CYSA+

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

The development team recently moved a new application into production for the accounting department. After this occurred, the Chief Information Officer (CIO) was contacted by the head of accounting because the application is missing a key piece of functionality that is needed to complete the corporation's quarterly tax returns. Which of the following types of testing would help prevent this from reoccurring? A. Security regression testing B. User acceptance testing C. Input validation testing D. Static code testing

B

Which of the following describes the events that have occurred? A. An attempt to make an SSH connection from "superman" was done using a password. B. An attempt to make an SSH connection from 192.168.1.166 was done using PKI. C. An attempt to make an SSH connection from outside the network was done using PKI. D. An attempt to make an SSH connection from an unknown IP address was done using a password.

B

Which of the following is a control that allows a mobile application to access and manipulate information which should only be available by another application on the same mobile device (e.g. a music application posting the name of the current song playing on the device on a social media site)? A. Co-hosted application B. Transitive trust C. Mutually exclusive access D. Dual authentication

B

Which of the following systems would be at the GREATEST risk of compromise if found to have an open vulnerability associated with perfect forward secrecy? A. Endpoints B. VPN concentrators C. Virtual hosts D. SIEM E. Layer 2 switches

B

A security analyst received a compromised workstation. The workstation's hard drive may contain evidence of criminal activities. Which of the following is the FIRST thing the analyst must do to ensure the integrity of the hard drive while performing the analysis? A. Make a copy of the hard drive. B. Use write blockers. C. Run rm -R command to create a hash. D. Install it on a different machine and explore the content.

B

After running a packet analyzer on the network, a security analyst has noticed the following output: Which of the following is occurring? A. A ping sweep B. A port scan C. A network map D. A service discover

B

In order to leverage the power of data correlation within Nessus, a cybersecurity analyst needs to write an SQL statement that will provide how long a vulnerability has been present on the network. Given the following output table: Which of the following SQL statements would provide the resulted output needed for this correlation? A. SELECT Port, ScanDate, IP, PlugIn FROM MyResults WHERE PluginID='1000' B. SELECT ScanDate, IP, Port, PlugIn FROM MyResults WHERE PluginID='1000' C. SELECT IP, PORT, PlugIn, ScanDate FROM MyResults SET PluginID='1000' D. SELECT ScanDate, IP, Port, PlugIn SET MyResults WHERE PluginID='1000'

B

The development team currently consists of three developers who each specialize in a specific programming language: Developer 1 - C++/C# Developer 2 - Python Developer 3 - Assembly Which of the following SDLC best practices would be challenging to implement with the current available staff? A. Fuzzing B. Peer review C. Regression testing D. Stress testing

B

A retail corporation with widely distributed store locations and IP space must meet PCI requirements relating to vulnerability scanning. The organization plans to outsource this function to a third party to reduce costs. Which of the following should be used to communicate expectations related to the execution of scans? A. Vulnerability assessment report B. Lessons learned documentation C. SLA D. MOU

C

A security analyst is creating baseline system images to remediate vulnerabilities found in different operating systems. Each image needs to be scanned before it is deployed. The security analyst must ensure the configurations match industry standard benchmarks and the process can be repeated frequently. Which of the following vulnerability options would BEST create the process requirements? A. Utilizing an operating system SCAP plugin B. Utilizing an authorized credential scan C. Utilizing a non-credential scan D. Utilizing a known malware plugin

A

External users are reporting that a web application is slow and frequently times out when attempting to submit information. Which of the following software development best practices would have helped prevent this issue? A. Stress testing B. Regression testing C. Input validation D. Fuzzing

A

A computer has been infected with a virus and is sending out a beacon to command and control server through an unknown service. Which of the following should a security technician implement to drop the traffic going to the command and control server and still be able to identify the infected host through firewall logs? A. Sinkhole B. Block ports and services C. Patches D. Endpoint security

A

A centralized tool for organizing security events and managing their response and resolution is known as: A. SIEM B. HIPS C. Syslog D. Wireshark

A

A company allows employees to work remotely. The security administration is configuring services that will allow remote help desk personnel to work secure outside the company's headquarters. Which of the following presents the BEST solution to meet this goal? A. Configure a VPN concentrator to terminate in the DMZ to allow help desk personnel access to resources. B. Open port 3389 on the firewall to the server to allow users to connect remotely. C. Set up a jump box for all help desk personnel to remotely access system resources. D. Use the company's existing web server for remote access and configure over port 8080.

A

A company discovers an unauthorized device accessing network resources through one of many network drops in a common area used by visitors. The company decides that it wants to quickly prevent unauthorized devices from accessing the network but policy prevents the company from making changes on every connecting client. Which of the following should the company implement? A. Port security B. WPA2 C. Mandatory Access Control D. Network Intrusion Prevention

A

A company has received the results of an external vulnerability scan from its approved scanning vendor. The company is required to remediate these vulnerabilities for clients within 72 hours of acknowledgement of the scan results. Which of the following contract breaches would result if this remediation is not provided for clients within the time frame? A. Service level agreement B. Regulatory compliance C. Memorandum of understanding D. Organizational governance

A

A company's computer was recently infected with ransomware. After encrypting all documents, the malware logs a random AES-128 encryption key and associated unique identifier onto a compromised remote website. A ransomware code snippet is shown below: Based on the information from the code snippet, which of the following is the BEST way for a cybersecurity professional to monitor for the same malware in the future? A. Configure the company proxy server to deny connections to www.malwaresite.com. B. Reconfigure the enterprise antivirus to push more frequent to the clients. C. Write an ACL to block the IP address of www.malwaresite.com at the gateway firewall. D. Use an IDS custom signature to create an alert for connections to www.malwaresite.com.

A

A computer at a company was used to commit a crime. The system was seized and removed for further analysis. Which of the following is the purpose of labeling cables and connections when seizing the computer system? A. To capture the system configuration as it was at the time it was removed B. To maintain the chain of custody C. To block any communication with the computer system from attack D. To document the model, manufacturer, and type of cables connected

A

A cybersecurity analyst develops a regular expression to find data within traffic that will alarm on a hit. The SIEM alarms on seeing this data in cleartext between the web server and the database server. Which of the following types of data would the analyst MOST likely to be concerned with, and to which type of data classification does it belong? A. Credit card numbers that are PCI B. Social security numbers that are PHI C. Credit card numbers that are PII D. Social security numbers that are PII

A

A cybersecurity analyst has been asked to follow a corporate process that will be used to manage vulnerabilities for an organization. The analyst notices the policy has not been updated in three years. Which of the following should the analyst check to ensure the policy is still accurate? A. Threat intelligence reports B. Technical constraints C. Corporate minutes D. Governing regulations

A

A cybersecurity analyst is retained by a firm for an open investigation. Upon arrival, the cybersecurity analyst reviews several security logs. Given the following snippet of code: Which of the following combinations BEST describes the situation and recommendations to be made for this situation? A. The cybersecurity analyst has discovered host 192.168.0.101 using Windows Task Scheduler at 13:30 to runnc.exe; recommend proceeding with the next step of removing the host from the network. B. The cybersecurity analyst has discovered host 192.168.0.101 to be running thenc.exe file at 13:30 using the auto cron job remotely, there are no recommendations since this is not a threat currently. C. The cybersecurity analyst has discovered host 192.168.0.101 is beaconing every day at 13:30 using thenc.exe file; recommend proceeding with the next step of removing the host from the network. D. The security analyst has discovered host 192.168.0.101 is a rogue device on the network, recommend proceeding with the next step of removing the host from the network.

A

A cybersecurity analyst wants to use ICMP ECHO_REQUEST on a machine while using Nmap. Which of the following is the correct command to accomplish this? A. $ nmap -PE 192.168.1.7 B. $ ping --PE 192.168.1.7 C. $ nmap --traceroute 192.168.1.7 D. $ nmap -PO 192.168.1.7

A

A cybersecurity analyst was asked to discover the hardware address of 30 networked assets. From a command line, which of the following tools would be used to provide ARP scanning and reflects the MOST efficient method for accomplishing the task? A. nmap B. tracert C. ping -a D. nslookup

A

A logistics company's vulnerability scan identifies the following vulnerabilities on Internet-facing devices in the DMZ: SQL injection on an infrequently used web server that provides files to vendors SSL/TLS not used for a website that contains promotional information The scan also shows the following vulnerabilities on internal resources: Microsoft Office Remote Code Execution on test server for a human resources system TLS downgrade vulnerability on a server in a development network In order of risk, which of the following should be patched FIRST? A. Microsoft Office Remote Code Execution B. SQL injection C. SSL/TLS not used D. TLS downgrade

A

A malicious user is reviewing the following output: root:~#ping 192.168.1.137 64 bytes from 192.168.2.1 icmp_seq=1 ttl=63 time=1.58 ms 64 bytes from 192.168.2.1 icmp_seq=2 ttl=63 time=1.45 ms root: ~# Based on the above output, which of the following is the device between the malicious user and the target? A. Proxy B. Access point C. Switch D. Hub

A

A new policy requires the security team to perform web application and OS vulnerability scans. All of the company's web applications use federated authentication and are accessible via a central portal. Which of the following should be implemented to ensure a more thorough scan of the company's web application, while at the same time reducing false positives? A. The vulnerability scanner should be configured to perform authenticated scans. B. The vulnerability scanner should be installed on the web server. C. The vulnerability scanner should implement OS and network service detection. D. The vulnerability scanner should scan for known and unknown vulnerabilities.

A

A production web server is experiencing performance issues. Upon investigation, new unauthorized applications have been installed and suspicious traffic was sent through an unused port. Endpoint security is not detecting any malware or virus. Which of the following types of threats would this MOST likely be classified as? A. Advanced persistent threat B. Buffer overflow vulnerability C. Zero day D. Botnet

A

A recent audit has uncovered several coding errors and a lack of input validation being used on a public portal. Due to the nature of the portal and the severity of the errors, the portal is unable to be patched. Which of the following tools could be used to reduce the risk of being compromised? A. Web application firewall B. Network firewall C. Web proxy D. Intrusion prevention system

A

A reverse engineer was analyzing malware found on a retailer's network and found code extracting track data in memory. Which of the following threats did the engineer MOST likely uncover? A. POS malware B. Rootkit C. Key logger D. Ransomware

A

A security administrator has uncovered a covert channel used to exfiltrate confidential data from an internal database server through a compromised corporate web server. Ongoing exfiltration is accomplished by embedding a small amount of data extracted from the database into the metadata of images served by the web server. File timestamps suggest that the server was initially compromised six months ago using a common server misconfiguration. Which of the following BEST describes the type of threat being used? A. APT B. Zero-day attack C. Man-in-the-middle attack D. XSS

A

A security analyst has been asked to remediate a server vulnerability. Once the analyst has located a patch for the vulnerability, which of the following should happen NEXT? A. Start the change control process. B. Rescan to ensure the vulnerability still exists. C. Implement continuous monitoring. D. Begin the incident response process.

A

A security analyst has determined that the user interface on an embedded device is vulnerable to common SQL injections. The device is unable to be replaced, and the software cannot be upgraded. Which of the following should the security analyst recommend to add additional security to this device? A. The security analyst should recommend this device be placed behind a WAF. B. The security analyst should recommend an IDS be placed on the network segment. C. The security analyst should recommend this device regularly export the web logs to a SIEM system. D. The security analyst should recommend this device be included in regular vulnerability scans.

