SEC + 1-543

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

QUESTION 22 While checking logs , a security engineer notices a number of end users suddenly downloading files with the .tar & .gz extensions . Closer examination of the files reveals they are PE32 files . The end users state they did not initiate any of the downloads . Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior . Which of the following is MOST likely occurring ? A. A RAT was installed and is transferring additional exploit tools . B. The workstations are beaconing to a command - and - control server . C. A logic bomb was executed and is responsible for the data transfers . D. A fileless virus is spreading in the local network environment .

Answer : A

QUESTION 25 A university with remote campuses , which all use different service providers , loses Internet connectivity across all locations . After a few minutes , Internet and VoIP services are restored , only to go offline again at random intervals , typically within four minutes of services being restored . Outages continue throughout the day , impacting all inbound and outbound connections and services . Services that are limited to the local LAN or WiFi network are not impacted , but all WAN and VoIP services are affected . Later that day , the edge - router manufacturer releases a CVE outlining the ability of an attacker to exploit the SIP protocol handling on devices , leading to resource exhaustion and system reloads . Which of the following BEST describe this type of attack ? ( Choose two . ) A. DOS B. SSL stripping C. Memory leak D. Race condition E. Shimming F. Refactoring

Answer : A & C

QUESTION 18 Which of the following would MOST likely support the integrity of a voting machine ? A. Asymmetric encryption B. Blockchain C. Transport Layer Security D. Perfect forward secrecy

Answer : B

QUESTION 19 A Chief Information Security Officer ( CISO ) needs to create a policy set that meets international standards for data privacy and sharing . Which of the following should the CISO read and understand before writing the policies ? A. PCI DSS B. GDPR C. NIST D. ISO 31000

Answer : B

QUESTION 20 The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls . Which of the following BEST represents this type of threat ? A. A script kiddie B. Shadow IT C. Hacktivism D. White - hat

Answer : B

QUESTION 21 A commercial cyber - threat intelligence organization observes IOCs ( Indicator of Compromise ) across a variety of unrelated customers . Prior to releasing specific threat intelligence to other paid subscribers , the organization is MOST likely obligated by contracts to : A. perform attribution to specific APTs and nation - state actors . B. anonymize any PII that is observed within the IOC data . C. add metadata to track the utilization of threat intelligence reports . D. assist companies with impact assessments based on the observed data .

Answer : B

A security analyst is using a recently released security advisory to review historical logs , looking for the specific activity that was outlined in the advisory . Which of the following is the analyst doing ? A. A packet capture B. A user behavior analysis C. Threat hunting D. Credentialed vulnerability scanning

Answer : C

QUESTION 23 An organization is developing a plan in the event of a complete loss of critical systems and data . Which of the following plans is the organization MOST likely developing ? A. Incident response B. Communications C. Disaster recovery D. Data retention

Answer : C

QUESTION 24 Which of the following is the purpose of a risk register A. To define the level of risk using probability and likelihood B. To register the risk with the required regulatory agencies C. To identify the risk , the risk owner , and the risk measures D. To formally log the type of risk mitigation strategy the organization is using

Answer : C

QUESTION 101 Which of the following is a valid multifactor authentication combination? A. OTP token combined with password B. Strong password and PIN combination C. OTP token plus smart card D. Presence detecting facial recognition

Answer: A

QUESTION 103 Which of the following serves to warn users against downloading and installing pirated software on company devices? A. AUP B. NDA C. ISA D. BPA

Answer: A

QUESTION 106 Which of the following attacks can be mitigated by proper data retention policies? A. Dumpster diving B. Man-in-the-browser C. Spear phishing D. Watering hole

Answer: A

QUESTION 11 A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions? A. Nmap B. Wireshark C. Autopsy D. DNSEnum

Answer: A

QUESTION 112 The exploitation of a buffer-overrun vulnerability in an application will MOST likely lead to: 0A. arbitrary code execution. B. resource exhaustion. C. exposure of authentication credentials. D. dereferencing of memory pointers.

