -FTP over non-standard port -SRTP -Certificate based authentication -SNMPv3

Rogue System Detection

A security administrator installed a new network scanner that identifies new host systems on the network. Which of the following did the security administrator install? -Vulnerability scanner -Network-based IDS -Rogue System detection -Configuration Compliance scanner

Rootkit

A security administrator is analyzing a user report in which the computer exhibits odd network-related outages. The administrator, however, does not see any suspicious process running. A prior technician's notes indicated the machine has been remediated twice, but the system still exhibits odd behavior. Files were deleted from the system recently. Which of the following is the most likely cause of the this behavior? -Cypto malware -Rootkit -Logic bomb -Session hijacking

MSCHAP PEAP

A security administrator is configuring a RADIUS server for wireless authentication. The configuration must ensure client credentials are encrypted end to end between the client and the authenticator. Which of the following protocols should be configured on the RADIUS server? (choose 2) -PAP -MSCHAP -PEAP -NTLM -SAML

The segment should be placed on an extranet, and the firewall should be configured to allow both internal and external traffic

A security administrator is configuring a new network segment, which contains devices that will be accessed by external users, such as web and FTP server. Which of the following represents the MOST secure way to configure the new network segment? -The segment should be placed on a separate VLAN, and the firewall should be configured to allow external traffic. -The segment should be placed in the existing internal VLAN to allow internal traffic only -The segment should be placed on the intranet, and the firewall rule should be configured to allow external traffic. -The segment should be placed on an extranet, and the firewall should be configured to allow both internal and external traffic

Configure server based PKI certificates

A security administrator is creating a risk assessment with regard to how to harden internal communications in transit between servers. Which of the following should the administrator recommend in the report? -Configure IPSec in transport mode -Configure server based PKI certificates -Configure GRE tunnel -Configure a site to site tunnel

192.168.0.16/28

A security administrator is creating a subneton one of the corporate firewall interfaces to use as a DMZ which is expected to accommodate at most 14 physical hosts. Which of the following subnets would BEST meet the requirements? -192.168.0.16 255.25.255.248 -192.168.0.16/28 -192.168.1.50 255.255.255.25.240 -192.168.2.32/27

Eliminate shared accounts Implement usage auditing and review Perform regular permission audits and review

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been giving the following requirements: *All access must be correlated to a user account *All user accounts must be assigned to a single individual *User access to the PHI must be recorded *Anomalies in PHI data access must be reported *Logs and records cannot be deleted or modified Which of the following should the administrator implement to meet the above requirements? (Select three) -Eliminate share accounts -Create a standard naming convention for accounts -Implement usage auditing and review -Enable account lockout threshold -Copy logs in real time to a secured WORM drive -Implement time-of-day restrictions -Perform regular permission audits and reviews

Sending a PIN to smartphone through text message

A security administrator is developing training for corporate users on basic security principles for personal email accounts. Which of the following should be mentioned as the MOST secure way for password security? -Utilizing a single Q for password recovery -Sending a PIN to smartphone through a text message -Utilizing CAPTCHA to avoid brute force attacks -Use a different email address to recover password

DoS attack Resource exhaustion

A security administrator is diagnosing a server where the CPU utilization is at 100% for 24 hour.s The main culprit of CPU utilization is the antivirus program. Which of the following issue could occur if left unresolved? (Select 2) -MITM attack -DoS attack -DLL injection[ -Buffer overflow -Resource exhaustion

It uses tickets to identify authenticated users

A security administrator is evaluating three different services: radius, diameter, and kerberos. Which of the following is a feature that is UNIQUE to kerberos? -It provides authentication services -It uses tickets to identify authenticated users -It provides single sign on capability -It uses xml for cross-platform interoperatbility

Implement WPA2 Enterprise

A security administrator is performing a risk assessment on a legacy WAP with a WEP-enabled wireless infrastructure. Which of the following should be implemented to harden the infrastructure without upgrading the WAP? -Implement WPA and TKIP -Implement WPS and an eight digit pin -Implement WEP and RC4 -Implement WPA2 enterprise

Disable SSID broadcast

A security administrator wants to configure a company's wireless network in a way that will prevent clients from broadcasting the company's SSID, which of the following should be configured on the company's access points? -Enable ESSID broadcast -Enable protected management frames -Enable wireless encryption -Disable MAC authentication -Disable WPS -Disable SSID broadcast

Continuous monitoring

A security administrator is returning from a short vacation receives an account lock-out message when attempting to log into the computer. After getting the account unlocked the security administrator immediately notices a large amount of emails alerts pertaining to several different user accounts being locked out during the past three days. The security administrator uses systems logs to determine that lock-out were due to a brute force attack on all accounts that has been previously logged into that machine. Which of the following can be implemented to reduce the likelihood of this attack going undetected? -Password complexity issues -Continuous monitoring -User access reviews -Account lockout phase

Keylogger

A security administrator is reviewing the following network capture: 192.168.20.43:243 -> 10.234.66.21:80 POST "192.168.20.43 https://banksit.com<enter>JoeUsr<backSPACE>erPassword<enter>" Which of the following malware is most likely to generate the above information? -Keylogger -Ransomware -Logic Bomb -Adware

Vulnerability assessment

A security administrator is tasked with conducting as assessment made to established the baseline security posture of the corporate IT infrastructure. The assessment must report actual flaws and weaknesses in the infrastructure. Due to the expense of hiring outside consultant, the testing must be performed using in-house or cheaply available resource. There cannot be a possibility of any requirement being damaged in the test. Which of the following has the administrator been tasked to perform? -Risk transference -Penetration test -Threat assessment -Vulnerability assessment

CN=company, CN=com, OU-netadmin, DC=192.32.10.233

A security administrator is tasked with implementing centralized management of all network devices. Network administrators will be required to logon to network devices using their LDAP credentials. All commands executed by network administrators on network devices must fall within a preset list of authorized commands and must be logged to a central facility. Which of the following configuration commands should be implemented to enforce this requirement? -LDAP server 10.55.199.3 -CN=company, CN=com, OU=netadmin, DC= 192.32.10.233 -SYSLOG SERVER 172.16.23.50 -TACAS server 192.168.1.100

It provides extended site validation

A security administrator is trying to encrypt communication. For which of the following reasons should administrator take advantage of the Subject Alternative Name (SAM) attribute of a certificate? -It can protect multiple domains -It provides extended site validation -It does not require a trusted certificate authority -It protects unlimited subdomains

Network based intrusion prevention system

A security administrator is trying to eradicate a worm, which is spreading throughout the organization, using an old remote vulnerability in the SMB protocol. The worm uses Nmap to identify target hosts within the company. The administrator wants to implement a solution that will eradicate the current worm and any future attacks that may be using zero-day vulnerabilities. Which of the following would best meet the requirements when implemented? -Host-based firewall -Enterprise patch management system -Network based intrusion prevention system -Application blacklisting -File integrity checking

Implement an email DLP Implement a spam filter

A security administrator learns that PII, which was gathered by the organization, has been found in an open forum. As a result, several C-level executives found their identities were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (Select 2) -Implement a reverse proxy -Implement an email DLP -Implement a spam filter -Implement a hose-based firewall -Implement a HIDS

CRL

A security administrator must implement a system to ensure that invalid certificates are not used by a custom developed application. The system must be able to check the validity of certificates even when internet access is unavailable. Which of the following MUST be implemented to support his requirement? -CSR -OCSP -CRL -SSH

-Temporary permit outbound internet access for the pacs so desktop sharing can be set up

A security administrator needs an external vendor to correct an urgent issue with an organization's physical access control system (PACS). The PACS doe snot currently have internet access because it is running a legacy operation system. Which of the following methods should the security administrator select the best balances security and efficiency? -Temporary permit outbound internet access for the pacs so desktop sharing can be set up -Have the external vendor come onsite and provide access to the pacs directly -Set up VPN concentrator for the vendor and restrict access to the PACS using desktop sharing -Set up a web conference on the administrator's pc; the remotely connect to the pacs

Chroot directory PermitTTY

A security administrator needs to address the following audit recommendations for a public-facing SFTP server: Users should be restricted to upload and download files to their own home directories only. Users should not be allowed to use interactive shell login. Which of the following configuration parameters should be implemented? (Select 2) -PermitTunnel -Chroot Directory -PermitTTY -Allow TCP Forwarding -Ignore Hosts