A

A security analyst has discovered that an outbound SFTP process is occurring at the same time of day for the past several days. At the time this was discovered, large amounts of business critical data were delivered. The authentication for this process occurred using a service account with proper credentials. The security analyst investigated the destination IP for this transfer and discovered that this new process is not documented in the change management log. Which of the following would be the BEST course of action for the analyst to take? A. Investigate a potential incident. B. Verify user permissions. C. Run a vulnerability scan. D. Verify SLA with cloud provider.

A

A security analyst is adding input to the incident response communication plan. A company officer has suggested that if a data breach occurs, only affected parties should be notified to keep an incident from becoming a media headline. Which of the following should the analyst recommend to the company officer? A. The first responder should contact law enforcement upon confirmation of a security incident in order for a forensics team to preserve chain of custody. B. Guidance from laws and regulations should be considered when deciding who must be notified in order to avoid fines and judgements from non-compliance. C. An externally hosted website should be prepared in advance to ensure that when an incident occurs victims have timely access to notifications from a noncompromised recourse. D. The HR department should have information security personnel who are involved in the investigation of the incident sign non-disclosure agreements so the company cannot be held liable for customer data that might be viewed during an investigation.

A

A security analyst is attempting to configure a vulnerability scan for a new segment on the network. Given the requirement to prevent credentials from traversing the network while still conducting a credentialed scan, which of the following is the BEST choice? A. Install agents on the endpoints to perform the scan B. Provide each endpoint with vulnerability scanner credentials C. Encrypt all of the traffic between the scanner and the endpoint D. Deploy scanners with administrator privileges on each endpoint

A

A security analyst is making recommendations for securing access to the new forensic workstation and workspace. Which of the following security measures should the analyst recommend to protect access to forensic data? A. Multifactor authentication Polarized lens protection Physical workspace isolation B. Secure ID token Security reviews of the system at least yearly Polarized lens protection C. Bright lightning in all access areas Security reviews of the system at least yearly Multifactor authentication D. Two-factor authentication into the building Separation of duties Warning signs placed in clear view

A

A security analyst is reviewing a report from the networking department that describes an increase in network utilization, which is causing network performance issues on some systems. A top talkers report over a five-minute sample is included. Given the above output of the sample, which of the following should the security analyst accomplish FIRST to help track down the performance issues? A. Perform reverse lookups on each of the IP addresses listed to help determine if the traffic is necessary. B. Recommend that networking block the unneeded protocols such as Quicktime to clear up some of the congestion. C. Put ACLs in place to restrict traffic destined for random or non-default application ports. D. Quarantine the top talker on the network and begin to investigate any potential threats caused by the excessive traffic.

A

A security analyst wants to scan the network for active hosts. Which of the following host characteristics help to differentiate between a virtual and physical host? A. Reserved MACs B. Host IPs C. DNS routing tables D. Gateway settings

A

A security analyst's company uses RADIUS to support a remote sales staff of more than 700 people. The Chief Information Security Officer (CISO) asked to have IPSec using ESP and 3DES enabled to ensure the confidentiality of the communication as per RFC 3162. After the implementation was complete, many sales users reported latency issues and other performance issues when attempting to connect remotely. Which of the following is occurring? A. The device running RADIUS lacks sufficient RAM and processing power to handle ESP implementation. B. RFC 3162 is known to cause significant performance problems. C. The IPSec implementation has significantly increased the amount of bandwidth needed. D. The implementation should have used AES instead of 3DES.

A

A server contains baseline images that are deployed to sensitive workstations on a regular basis. The images are evaluated once per month for patching and other fixes, but do not change otherwise. Which of the following controls should be put in place to secure the file server and ensure the images are not changed? A. Install and configure a file integrity monitoring tool on the server and allow updates to the images each month. B. Schedule vulnerability scans of the server at least once per month before the images are updated. C. Require the use of two-factor authentication for any administrator or user who needs to connect to the server. D. Install a honeypot to identify any attacks before the baseline images can be compromised.

A

A software development company in the manufacturing sector has just completed the alpha version of its flagship application. The application has been under development for the past three years. The SOC has seen intrusion attempts made by indicators associated with a particular APT. The company has a hot site location for COOP. Which of the following threats would most likely incur the BIGGEST economic impact for the company? A. DDoS B. ICS destruction C. IP theft D. IPS evasion

A

A staff member reported that a laptop has degraded performance. The security analyst has investigated the issue and discovered that CPU utilization, memory utilization, and outbound network traffic are consuming the laptop resources. Which of the following is the BEST course of actions to resolve the problem? A. Identify and remove malicious processes. B. Disable scheduled tasks. C. Suspend virus scan. D. Increase laptop memory. E. Ensure the laptop OS is properly patched.

A

A system administrator has reviewed the following output: Which of the following can a system administrator infer from the above output? A. The company email server is running a non-standard port. B. The company email server has been compromised. C. The company is running a vulnerable SSH server. D. The company web server has been compromised.

A

A technician is running an intensive vulnerability scan to detect which ports are open to exploit. During the scan, several network services are disabled and production is affected. Which of the following sources would be used to evaluate which network service was interrupted? A. Syslog B. Network mapping C. Firewall logs D. NIDS

A

A worm was detected on multiple PCs within the remote office. The security analyst recommended that the remote office be blocked from the corporate network during the incident response. Which of the following processes BEST describes this recommendation? A. Logical isolation of the remote office B. Sanitization of the network environment C. Segmentation of the network D. Secure disposal of affected systems

A

After reading about data breaches at a competing company, senior leaders in an organization have grown increasingly concerned about social engineering attacks. They want to increase awareness among staff regarding this threat, but do not want to use traditional training methods because they regard these methods as ineffective. Which of the following approaches would BEST meet the requirements? A. Classroom training on the dangers of social media followed by a test and gift certificates for any employee getting a perfect score. B. Simulated phishing emails asking employees to reply to the email with their updated phone number and office location C. A poster contest to raise awareness of PII and asking employees to provide examples of data breaches and consequences D. USB drives randomly placed inside and outside the organization that contain a pop-up warning to any users who plug the drive into their computer

A

After reviewing the following packet, a cybersecurity analyst has discovered an unauthorized service is running on a company's computer. Which of the following ACLs, if implemented, will prevent further access ONLY to the unauthorized service and will not impact other services? A. DENY TCP ANY HOST 10.38.219.20 EQ 3389 B. DENY IP HOST 10.38.219.20 ANY EQ 25 C. DENY IP HOST192.168.1.10 HOST 10.38.219.20 EQ 3389 D. DENY TCP ANY HOST 192.168.1.10 EQ 25

A

An analyst finds that unpatched servers have undetected vulnerabilities because the vulnerability scanner does not have the latest set of signatures. Management directed the security team to have personnel update the scanners with the latest signatures at least 24 hours before conducting any scans, but the outcome is unchanged. Which of the following is the BEST logical control to address the failure? A. Configure a script to automatically update the scanning tool. B. Manually validate that the existing update is being performed. C. Test vulnerability remediation in a sandbox before deploying. D. Configure vulnerability scans to run in credentialed mode.

A

An application development company released a new version of its software to the public. A few days after the release, the company is notified by end users that the application is notably slower, and older security bugs have reappeared in the new release. The development team has decided to include the security analyst during their next development cycle to help address the reported issues. Which of the following should the security analyst focus on to remedy the existing reported problems? A. The security analyst should perform security regression testing during each application development cycle. B. The security analyst should perform end user acceptance security testing during each application development cycle. C. The security analyst should perform secure coding practices during each application development cycle. D. The security analyst should perform application fuzzing to locate application vulnerabilities during each application development cycle.

A

An executive tasked a security analyst to aggregate past logs, traffic, and alerts on a particular attack vector. The analyst was then tasked with analyzing the data and making predictions on future complications regarding this attack vector. Which of the following types of analysis is the security analyst MOST likely conducting? A. Trend analysis B. Behavior analysis C. Availability analysis D. Business analysis

A

An organization is attempting to harden its web servers and reduce the information that might be disclosed by potential attackers. A security analyst is reviewing vulnerability scan results from a recent web server scan. Portions of the scan results are shown below: Which of the following lines indicates information disclosure about the host that needs to be remediated? A. Response: С:\Documents\MarySmith\mailingList.pdf B. Finding#5144322 C. First Time Detected 10 Nov 2015 09:00 GMT-0600 D. Access Path: http://myOrg.com/mailingList.htm E. Request: GET http://myOrg.com/mailingList.aspx?content=volunteer

A

An organization is experiencing degradation of critical services and availability of critical external resources. Which of the following can be used to investigate the issue? A. Netflow analysis B. Behavioral analysis C. Vulnerability analysis D. Risk analysis

A

An organization wants to harden its web servers. As part of this goal, leadership has directed that vulnerability scans be performed, and the security team should remediate the servers according to industry best practices. The team has already chosen a vulnerability scanner and performed the necessary scans, and now the team needs to prioritize the fixes. Which of the following would help to prioritize the vulnerabilities for remediation in accordance with industry best practices? A. CVSS B. SLA C. ITIL D. OpenVAS E. Qualys

A

During a routine network scan, a security administrator discovered an unidentified service running on a new embedded and unmanaged HVAC controller, which is used to monitor the company's datacenter: The enterprise monitoring service requires SNMP and SNMPTRAP connectivity to operate. Which of the following should the security administrator implement to harden the system? A. Patch and restart the unknown service. B. Segment and firewall the controller's network. C. Disable the unidentified service on the controller. D. Implement SNMPv3 to secure communication. E. Disable TCP/UDP ports 161 through 163.

A

During a routine review of firewall logs, an analyst identified that an IP address from the organization's server subnet had been connecting during nighttime hours to a foreign IP address, and had been sending between 150 and 500 megabytes of data each time. This had been going on for approximately one week, and the affected server was taken offline for forensic review. Which of the following is MOST likely to drive up the incident's impact assessment? A. PII of company employees and customers was exfiltrated. B. Raw financial information about the company was accessed. C. Forensic review of the server required fall-back on a less efficient service. D. IP addresses and other network-related configurations were exfiltrated. E. The local root password for the affected server was compromised.

A

During an investigation, a computer is being seized. Which of the following is the FIRST step the analyst should take? A. Power off the computer and remove it from the network. B. Unplug the network cable and take screenshots of the desktop. C. Perform a physical hard disk image. D. Initiate chain-of-custody documentation.

A

In an effort to be proactive, an analyst has run an assessment against a sample workstation before auditors visit next month. The scan results are as follows: Microsoft Windows SMB Not Fully Accessible Detection Cannot Access the Windows Registry Scan Not Performed with Admin Privilege Based on the output of the scan, which of the following is the BEST answer? A. Failed credentialed scan B. Failed compliance check C. Successful sensitivity level check D. Failed asset inventory

A

Law enforcement has contacted a corporation's legal counsel because correlated data from a breach shows the organization as the common denominator from all indicators of compromise. An employee overhears the conversation between legal counsel and law enforcement, and then posts a comment about it on social media. The media then starts contacting other employees about the breach. Which of the following steps should be taken to prevent further disclosure of information about the breach? A. Perform security awareness training about incident communication. B. Request all employees verbally commit to an NDA about the breach. C. Temporarily disable employee access to social media D. Have law enforcement meet with employees.