Answer: A

QUESTION 118 A nuclear plant was the victim of a recent attack, and all the networks were air gapped. A subsequent investigation revealed a worm as the source of the issue. Which of the following BEST explains what happened? A. A malicious USB was introduced by an unsuspecting employee. B. The ICS firmware was outdated C. A local machine has a RAT installed. D. The HVAC was connected to the maintenance vendor.

Answer: A

QUESTION 121 A security analyst needs to be proactive in understanding the types of attacks that could potentially target the company's executables. Which of the following intelligence sources should the security analyst review? A. Vulnerability feeds B. Trusted automated exchange of indicator information C. Structured threat information expression D. Industry information-sharing and collaboration groups

Answer: A

QUESTION 128 Employees are having issues accessing the company's website. Some employees report very slow performance, while others cannot access the website at all. The web and security administrators search the logs and find millions of half-open connections to port 443 on the web server. Further analysis reveals thousands of different source IPs initiating this traffic. Which of the following attacks is MOST likely occurring? A. DDoS B. Man-in-the-middle C. MAC flooding D. Domain hijacking

Answer: A

QUESTION 13 In which of the following common use cases would steganography be employed? A. Obfuscation B. Integrity C. Non-repudiation D. Blockchain

Answer: A

QUESTION 132 Which of the following is a team of people dedicated to testing the effectiveness of organizational security programs by emulating the techniques of potential attackers? A. Red team B. White team C. Blue team D. Purple team

Answer: A

QUESTION 135 The SOC is reviewing process and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. This allowed the malware to spread to additional hosts before it was contained. Which of the following would be BEST to improve the incident response process? A. Updating the playbooks with better decision points B. Dividing the network into trusted and untrusted zones C. Providing additional end-user training on acceptable use D. Implementing manual quarantining of infected hosts

Answer: A

QUESTION 136 A financial analyst is expecting an email containing sensitive information from a client. When the email arrives, the analyst receives an error and is unable to open the encrypted message. Which of the following is the MOST likely cause of the issue? A. The S/MIME plug-in is not enabled. B. The SSL certificate has expired. C. Secure IMAP was not implemented D. POP3S is not supported.

Answer: A

QUESTION 138 A company's Chief Information Officer (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company's developers. Which of the following would be MOST suitable for training the developers'? A. A capture-the-flag competition B. A phishing simulation C. Physical security training D. Baste awareness training

Answer: A

QUESTION 15 In which of the following risk management strategies would cybersecurity insurance be used? A. Transference B. Avoidance C. Acceptance D. Mitigation

Answer: A

QUESTION 153 A network engineer is troubleshooting wireless network connectivity issues that were reported by users. The issues are occurring only in the section of the building that is closest to the parking lot. Users are intermittently experiencing slow speeds when accessing websites and are unable to connect to network drives. The issues appear to increase when laptop users return to their desks after using their devices in other areas of the building. There have also been reports of users being required to enter their credentials on web pages to gain access to them. Which of the following is the MOST likely cause of this issue? A. An external access point is engaging in an evil-twin attack. B. The signal on the WAP needs to be increased in that section of the building. C. The certificates have expired on the devices and need to be reinstalled. D. The users in that section of the building are on a VLAN that is being blocked by the firewall.

Answer: A

QUESTION 154 The following is an administrative control that would be MOST effective to reduce the occurrence of malware execution? A. Security awareness training B. Frequency of NIDS updates C. Change control procedures D. EDR reporting cycle

Answer: A

QUESTION 169 Company engineers regularly participate in a public Internet forum with other engineers throughout the industry. Which of the following tactics would an attacker MOST likely use in this scenario? A. Watering-hole attack B. Credential harvesting C. Hybrid warfare D. Pharming

Answer: A

QUESTION 171 After a ransomware attack, a forensics company needs to review a cryptocurrency transaction between the victim and the attacker. Which of the following will the company MOST likely review to trace this transaction? A. The public ledger B. The NetFlow data C. A checksum D. The event log