ABAC

A security administrator needs to configure remote access to a file share so it can only be access between the hours of 0900 and 1700. Files in the share can only be access by members of the same department as the data owner. User should only be able to create files with approved extensions, which may differ by department. Which of the following access controls would be the most appropriate for this situation? -RBAC -MAC -ABAC -DAC

Signature based

A security administrator needs to implement a system that detects possible intrusions based upon a vendor provided list. Which of the following BEST describes this type of IDS? -Signature based -Heuristic -Anomaly based -Behavior based

CRL

A security administrator receives an alert from a third part vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The security administrator knows there are at least four different browsers in use on more than a thousand computers in the domain worldwide. Which of the following solutions would be best for the security administrator to implement the most efficiently assist with this issue? -SSL -CRL -PKI -ACL

CSR

A security administrator receives notice that a third party certificate authority has been compromised and new certificates will need to be issued. Which of the following should the administrator submit to receive a new certificate? -CRL -OSCP -PFX -CSR -CA

Non-applicable plugins were selected in the scan policy The output of the report contains false positive

A security analyst conducts a manual scan on a known hardened host that identifies many non-compliant items. Which of the following best describe why his has occurred? (Select 2) -Privileged-user certificated were used to scan the host -Non-applicable plugins were selected in the scan policy -The incorrect audit file was used -the output of the report contains false positives -The target host has been compromised

Peer Review

A security analyst has been asked to perform a review of an organization's software development lifecycle. The analyst reports that the life cycle does not contain a phase in which team members evaluate and provide critical feedback of another developer's code. Which of the following assessment techniques is BEST described in the analyst's reports? -Architecture evaluation -Baseline reporting -Whitebox testing -Peer Review

Port Scanning

A security analyst has been set up a network tap monitor network traffic for vulnerabilities. Which of the following techniques would best describe the approach the analyst has taken? -Compliance scanning -Credentialed scanning -Passive vulnerability scanning -Port Scanning

Implement input validation

A security analyst identified an SQL injection attack. Which of the following is the first step in remediating this vulnerability? -Implement store procedures -Implement proper error handling -Implement input validation -Implement a WAF

Apply organization context to the risk rating

A security analyst in inspecting the results of a recent internal vulnerability scan that was performed against intranet services. The scan reports include the following critical-rated vulnerability: Title: Remote Command Execution vulnerability in web server rating: Critical (CVSS 10.0) Threat Actor: any remote of the web server Confidence: certain Recommendation: apply vendor patches Which of the following actions should the security analyst perform first? -Escalate the issues to senior managment -Apply organizational context to the risk rating -Organize for urgent out-of-cycle- patching -Exploit the server to check whether it is a false positive

Traffic and logs

A security analyst is acquiring data from a potential network incident. Which of the following is the analyst MOST likely to obtain to determine the incident? -Volatile memory capture -Traffic and logs -Screenshots -System image capture

Review the company's current security baseline Run an exploitation framework to confirm vulnerabilities

A security analyst is assessing a smalls company's internal servers against recommended security practices. Which of the following should the analyst do to conduct the assessment? (Select 2) -Compare configuration against platform benchmarks -Confirm adherence to the company's industry-specific regulations -Review the company's current security baselin -Verify alignment with policy related to regulatory compliance -Run an exploitation framework to confirm vulnerabilities

a gray-box penetration test

A security analyst is attempting to break into a client's secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are not currently in use. After network enumeration, the analyst's NEXT step is to perform: -a risk analysis -a vulnerability assessment -a gray-box penetration test -an external security audit - a red team exercise

Passive Scan

A security analyst is attempting to identifying vulnerabilities in a customer's web application without impacting the system or its data. Which of the following best describes the vulnerability scanning concept performed? -Aggressive Scan -Passive Scan -Non-credentialed scan -Compliance scan

netstat

A security analyst is diagnosing an incident in which system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.130.0:6666 -tracert -netstat -ping -nslookup

Configure a captive portal for guest and WPA 2 Enterprise for staff

A security analyst is hardening a WiFi infrastructure. The primary requirements are the following? *The infrastructure must all staff to authenticate using the most secure method *The infrastructure must allow guests to use an "open" WiFI network that logs valid email address before granting access to the internet. Given these requirements, which of the following statements best represents what the analysts should recommend and configure? -Configure a captive portal for guests and WPS for staff -Configure a captive portal for staff and WPA for guests. -Configure a captive portal for staff and WEP for guests -Configure a captive portal for guests and WPA2 Enterprise for staff

802.1x WPA2-PSK

A security analyst is hardening a large-scale wireless network. The primary requirements are the following: *Must use authentication through EAP-TLS certificate *Must use an AAA server *Must use the most secure encryption protocol Given these requirements which of the following should the analyst implement and recommend? -802.1x -802.3 -LDAP -TKIP -CCMP -WPA2-PSK

-Generate an X.509-complaint certificate that is signed by a trusted CA. -Ensure port 636 is open between the clients and the servers using the communication

A security analyst is hardening a server with the directory services role installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements. (SELECT 2) -Generate an X.509- compliant certificate that is signed by a trusted CA. -Install and configure an SSH tunnel on the LDAP server. -Ensure port 389 is open between the clients and the servers using the communication. -Ensure port 636 is open between the clients and the servers using the communication -Remote the LDAP directory service role from the server.

Install an X.509 compliant certificate Enable and configure TLS on the server

A security analyst is hardening a web server, which should allow a secure certificate based session using the organization's PKI Infrastructure. The web server should also utilize the lastest security technique and standards. Given this set of requirements, which ocf the following techniques should the analyst implement to BEST meet these requirements (SELECT 2) -Install an X.509 compliant certificate -Implement a CRL using an authorized CA -Enable and configure TLS on the server -Install a certificate signed by a public CA -Configure the web server to use a host header

S/MIME

A security consultant is setting up a new electronic messaging platform and wants to ensure the platform supports message integrity validation. Which of the following protocols should the consult recommend? -S/MIME -DNSSEC -RADIUS -802.11x

Backdoor Netstat

A security analyst is investigating a security breach. Upon inspection of the audit access logs, the analyst notices the host was accessed and the /etc/passwd file was modified with a new entry for username 'gotcha' and the user ID of 0. Which of the following are the MOST likely attack vector and tool the analyst should use to determine if the attack is still ongoing? (Select 2) -Logic Bomb -Backdoor -Keylogger -Netstat -Tracert -Ping

Disable NTLM

A security analyst is mitigating a pass-the-hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to minimize the risk? -Enable CHAP -Disable NTLM -Enable Kerberos -Disable PAP

Vulnerability Scanner

A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produced the report? -Vulnerability scanner -Protocol analyzer -Network mapper -Web inspector

Mutual authentication

A security analyst is specifying requirements for a wireless network. The analyst must explain the security features provided by various architecture choices. Which the following is provided by PEAP, EAP-TLS, and EAP-TTLS? -Key rotation -Mutual authentication -Secure hashing -Certificate pinning

The MTTR is faster The RTO has decreased

A security analyst is updated a BIA document. The security analyst notices the support vendor's time to replace a serve hard drive went from 8 hours to 2 hours. Given the new metrics, which of the following can be concluded? (Select 2) -The MTTR is faster -The MTTR is slower -The RTO has increased -The RTO has decreased -The MTF has increase -The MTF has decreased

Symmetric algorithm

A security analyst is working on a project that requires the implementation of a stream cipher. Which of the following should the analyst use? -Hash function -Elliptic curve -Symmetric algorithm -Public key cryptography

Document finding and processes in the after-action and lessons learned report

A security analyst notices anomalous activity coming from several workstations in the organizations. Upon identifying and containing the issue, which of the following should the security analyst do NEXT? -Document and lock the workstations in a secure area to establish chain of custody -Notify the IT department that the workstations are to be reimaged and the data restored for reuse -Notify the IT department that the workstations may be reconnected to the network for the users to continue working -Document finding and process in the after-actios and lessons learned report

Anomaly based

A security analyst receives a notification from the IDS after working hours, indicating a spike in network traffic. Which of the following BEST describes this type of IDS? -Anomaly based -Stateful -Host-based -Signature- based

JavaScript data insertation

A security analyst receives an alert from a WAF with the following payload: var data="<test test test>" ++<../../../../../../etc/passwd>" Which of the following types of attacks is this? -Cross site request forgery -buffer overflow -SQL injection -JavaScript Data insertation -firewall evasion script

Implement SRTP between the phones and the PBX.