A

Nmap scan results on a set of IP addresses returned one or more lines beginning with "cpe:/o:" followed by a company name, product name, and version. Which of the following would this string help an administrator to identify? A. Operating system B. Running services C. Installed software D. Installed hardware

A

Port State Service 8-/tcp open http Nmap done: 1 IP address (1 host up) scanned in .822 Which of the following commands would have generated the output above? A. -nmap -sV 192.168.1.13 -p 80 B. -nmap -sP 192.168.1.0/24 -p ALL C. -nmap -sV 192.168.1.1 -p 80 D. -nmap -sP 192.168.1.13 -p ALL

A

Scan results identify critical Apache vulnerabilities on a company's web servers. A security analyst believes many of these results are false positives because the web environment mostly consists of Windows servers. Which of the following is the BEST method of verifying the scan results? A. Run a service discovery scan on the identified servers. B. Refer to the identified servers in the asset inventory. C. Perform a top-ports scan against the identified servers. D. Review logs of each host in the SIEM.

A

Several users have reported that when attempting to save documents in team folders, the following message is received: The File Cannot Be Copied or Moved - Service Unavailable. Upon further investigation, it is found that the syslog server is not obtaining log events from the file server to which the users are attempting to copy files. Which of the following is the MOST likely scenario causing these issues? A. The network is saturated, causing network congestion B. The file server is experiencing high CPU and memory utilization C. Malicious processes are running on the file server D. All the available space on the file server is consumed

A

The Chief Information Security Officer (CISO) asked for a topology discovery to be conducted and verified against the asset inventory. The discovery is failing and not providing reliable or complete data. The syslog shows the following information: Which of the following describes the reason why the discovery is failing? A. The scanning tool lacks valid LDAP credentials. B. The scan is returning LDAP error code 52255a. C. The server running LDAP has antivirus deployed. D. The connection to the LDAP server is timing out. E. The LDAP server is configured on the wrong port.

A

The Chief Security Officer (CSO) has requested a vulnerability report of systems on the domain, identifying those running outdated OSs. The automated scan reports are not displaying OS version details, so the CSO cannot determine risk exposure levels from vulnerable systems. Which of the following should the cybersecurity analyst do to enumerate OS information as part of the vulnerability scanning process in the MOST efficient manner? A. Execute the ver command B. Execute the nmap -p command C. Use Wireshark to export a list D. Use credentialed configuration

A

The director of software development is concerned with recent web application security incidents, including the successful breach of a back-end database server. The director would like to work with the security team to implement a standardized way to design, build, and test web applications and the services that support them. Which of the following meets the criteria? A. OWASP B. SANS C. PHP D. Ajax

A

Which of the following countermeasures should the security administrator apply to MOST effectively mitigate Rootkit-level infections of the organization's workstation devices? A. Remove local administrator privileges. B. Configure a BIOS-level password on the device. C. Install a secondary virus protection application. D. Enforce a system state recovery after each device reboot.

A

Which of the following expressions would find potential credit card numbers in a format that matches the log snippet? A. ^[0-9](16)$ B. (0-9) x 16 C. "1234-5678" D. "04*"

A

Which of the following is a feature of virtualization that can potentially create a single point of failure? A. Server consolidation B. Load balancing hypervisors C. Faster server provisioning D. Running multiple OS instances

A

Which of the following is the MOST secure method to perform dynamic analysis of malware that can sense when it is in a virtual environment? A. Place the malware on an isolated virtual server disconnected from the network. B. Place the malware in a virtual server that is running Windows and is connected to the network. C. Place the malware on a virtual server connected to a VLAN. D. Place the malware on a virtual server running SIFT and begin analysis.

A

Which of the following principles describes how a security analyst should communicate during an incident? A. The communication should be limited to trusted parties only. B. The communication should be limited to security staff only. C. The communication should come from law enforcement. D. The communication should be limited to management only.

A

While reviewing three months of logs, a security analyst notices probes from random company laptops going to SCADA equipment at the company's manufacturing location. Some of the probes are getting responses from the equipment even though firewall rules are in place, which should block this type of unauthorized activity. Which of the following should the analyst recommend to keep this activity from originating from company laptops? A. Implement a group policy on company systems to block access to SCADA networks. B. Require connections to the SCADA network to go through a forwarding proxy. C. Update the firewall rules to block SCADA network access from those laptop IP addresses. D. Install security software and a host-based firewall on the SCADA equipment.

A

A technician receives an alert indicating an endpoint is beaconing to a suspect dynamic DNS domain. Which of the following countermeasures should be used to BEST protect the network in response to this alert? (Choose two.) A. Set up a sinkhole for that dynamic DNS domain to prevent communication. B. Isolate the infected endpoint to prevent the potential spread of malicious activity. C. Implement an internal honeypot to catch the malicious traffic and trace it. D. Perform a risk assessment and implement compensating controls. E. Ensure the IDS is active on the network segment where the endpoint resides.

AB

Which of the following are essential components within the rules of engagement for a penetration test? (Select TWO). A. Schedule B. Authorization C. List of system administrators D. Payment terms E. Business justification

AB

A security analyst is assisting with a computer crime investigation and has been asked to secure a PC and deliver it to the forensic lab. Which of the following items would be MOST helpful to secure the PC? (Choose three.) A. Tamper-proof seals B. Faraday cage C. Chain of custody form D. Drive eraser E. Write blockers F. Network tap G. Multimeter

ABC

A security analyst is concerned that employees may attempt to exfiltrate data prior to tendering their resignations. Unfortunately, the company cannot afford to purchase a data loss prevention (DLP) system. Which of the following recommendations should the security analyst make to provide defense-in-depth against data loss? (Select THREE). A. Prevent users from accessing personal email and file-sharing sites via web proxy B. Prevent flash drives from connecting to USB ports using Group Policy C. Prevent users from copying data from workstation to workstation D. Prevent users from using roaming profiles when changing workstations E. Prevent Internet access on laptops unless connected to the network in the office or via VPN

ABE

A pharmacy gives its clients online access to their records and the ability to review bills and make payments. A new SSL vulnerability on a special platform was discovered, allowing an attacker to capture the data between the end user and the web server providing these services. After investigating the platform vulnerability, it was determined that the web services provided are being impacted by this new threat. Which of the following data types are MOST likely at risk of exposure based on this new threat? (Choose two.) A. Cardholder data B. Intellectual property C. Personal health information D. Employee records E. Corporate financial data

AC

As part of an upcoming engagement for a client, an analyst is configuring a penetration testing application to ensure the scan complies with information defined in the SOW. Which of the following types of information should be considered based on information traditionally found in the SOW? (Select two.) A. Timing of the scan B. Contents of the executive summary report C. Excluded hosts D. Maintenance windows E. IPS configuration F. Incident response policies

AC

Which of the following represent the reasoning behind careful selection of the timelines and time-of-day boundaries for an authorized penetration test? (Select TWO). A. To schedule personnel resources required for test activities B. To determine frequency of team communication and reporting C. To mitigate unintended impacts to operations D. To avoid conflicts with real intrusions that may occur E. To ensure tests have measurable impact to operations

AC

A security administrator determines several months after the first instance that a local privileged user has been routinely logging into a server interactively as "root" and browsing the Internet. The administrator determines this by performing an annual review of the security logs on that server. For which of the following security architecture areas should the administrator recommend review and modification? (Select TWO). A. Log aggregation and analysis B. Software assurance C. Encryption D. Acceptable use policies E. Password complexity F. Network isolation and separation

AD

A security analyst notices PII has been copied from the customer database to an anonymous FTP server in the DMZ. Firewall logs indicate the customer database has not been accessed from anonymous FTP server. Which of the following departments should make a decision about pursuing further investigation? (Choose two.) A. Human resources B. Public relations C. Legal D. Executive management E. IT management

AD

A software assurance lab is performing a dynamic assessment on an application by automatically generating and inputting different, random data sets to attempt to cause an error/failure condition. Which of the following software assessment capabilities is the lab performing AND during which phase of the SDLC should this occur? (Select two.) A. Fuzzing B. Behavior modeling C. Static code analysis D. Prototyping phase E. Requirements phase F. Planning phase

AD

Creating a lessons learned report following an incident will help an analyst to communicate which of the following information? (Select TWO) A. Root cause analysis of the incident and the impact it had on the organization B. Outline of the detailed reverse engineering steps for management to review C. Performance data from the impacted servers and endpoints to report to management D. Enhancements to the policies and practices that will improve business responses E. List of IP addresses, applications, and assets

AD

A Chief Information Security Officer (CISO) wants to standardize the company's security program so it can be objectively assessed as part of an upcoming audit requested by management. Which of the following would holistically assist in this effort? A. ITIL B. NIST C. Scrum D. AUP E. Nessus

B

A Linux-based file encryption malware was recently discovered in the wild. Prior to running the malware on a preconfigured sandbox to analyze its behavior, a security professional executes the following command: umount -a -t cifs,nfs Which of the following is the main reason for executing the above command? A. To ensure the malware is memory bound. B. To limit the malware's reach to the local host. C. To back up critical files across the network D. To test if the malware affects remote systems

B

A company decides to move three of its business applications to different outsourced cloud providers. After moving the applications, the users report the applications time out too quickly and too much time is spent logging back into the different web-based applications throughout the day. Which of the following should a security architect recommend to improve the end-user experience without lowering the security posture? A. Configure directory services with a federation provider to manage accounts. B. Create a group policy to extend the default system lockout period. C. Configure a web browser to cache the user credentials. D. Configure user accounts for self-service account management.

B

A company has established an ongoing vulnerability management program and procured the latest technology to support it. However, the program is failing because several vulnerabilities have not been detected. Which of the following will reduce the number of false negatives? A. Increase scan frequency. B. Perform credentialed scans. C. Update the security incident response plan. D. Reconfigure scanner to brute force mechanisms.

B

A company has monthly scheduled windows for patching servers and applying configuration changes. Out-of-window changes can be done, but they are discouraged unless absolutely necessary. The systems administrator is reviewing the weekly vulnerability scan report that was just released. Which of the following vulnerabilities should the administrator fix without waiting for the next scheduled change window? A. The administrator should fix dns (53/tcp). BIND 'NAMED' is an open-source DNS server from ISC.org. The BIND-based NAMED server (or DNS servers) allow remote users to query for version and type information. B. The administrator should fix smtp (25/tcp). The remote SMTP server is insufficiently protected against relaying. This means spammers might be able to use the company's mail server to send their emails to the world. C. The administrator should fix http (80/tcp). An information leak occurs on Apache web servers with the UserDir module enabled, allowing an attacker to enumerate accounts by requesting access to home directories and monitoring the response. D. The administrator should fix http (80/tcp). The 'greeting.cgi' script is installed. This CGI has a well-known security flaw that lets anyone execute arbitrary commands with the privileges of the http daemon. E. The administrator should fix general/tcp. The remote host does not discard TCP SYN packets that have the FIN flag set. Depending on the kind of firewall a company is using, an attacker may use this flaw to bypass its rules.

B

A cybersecurity analyst has received an alert that well-known "call home" messages are continuously observed by network sensors at the network boundary. The proxy firewall successfully drops the messages. After determining the alert was a true positive, which of the following represents the MOST likely cause? A. Attackers are running reconnaissance on company resources. B. An outside command and control system is attempting to reach an infected system. C. An insider is trying to exfiltrate information to a remote network. D. Malware is running on a company system.

B

A cybersecurity analyst has several SIEM event logs to review for possible APT activity. The analyst was given several items that include lists of indicators for both IP addresses and domains. Which of the following actions is the BEST approach for the analyst to perform? A. Use the IP addresses to search through the event logs. B. Analyze the trends of the events while manually reviewing to see if any of the indicators match. C. Create an advanced query that includes all of the indicators, and review any of the matches. D. Scan for vulnerabilities with exploits known to have been used by an APT.