Answer: A

QUESTION 175 Which of the following types of controls is a turnstile? A. Physical B. Detective C. Corrective D. Technical

Answer: A

QUESTION 177 A security analyst is performing a forensic investigation involving compromised account credentials. Using the Event Viewer, the analyst was able to detect the following message: "Special privileges assigned to new logon.' Several of these messages did not have a valid logon associated with the user before these privileges were assigned. Which of the following attacks is MOST likely being detected? A. Pass-the-hash B. Buffer overflow C. Cross-site scripting D. Session replay

Answer: A

QUESTION 187 A public relations team will be taking a group of guests on a tour through the facility of a large e-commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboards are cleaned and all desks are cleared. The company is MOST likely trying to protect against. A. Loss of proprietary information B. Damage to the company's reputation C. Social engineering D. Credential exposure

Answer: A

QUESTION 189 A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery? A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis. B. Restrict administrative privileges and patch all systems and applications. C. Rebuild all workstations and install new antivirus software D. Implement application whitelisting and perform user application hardening

Answer: A

QUESTION 2 A small company that does not have security staff wants to improve its security posture. Which of the following would BEST assist the company? A. MSSP - Third-party provision of security configuration and monitoring as an outsourced service. B. SOAR - A class of security tools that facilitates incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment. C. IaaS D. PaaS

Answer: A

QUESTION 206 A security analyst discovers several .jpg photos from a cellular phone during a forensics investigation involving a compromised system. The analyst runs a forensics tool to gather file metadata. Which of the following would be part of the images if all the metadata is still intact? A. The GPS location B. When the file was deleted C. The total number of print jobs D. The number of copies made

Answer: A

QUESTION 210 A software developer needs to perform code-execution testing, black-box testing, and non-functional testing on a new product before its general release. Which of the following BEST describes the tasks the developer is conducting? A. Verification B. Validation C. Normalization D. Staging

Answer: A

QUESTION 212 Which of the following describes the BEST approach for deploying application patches? A. Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems. B. Test the patches in a staging environment, develop against them in the development environment, and then apply them to the production systems C. Test the patches in a test environment. Apply them to the production systems and then apply them to a staging environment D. Apply the patches to the production systems apply them in a staging environment, and then test all of them in a testing environment

Answer: A

QUESTION 216 A consultant is configuring a vulnerability scanner for a large, global organization in multiple countries. The consultant will be using a service account to scan systems with administrative privileges on a weekly basis, but there is a concern that hackers could gain access to the account and pivot through the global network. Which of the following would be BEST to help mitigate this concern? A. Create consultant accounts for each region, each configured with push MFA notifications. B. Create one global administrator account and enforce Kerberos authentication C. Create different accounts for each region. Limit their logon times and alert on risky logins D. Create a guest account for each region. remember the last ten passwords, and block password reuse

Answer: A

QUESTION 224 An organization has decided to host its web application and database in the cloud. Which of the following BEST describes the security concerns for this decision? A. Access to the organization's servers could be exposed to other cloud-provider clients B. The cloud vendor is a new attack vector within the supply chain C. Outsourcing the code development adds risk to the cloud provider D. Vendor support will cease when the hosting platforms reach EOL.

Answer: A

QUESTION 226 A company needs to centralize its logs to create a baseline and have visibility on its security events. Which of the following technologies will accomplish this objective? A. Security information and event management B. A web application firewall C. A vulnerability scanner D. A next-generation firewall

Answer: A

QUESTION 228 An incident response technician collected a mobile device during an investigation. Which of the following should the technician do to maintain chain of custody? A. Document the collection and require a sign-off when possession changes. B. Lock the device in a safe or other secure location to prevent theft or alteration. C. Place the device in a Faraday cage to prevent corruption of the data. D. Record the collection in a blockchain-protected public ledger.