A security analyst wants to harden the company's VOIP PBX. The analyst is worried that credentials may be intercepted and compromised when IP phones authenticate with the BPX. Which of the following would best prevent this from occurring? -Implement SRTP between the phones and the PBX. -Place the phones and PBX in their own VLAN. -Restrict the phone connections to the PBX. -Require SIPS on connections to the PBX.

Use explicit FTPS for connections

A security analyst wishes to increase the security of an FTP server. Currently, all traffic to the FTP server is unencrypted. Users connecting to the FTP server use to variety of modern FTP client software. The security analyst wants to keep the same port and protocol, while also still allowing unencrypted connections. Which of the following would BEST accomplish these goals? -Require the SFTP protocol to connect to the file server. -Use implicit TLS on the FTP server. -Use explicit FTPS for connections. -Use SSH tunneling to encrypt the FTP traffic

ALE ARO

A security analysts is performing a quantitative risk analysis. The risk analysis should show the potential monetary loss each time a threat or event occurs. Given this requirement, which of the following concepts would assists the analysts in determining this value? (Select 2) -ALE -AV -ARO -EF -ROI

risk benefits analysis results to make a determination

A security architect has convened a meeting to discuss an organization's key management policy. The organization has a reliable internal key management system., and some argue that it would be st to manage cryptographic keys internally as opposed to using a solution from a third party. The company should use: -the current internal key management system -a third-party key management key system that will reduce operating costs. -risk benefits analysis results to make a determination -a software solution including a secure key escrow capabilities

RAT Backdoor

A security auditor is performing a vulnerability scan to find out if mobile application used in the organization are secure. The auditor discovers that one application ha been accessed remotely with no legitimate account credentials. After investigating, it seems the application has allowed some users to bypass authentication of that application. Which of the following types of malware allow such a compromise to take place? (Choose 2) -RAT -Ransomeware -Worm -Trojan -Backdoor

Insider threats

A security auditor is putting together a report for the CEO on personnel security and its impact on the security posture of the whole organization. Which of the follow would be the MOST important factor to consider when it comes to personnel security? -Insider threats -Privilege escalation -Hacktivist -Phishing through social media -Corporate espionage

SNMP data leaving the printer will not be properly encrypted

A security consultant discovers that an organization is using a PCL protocol to print documents, utilitizing the default driver and print settings. Which of the following is the MOST likely risk in this situation? -An attacker can access and change the printer configuration -SNMP data leaving the printer will not be properly encrypted -An MITM attack can reveal sensitive information -An attacker can easily inject malicious code into the printer firmware. -Attacker can use the PCL protocol to bypass the firewall of client computers.

Recommend classifying each application into like security groups and segmenting the groups from one another

A security engineer is faced with competing requirements from the networking group and database administrators. The database administrators would like ten application servers on the same subnet for ease of administrator, whereas the network group would like to segment all application from one another. Which of the following should the security administrator do to rectify this issue? -Recommend performing a security assessment on each application, and only segment the application with the most vulnerability. -Recommend classifying each application into the security groups and segmenting the groups from one another. -Recommend segmenting each application, as it is the most secure approach -Recommend the only applications with minimal security features should be segmented to protect them]

Generate a CSR

A security engineer wants to add SSL to the public web server. Which of the following would be the first step to implement the SSL certificate? -Download the web certificate -Install the intermediate certificate -Generate a CSR -Encrypt the Private key

SSL VPN

A security engineer wants to implement a site-to-site VPN that will require SSL certificate for mutual authentication. Which of the following should the engineer implement if the design requires client MAC address to be visible across the tunnel? -Tunnel mode IPSEC -Transport mode VPN IPsec -L2TP -SSL VPN

Certificate utilizing the SAN file

A security engineering must install the same x.509 certificate on three different servers. The client application that connects to the server performs a check to ensure the certificate matches the host name. Which of the following should the security engineer use? -Wildcard certificate -Extended validation certificate -Certificate chaining -Certificate utilizing the SAN file

War Chalking

A security guard has informed the CISO that a person with a tablet has been walking around the building. The guard also noticed strange white markings in different areas of the parking lot. The person is attempting which of the following types of attacks? -Jamming -War chalking -Packet sniffing -Near field communication

Password Complexity Group-based Access control

A security manager is creating an account management policy for a global organization will sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager most likely to enforce with the policy? (Select 2) -Time of day restrictions -Password complexity -Location based authentication -Group based access control -Standard naming convention

AES-256

A security officer on a military base needs to encrypt several smart phones that will be going into the field. Which of the following encryption solutions should be deployed in this solution? -Elliptic curve -One-time pad -3DES -AES-256

Penetration Testing

A security program manager wants to actively test the security posture of a system. The system is not yet in production and has not update requirement or active user base. Which of the following methods will produce a report which shows vulnerabilties that were actually exploited? -Peer review -Component testing -Penetration testing -Vulnerability testing

OSCP

A security specialist is notified about certificate warning that users received when using a new internal website. After being given the URL from one of the users and seeing the warning, the security specialist inspects the certificate and realizes it has been issued to the IP address, which is how the developers reach the site. Which of the following would best resolve the issue? -OSCP -OID -PEM -SAN

Table top exercise

A security team wants to establish an Incident Response plan. The team has never experienced and incident. Which of the following would be BEST help them establish plans and procedures? -Table top exercises -Lessons Learned -Escalation procedures -Recovery Procedures

Legal hold

A security technician has been given the task of preserving emails that are potentially involved in a dispute between a company and a contractor. Which of the following best describes this forensic concept? -Legal hold -Chain of custody -Order of volatility -Data acquistion

Unauthorized software

A security technician has been receiving alerts from several servers that indicate load balancers have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan indicates that incoming internet traffic to the servers have increased. Which of the following is the most likely cause of the decreased disk space? -Misconfigured devices -Logs and event anomalies -Authentication issues -Unauthorized software

Accounting

A security technician is configuring an access management system to track and record user actions. Which of the following functions should the technicians configure? -Accounting -Authorization -Authentication -Identification

Steganography

A security technician would like to obscure sensitive data within a file so that it can be transferred without causing suspicion. Which of the following technologies would BEST be suited accomplish this? -Transport Encryption -Stream Encryption -Digital Signature -Steganography

Botnet

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue? -Botnet -Ransomware -Polymorphic malware -Armored virus

TLS

A server administrator need to administer a server to remotely using RDP, but the specified port is closed on the outbound firewall on the network. The access the server using RDP on a port other than the typcial registered port of the RDP protocol? -TLS -MPLS -SCP -SSH

Survey threat feeds from services inside the same industry.

A small company's CEO has asked it CSO to improve the company's security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct first? -Survey threat feeds from services inside the same industry -Purchase multiple threat feeds to ensure diversity and implement blocks for malicious traffic -Conduct internal audit against industry best practices to perform a qualitative analysis -Deploy a UTM solution that receives frequent updates from a trusted industry vendor

To identify assests that not authorized for use on the network

A small organization has implemented a rogue detection system. Which of the following best explains the organization intent? -To identify weak ciphers being used on the network -To identify assets on the network that are subject to resource exhaustion -To identify end of life systems still in use on the network -To identify assets that are not authorized for use on the network

Apply a GPO

A small to medium sized company wants to black the use of USB devices on its network. Which of the following is the most cost effective way for the security analyst to prevent this? -Implement a DLP system -Apply a GPO -Conduct user awareness training -Enforce the ALP

All calls to different DLLs should be hard-coded in the application

A software developer is concerned about DLL hijacking in an application being written. Which of the following is the MOST viable mitigation measure of this type of attack? -The DLL of each application should be set individually -All calls to different DLLs should be hard-coded in the application -Access to DLLs from the Windows registry should be disabled -The affected DLLs should be renamed to avoid future hijacking

Software code private key

A software developer wants to ensure that the application is verifying that a key is valid before establishing SSL connections with random remote hosts on the internet. Which of the following should be used to in the code? (Select 2) -Escrowed Key -SSL symmetric encryption key -Software code private key -Remote sever public key - OCSP

New protocols often introduce unexpected vulnerabilities, even when developed with otherwise secure and tested algorithm libraries,

A software development company needs to share information between two remote servers, using encryption to protect it. A programmer suggests developing a new encryption protocol, arguing that using as unknown protocol with secure, existing cryptographic algorithm libraries will provide strong encryption without being susceptible to attacks on other known protocols. Which of the following summarizes the BEST response to the programmer's proposals? -The newly developed protocol will only be as secure as the underlying cryptographic algorithms used. -New protocols often introduced expected vulnerabilities, even when developed with otherwise secure and tested algorithm libraries. -A programmer should have specialized training in protocol development before attempting to design a new encryption protocol. -The obscurity value of unproven protocols against attacks often outweighs the potential for introducing new vulnerabilities.