B

A cybersecurity analyst has several log files to review. Instead of using grep and cat commands, the analyst decides to find a better approach to analyze the logs. Given a list of tools, which of the following would provide a more efficient way for the analyst to conduct a timeline analysis, do keyword searches, and output a report? A. Kali B. Splunk C. Syslog D. OSSIM

B

A cybersecurity analyst is completing an organization's vulnerability report and wants it to reflect assets accurately. Which of the following items should be in the report? A. Processor utilization B. Virtual hosts C. Organizational governance D. Log disposition E. Asset isolation

B

A cybersecurity analyst is hired to review the security posture of a company. The cybersecurity analyst notices a very high network bandwidth consumption due to SYN floods from a small number of IP addresses. Which of the following would be the BEST action to take to support incident response? A. Increase the company's bandwidth. B. Apply ingress filters at the routers. C. Install a packet capturing tool. D. Block all SYN packets.

B

A cybersecurity analyst was hired to resolve a security issue within a company after it was reported that many employee account passwords had been compromised. Upon investigating the incident, the cybersecurity analyst found that a brute force attack was launched against the company. Which of the following remediation actions should the cybersecurity analyst recommend to senior management to address these security issues? A. Prohibit password reuse using a GPO. B. Deploy multifactor authentication. C. Require security awareness training. D. Implement DLP solution.

B

A list of vulnerabilities has been reported in a company's most recent scan of a server. The security analyst must review the vulnerabilities and decide which ones should be remediated in the next change window and which ones can wait or may not need patching. Pending further investigation. Which of the following vulnerabilities should the analyst remediate FIRST? A. The analyst should remediate https (443/tcp) first. This web server is susceptible to banner grabbing and was fingerprinted as Apache/1.3.27-9 on Linux w/ mod_fastcgi. B. The analyst should remediate dns (53/tcp) first. The remote BIND 9 DNS server is susceptible to a buffer overflow, which may allow an attacker to gain a shell on this host or disable this server. C. The analyst should remediate imaps (993/tcp) first. The SSLv2 suite offers five strong ciphers and two weak "export class" ciphers. D. The analyst should remediate ftp (21/tcp) first. An outdated version of FTP is running on this port. If it is not in use, it should be disabled.

B

A medical organization recently started accepting payments over the phone. The manager is concerned about the impact of the storage of different types of data. Which of the following types of data incurs the highest regulatory constraints? A. PHI B. PCI C. PII D. IP

B

A penetration tester is preparing for an audit of critical systems that may impact the security of the environment. This includes the external perimeter and the internal perimeter of the environment. During which of the following processes is this type of information normally gathered? A. Timing B. Scoping C. Authorization D. Enumeration

B

A recently issued audit report highlighted exceptions related to end-user handling of sensitive data and access credentials. A security manager is addressing the findings. Which of the following activities should be implemented? A. Update the password policy B. Increase training requirements C. Deploy a single sign-on platform D. Deploy Group Policy Objects

B

A security analyst has determined the security team should take action based on the following log: Which of the following should be used to improve the security posture of the system? A. Enable login account auditing. B. Limit the number of unsuccessful login attempts. C. Upgrade the firewalls. D. Increase password complexity requirements.

B

A security analyst is conducting a vulnerability assessment of older SCADA devices on the corporate network. Which of the following compensating controls is likely to prevent the scans from providing value? A. Access control list network segmentation that prevents access to the SCADA devices inside the network. B. Detailed and tested firewall rules that effectively prevent outside access of the SCADA devices. C. Implementation of a VLAN that allows all devices on the network to see all SCADA devices on the network. D. SCADA systems configured with 'SCADA SUPPORT'=ENABLE

B

A security analyst is creating ACLs on a perimeter firewall that will deny inbound packets that are from internal addresses, reversed external addresses, and multicast addresses. Which of the following is the analyst attempting to prevent? A. Broadcast storms B. Spoofing attacks C. DDoS attacks D. Man-in-the-middle attacks

B

A security analyst is performing a forensic analysis on a machine that was the subject of some historic SIEM alerts. The analyst noticed some network connections utilizing SSL on non-common ports, copies of svchost.exe and cmd.exe in %TEMP% folder, and RDP files that had connected to external IPs. Which of the following threats has the security analyst uncovered? A. DDoS B. APT C. Ransomware D. Software vulnerability

B

A security analyst is reviewing the following log after enabling key-based authentication. Given the above information, which of the following steps should be performed NEXT to secure the system? A. Disable anonymous SSH logins. B. Disable password authentication for SSH. C. Disable SSHv1. D. Disable remote root SSH logins.

B

A security analyst received several service tickets reporting that a company storefront website is not accessible by internal domain users. However, external users are accessing the website without issue. Which of the following is the MOST likely reason for this behavior? B. The DNS server is corrupted. C. The time synchronization server is corrupted. D. The certificate is expired.

B

A security audit revealed that port 389 has been used instead of 636 when connecting to LDAP for the authentication of users. The remediation recommended by the audit was to switch the port to 636 wherever technically possible. Which of the following is the BEST response? A. Correct the audit. This finding is a well-known false positive; the services that typically run on 389 and 636 are identical. B. Change all devices and servers that support it to 636, as encrypted services run by default on 636. C. Change all devices and servers that support it to 636, as 389 is a reserved port that requires root access and can expose the server to privilege escalation attacks. D. Correct the audit. This finding is accurate, but the correct remediation is to update encryption keys on each of the servers to match port 636.

B

A threat intelligence analyst who works for an oil and gas company has received the following email from a superior: "We will be connecting our IT network with our ICS. Our IT security has historically been top of the line, and this convergence will make the ICS easier to manage and troubleshoot. Can you please perform a risk/vulnerability assessment on this decision?" Which of the following is MOST accurate regarding ICS in this scenario? A. Convergence decreases attack vectors B. Integrating increases the attack surface C. IT networks cannot be connected to ICS infrastructure D. Combined networks decrease efficiency

B

A threat intelligence feed has posted an alert stating there is a critical vulnerability in the kernel. Unfortunately, the company's asset inventory is not current. Which of the following techniques would a cybersecurity analyst perform to find all affected servers within an organization? A. A manual log review from data sent to syslog B. An OS fingerprinting scan across all hosts C. A packet capture of data traversing the server network D. A service discovery scan on the network

B

After implementing and running an automated patching tool, a security administrator ran a vulnerability scan that reported no missing patches found. Which of the following BEST describes why this tool was used? A. To create a chain of evidence to demonstrate when the servers were patched. B. To harden the servers against new attacks. C. To provide validation that the remediation was active. D. To generate log data for unreleased patches.

B

Alerts have been received from the SIEM, indicating infections on multiple computers. Based on threat characteristics, these files were quarantined by the host-based antivirus program. At the same time, additional alerts in the SIEM show multiple blocked URLs from the address of the infected computers; the URLs were classified as uncategorized. The domain location of the IP address of the URLs that were blocked is checked, and it is registered to an ISP in Russia. Which of the following steps should be taken NEXT? A. Remove those computers from the network and replace the hard drives. Send the infected hard drives out for investigation. B. Run a full antivirus scan on all computers and use Splunk to search for any suspicious activity that happened just before the alerts were received in the SIEM. C. Run a vulnerability scan and patch discovered vulnerabilities on the next pathing cycle. Have the users restart their computers. Create a use case in the SIEM to monitor failed logins on the infected computers. D. Install a computer with the same settings as the infected computers in the DMZ to use as a honeypot. Permit the URLs classified as uncategorized to and from that host.

B

An alert has been distributed throughout the information security community regarding a critical Apache vulnerability. Which of the following courses of action would ONLY identify the known vulnerability? A. Perform an unauthenticated vulnerability scan on all servers in the environment. B. Perform a scan for the specific vulnerability on all web servers. C. Perform a web vulnerability scan on all servers in the environment. D. Perform an authenticated scan on all web servers in the environment.

B

An analyst reviews a recent report of vulnerabilities on a company's financial application server. Which of the following should the analyst rate as being of the HIGHEST importance to the company's environment? A. Banner grabbing B. Remote code execution C. SQL injection D. Use of old encryption algorithms E. Susceptibility to XSS

B

An insurance company employs quick-response team drivers that carry corporate-issued mobile devices with the insurance company's app installed on them. Devices are configuration-hardened by an MDM and kept up to date. The employees use the app to collect insurance claim information and process payments. Recently, a number of customers have filed complaints of credit card fraud against the insurance company, which occurred shortly after their payments were processed via the mobile app. The cyber-incident response team has been asked to investigate. Which of the following is MOST likely the cause? A. The MDM server is misconfigured. B. The app does not employ TLS. C. USB tethering is enabled. D. 3G and less secure cellular technologies are not restricted.

B

An organization has recently experienced a data breach. A forensic analysis confirmed the attacker found a legacy web server that had not been used in over a year and was not regularly patched. After a discussion with the security team, management decided to initiate a program of network reconnaissance and penetration testing. They want to start the process by scanning the network for active hosts and open ports. Which of the following tools is BEST suited for this job? A. Ping B. Nmap C. Netstat D. ifconfig E. Wireshark F. L0phtCrack

B

An organization has recently recovered from an incident where a managed switch had been accessed and reconfigured without authorization by an insider. The incident response team is working on developing a lessons learned report with recommendations. Which of the following recommendations will BEST prevent the same attack from occurring in the future? A. Remove and replace the managed switch with an unmanaged one. B. Implement a separate logical network segment for management interfaces. C. Install and configure NAC services to allow only authorized devices to connect to the network. D. Analyze normal behavior on the network and configure the IDS to alert on deviations from normal.

B

An organization wants to remediate vulnerabilities associated with its web servers. An initial vulnerability scan has been performed, and analysts are reviewing the results. Before starting any remediation, the analysts want to remove false positives to avoid spending time on issues that are not actual vulnerabilities. Which of the following would be an indicator of a likely false positive? A. Reports indicate that findings are informational. B. Any items labeled 'low' are considered informational only. C. The scan result version is different from the automated asset inventory. D. 'HTTPS' entries indicate the web page is encrypted securely.

B

An organization wants to remediate vulnerabilities associated with its web servers. An initial vulnerability scan has been performed, and analysts are reviewing the results. Before starting any remediation, the analysts want to remove false positives to avoid spending time on issues that are not actual vulnerabilities. Which of the following would be an indicator of a likely false positive? A. Reports show the scanner compliance plug-in is out-of-date. B. Any items labeled 'low' are considered informational only. C. The scan result version is different from the automated asset inventory. D. 'HTTPS' entries indicate the web page is encrypted securely.

B

Company A suspects an employee has been exfiltrating PII via a USB thumb drive. An analyst is tasked with attempting to locate the information on the drive. The PII in question includes the following: Which of the following would BEST accomplish the task assigned to the analyst? A. 3 [0-9]\d-2[0-9]\d-4[0-9]\d B. \d(3)-d(2)-\d(4) C. ?[3]-?[2]-?[3] D. \d[9] 'XXX-XX-XX'

B

Joe, an analyst, has received notice that a vendor who is coming in for a presentation will require access to a server outside the network. Currently, users are only able to access remote sites through a VPN connection. Which of the following should Joe use to BEST accommodate the vendor? A. Allow incoming IPSec traffic into the vendor's IP address. B. Set up a VPN account for the vendor, allowing access to the remote site. C. Turn off the firewall while the vendor is in the office, allowing access to the remote site. D. Write a firewall rule to allow the vendor to have access to the remote site.