Answer: A

QUESTION 236 Which of the following algorithms has the SMALLEST key size? A. DES B. Twofish C. RSA D. AES

Answer: A

QUESTION 243 A security analyst reviews the datacenter access logs for a fingerprint scanner and notices an abundance of errors that correlate with users' reports of issues accessing the facility. Which of the following is MOST likely the cause of the access issues? A. False rejection B. Cross-over error rate C. Efficacy rate D. Attestation

Answer: A

QUESTION 250 Which of the following disaster recovery tests is The LEAST time-consuming for the disaster recovery team? A. Tabletop B. Parallel C. Full interruption D. Simulation (Functional Exercise)

Answer: A

QUESTION 251 Some laptops recently went missing from a locked storage area that is protected by keyless RFID-enabled locks. There is no obvious damage to the physical space. The security manager identifies who unlocked the door, however, human resources confirms' the employee was on vacation at the time of the incident. Which of the following describes what MOST likely occurred? A. The employee's physical access card was cloned. B. The employee is colluding with human resources C. The employee's biometrics were harvested D. A criminal used lock picking tools to open the door.

Answer: A

QUESTION 252 Which of the following would be the BEST resource for a software developer who is looking to improve secure coding practices for web applications? A. OWASP B. Vulnerability scan results C. NIST CSF D. Third-party libraries

Answer: A

QUESTION 254 A security analyst needs to make a recommendation for restricting access to certain segments of the network using only data-link layer security. Which of the following controls will the analyst MOST likely recommend? A. MAC B. ACL C. BPDU D. ARP

Answer: A

QUESTION 26 A company recently set up an e-commerce portal to sell its product online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform? A. PCI DSS B. ISO 22301 C. ISO 27001 D. NIST CSF

Answer: A

QUESTION 260 A forensics examiner is attempting to dump passwords cached in the physical memory of a live system but keeps receiving an error message. Which of the following BEST describes the cause of the error? A. The examiner does not have administrative privileges to the system B. The system must be taken offline before a snapshot can be created C. Checksum mismatches are invalidating the disk image D. The swap file needs to be unlocked before it can be accessed

Answer: A

QUESTION 262 A security manager for a retailer needs to reduce the scope of a project to comply with PCI DSS. The PCI data is located in different offices than where credit cards are accepted. All the offices are connected via MPLS back to the primary datacenter. Which of the following should the security manager implement to achieve the objective? A. Segmentation B. Containment C. Geofencing D. Isolation

Answer: A

QUESTION 263 A company is launching a new internet platform for its clients. The company does not want to implement its own authorization solution but instead wants to rely on the authorization provided by another platform. Which of the following is the BEST approach to implement the desired solution? A. OAuth B. TACACS+ C. SAML D. RADIUS

Answer: A

QUESTION 271 An attacker is exploiting a vulnerability that does not have a patch available. Which of the following is the attacker exploiting? A. Zero-day B. Default permissions C. Weak encryptions D. Unsecure root accounts

Answer: A

QUESTION 274 Which of the following environments minimizes end-user disruption and is MOST likely to be used to assess the impacts of any database migrations or major system changes by using the final version of the code? A. Staging B. Test C. Production D. Development

Answer: A

QUESTION 275 An information security incident recently occurred at an organization, and the organization was required to report the incident to authorities and notify the affected parties. When the organization's customers became aware of the incident, some reduced their orders or stopped placing orders entirely. Which of the following is the organization experiencing? A. Reputation damage B. Identity theft C. Anonymization D. Interrupted supply chain

Answer: A

QUESTION 279 A large enterprise has moved all its data to the cloud behind strong authentication and encryption. A sales director recently had a laptop stolen and later, enterprise data was found to have been compromised. Which of the following was the MOST likely cause? A. Shadow IT B. Credential stuffing C. SQL injection D. Man-in-the-browser E. Bluejacking

Answer: A

QUESTION 285 An attacker is attempting to exploit users by creating a fake website with the URL www.validwebsite.com. The attacker's intent is to imitate the look and feel of a legitimate website to obtain personal information from unsuspecting users. Which of the following social-engineering attacks does this describe? A. Information elicitation B. Typo squatting C. Impersonation D. Watering-hole attack