Waterfall

A software development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirement documentation and feature delivery. The gap is resulting in an above average number of security-related bugs making it into production. Which of the following development methodologies is the team most likely using now? -Agile -Waterfall -Scrum -Spiral

Cloud-based site

A stock trading company has the budget for enhancing its secondary datacenter approved. Since the main site is hurricane affected area and the disaster recovery site is 100 miles away, the company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement? -Hot site -Warm site -Cold Site -Cloud-based site

RADIUS

A system administrator needs to implement 802.1x whereby when a user logs into the network, the authentication server communicates to the network switch and assigns the user to the proper VLAN. Which of the following protocols should be used? -RADIUS -Kerberos -LDAP -MSCHAP

Provide the private key to the internal CA

A system administrator wants to generate a self-signed certificate for an internal website. Which of the following steps should the systems administrator complete prior to installing the certificate on the server? -Provide the private key to a public CA -Provide the public key to the internal CA -Provide the public key to a public CA -Provide the private key to the internal CA -Provide the public/private key to pair the internal CA -Provide the public/private key to pair to a public CA

PGP

A system administrator wants to implement an internal communication system that will allow employees to send encrypted messages to each other. The system must be also support non-repudiation. Which of the following implements all these requirements? -Bcrypt -Blowfish -PGP -SHA

Sponsored Guest

A system administrator wants to provide for and enforce accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement? -Share accounts -Preshared passwords -Least privileges -Sponsored guest

Keylogger

A systems administrator found a suspicious file in the root of the file system. The file contains URLs, username, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file? -Keylogger -Rootkit -BOT -RAT

Least privilege

A systems administrator has created network file shares for each department with associated security groups for role within the organization. Which of the follow security concepts is the systems administrator implementing? -Separation of duties -permission auditing -Least privilege -Standard naming convention

TLS host certificate

A systems administrator has implemented websites using host headers on the same server. The server hosts two websites that require encryption and other websites where encryption is optional. Which of the following should the administrator implement to encrypt web traffic for the required websites? -Extended domain validation -TLS host certificate -OSCP stapling -Wildcard certificate

Restore lost data from a backup

A systems administrator has isolated an infected system from the network and terminated the malicious process from executing. Which of the following should the administrator do NEXT according to the incident response process? -Restore lost data from a backup -Wipe the system -Document the lessons learned -Determine the scope of impact

Service account

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the system administrator using? -Shared account -Guest Account -Service account -User account

Implement time of day restrictions Create privileged accounts

A systems adminstrator has been assigned to create accounts for summer interns. The interns are only authorized to be in the facility and operate computers under closer supervision. The must also leave when the facility at designated times each day. However, the interns can access intern file folders without supervision. Which of the following represents the best way to configure the account accounts? (Select 2) -Implement time of day restrictions -Modify archived data -Access executive share portals -Create privileged accounts -Enforce least privilege

Disable the network connections on the workstation

A technician has discovered a crypto-virus infection on a workstation that has access to sensitive remote resources. Which of the following is the immediate next step the technician should take? -Determine the source of the virus that has infected the workstation -Sanitize the workstations internal drive -Reimage the workstations for normal operation -Disable the network connection on the workstation

Credentialed Scan

A technician has installed new vulnerability scanner software on a server that is joined to the company domain. The vulnerability scanner is able to provide visibility over the patch posture of all company's clients. Which of the following is being used? -Gray box vulnerability testing -Passive Scan -Credentialed Scan -Bypassing Security Controls

Locality-based

A technician is configuring a load balancer for the application to accelerate the network performance on their applications. The applications are hosted on multiple servers and must be redundant. Given this scenerio, which of the following would be the best method of configuring the load balancer? -Round robin -Weighted -Least connection -Locality based

Deactivation of SSID broadcast

A technician is configuring a wireless guest network. After applying the most recent changes the technician finds the new devices can no longer find the wireless network by name but existing devices are still able to use the wireless network. Which of the following security measures did the technician MOST likely implement to cause the scenario? -Deactivation of SSID broadcast -Reduction of WAP signal output power -Activation of 802.1x with RADIUS -Implementation of MAC filtering -Beacon Interval was decreased

Adware

A technician is investigating a potentially compromised device with the following symptoms: *Browser Slowness *Frequent browser attacks *Hourglass stuck *New Search toolbar *Increased memory consumption Which of the following types of malware has infected the system? -MITM -Spoofer -Spyware -Adware

53

A technician must configure a firewall to block external DNS traffic entering a network. Which of the following ports should they block on the firewall? -53 -110 -143 -443

Transitive authentication

A technician needs to implement a system which will properly authenticate users by their username and password only when the users are logging in from a computer in the office building. Any attempt to authenticate from a location other than the office building should be rejected. Which of the following must the technician implement? -Dual factor authentication -Transitive authentication -Single factor authentication -Biometric authentication

Rootkit

A technician suspects that a system has been compromised. The technician reviews the following log entry: WARNING- hash mismatch: C:\\window\sysWOW64\user32dii Warning- hash mismatch: C:\\window\syswow64\kernel32.dii Based solely onto the above information, which of the following types of malware is MOST likely installed on the system? -Rootkit -Ransomware -Trojan -Backdoor

Pivoting

A third-party penetration testing company was able to successfully use ARP cache poison technique to gain root access on a server.The test successfully moved to another server that was not in the original network. Which of the following is the most likely method used to gain access to the other host? -Backdoor -Pivoting -Persistance -Logic bomb

The virus was a zero-day attack

A user clicked an email link that led to a website that infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. This virus was not deleted or blocked by the company's email filter, website filter, or antivirus. Which of the following described what occurred? -The user's account was over-privileged -Improper error handling triggered a false negative in all three controls -The email originated from a private email server with no malware protection -The virus was a zero day attack

RAT

A user downloads and installs and MP3 converter, and runs the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the use MOST likely executed? -RAT -Worn -Ransomware -Bot

MAC

A user has attempted to access data at a higher classification level than the user's account is currently authorized access. Which of the following access control models has been applied to this applied to this user's account? -MAC -DAC -RBAC -ABAC

Hardware OTP token

A user is presented with the following items during the new-hire onboarding process: *Laptop *Secure USB Drive *Hardware OTP token *External high-capacity HDD *Password complexity policy *Acceptable use policy *HASP key *Cable lock Which of the following is one component of multifactor authentication? -Secure USB drive -Cable lock -Hardware OTP token -HASP Key

Crypto malware Virus ransomware

A user is unable to open a file that has a grayed out icon with a lock. The user receives a pop up message indicating that payment must be sent in bitcoin to unlock the file. Later in the day, other users in the organziation lose the ability to open files on the server. Which of the following has most likely occured? (Select 3) -Cryptomalware -Adware -Botnet attack -Virus -Ransomeware -Backdoor -DDoS attack

The camera system is infected with a BOT

A user receives an email from ISP indicating malicious traffic coming from the user's home network is detected. The traffic appears rot be Linux-based, and it is targeting a website that was recently featured on the news as being taken offline by an internet attack. The only Linux device on the network is a home surveillance camera system. Which of the following BEST describes what is happening? -The camera system is infected with a bot -The camera system is infected with a RAT -The camera system is infected with a trojan -The camera system is infected with a backdoor.