B

Management wants to scan servers for vulnerabilities on a periodic basis. Management has decided that the scan frequency should be determined only by vendor patch schedules and the organization's application deployment schedule. Which of the following would force the organization to conduct an out-of-cycle vulnerability scan? A. Newly discovered PII on a server B. A vendor releases a critical patch update C. A critical bug fix in the organization's application D. False positives identified in production

B

On which of the following organizational resources is the lack of an enabled password or PIN a common vulnerability? A. VDI systems B. Mobile devices C. Enterprise server Oss D. VPNs E. VoIP phones

B

Policy allows scanning of vulnerabilities during production hours, but production servers have been crashing lately due to unauthorized scans performed by junior technicians. Which of the following is the BEST solution to avoid production server downtime due to these types of scans? A. Transition from centralized to agent-based scans. B. Require vulnerability scans be performed by trained personnel. C. Configure daily-automated detailed vulnerability reports. D. Implement sandboxing to analyze the results of each scan. E. Scan only as required for regulatory compliance.

B

The help desk informed a security analyst of a trend that is beginning to develop regarding a suspicious email that has been reported by multiple users. The analyst has determined the email includes an attachment named invoice.zip that contains the following files: Locky.js xerty.ini xerty.lib Further analysis indicates that when the .zip file is opened, it is installing a new version of ransomware on the devices. Which of the following should be done FIRST to prevent data on the company NAS from being encrypted by infected devices? A. Disable access to the company VPN. B. Email employees instructing them not to open the invoice attachment. C. Set permissions on file shares to read-only. D. Add the URL included in the .js file to the company's web proxy filter.

B

The primary difference in concern between remediating identified vulnerabilities found in general-purpose IT network servers and that of SCADA systems is that: A. change and configuration management processes do not address SCADA systems. B. doing so has a greater chance of causing operational impact in SCADA systems. C. SCADA systems cannot be rebooted to have changes to take effect. D. patch installation on SCADA systems cannot be verified.

B

There have been several exploits to critical devices within the network. However, there is currently no process to perform vulnerability analysis. Which of the following should the security analyst implement during production hours to identify critical threats and vulnerabilities? A. Asset inventory of all critical devices B. Vulnerability scanning frequency that does not interrupt workflow C. Daily automated reports of exploited devices D. Scanning of all types of data regardless of sensitivity levels

B

Which of the allowing is a best practice with regard to interacting with the media during an incident? A. Allow any senior management level personnel with knowledge of the incident to discuss it. B. Designate a single port of contact and at least one backup for contact with the media. C. Stipulate that incidents are not to be discussed with the media at any time during the incident. D. Release financial information on the impact of damages caused by the incident.

B

Which of the following actions should occur to address any open issues while closing an incident involving various departments within the network? A. Incident response plan B. Lessons learned report C. Reverse engineering process D. Chain of custody documentation

B

Which of the following tools should an analyst use to scan for web server vulnerabilities? A. Wireshark B. Qualys C. ArcSight D. SolarWinds

B

Which of the following utilities could be used to resolve an IP address to a domain name, assuming the address has a PTR record? A. ifconfig B. ping C. arp D. nbtstat

B

A security administrator uses FTK to take an image of a hard drive that is under investigation. Which of the following processes are used to ensure the image is the same as the original disk? (Choose two.) A. Validate the folder and file directory listings on both. B. Check the hash value between the image and the original. C. Boot up the image and the original systems to compare. D. Connect a write blocker to the imaging device. E. Copy the data to a disk of the same size and manufacturer.

BC

An ATM in a building lobby has been compromised. A security technician has been advised that the ATM must be forensically analyzed by multiple technicians. Which of the following items in a forensic tool kit would likely be used FIRST? (Select TWO). A. Drive adapters B. Chain of custody form C. Write blockers D. Crime tape E. Hashing utilities F. Drive imager

BC

Several accounting department users are reporting unusual Internet traffic in the browsing history of their workstations after returning to work and logging in. The building security team informs the IT security team that the cleaning staff was caught using the systems after the accounting department users left for the day. Which of the following steps should the IT security team take to help prevent this from happening again? (Choose two.) A. Install a web monitor application to track Internet usage after hours. B. Configure a policy for workstation account timeout at three minutes. C. Configure NAC to set time-based restrictions on the accounting group to normal business hours. D. Configure mandatory access controls to allow only accounting department users to access the workstations. E. Set up a camera to monitor the workstations for unauthorized use.

BC

Considering confidentiality and integrity, which of the following make servers more secure than desktops? (Select THREE). A. VLANs B. OS C. Trained operators D. Physical access restriction E. Processing power

BCD

A security analyst determines that several workstations are reporting traffic usage on port 3389. All workstations are running the latest OS patches according to patch reporting. The help desk manager reports some users are getting logged off of their workstations, and network access is running slower than normal. The analyst believes a zero-day threat has allowed remote attackers to gain access to the workstations. Which of the following are the BEST steps to stop the threat without impacting all services? (Choose two.) A. Change the public NAT IP address since APTs are common. B. Configure a group policy to disable RDP access. C. Disconnect public Internet access and review the logs on the workstations. D. Enforce a password change for users on the network. E. Reapply the latest OS patches to workstations. F. Route internal traffic through a proxy server.

BD

Due to new regulations, a company has decided to institute an organizational vulnerability management program and assign the function to the security team. Which of the following frameworks would BEST support the program? (Select two.) A. COBIT B. NIST C. ISO 27000 series D. ITIL E. OWASP

BD

An analyst was tasked with providing recommendations of technologies that are PKI X.509 compliant for a variety of secure functions. Which of the following technologies meet the compatibility requirement? (Select three.) A. 3DES B. AES C. IDEA D. PKCS E. PGP F. SSL/TLS G. TEMPEST

BDF

After an internal audit, it was determined that administrative logins need to use multifactor authentication or a 15-character key with complexity enabled. Which of the following policies should be updates to reflect this change? (Choose two.) A. Data ownership policy B. Password policy C. Data classification policy D. Data retention policy E. Acceptable use policy F. Account management policy

BF

A company has recently launched a new billing invoice website for a few key vendors. The cybersecurity analyst is receiving calls that the website is performing slowly and the pages sometimes time out. The analyst notices the website is receiving millions of requests, causing the service to become unavailable. Which of the following can be implemented to maintain the availability of the website? A. VPN B. Honeypot C. Whitelisting D. DMZ E. MAC filtering

C

A company invested ten percent of its entire annual budget in security technologies. The Chief Information Officer (CIO) is convinced that, without this investment, the company will risk being the next victim of the same cyber attack its competitor experienced three months ago. However, despite this investment, users are sharing their usernames and passwords with their coworkers to get their jobs done. Which of the following will eliminate the risk introduced by this practice? A. Invest in and implement a solution to ensure non-repudiation B. Force a daily password change C. Send an email asking users not to share their credentials D. Run a report on all users sharing their credentials and alert their managers of further actions

C

A company that is hiring a penetration tester wants to exclude social engineering from the list of authorized activities. Which of the following documents should include these details? A. Acceptable use policy B. Service level agreement C. Rules of engagement D. Memorandum of understanding E. Master service agreement

C

A company wants to update its acceptable use policy (AUP) to ensure it relates to the newly implemented password standard, which requires sponsored authentication of guest wireless devices. Which of the following is MOST likely to be incorporated in the AUP? A. Sponsored guest passwords must be at least ten characters in length and contain a symbol. B. The corporate network should have a wireless infrastructure that uses open authentication standards. C. Guests using the wireless network should provide valid identification when registering their wireless devices. D. The network should authenticate all guest users using 802.1x backed by a RADIUS or LDAP server.

C

A cybersecurity analyst has received a report that multiple systems are experiencing slowness as a result of a DDoS attack. Which of the following would be the BEST action for the cybersecurity analyst to perform? A. Continue monitoring critical systems. B. Shut down all server interfaces. C. Inform management of the incident. D. Inform users regarding the affected systems.

C

A cybersecurity professional wants to determine if a web server is running on a remote host with the IP address 192.168.1.100. Which of the following can be used to perform this task? A. nc 192.168.1.100 -1 80 B. ps aux 192.168.1.100 C. nmap 192.168.1.100 -p 80 -A D. dig www 192.168.1.100 E. ping -p 80 192.168.1.100

C

A database administrator contacts a security administrator to request firewall changes for a connection to a new internal application. The security administrator notices that the new application uses a port typically monopolized by a virus. The security administrator denies the request and suggests a new port or service be used to complete the application's task. Which of the following is the security administrator practicing in this example? A. Explicit deny B. Port security C. Access control lists D. Implicit deny

C

A network administrator is attempting to troubleshoot an issue regarding certificates on a secure website. During the troubleshooting process, the network administrator notices that the web gateway proxy on the local network has signed all of the certificates on the local machine. Which of the following describes the type of attack the proxy has been legitimately programmed to perform? A. Transitive access B. Spoofing C. Man-in-the-middle D. Replay

C

A network technician is concerned that an attacker is attempting to penetrate the network, and wants to set a rule on the firewall to prevent the attacker from learning which IP addresses are valid on the network. Which of the following protocols needs to be denied? A. TCP B. SMTP C. ICMP D. ARP

C

A recent vulnerability scan found four vulnerabilities on an organization's public Internet-facing IP addresses. Prioritizing in order to reduce the risk of a breach to the organization, which of the following should be remediated FIRST? A. A cipher that is known to be cryptographically weak. B. A website using a self-signed SSL certificate. C. A buffer overflow that allows remote code execution. D. An HTTP response that reveals an internal IP address.

C

A security analyst begins to notice the CPU utilization from a sinkhole has begun to spike. Which of the following describes what may be occurring? A. Someone has logged on to the sinkhole and is using the device. B. The sinkhole has begun blocking suspect or malicious traffic. C. The sinkhole has begun rerouting unauthorized traffic. D. Something is controlling the sinkhole and causing CPU spikes due to malicious utilization.

C

A security analyst has created an image of a drive from an incident. Which of the following describes what the analyst should do NEXT? A. The analyst should create a backup of the drive and then hash the drive. B. The analyst should begin analyzing the image and begin to report findings. C. The analyst should create a hash of the image and compare it to the original drive's hash. D. The analyst should create a chain of custody document and notify stakeholders.

C

A security analyst is reviewing packet captures for a specific server that is suspected of containing malware and discovers the following packets: Which of the following traffic patterns or data would be MOST concerning to the security analyst? A. Port used for SMTP traffic from 73.252.34.101 B. Unencrypted password sent from 103.34.243.12 C. Anonymous access granted by 103.34.243.12 D. Ports used for HTTP traffic from 202.53.245.78

C

A security analyst received an alert from the antivirus software identifying a complex instance of malware on a company's network. The company does not have the resources to fully analyze the malware and determine its effect on the system. Which of the following is the BEST action to take in the incident recovery and postincident response process? A. Wipe hard drives, reimage the systems, and return the affected systems to ready state. B. Detect and analyze the precursors and indicators; schedule a lessons learned meeting. C. Remove the malware and inappropriate materials; eradicate the incident. D. Perform event correlation; create a log retention policy.