Answer: A

QUESTION 3 An organization's help desk is flooded with phone calls from users stating they can no longer access certain websites. The help desk escalates the issue to the security team, as these websites were accessible the previous day. The security analysts run the following command: ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away. Which of the following attacks MOST likely occurred on the original DNS server? A. DNS cache poisoning B. Domain hijacking C. Distributed denial-of-service D. DNS tunneling

Answer: A

QUESTION 315 A SOC is implementing an insider-threat-detection program. The primary concern is that users may be accessing confidential data without authorization. Which of the following should be deployed to detect a potential insider threat? A. A honeyfile B. A DMZ C. DLP D. File integrity monitoring

Answer: A

QUESTION 318 After a phishing scam for a user's credentials, the red team was able to craft a payload to deploy on a server. The attack allowed the installation of malicious software that initiates a new remote session. Which of the following types of attacks has occurred? A. Privilege escalation B. Session replay C. Application programming interface D. Directory traversal

Answer: A

QUESTION 320 A network administrator at a large organization is reviewing methods to improve the security of the wired LAN. Any security improvement must be centrally managed and allow corporate-owned devices to have access to the intranet but limit others to Internet access only. Which of the following should the administrator recommend? A. 802.1X utilizing the current PKI infrastructure B. SSO to authenticate corporate users C. MAC address filtering with ACLs on the router D. PAM for user account management

Answer: A

QUESTION 330 An organization's corporate offices were destroyed due to a natural disaster, so the organization is now setting up offices in a temporary workspace. Which of the following will the organization MOST likely consult? A. The business continuity plan B. The disaster recovery plan C. The communications plan D. The incident response plan

Answer: A

QUESTION 331 An organization recently recovered from a data breach. During the root cause analysis, the organization determined the source of the breach to be a personal cell phone that had been reported lost. Which of the following solutions should the organization implement to reduce the likelihood of future data breaches? A. MDM B. MAM C. VDI D. DLP

Answer: A

QUESTION 334 A user must introduce a password and a USB key to authenticate against a secure computer, and authentication is limited to the state in which the company resides. Which of the following authentication concepts are in use? A. Something you know, something you have, and somewhere you are B. Something you know, something you can do, and somewhere you are C. Something you are, something you know, and something you can exhibit D. Something you have, somewhere you are, and someone you know

Answer: A

QUESTION 34 A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day. Which of the following would MOST likely show where the malware originated? A. The DNS logs B. The web server logs C. The SIP traffic logs D. The SNMP logs

Answer: A

QUESTION 35 A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom. Which of the following would BEST prevent this attack from reoccurring? A. Configure the perimeter firewall to deny inbound external connections to SMB ports. B. Ensure endpoint detection and response systems are alerting on suspicious SMB connections. C. Deny unauthenticated users access to shared network folders. D. Verify computers are set to install monthly operating system, updates automatically.

Answer: A

QUESTION 356 Which of the following would a European company interested in implementing a technical, hands-on set of security standards MOST likely choose? A. GDPR B. CIS controls C. ISO 27001 D. ISO 37000

Answer: A

QUESTION 36 Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe's identity before sending him the prize. Which of the following BEST describes this type of email? A. Spear phishing B. Whaling C. Phishing D. Vishing

Answer: A

QUESTION 360 Which of the following should a data owner require all personnel to sign in order to legally protect intellectual property? A. An NDA B. An AUP C. An ISA D. An MOU

Answer: A

QUESTION 369 A company installed several crosscut shredders as part of increased information security practices targeting data leakage risks. Which of the following will this practice reduce? A. Dumpster diving B. Shoulder surfing C. Information elicitation D. Credential harvesting

Answer: A

QUESTION 37 Which of the following refers to applications and systems that are used within an organization without consent or approval? A. Shadow IT B. OSINT C. Dark web D. Insider threats

Answer: A

QUESTION 370 A new plug-and-play storage device was installed on a PC in the corporate environment. Which of the following safeguards will BEST help to protect the PC from malicious files on the storage device? A. Change the default settings on the PC. B. Define the PC firewall rules to limit access. C. Encrypt the disk on the storage device. D. Plug the storage device into the UPS