Steganography

A website administrator has received an alert from an application designed to check the integrity of the company' website. The alert indicated that the hash value for a particular MPEG file has changed. Upon further investigation, the media appears to be the same as it was before the alert. Which of the following methods has most likely been used? -Cryptography -Time of check/ time of use -Covert timing -Steganography

PSK Captive Portals

A wireless network has the following design requirements: **Authentication must not be dependent on enterprise directory service **It must allow background reconnection for mobile users **It must not depend on user certificates Which of the following should be used in the design to meet the requirements? (Select 2) -PEAP -PSK -Open systems authentication -EAP-TLS -Captive portals

The hacker exploited weak switch configuration

A workstation puts out of a network request to locate another system. Joe, a hacker on the network, responds before the real system does, and he tricks the workstation into communicating with him. Which of the following BEST describes what occurred? -The hacker used a race condition - The hacker used a pass-the-hash attack - The hacker-exploited improper key management. - The hacker exploited weak switch configuration

Configure the smartphone An so that the stored data can be destroyed from a centralized location

An administrator has concerns regarding the traveling sales team who works primarily from smart phones. Given the sensitive nature of their work, which of the following would BEST prevent access to the data in case of loss or theft? -Enable screensaver lock when the phones are not in used to prevent unauthorized access -Configure the smartphone so that the stored data can be destroy from a centralized location -Configure the smart phones so that all data is stored to a removable media and kept separate from the device -Enable GPS tracking on all smartphones so that they can be quickly located and recovered

Create an ACL to allow the FTP service write access to user directories

An administrator has configured a new Linux server with the FTP service. Upon verifying that the service was configured correctly, the administrator that has several uses test the FTP service. Users report that they are able to connect to the FTP and download their personal files, however, they cannot transfer new files to the server. Which of the following will most likely fix the uploading issue for the users? -Create an ACL to allow the FTP service write access to user directories -Set the boolean selinux value to allow FTP home directory uploads -Reconfigure the ftp daemon to operate without utilizing the PSAVE mode -Configure the FTP daemon to utilitze PAM authentication pass through user permissions.

HMAC

An administrator intends to configure an IPSEC solution that provides ESP with integrity protection, but not confidentiality protection. Which of the following AES modes of operation would meet this integrity-only requirement? -HMAC -PCBC -CBC -GCM -CFB

WPA+TKIP

An administrator is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was not manufactured prior to the release of the 802.11i standard. Which of the following configuration option should the administrator select for the new wireless router? -WPA+CCMP -WPA2+CCMP -WPA+TKIP -WPA2+TKIP

find two identical messages with different hashes

An administrator is testing the collision resistance of different hashing algorithms. Which of the following is the strongest collision resistance test? -Find two identical messages with different hashes -Find two identical messages with same hashes -Find a common hass between two specific messages -Find a common hash between a specific messages and a random message

Implement remote syslog

An administrator thinks the UNIX systems may be compromised, but a review of a system log files provides no useful information. After discussing the situation with the security team, the administrator suspects that the attacker may be altering the log files and removing evidence of intrusion activity. Which of the following actions will help detect attacker attempts to further alter log files? -Enable verbose system logging -Change the permissions on the user's home directory -Implement remote syslog -Set the bash_history log file to "read only"

Backdoor

An analyst is part of a team that is investigating a potential breach of sensitive data at a large financial services organization. The organization suspects a breach occurred when propriety data was disclosed to the public. The team find servers were accessed using shared credentials that have been in place for some time. In addition, the team discovers undocumented firewall rules, which provided unauthorized external access to a server. Suspecting the activities of a malicious insider threat, which of the following was most likely to have been utilized to exfiltrate the proprietary data? -Keylogger -Botnet -Crypto-malware -Backdoor -Ransomeware -DLP

Router; place the correct subnet on the interface

An analyst receives an alert from the SIEM showing an IP address that does not belong to the assigned network can be seen sending packets to the wrong gateway. Which of the following network devices is misconfigured and which of the following should be done to remediated the issue? -Firewall; implement an acl on the interface -Router; place the correct subnet on the interface -Switch; modify the access port to the trunk port -Proxy; add the correct transparent interface

PEAP

An analyst wants to implement a more secure wireless authentication for office access points. Which of the following technologies allows for encrypted authentication of wireless clients over TLS? -PEAP -EAP -WPA2 -RADIUS

The firewall is disabled on workstations SSH is enabled on servers

An analysts is using a vulnerability scanner to look for common security misconfigurations on devices. Which of the following might be identified by the scanner? (select 2) -The firewall is disabled on workstations -SSH is enabled on servers -Browser homepages have not been customized -Default administrators credentials exist om networking hardware -The OS is only set to check for updates once a date

SSL

An application layer developer is designing an application involving secure transports from one service to another that will pass over port 80 for a request. Which of the following secure protocols is the developer MOST likely to use? -FTPS -SFTP -SSL -LDAPS -SSH

Give the application team read-only access

An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review which servers are up without having the administrator on call. The security analyst is hesitant to give the application teal full access due to other critical applications running on the load balancer. Which of the following best is the BEST solution for security analyst to process the request? -Give the application team administrator access during off-hours -Disable other critical application before granting the team access -Give the application team read-only access -Share the account with the application team

Input validation

An application was recently compromised after some malformed data came in via web form. Which of the following would most likely have prevented this? -Input validation -Proxy server -Stress testing -Encoding

Proper offboarding procedures Exit Interviews

An organization employee resigns without giving adequate notice. The following day, it is determined that the employee is still in possession of several company owned mobile devices. Which of the following could have reduced the risk of this occuring? (select 2) -Proper offboarding procedures -Acceptable use policy -Non disclosure agreeements -Exit interviews -Background checks -Separation of duties

Implement SSO

An organization finds that most help desk calls are regarding account lockout due to a variety of applications running on different systems. Management is looking for a solution to reduce the number of account lockouts while improving security. Which of the following is the BEST solution for this organization? -Create multiple application accounts for each user.. -Provide security tokens -Implement SSO. -Utilize role-based access controls

Privileged user account

An organization has an account management policy that defines parameters around each type of account. The policy specifies different security attributes, such as longevity, usage auditing, password complexity, and identity proofing. The goal of the account management policy is to ensure the highest level of security while providing the greatest availability wihtout compromising data integrity for users. Which of the following account types should the policy specify for service technicians from corporate partners? -Guest account -User account -Shared account -Privileged user account -Default account -Service account

RTO

An organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified? -RTO -RPO -MTBF -MTTR

Tunnel Mode

An organization has implemented an IPSec VPN access for remote users. Which of the following IPSec modes would be the most secure for this organization to implement? -tunnel mode -transport mod -AH-only mode -ESP only mode

Configure the systems to ensure only necessary applications are able to run

An organization has several production-critical SCADA supervisory systems that cannot follow the normal 30 day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software? -Configure a firewall with deep packet inspection that restricts to the systems -Configure a separate zone for the systems and restrict access to known ports -Configure the systems to ensure only necessary application are able to run -Configure the host firewall to ensure only the necessary application from listening ports

Username/ password with a CAPTCHA

An organization hosts a public facing website that contains a login page for users who are registered and authorized to access a secure, non public section of the site. That non-public host sites information that requires authentication for access. Which of the following access management approaches would be the best practice for the organization? -Username/password with TOTP -Username/ password with pattern matching -Username/password with a PIN -Username/password with a CAPTCHA

Use the protocol analyzer to reconstruct the data and blacklist the IP on the firewall

An organization identifies a number of host making outbound connection to a known malicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome? -Use a protocol analyzer to reconstruct the data and implement a web-proxy. -Deploy a web-proxy and then blacklist the IP on the firewall -Deploy a web-proxy and implement IPS at the network edge -Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall

Change Management

An organization is comparing and contrasting migration from its standard desktop configuration to the newest version of the platform. Before this can happen, the Chief Information Security Officer (CISO) voices the need to evaluate the functionality of the newer desktop platform to ensure interoperability with existing software in use by the organization. In which of the following principles of architecture and design is the CISO engaging? -Dynamic analysis -Change Management -Baselining -Waterfalling

TACAS+ RADIUS

An organization is expanding its network team. Currently, it has local accounts on all network devices, but with growth, it wants to move to centrally managed authentication. Which of the following are the best solutions for the organization? (Selected 2) -TACAS+ -CHAP -LDAP -RADIUS -MSCHAPv2

Federated authentication

An organization is moving its human resources system to a cloud service provider. The company plans to continue using internal username and passwords with the service provider, but the security manager does not want the service provider to have a company of the passwords. Which of the following options meets all of these requirements? -two factor authentication - account and password syncronization -smartcards and pins -federated authentication

User account

An organization is providing employees on the shop floor with computers that will log their time based on when they sign on and off the network. Which of the following account types should the employees receive? -Shared account -Privileged account -User account -Service account