C

A software patch has been released to remove vulnerabilities from company's software. A security analyst has been tasked with testing the software to ensure the vulnerabilities have been remediated and the application is still functioning properly. Which of the following tests should be performed NEXT? A. Fuzzing B. User acceptance testing C. Regression testing D. Penetration testing

C

A system administrator recently deployed and verified the installation of a critical patch issued by the company's primary OS vendor. This patch was supposed to remedy a vulnerability that would allow an adversary to remotely execute code from over the network. However, the administrator just ran a vulnerability assessment of networked systems, and each of them still reported having the same vulnerability. Which of the following is the MOST likely explanation for this? A. The administrator entered the wrong IP range for the assessment. B. The administrator did not wait long enough after applying the patch to run the assessment. C. The patch did not remediate the vulnerability. D. The vulnerability assessment returned false positives.

C

A technician receives a report that a user's workstation is experiencing no network connectivity. The technician investigates and notices the patch cable running the back of the user's VoIP phone is routed directly under the rolling chair and has been smashed flat over time. Which of the following is the most likely cause of this issue? A. Cross-talk B. Electromagnetic interference C. Excessive collisions D. Split pairs

C

A technician recently fixed a computer with several viruses and spyware programs on it and notices the Internet settings were set to redirect all traffic through an unknown proxy. This type of attack is known as which of the following? A. Phishing B. Social engineering C. Man-in-the-middle D. Shoulder surfing

C

A threat intelligence analyst who works for a technology firm received this report from a vendor. "There has been an intellectual property theft campaign executed against organizations in the technology industry. Indicators for this activity are unique to each intrusion. The information that appears to be targeted is R&D data. The data exfiltration appears to occur over months via uniform TTPs. Please execute a defensive operation regarding this attack vector." Which of the following combinations suggests how the threat should MOST likely be classified and the type of analysis that would be MOST helpful in protecting against this activity? A. Polymorphic malware and secure code analysis B. Insider threat and indicator analysis C. APT and behavioral analysis D. Ransomware and encryption

C

A vulnerability analyst needs to identify all systems with unauthorized web servers on the 10.1.1.0/24 network. The analyst uses the following default Nmap scan: nmap -sV -p 1-65535 10.1.1.0/24 Which of the following would be the result of running the above command? A. This scan checks all TCP ports. B. This scan probes all ports and returns open ones. C. This scan checks all TCP ports and returns versions. D. This scan identifies unauthorized servers.

C

A web application has a newly discovered vulnerability in the authentication method used to validate known company users. The user ID of Admin with a password of "password" grants elevated access to the application over the Internet. Which of the following is the BEST method to discover the vulnerability before a production deployment? A. Manual peer review B. User acceptance testing C. Input validation D. Stress test the application

C

A zero-day crypto-worm is quickly spreading through the internal network on port 25 and exploiting a software vulnerability found within the email servers. Which of the following countermeasures needs to be implemented as soon as possible to mitigate the worm from continuing to spread? A. Implement a traffic sinkhole. B. Block all known port/services. C. Isolate impacted servers. D. Patch affected systems.

C

After completing a vulnerability scan, the following output was noted: Which of the following vulnerabilities has been identified? A. PKI transfer vulnerability. B. Active Directory encryption vulnerability. C. Web application cryptography vulnerability. D. VPN tunnel vulnerability.

C

An administrator has been investigating the way in which an actor had been exfiltrating confidential data from a web server to a foreign host. After a thorough forensic review, the administrator determined the server's BIOS had been modified by rootkit installation. After removing the rootkit and flashing the BIOS to a known good state, which of the following would BEST protect against future adversary access to the BIOS, in case another rootkit is installed? A. Anti-malware application B. Host-based IDS C. TPM data sealing D. File integrity monitoring

C

While a threat intelligence analyst was researching an indicator of compromise on a search engine, the web proxy generated an alert regarding the same indicator. The threat intelligence analyst states that related sites were not visited but were searched for in a search engine. Which of the following MOST likely happened in this situation? A. The analyst is not using the standard approved browser. B. The analyst accidently clicked a link related to the indicator. C. The analyst has prefetch enabled on the browser in use. D. The alert in unrelated to the analyst's search.

C

An organization has a practice of running some administrative services on non-standard ports as a way of frustrating any attempts at reconnaissance. The output of the latest scan on host 192.168.1.13 is shown below: Which of the following statements is true? A. Running SSH on the Telnet port will now be sent across an unencrypted port. B. Despite the results of the scan, the service running on port 23 is actually Telnet and not SSH, and creates an additional vulnerability C. Running SSH on port 23 provides little additional security from running it on the standard port. D. Remote SSH connections will automatically default to the standard SSH port. E. The use of OpenSSH on its default secure port will supersede any other remote connection attempts.

C

An organization uses Common Vulnerability Scoring System (CVSS) scores to prioritize remediation of vulnerabilities. Management wants to modify the priorities based on a difficulty factor so that vulnerabilities with lower CVSS scores may get a higher priority if they are easier to implement with less risk to system functionality. Management also wants to quantify the priority. Which of the following would achieve management's objective? A. (CVSS Score) * Difficulty = Priority Where Difficulty is a range from 0.1 to 1.0 with 1.0 being easiest and lowest risk to implement B. (CVSS Score) * Difficulty = Priority Where Difficulty is a range from 1 to 5 with 1 being easiest and lowest risk to implement C. (CVSS Score) / Difficulty = Priority Where Difficulty is a range from 1 to 10 with 10 being easiest and lowest risk to implement D. ((CVSS Score) * 2) / Difficulty = Priority Where CVSS Score is weighted and Difficulty is a range from 1 to 5 with 5 being easiest and lowest risk to implement

C

During the forensic a phase of a security investigation, it was discovered that an attacker was able to find private keys on a poorly secured team shared drive. The attacker used those keys to intercept and decrypt sensitive traffic on a web server. Which of the following describes this type of exploit and the potential remediation? A. Session hijacking; network intrusion detection sensors B. Cross-site scripting; increased encryption key sizes C. Man-in-the-middle; well-controlled storage of private keys D. Rootkit; controlled storage of public keys

C

File integrity monitoring states the following files have been changed without a written request or approved change. The following change has been made: chmod 777 -Rv /usr Which of the following may be occurring? A. The ownership pf /usr has been changed to the current user. B. Administrative functions have been locked from users. C. Administrative commands have been made world readable/

C

The following IDS log was discovered by a company's cybersecurity analyst: Username: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAA Which of the following was launched against the company based on the IDS log? A. SQL injection attack B. Cross-site scripting attack C. Buffer overflow attack D. Online password crack attack

C

The new Chief Technology Officer (CTO) is seeking recommendations for network monitoring services for the local intranet. The CTO would like the capability to monitor all traffic to and from the gateway, as well as the capability to block certain content. Which of the following recommendations would meet the needs of the organization? A. Recommend setup of IP filtering on both the internal and external interfaces of the gateway router. B. Recommend installation of an IDS on the internal interface and a firewall on the external interface of the gateway router. C. Recommend installation of a firewall on the internal interface and a NIDS on the external interface of the gateway router. D. Recommend installation of an IPS on both the internal and external interfaces of the gateway router.

C

The organization's servers use IP addresses in the 192.168.0.1/24 CIDR. Additionally, the analyst has noticed that corporate data is being stored at this new location. A few of these employees are on the management and executive management teams. The analyst has also discovered that there is no record of this IP address or service in reviewing the known locations of managing system assets. Which of the following is occurring in this scenario? A. Malicious process B. Unauthorized change C. Data exfiltration D. Unauthorized access

C

The security configuration management policy states that all patches must undergo testing procedures before being moved into production. The security analyst notices a single web application server has been downloading and applying patches during non-business hours without testing. There are no apparent adverse reactions, server functionality does not seem to be affected, and no malware was found after a scan. Which of the following actions should the analyst take? A. Reschedule the automated patching to occur during business hours. B. Monitor the web application service for abnormal bandwidth consumption. C. Create an incident ticket for anomalous activity. D. Monitor the web application for service interruptions caused from the patching.

C

Weeks before a proposed merger is scheduled for completion, a security analyst has noticed unusual traffic patterns on a file server that contains financial information. Routine scans are not detecting the signature of any known exploits or malware. The following entry is seen in the ftp server logs: tftp -I 10.1.1.1 GET fourthquarterreport.xls Which of the following is the BEST course of action? A. Continue to monitor the situation using tools to scan for known exploits. B. Implement an ACL on the perimeter firewall to prevent data exfiltration. C. Follow the incident response procedure associate with the loss of business critical data. D. Determine if any credit card information is contained on the server containing the financials.

C

Which of the following accurately describes what this log displays? A. A vulnerability in jQuery B. Application integration with an externally hosted database C. A vulnerability scan performed from the Internet D. A vulnerability in Javascript

C

Which of the following describes why it is important to include scope within the rules of engagement of a penetration test? A. To ensure the network segment being tested has been properly secured B. To ensure servers are not impacted and service is not degraded C. To ensure all systems being scanned are owned by the company D. To ensure sensitive hosts are not scanned

C

Which of the following is a technology used to provide Internet access to internal associates without exposing the Internet directly to the associates? A. Fuzzer B. Vulnerability scanner C. Web proxy D. Intrusion prevention system

C

While preparing for a third-party audit, the vice president of risk management and the vice president of information technology have stipulated that the vendor may not use offensive software during the audit. This is an example of: A. organizational control. B. service-level agreement. C. rules of engagement. D. risk appetite

C

While reviewing proxy logs, the security analyst noticed a suspicious traffic pattern. Several internal hosts were observed communicating with an external IP address over port 80 constantly. An incident was declared, and an investigation was launched. After interviewing the affected users, the analyst determined the activity started right after deploying a new graphic design suite. Based on this information, which of the following actions would be the appropriate NEXT step in the investigation? A. Update all antivirus and anti-malware products, as well as all other host-based security software on the servers the affected users authenticate to. B. Perform a network scan and identify rogue devices that may be generating the observed traffic. Remove those devices from the network. C. Identify what the destination IP address is and who owns it, and look at running processes on the affected hosts to determine if the activity is malicious or not. D. Ask desktop support personnel to reimage all affected workstations and reinstall the graphic design suite. Run a virus scan to identify if any viruses are present.