Discretionary Access Control_

An organization is trying to decide which type of access control is most appropriate for the network. The current access control approach is too complex and requires significant overhead. Management would like to simply the access control and provide user with the ability to determine what permissions should be applied to files, document, directories. The access controlled method that best satisfies these objectives: -Rule based control -Role based -Mandatory Access -Discretionary

Service level agreement

An organization is working with a cloud services provider to transitions critical business applications to a hybrid cloud environment. The organization retains sensitive customer data and wants to ensure the provider has sufficient administrative and logical controls in places to protect its data. In which of the following documents would this concern MOST likely be addressed? -Service Level Agreement -Interconnection security agreement -Non-disclosure agreement -Business process analysis

CRL

An organization needs to implement a large PKI. Network engineers are concerned that repeated transmission of the OCSP will impact network performance. Which of the following should the security analyst recommend is lieu of OCSP? -CSR -CRL -CA -OID

Backdoor

Ann, and employee in the payroll department, has contacted the helpdesk citing multiple issues with her device including: *Slow Performance *Word Documents, PDF's, and images no longer opening *A pop-up Ann states the issues began after she opened an invoice that a vendor emailed to her. Upon opening the invoice, she had to click several security warnings to view it in her word processor. Which of the following is the device MOST likely infected? -Spyware -Crypto-Malware -Rootkit -Backdoor

Vishing

Anne, the CEO, has reported that she is getting multiple telephone calls from someone claiming to be from the helpdesk,. The caller is asking to verify her network authentication credentials because her computer is broadcasting across the network. This is MOST likely which of the following types of attacks? -Vishing -Impersonation -Spim -Scareware

White Box

As part of the SDLC, a third party is hired to perform a penetration test. The third party will have access to the source code, integration tests, and network diagrams. Which of the following BEST describes the assessment being performed? -Black Box -Regression -White Box -Fuzzing

SFTP HTTPS

As part of the corporate merger, two companies are combining resources. As a result, they must transfer files through the Internet in a secure manner. Which of the following protocols would best meet this objective? (Choose 2) -LDAPS -SFTP -HTTPS -DNSSEC -SRTP

OSCP stapling

Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of company.com. Which of the following options should company.com implement to mitigate these attacks. -Captive portal -OCSP portal -Object identifiers -Key escrow -Extended validation certifcate

Ensure the hardware supports TPM, and enable it in the BIOS -Enable and configure BitLocker on the drives

Due to regulatory requirements, a security analyst must implement full drive encryption on a windows file server. Which of the following should the analyst implement on the system to BEST meet this requirement (select 2) -Ensure and configure EFS on the file system -Ensure the hardware supports TPM, and enable it in the BIOS -Ensure the hardware supports VT-X and enable it in the BIOS -Enable and configure BitLocker on the drives -Enable and configure DFS across the file system

The server should connect to internal stratum 0 NTP servers for syncronization

Due to regulatory requirements, server in a global organization must use time synchronization. Which of the following represents the MOST secure method of time synchronization?

Leasons Learned

During a data breach cleanup, it is discovered that not all sites involved have the necessary data wiping tools. The necessary tools are quickly distributed to the required technicians, but when should this problem BEST be revisited? -Reporting -Preparations -Mitigations -Lessons Learned

Context aware authentication

During a lessons learned meeting regarding a previous incident, the security team receives a follow-up action item with the following requirements: *Allow authentication from within the United States anytime *Allow authentication if the user is accessing email or a shared file system *Do not allow authentication if the AV program is two days out of date *Do not allow authentication if the location of the device is in two specific countries. Given the requirements, which of the following mobile deployment authentication types is being utilized? -Geofencing authentication -Two-factor authentication -Context-aware authentication -Biometric authentication

The finding is a false positives and can be disregarded

During a monthly vulnerability scan, a server was flagged for being vulnerable to an Apache Struts exploit. Upon further investigation, the developer responsible for the server informs the security team that Apache Struts is not installed on the server. Which of the following BEST describes how the security team should reach to this incident? -The finding is a false positive and can be disregarded -The Struts module needs to be hardened on the server. The Apache software on the server needs to be patched and updated -The server has been compromised by malware and needs to be quarantined.

Run weekly vulnerability scans and remediate any missing patch on all company devices

During a recent audit, several undocumented and unpatched devices were discovered on the internal network. Which of the following can be done to prevent similar occurrences? -Run weekly vulnerability scans and remediate any missing patch on all company devices -Implement rogue system detection and configure automated alerts for new devices -Install DLP controls and prevent the use of USB drives on devices -Configure the WAPs to use NAC and refuse connections that do not pass the health check

Buffer overflow directed at a specific host MTA

During a routine vulnerability assessment, the following command was successful: echo "vrfy 'perl -e 'print "hi x500''" | nc www.company.com 25 Which of the following vulnerabilities is being exploited? -Buffer overflow directed at specific host MTA -SQL injection directed at a web server -Cross-site scripting directed at www. company.com -Race condition in a UNIX shell script

Authentication

During an application design, the development team specifies a LDAP module for single sign on communication with the company's access control database. This is an example of which of the following? -Application control -Data intransit -Identification -Authentication

Separation of duties policy for the firewall team

During the third-party audit, it is determined that a member of the firewall can request, approve, and implement a new rule-set on the firewall. Which of the following will the audit team most I likely recommend ruing this audit brief? -Discretionary access control for the firewall team -Separation of duty policy for the firewall team -Least privilege for the firewall team -Mandatory access control for the firewall team

Lessons Learned review

Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization's incident response capabilities. Which of the following activities has the incident team lead executed? -Lessons learned review -Root cause analysis -Incident audit -Corrective action excercise

Political cause

Hacktivist are most commonly motivated by: -Curiosity -notoriety -financial gain -political cause

File integrity Monitoring

Joe, a website administrator believes he owns the intellectual property for a company invention and has been replacing image files on the company's public facing website in the DMZ. Joe is using steganography to hide stolen data. Which of the following controls can be implemented to mitigate this type of inside threat? -Digital signatures -File integrity monitoring -Access controls -Change management -Stateful inspection firewall

Fail Safe

New Magnetic locks were ordered for an entire building. In accordance with company policy, employee safety is the top priority. In case of a fire where electricity is cut, which of the following should be taken into consideration when installing the new locks? -Fail safe -Fault Tolerant -Fail Secure -Redundancy

Disable the open relay on the email server Enable sender policy framework

Security administrators attempted corrective action after a phishing attack. User are still experiencing trouble logging in, as well as an increase in account lockouts. Users' email contacts are complaining of an increase in spam and social networking request. Due to the large number of affected accounts, remediation must be accomplished quickly. Which of the following actions should be taken first? (Select 2) -Disable the compromised actions -Updated WAF rules to block social networks -Remove the compromised accounts with all AD groups -Change the compromised accounts' passwords -Disable the open relay on the email server -Enable sender policy framework

Behavior-based with a communications link to a cloud-based vulnerability and threat feed

The CISO is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat cloud compromised corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment must be deployed to guard against unknown threats? -Cloud-based antivirus solution, running as local admin, with push technology for definition updates -Implementation of an off-site datacenter hosting all company data, as well as deployment of VDI for all client computing needs -Host-based heuristics IPS, segregated on a management VLAN, with direct control of the perimeter firewall ACLs -Behavior-based with communication link to cloud-based vulnerability and threat feed.

Certificate issues

The IT Department is deploying new computers. To ease the transition, user sill be allowed to access their old and new systems. The help desk is receiving reports that users are experiencing the following error when attempting to log in to their previous system: Logon Failure: Access Denied Which of the following can cause this issue? -Permission issues -Access violations -Certificate issues -Misconfigured devices

Least Privilege

The IT department needs to prevent users from installing untested applications. Which of the following would provide the best solution? -Job rotation -Least privilege -Account lockout -Antivirus

SSLv3.0 with CBC mode cipher

The POODLE attach is an MITM exploit that affects: -TLS1.0 with CBC mode cipher -SSLv2.0 with CBC mode cipher -SSLv3.0 with CBC mode cipher -SSLv3.0 with EBC mode cipher

Disable responses to a broadcast probe request

The SSID broadcast for a wirelss router has been disabled but a network administrator notices that unauthorized users are accessing the wireless network. The administrator has determined that attacker are still able to detect the presence of the wireless network despite the fact the SSID has been disabled. Which of the following would further obscure the presence of the wireless network? -Upgrade the encryption to WPA or WPA2 -Create a non-zero length SSID for the wireless router -Reroute wireless users to a honeypot -Disable responses to a broadcast probe request

At rest

The administrator installs database software to encrypt each filed as it is written to a disk. Which of the following describes the encrypted data? -Intransit -In use -Embedded -At rest

Application Manager

The computer resource center issued smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented to control the type of tools the manager install? -Download manager -content manager -segmentation manager -Application manager

Implement deduplication on the storage array to reduce the amount of drive space needed

The data backup window has expanded into the morning hours and has begun to affect production users. The main bottleneck in the process is the time it takes to replicate the backups to separate servers at the offsite data center. Which of the following uses deduplication could be implemented to reduce the backup window? -Implement deduplication at the network level between the two locations -Implement deduplication on the storage array to reduce the amount of drive space needed -Implement deduplication on the server storage to reduce the data backed up -Implement deduplication on both the local and remote servers

Verify the certificate has not expired on the server Update the root certificate into the client computer certificate store

Users report the following message appears when browsing to the company's secure site: This website cannot be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select two) -Verify the certificate has not expired on the server. -Ensure the certificate has a .pfx extension on the server. -Update the root certificate to the client computer certificate store -Install the update private key on the web server. -Have users clear their browsing history and relaunch the session.

The system date on the user's device is out of sync

When accessing a popular website, a user receives a warning that the certificate for the website is not valid. Upon investigation, it was noted that the certificate is not revoke and the website is working fine for other users. Which of the following is the most likely cause for this? -The certificate is corrupted on the server -The certificate was deleted from the local cache -The user needs to restart the machine -The system date on the user's device is out of sync

Pivoting

When attackers use a compromised host as platform for launching attacks deeper into a company's network, it is said that they are: -escalating privilege -becoming persistent -fingerprinting -pivoting

Retina Scan Fingerprint Scan

When attempting to secure a mobile workstation, which of the following authentication technologies rely on the uersr's physical characteristics? (Select 2) -MAC address table -Retina Scan -Fingerprint Scan -Two-Factor authentication -CAPTCHA -Password string

Administrator

When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects? -Owner -System -Administrator -User

AES

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK? -DES -AES -MD5 -WEP

Tight integration to existing systems

When considering IoT systems, which of the following represents the greatest ongoing risk after a vulnerability has been discovered? -Difficult to update -Tight integration to existing systems -IP address exhaustion -Not using industry standards

Adherence to regulatory compliance Data retention policies

When considering a third-party cloud service provider, which of the following criteria would be the BEST to include in the security assessment process? (Select 2) -Use of performance analytics -Adherence to regulatory compliance -Data retention policies -Size of the corporation -Breadth of applications support

On the application server

When designing a web based client server application with single application server and database cluster backend, input validation, should be performed -on the client -using databased stored procedures -on the application server -using https

To prevent server availability issues To allow uses to test functionality

Which of the following are the MAIN reasons why a systems administrator would install security patches in a staging environment before the patches are applied to the production server? -To prevent server availability issues -To verify the appropriate patch is being installed -To generate a new baseline hash after patching -To allow users to test functionality -To ensure users are trained on new functionality

BCRYPT PBKDF2

Which of the following are used to substantially increase the computation time required to crack a password? (Select 2) -BCRYPT -Substitution cipher -ECDHE -PBKDF2 -Diffie-Hellman

XSS

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a webrowser? -Buffer Overflow -MITM -XSS -SQLi

Bluejacking

Which of the following attack types is being carried where a target is being sent unsolicited messages via bluetooth? -War chalking -Bluejacking -Bluesnarfing -Rogue tethering

The phone and storage cards should be examined as a complete unit after examining the removable storage cards separately

Which of the following best describes the initial processing phase used in mobile device forensics? -The phone should be powered down and the battery removed to perserve the state of data on any internal or removable storage utilized by the mobile device -The removable data storage cards should be processed first to prevent data alteration when examining the mobile device -The mobile device should be examined first, the removable storage and lastly the phone without removable store should be examined again. -The phone and storage cards should be examined as a complete unit after examining the removable storage cards separately.

It restricts the access of the software to a contained logical space and limits possible damange

Which of the following best explains why sandboxing is a best practice for testing software from an untrusted vendor prior to an enterprise deployment? -It allows the software to run in an unconstrained environment with full network access -It eliminates the possibility of privilege escalation attacks against the local VM host. -It facilitates the analysis of possible malware by allowing it to run until resources are exhausted -It restricts the access of the software to a contained logical space and limits possible damage.

Username

Which of the following can be provided to an AAA system for the identification phase? -Username -Permissions -One-time token -Private certificate

TACACS+

Which of the following can be sued to control specific command s that can be executed on a network infrastructure device? -LDAP -Kerberos -SAML -TACACS+

-Rainbow tables must include precomputed hashes -Rainbow tables attacks bypass maximum failed login restrictions

Which of the following characteristics differentiate a rainbow table attacks from a brute force attack? (Select 2) -Rainbow table attacks greatly reduce computer cycles at attack time. -Rainbow tables must include precomputed hashes. -Rainbow table attacks do not require access to hashed passwords -Rainbow table attacks must be performed on the network. -Rainbow table attacks bypass maximum failed logon restrictions.

Embedded web server

Which of the following components of printers and MFDs are MOST likely to be used as vectors of compromised if they are improperly configured? -Embedded web server -Spooler -Network interface -LCD Control panel

Corrective

Which of the following controls allows a security guard to preform a post-incident review? -Detective -Preventative -Corrective -Deterrent

Motion-detection-sensors Security Guards

Which of the following could help detect trespassers in a secure facility? (Select 2) -Faraday cages -Motion-detection sensors -Tall, chain-link fences -Security Guards -Smart cards

An attacker could potentially perform a downgrade attack The IPsec payload reverted to 16-bit sequence numbers

Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator? (Select 2) -An attacker could potentially performed a downgrade attack -The connection is vulnerable to resource exhaustion -The VPN concentrator could rever to L2TP -The IPSec payload reverted to 16-bit sequence numbers

SHA-256

Which of the following cryptographic algorithms is irreversible? -RC4 -SHA-256 -DES -AES

Outbound traffic could be communicating to known botnet sources

Which of the following delineates why it is so important to perform egress filtering and monitoring on internet connected security zones of interfaces on a firewall? -egress traffic is more important that ingress traffic for malware prevention -to rebalance the amount of outbound traffic and inbound traffic -outbound traffic could be communicating to known botnet sources -to prevent ddos attacks originating from external networks

ARP poisoning uses unsolicited ARP replies

Which of the following differentiates ARP poisoning from MAC spoofing attacks? -ARP poisoning uses unsolicited ARP replies -ARP poisoning overflows a switche's CAM table -MAC spoofing uses DHCPOFFER/DHCPACK packets -MAC spoofing can be performed across multiple routers

Asymmetric

Which of the following encryption methods does PKI typically used to securely protect keys? -Elliptic curve -Digital signatures -Asymmetric -Obfuscation

The recipient can verify integrity of the software patch

Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the internet -The recipient can verify the integrity of the software patch -The recipient can verify the authenticity of the site used to download the patch. -The recipient can request future updates to the software using the published MD5 value. -The recipient can successfully activate the new software patch

At ATM requiring a credit card and pin

Which of the following implements two-factor authentication? -A phone system requiring a pin to make a call -At ATM requiring a credit card and pin -A computer requiring username and password -A datacenter mantrap requiring fingerprint and iris scan

XSS attacks use machine language, while remote exploits use interpreted language

Which of the following is a major difference between XSS attacks and remote code exploits? -XSS attacks use machine language, while remote exploits use interpreted language -XSS attacks target servers, while remote code exploits target clients -Remote code exploits aim to escalate attackers' privileges, while XSS attacks aim to gain access only -Remote code exploits allow writing code at the client side and executing it, while XSS attacks require no code to work

ALE

Which of the following is a summary of loss for a year? -MTBF -ALE -SLA -ARO

DHE

Which of the following is an asymmetric function that generates a new and separate key every time it runs it? -RSA -DSA -DHE -HMAC -PBKDF2

A penetration test request every available Ip address from a DHCP server

Which of the following is an example of resource exhaustion? -A penetration tester requests every available IP address from a DHCP server. -An SQL injection attack returns confidential data back to the browser -Server CPU utilization peaks at 100% during the reboot process. -System requirements for a new software package recommend having 12 gb of RAM, but on 8 gb are available