C

A red team actor observes it is common practice to allow cell phones to charge on company computers, but access to the memory storage is blocked. Which of the following are common attack techniques that take advantage of this practice? (Choose two.) A. A USB attack that tricks the computer into thinking the connected device is a keyboard, and then sends characters one at a time as a keyboard to launch the attack (a prerecorded series of keystrokes) B. A USB attack that turns the connected device into a rogue access point that spoofs the configured wireless SSIDs C. A Bluetooth attack that modifies the device registry (Windows PCs only) to allow the flash drive to mount, and then launches a Java applet attack D. A Bluetooth peering attack called "Snarfing" that allows Bluetooth connections on blocked device types if physically connected to a USB port E. A USB attack that tricks the system into thinking it is a network adapter, then runs a user password hash gathering utility for offline password cracking

CD

A security analyst has just completed a vulnerability scan of servers that support a business critical application that is managed by an outside vendor. The results of the scan indicate the devices are missing critical patches. Which of the following factors can inhibit remediation of these vulnerabilities? (Choose two.) A. Inappropriate data classifications B. SLAs with the supporting vendor C. Business process interruption D. Required sandbox testing E. Incomplete asset inventory

CD

Three similar production servers underwent a vulnerability scan. The scan results revealed that the three servers had two different vulnerabilities rated "Critical". The administrator observed the following about the three servers: The servers are not accessible by the Internet AV programs indicate the servers have had malware as recently as two weeks ago The SIEM shows unusual traffic in the last 20 days Integrity validation of system files indicates unauthorized modifications Which of the following assessments is valid and what is the most appropriate NEXT step? (Select TWO). A. Servers may have been built inconsistently B. Servers may be generating false positives via the SIEM C. Servers may have been tampered with D. Activate the incident response plan E. Immediately rebuild servers from known good configurations F. Schedule recurring vulnerability scans on the servers

CD

Which of the following remediation strategies are MOST effective in reducing the risk of a network-based compromise of embedded ICS? (Select two.) A. Patching B. NIDS C. Segmentation D. Disabling unused services E. Firewalling

CD

A security analyst is concerned that unauthorized users can access confidential data stored in the production server environment. All workstations on a particular network segment have full access to any server in production. Which of the following should be deployed in the production environment to prevent unauthorized access? (Choose two.) A. DLP system B. Honeypot C. Jump box D. IPS E. Firewall

CE

Following a data compromise, a cybersecurity analyst noticed the following executed query: SELECT * from Users WHERE name = rick OR 1=1 Which of the following attacks occurred, and which of the following technical security controls would BEST reduce the risk of future impact from this attack? (Select TWO). A. Cookie encryption B. XSS attack C. Parameter validation D. Character blacklist E. Malicious code execution F. SQL injection

CF

A SIEM analyst noticed a spike in activities from the guest wireless network to several electronic health record (EHR) systems. After further analysis, the analyst discovered that a large volume of data has been uploaded to a cloud provider in the last six months. Which of the following actions should the analyst do FIRST? A. Contact the Office of Civil Rights (OCR) to report the breach B. Notify the Chief Privacy Officer (CPO) C. Activate the incident response plan D. Put an ACL on the gateway router

D

A business-critical application is unable to support the requirements in the current password policy because it does not allow the use of special characters. Management does not want to accept the risk of a possible security incident due to weak password standards. Which of the following is an appropriate means to limit the risks related to the application? A. A compensating control B. Altering the password policy C. Creating new account management procedures D. Encrypting authentication traffic

D

A company provides wireless connectivity to the internal network from all physical locations for company-owned devices. Users were able to connect the day before, but now all users have reported that when they connect to an access point in the conference room, they cannot access company resources. Which of the following BEST describes the cause of the problem? A. The access point is blocking access by MAC address. Disable MAC address filtering. B. The network is not available. Escalate the issue to network support. C. Expired DNS entries on users' devices. Request the affected users perform a DNS flush. D. The access point is a rogue device. Follow incident response procedures.

D

A cyber incident response team finds a vulnerability on a company website that allowed an attacker to inject malicious code into its web application. There have been numerous unsuspecting users visiting the infected page, and the malicious code executed on the victim's browser has led to stolen cookies, hijacked sessions, malware execution, and bypassed access control. Which of the following exploits is the attacker conducting on the company's website? A. Logic bomb B. Rootkit C. Privilege escalation D. Cross-site scripting

D

A cybersecurity analyst is currently investigating a server outage. The analyst has discovered the following value was entered for the username: 0xbfff601a. Which of the following attacks may be occurring? A. Buffer overflow attack B. Man-in-the-middle attack C. Smurf attack D. Format string attack

D

A cybersecurity analyst is reviewing Apache logs on a web server and finds that some logs are missing. The analyst has identified that the systems administrator accidentally deleted some log files. Which of the following actions or rules should be implemented to prevent this incident from reoccurring? A. Personnel training B. Separation of duties C. Mandatory vacation D. Backup server

D

A cybersecurity analyst is reviewing the current BYOD security posture. The users must be able to synchronize their calendars, email, and contacts to a smartphone or other personal device. The recommendation must provide the most flexibility to users. Which of the following recommendations would meet both the mobile data protection efforts and the business requirements described in this scenario? A. Develop a minimum security baseline while restricting the type of data that can be accessed. B. Implement a single computer configured with USB access and monitored by sensors. C. Deploy a kiosk for synchronizing while using an access list of approved users. D. Implement a wireless network configured for mobile device access and monitored by sensors.

D

A cybersecurity consultant found common vulnerabilities across the following services used by multiple servers at an organization: VPN, SSH, and HTTPS. Which of the following is the MOST likely reason for the discovered vulnerabilities? A. Leaked PKI private key B. Vulnerable version of OpenSSL C. Common initialization vector D. Weak level of encryption entropy E. Vulnerable implementation of PEAP

D

A cybersecurity professional typed in a URL and discovered the admin panel for the e-commerce application is accessible over the open web with the default password. Which of the following is the MOST secure solution to remediate this vulnerability? A. Rename the URL to a more obscure name, whitelist all corporate IP blocks, and require two-factor authentication. B. Change the default password, whitelist specific source IP addresses, and require two-factor authentication. C. Whitelist all corporate IP blocks, require an alphanumeric passphrase for the default password, and require two-factor authentication. D. Change the username and default password, whitelist specific source IP addresses, and require two-factor authentication.

D

A malware infection spread to numerous workstations within the marketing department. The workstations were quarantined and replaced with machines. Which of the following represents a FINAL step in the eradication of the malware? A. The workstations should be isolated from the network. B. The workstations should be donated for reuse. C. The workstations should be reimaged. D. The workstations should be patched and scanned.

D

A new zero-day vulnerability was discovered within a basic screen capture app, which is used throughout the environment. Two days after discovering the vulnerability, the manufacturer of the software has not announced a remediation or if there will be a fix for this newly discovered vulnerability. The vulnerable application is not uniquely critical, but it is used occasionally by the management and executive management teams. The vulnerability allows remote code execution to gain privileged access to the system. Which of the following is the BEST course of actions to mitigate this threat? A. Work with the manufacturer to determine the time frame for the fix. B. Block the vulnerable application traffic at the firewall and disable the application services on each computer. C. Remove the application and replace it with a similar non-vulnerable application. D. Communicate with the end users that the application should not be used until the manufacturer has resolved the vulnerability.

D

A nuclear facility manager determined the need to monitor utilization of water within the facility. A startup company just announced a state-of-the-art solution to address the need for integrating the business and ICS network. The solution requires a very small agent to be installed on the ICS equipment. Which of the following is the MOST important security control for the manager to invest in to protect the facility? A. Run a penetration test on the installed agent. B. Require that the solution provider make the agent source code available for analysis. C. Require through guides for administrator and users. D. Install the agent for a week on a test system and monitor the activities.

D

A project lead is reviewing the statement of work for an upcoming project that is focused on identifying potential weaknesses in the organization's internal and external network infrastructure. As part of the project, a team of external contractors will attempt to employ various attacks against the organization. The statement of work specifically addresses the utilization of an automated tool to probe network resources in an attempt to develop logical diagrams indication weaknesses in the infrastructure. The scope of activity as described in the statement of work is an example of: A. session hijacking B. vulnerability scanning C. social engineering D. penetration testing E. friendly DoS

D

A recent audit included a vulnerability scan that found critical patches released 60 days prior were not applied to servers in the environment. The infrastructure team was able to isolate the issue and determined it was due to a service being disabled on the server running the automated patch management application. Which of the following would be the MOST efficient way to avoid similar audit findings in the future? A. Implement a manual patch management application package to regain greater control over the process. B. Create a patch management policy that requires all servers to be patched within 30 days of patch release. C. Implement service monitoring to validate that tools are functioning properly. D. Set services on the patch management server to automatically run on start-up.

D

A security analyst discovers a network intrusion and quickly solves the problem by closing an unused port. Which of the following should be completed? A. Vulnerability report B. Memorandum of agreement C. Reverse-engineering incident report D. Lessons learned report

D

A security analyst is performing ongoing scanning and continuous monitoring of the corporate datacenter. Over time, these scans are repeatedly showing susceptibility to the same vulnerabilities and an increase in new vulnerabilities on a specific group of servers that are clustered to run the same application. Which of the following vulnerability management processes should be implemented? A. Frequent server scanning B. Automated report generation C. Group policy modification D. Regular patch application

D

A security analyst is reviewing logs and discovers that a company-owned computer issued to an employee is generating many alerts and warnings. The analyst continues to review the log events and discovers that a non-company-owned device from a different, unknown IP address is generating the same events. The analyst informs the manager of these findings, and the manager explains that these activities are already known and part of an ongoing events. Given this scenario, which of the following roles are the analyst, the employee, and the manager filling? A. The analyst is red team. The employee is blue team. The manager is white team. B. The analyst is white team. The employee is red team. The manager is blue team. C. The analyst is red team. The employee is white team. The manager is blue team. D. The analyst is blue team. The employee is red team. The manager is white team.

D

A security analyst is reviewing output from a CVE-based vulnerability scanner. Before conducting the scan, the analyst was careful to select only Windows-based servers in a specific datacenter. The scan revealed that the datacenter includes 27 machines running Windows 2003 Server Edition (Win2003SE). In 2015, there were 36 new vulnerabilities discovered in the Win2003SE environment. Which of the following statements are MOST likely applicable? (Choose two.) A. Remediation is likely to require some form of compensating control. B. Microsoft's published schedule for updates and patches for Win2003SE have continued uninterrupted. C. Third-party vendors have addressed all of the necessary updates and patches required by Win2003SE. D. The resulting report on the vulnerability scan should include some reference that the scan of the datacenter included 27 Win2003SE machines that should be scheduled for replacement and deactivation. E. Remediation of all Win2003SE machines requires changes to configuration settings and compensating controls to be made through Microsoft Security Center's

D

A security analyst performed a review of an organization's software development life cycle. The analyst reports that the life cycle does not contain in a phase in which team members evaluate and provide critical feedback on another developer's code. Which of the following assessment techniques is BEST for describing the analyst's report? A. Architectural evaluation B. Waterfall C. Whitebox testing D. Peer review

D

A security analyst was asked to join an outage call for a critical web application. The web middleware support team determined the web server is running and having no trouble processing requests; however, some investigation has revealed firewall denies to the web server that began around 1.00 a.m. that morning. An emergency change was made to enable the access, but management has asked for a root cause determination. Which of the following would be the BEST next step? A. Install a packet analyzer near the web server to capture sample traffic to find anomalies. B. Block all traffic to the web server with an ACL. C. Use a port scanner to determine all listening ports on the web server. D. Search the logging servers for any rule changes.

D

A security analyst with an international response team is working to isolate a worldwide distribution of ransomware. The analyst is working with international governing bodies to distribute advanced intrusion detection routines for this variant of ransomware. Which of the following is the MOST important step with which the security analyst should comply? A. Security operations privacy law B. Export restrictions C. Non-disclosure agreements D. Incident response forms

D

A security incident has been created after noticing unusual behavior from a Windows domain controller. The server administrator has discovered that a user logged in to the server with elevated permissions, but the user's account does not follow the standard corporate naming scheme. There are also several other accounts in the administrators group that do not follow this naming scheme. Which of the following is the possible cause for this behavior and the BEST remediation step? A. The Windows Active Directory domain controller has not completed synchronization, and should force the domain controller to sync. B. The server has been compromised and should be removed from the network and cleaned before reintroducing it to the network. C. The server administrator created user accounts cloning the wrong user ID, and the accounts should be removed from administrators and placed in an employee group. D. The naming scheme allows for too many variations, and the account naming convention should be updates to enforce organizational policies.