Verify the hashes of files

Which of the following is an important step to a take BEFORE moving any installation packages from a test environment to production? -Roll back changes in the test environment -Verify the hashes of files -Archive and compress the file -Update the secure baseline

Defense in-depth relies on control diversity to provide multiple levels of networks hierarchy that allow user domain segmentation

Which of the following is the BEST explanation of why control diversity is important in a defense-in-depth architecture? -Social engineering is used to bypass technicial controls, so having diversity in controls minimizes the risk of demographic exploitation. -Hackers often impact the effectiveness of more than one control, so having multiple copies of individual controls provide redundancy. -Technical exploits to defeat controls are released almost everyday; controls diversity provides overlapping protection. -Defense in dept relies on control diversity to provide multiple levels of networks hierarchy that allow user domain segmentation

To prevent duplicate values from being stored

Which of the following is the best reason for salting a password hash before it is stored in a database? -To prevent duplicate values from being stored -To make the password retrieval process very slow -To protect passwords from being saved in a readable format -To prevent uses from using a simple passwords for their access credentials

Apply firmware and software update upon availability

Which of the following is the best way for home users to mitigate vulnerabilities associated with IoT devices on their home networks? -Power off the devices when they are not in use -Prevent IoT devices from contacting the internet directly -Apply firmware and software updates upon availability -Deploy a bastion host on the home network.

Identification, Authentication, authorization

Which of the following is the proper for logging a user into a system from the first step to the last step? -Identification, authentication, authorization -Identification, authorization, authentication -Authentication, identification, authorization -Authentication, identification, authorization -Authorization, identification, authentication

Calculate the ALE

Which of the following is the proper way to quantify the total monetary damage resulting from an exploited vulnerability? -Calculating the ALE -Calculating the ARO -Calculating the MTBF -Calculating the TCO

MD5

Which of the following is used to validate the integrity of data? -CBC -Blowfish -MD5 -RSA

Private

Which of the following keys is found in a key escrow? -Public -Private -Shared -Session

Cache memory

Which of the following locations contain the most volatile data? -SSD -Paging file -RAM -Cache memory

White box testing

Which of the following methods is used by internal security teams to asses the security of internally developed applications? -Active reconnaissance -Pivoting -White box testing -Persistance

Download the configuration

Which of the following methods minimizes the system interaction when gathering information to conduct a vulnerability assessment of a router? -Download the configuration -Run a credentialed scan -Conduct the assessment during downtime -Change the routing to bypass the router

ARO ALE

Which of the following metrics are used to calculate the SLE? (SELECT 2) -ROI -ARO -ALE -MTBF -MTTF -TCO

Chain of custody

Which of the following must be intact for evidence to be admissible in court? -Chain of custody -Order of volatitlity -Legal Hold -Preservation

Compare the image hash to the original hash

Which of the following needs to be performed during a forensics investigation to ensure the data contained in a drive image has not be compromised? -Follow the proper chain of custody procedures -Compare the image hash to the original hash -Ensure a legal hold has been placed on the image -Verify the time offset on the image file

The integrity of the a data is a risk

Which of the following occurs when the security of a web application relies on JavaScript for input validation? -The integrity of that data is at risk -The security of the application relies on antivirus. -A host-based firewall is required. -The application is vulnerable to race conditions

Escalation of privilege

Which of the following penetration testing concepts is an attack most interested in when placing the patch of malicious file in the Windows/CurrentVersion/Run registry key? -Persistance -Pivoting -Active Reconnaissance -Escalation of privilege

Isolating the systems using VLANS

Which of the following precautions MINIMIZES the risk from network attacks directed at multifuction printers, as well as the impact on functionality at the same time? -Isolating the systems using VLANS -Installing a software based IPS on all devices -Enabling full disk encryption -Implementing a unique user PIN access functions.

A user sends a digitally signed email to the entire finance department about an upcoming meeting

Which of the following scenarios best describes an implementation of non-repudiation? -A user logs into a domain workstation and access network file shares for another department -A user remotely logs into the mail server using another users credentials -A user sends a digitally signed email to the entire finance department about an upcoming meeting -A user access the workstation registry to make unauthorized changes to enable functionality within an application

Physical

Which of the following security controls does an iris scanner provide? -Logical -Administrative -Corrective -Physical -Detective -Deterrent

Passive Scan

Which of the following should a security analyst perform first to determine the vulnerabilities of a legacy scan? -Passive Scan -Aggressive scan -Credentialed scan -Intrusive scan

BCP

Which of the following should identify critical systems and components? -MOU -BPA -ITCP -BCP

Sandboxing

Which of the following solutions should an administrator use to reduce the risk from an unknown vulnerability in a third-party software application -Sandboxing -Encryption -Code signing -fuzzing

Privilege Escalation

Which of the following specifically describes the exploitation of the an interactive process to access otherwise restricted areas of the OS? -Privilege Escalation -Pivoting -Process affinity -Buffer Overflow

Non persistent configuration

Which of the following strategies helps reduce risk if a rollback is needed when upgrading a critical system platform? -Non persistent configuration -Continuous monitoring -Firmware updates -Fault tolerance

Scalability

Which of the following strategies should a systems architect use to minimize availability risks to insufficient storage capacity? -High availability -Scalability -Distributive allocation -Load balancing

Single Sign On Federation

Which of the following technologies employ the use of SAML (Select 2) -Single Sign On -Federation -LDAP -Secure token -RADIUS

Gray Box

Which of the following types of penetration will allow the tester to have access only to password hashes prior to the penetration test? -Black box -Gray box -Credentialed -White Box

White box

Which of the following types of security testing is the most cost effective approach to use to analyze existing code and identity areas that require patching? -Black box -Gray box -White box -Red team

Rainbow tables

Which of the following users precomputed hashes to guess passwords? -Iptables -NAT tables -Rainbow tables -ARP tables

OAuth

Which of the following uses tokens between the identity provider and the service provider to authenticate and authorize users to resources? -RADIUS -SSH -OAuth -MSCHAP

The scan output lists SQL injection attack vectors

Which of the following vulnerability scan indicators BEST validates a successful, active scan? -The scan job is scheduled to run during off-peak hours -The scan output list SQL injection attack vectors -The scan data identifies the use of priviliged-user credentials -The scan results identify the hostname and IP address

Unpatched exploitable Internet-facing services

Which of the following vulnerability types would the type of hacker known as a script kiddie be MOST dangerous against? -Passwords written on the bottom of a keyboard -Unpatched exploitable internet-facing services -Unencrypted backup tapes -Misplaced hardware token

Logic Bomb

Which of the following works by implanting software of on systems by delays execution until a specific set of conditions is met? -Logic bomb -Trojan -Scareware -Ransomware

Inactive local accounts

Which of the following would MOST likely appear im an uncredentialed vulnerability scan? -Self-signed certificate -Missing patches -Auditing parameters -Inactive local accounts

Packet Sniffer

While performing a penetration test, the technicians want their efforts to go unnoticed for as long as possible while they gather useful data about the network they are assessing. Which of the following would be the best choice for the technicians? -Vulnerability scanner -Offline password cracker -Packet sniffer -Banner grabbing

IDS Logs

While reviewing the monthly internet usage it is noted that there is a large spike in traffic classified as 'unknown' and does not appear to be within the bounds of the organizations acceptable use policy. Which of the following tool or technology would work best for obtaining more information on this traffic? -Firewall logs -IDS logs -Increased spam filtering -Protocol analyzer

Minimum complexity Minimum length

While reviewing the security controls in place for a web-based application, a security controls assessor notices that there are no password strength requirements in place. Because of this vulnerability, passwords might be easily discovered using a brute force attacks. Which of the following requirements will MOST effectively improve the security posture of the application against these attacks? (Select 2) -Minimum complexity -Maximum age limit -Minimum length -Minimum age limit -Minimum re-use limit

CRL

While troubleshooting a client application connecting to the network, the security administrator notices the following error: Certificate is not valid. Which of the following is the best way to check if the digital certificate is valid? -PKI -CRL -CSR -IPSec


Ensembles d'études connexes

POSI Topic 3 Political Parties, Candidates, and Campaigns: Defining the Voter's Choice

View Set

Macroeconomics Exam 2: 29, 30, 31, & 34

View Set

Chapter 05: Sexually Transmitted Infections

View Set

Cell Membrane, Cell Transport, Origins of Life

View Set