D

A security operations team was alerted to abnormal DNS activity coming from a user's machine. The team performed a forensic investigation and discovered a host had been compromised. Malicious code was using DNS as a tunnel to extract data from the client machine, which had been leaked and transferred to an unsecure public Internet site. Which of the following BEST describes the attack? A. Phishing B. Pharming C. Cache poisoning D. Data exfiltration

D

A technician receives the following security alert from the firewall's automated system: After reviewing the alert, which of the following is the BEST analysis? A. This alert is a false positive because DNS is a normal network function. B. This alert indicates a user was attempting to bypass security measures using dynamic DNS. C. This alert was generated by the SIEM because the user attempted too many invalid login attempts. D. This alert indicates an endpoint may be infected and is potentially contacting a suspect host.

D

A university wants to increase the security posture of its network by implementing vulnerability scans of both centrally managed and student/employee laptops. The solution should be able to scale, provide minimum false positives and high accuracy of results, and be centrally managed through an enterprise console. Which of the following scanning topologies is BEST suited for this environment? A. A passive scanning engine located at the core of the network infrastructure B. A combination of cloud-based and server-based scanning engines C. A combination of server-based and agent-based scanning engines D. An active scanning engine installed on the enterprise console

D

After a recent security breach, it was discovered that a developer had promoted code that had been written to the production environment as a hotfix to resolve a user navigation issue that was causing issues for several customers. The code had inadvertently granted administrative privileges to all users, allowing inappropriate access to sensitive data and reports. Which of the following could have prevented this code from being released into the production environment? A. Cross training B. Succession planning C. Automated reporting D. Separation of duties

D

After scanning the main company's website with the OWASP ZAP tool, a cybersecurity analyst is reviewing the following warning: The analyst reviews a snippet of the offending code: Which of the following is the BEST course of action based on the above warning and code snippet? A. The analyst should implement a scanner exception for the false positive. B. The system administrator should disable SSL and implement TLS. C. The developer should review the code and implement a code fix. D. The organization should update the browser GPO to resolve the issue.

D

An employee at an insurance company is processing claims that include patient addresses, clinic visits, diagnosis information, and prescription. While forwarding documentation to the supervisor, the employee accidentally sends the data to a personal email address outside of the company due to a typo. Which of the following types of data has been compromised? A. PCI B. Proprietary information C. Intellectual property D. PHI

D

An investigation showed a worm was introduced from an engineer's laptop. It was determined the company does not provide engineers with company-owned laptops, which would be subject to company policy and technical controls. Which of the following would be the MOST secure control implement? A. Deploy HIDS on all engineer-provided laptops, and put a new router in the management network. B. Implement role-based group policies on the management network for client access. C. Utilize a jump box that is only allowed to connect to clients from the management network. D. Deploy a company-wide approved engineering workstation for management access.

D

An organization is requesting the development of a disaster recovery plan. The organization has grown and so has its infrastructure. Documentation, policies, and procedures do not exist. Which of the following steps should be taken to assist in the development of the disaster recovery plan? A. Conduct a risk assessment. B. Develop a data retention policy. C. Execute vulnerability scanning. D. Identify assets.

D

Company A permits visiting business partners from Company B to utilize Ethernet ports available in Company A's conference rooms. This access is provided to allow partners the ability to establish VPNs back to Company B's network. The security architect for Company A wants to ensure partners from Company B are able to gain direct Internet access from available ports only, while Company A employees can gain access to the Company A internal network from those same ports. Which of the following can be employed to allow this? A. ACL B. SIEM C. MAC D. NAC E. SAML

D

In order to meet regulatory compliance objectives for the storage of PHI, vulnerability scans must be conducted on a continuous basis. The last completed scan of the network returned 5,682 possible vulnerabilities. The Chief Information Officer (CIO) would like to establish a remediation plan to resolve all known issues. Which of the following is the BEST way to proceed? A. Attempt to identify all false positives and exceptions, and then resolve all remaining items. B. Hold off on additional scanning until the current list of vulnerabilities have been resolved. C. Place assets that handle PHI in a sandbox environment, and then resolve all vulnerabilities. D. Reduce the scan to items identified as critical in the asset inventory, and resolve these issues first.

D

The Chief Information Security Officer (CISO) has asked the security staff to identify a framework on which to base the security program. The CISO would like to achieve a certification showing the security program meets all required best practices. Which of the following would be the BEST choice? A. OSSIM B. SDLC C. SANS D. ISO

D

The business has been informed of a suspected breach of customer data. The internal audit team, in conjunction with the legal department, has begun working with the cybersecurity team to validate the report. To which of the following response processes should the business adhere during the investigation? A. The security analysts should not respond to internal audit requests during an active investigation B. The security analysts should report the suspected breach to regulators when an incident occurs C. The security analysts should interview system operators and report their findings to the internal auditors D. The security analysts should limit communication to trusted parties conducting the investigation

D

The help desk informed a security analyst of a trend that is beginning to develop regarding a suspicious email that has been reported by multiple users. The analyst has determined the email includes an attachment named invoice.zip that contains the following files: Locky.js xerty.ini xerty.lib Further analysis indicates that when the .zip file is opened, it is installing a new version of ransomware on the devices. Which of the following should be done FIRST to prevent data on the company NAS from being encrypted by infected devices? A. Disable access to the company VPN. B. Move the files from the NAS to a cloud-based storage solution. C. Set permissions on file shares to read-only. D. Add the URL included in the .js file to the company's web proxy filter.

D

The security operations team is conducting a mock forensics investigation. Which of the following should be the FIRST action taken after seizing a compromised workstation? A. Activate the escalation checklist B. Implement the incident response plan C. Analyze the forensic image D. Perform evidence acquisition

D

The software development team pushed a new web application into production for the accounting department. Shortly after the application was published, the head of the accounting department informed IT operations that the application was not performing as intended. Which of the following SDLC best practices was missed? A. Peer code reviews B. Regression testing C. User acceptance testing D. Fuzzing E. Static code analysis

D

Which of the following has the GREATEST impact to the data retention policies of an organization? A. The CIA classification matrix assigned to each piece of data B. The level of sensitivity of the data established by the data owner C. The regulatory requirements concerning the data set D. The technical constraints of the technology used to store the data

D

Which of the following is MOST effective for correlation analysis by log for threat management? A. PCAP B. SCAP C. IPS D. SIEM

D

Which of the following is a vulnerability when using Windows as a host OS for virtual machines? A. Windows requires frequent patching. B. Windows virtualized environments are typically unstable. C. Windows requires hundreds of open firewall ports to operate. D. Windows is vulnerable to the "ping of death".

D

Which of the following policies BEST explains the purpose of a data ownership policy? A. The policy should describe the roles and responsibilities between users and managers, and the management of specific data types. B. The policy should establish the protocol for retaining information types based on regulatory or business needs. C. The policy should document practices that users must adhere to in order to access data on the corporate network or Internet. D. The policy should outline the organization's administration of accounts for authorized users to access the appropriate data.

D

While conducting research on malicious domains, a threat intelligence analyst received a blue screen of death. The analyst rebooted and received a message stating that the computer had been locked and could only be opened by following the instructions on the screen. Which of the following combinations describes the MOST likely threat and the PRIMARY mitigation for the threat? A. Ransomware and update antivirus B. Account takeover and data backups C. Ransomware and full disk encryption D. Ransomware and data backups

D

A cybersecurity consultant is reviewing the following output from a vulnerability scan against a newly installed MS SQL Server 2012 that is slated to go into production in one week: Based on the above information, which of the following should the system administrator do? (Select TWO). A. Verify the vulnerability using penetration testing tools or proof-of-concept exploits. B. Review the references to determine if the vulnerability can be remotely exploited. C. Mark the result as a false positive so it will show in subsequent scans. D. Configure a network-based ACL at the perimeter firewall to protect the MS SQL port. E. Implement the proposed solution by installing Microsoft patch Q316333.

DE

An analyst has initiated an assessment of an organization's security posture. As a part of this review, the analyst would like to determine how much information about the organization is exposed externally. Which of the following techniques would BEST help the analyst accomplish this goal? (Select two.) A. Fingerprinting B. DNS query log reviews C. Banner grabbing D. Internet searches E. Intranet portal reviews F. Sourcing social network sites G. Technical control audits

DF

A company has several internal-only, web-based applications on the internal network. Remote employees are allowed to connect to the internal corporate network with a company-supplied VPN client. During a project to upgrade the internal application, contractors were hired to work on a database server and were given copies of the VPN client so they could work remotely. A week later, a security analyst discovered an internal web-server had been compromised by malware that originated from one of the contractor's laptops. Which of the following changes should be made to BEST counter the threat presented in this scenario? A. Create a restricted network segment for contractors, and set up a jump box for the contractors to use to access internal resources. B. Deploy a web application firewall in the DMZ to stop Internet-based attacks on the web server. C. Deploy an application layer firewall with network access control lists at the perimeter, and then create alerts for suspicious Layer 7 traffic. D. Require the contractors to bring their laptops on site when accessing the internal network instead of using the VPN from a remote location. E. Implement NAC to check for updated anti-malware signatures and location-based rules for PCs connecting to the internal network.

E

A cybersecurity analyst is hired to review the security measures implemented within the domain controllers of a company. Upon review, the cybersecurity analyst notices a brute force attack can be launched against domain controllers that run on a Windows platform. The first remediation step implemented by the cybersecurity analyst is to make the account passwords more complex. Which of the following is the NEXT remediation step the cybersecurity analyst needs to implement? A. Disable the ability to store a LAN manager hash. B. Deploy a vulnerability scanner tool. C. Install a different antivirus software. D. Perform more frequent port scanning. E. Move administrator accounts to a new security group.

E

A security analyst is performing a review of Active Directory and discovers two new user accounts in the accounting department. Neither of the users has elevated permissions, but accounts in the group are given access to the company's sensitive financial management application by default. Which of the following is the BEST course of action? A. Follow the incident response plan for the introduction of new accounts B. Disable the user accounts C. Remove the accounts' access privileges to the sensitive application D. Monitor the outbound traffic from the application for signs of data exfiltration E. Confirm the accounts are valid and ensure role-based permissions are appropriate

E

QUESTION 102 Given the following output from a Linux machine: file2cable -i eth0 -f file.pcap Which of the following BEST describes what a security analyst is trying to accomplish? A. The analyst is attempting to measure bandwidth utilization on interface eth0. B. The analyst is attempting to capture traffic on interface eth0. C. The analyst is attempting to replay captured data from a PCAP file. D. The analyst is attempting to capture traffic for a PCAP file. E. The analyst is attempting to use a protocol analyzer to monitor network traffic.

E

The board of directors made the decision to adopt a cloud-first strategy. The current security infrastructure was designed for on-premise implementation. A critical application that is subject to the Federal Information Security Management Act (FISMA) of 2002 compliance has been identified as a candidate for a hybrid cloud deployment model. Which of the following should be conducted FIRST? A. Develop a request for proposal. B. Perform a risk assessment. C. Review current security controls.

c

While reviewing web server logs, a security analyst notices the following code: Which of the following would prevent this code from performing malicious actions? A. Performing web application penetration testing B. Requiring the application to use input validation C. Disabling the use of HTTP and requiring the use of HTTPS D. Installing a network firewall in front of the application

c

An analyst wants to use a command line tool to identify open ports and running services on a host along with the application that is associated with those services and port. Which of the following should the analyst use? A. Wireshark B. Qualys C. netstat D. nmap E. ping

nmap


Set pelajaran terkait

Science History: Einstein Adds a New Dimension

View Set

Chapter 29 orthopedic emergencies

View Set

Accounting Chapter 17 - Job Order Costing

View Set

ACE VOCAB Ch. 1-3, ACE-Practice Exam #1, ACE-Section 3 Quiz, ACE Personal Training Exam Prep 3

View Set