Answer: A

QUESTION 375 Which of the following terms should be included in a contract to help a company monitor the ongoing security maturity of a new vendor? A. A right-to-audit clause allowing for annual security audits B. Requirements for event logs to be kept for a minimum of 30 days C. Integration of threat intelligence in the company's AV D. A data-breach clause requiring disclosure of significant data loss

Answer: A

QUESTION 377 Which of the following represents a biometric FRR? A. Authorized users being denied access B. Users failing to enter the correct PIN C. The denied and authorized numbers being equal D. The number of unauthorized users being granted access

Answer: A

QUESTION 38 A manufacturer creates designs for very high security products that are required to be protected and controlled by the government regulations. These designs are not accessible by corporate networks or the Internet. Which of the following is the BEST solution to protect these designs? A. An air gap B. A Faraday cage C. A shielded cable D. A demilitarized zone

Answer: A

QUESTION 380 An organization regularly scans its infrastructure for missing security patches but is concerned about hackers gaining access to the scanner's account. Which of the following would be BEST to minimize this risk? A. Require a complex, eight-character password that is updated every 90 days. B. Perform only non-intrusive scans of workstations. C. Use non-credentialed scans against high-risk servers. D. Log and alert on unusual scanner account logon times.

Answer: A

QUESTION 382 A Chief Security Officer (CSO) was notified that a customer was able to access confidential internal company files on a commonly used file-sharing service. The file-sharing service is the same one used by company staff as one of its approved third-party applications. After further investigation, the security team determines the sharing of confidential files was accidental and not malicious. However, the CSO wants to implement changes to minimize this type of incident from reoccurring but does not want to impact existing business processes. Which of the following would BEST meet the CSO's objectives? A. DLP B. SWG C. CASB D. Virtual network segmentation E. Container security

Answer: A

QUESTION 386 A company with a large number of mobile devices is exploring enhanced security controls to manage unauthorized access if a device is lost or stolen. Specifically, if mobile devices are more than 3mi (4 8km) from the building, the management team would like to have the security team alerted and server resources restricted on those devices. Which of the following controls should the organization implement? A. Geofencing B. Lockout C. Near-field communication D. GPS tagging

Answer: A

QUESTION 395 An organization plans to transition the intrusion detection and prevention techniques on a critical subnet to an anomaly-based system. Which of the following does the organization need to determine for this to be successful? A. The baseline B. The endpoint configurations C. The adversary behavior profiles D. The IPS signatures

Answer: A

QUESTION 404 An enterprise needs to keep cryptographic keys in a safe manner. Which of the following network appliances can achieve this goal? A. HSM B. CASB C. TPM D. DLP

Answer: A

QUESTION 41 Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hotspots? A. Footprinting B. White-box testing C. A drone/UAV D. Pivoting

Answer: A

QUESTION 411 A security researcher has alerted an organization that its sensitive user data was found for sale on a website. Which of the following should the organization use to inform the affected parties? A. An incident response plan B. A communications plan C. A business continuity plan D. A disaster recovery plan

Answer: A

QUESTION 416 A major clothing company recently lost a large amount of proprietary information. The security officer must find a solution to ensure this never happens again. Which of the following is the BEST technical implementation to prevent this from happening again? A. Configure DLP solutions B. Disable peer-to-peer sharing. C. Enable role-based access controls D. Mandate job rotation. E. Implement content filters

Answer: A

QUESTION 422 Which of the following BEST describes a social-engineering attack that relies on an executive at a small business visiting a fake banking website where credit card and account details are harvested? A. Whaling B. Spam C. Invoice scam D. Pharming

Answer: A

QUESTION 424 An organization would like to remediate the risk associated with its cloud service provider not meeting its advertised 99.999% availability metrics. Which of the following should the organization consult for the exact requirements for the cloud provider? A. SLA B. BPA C. NDA D. MOU

Answer: A

QUESTION 429 If a current private key is compromised, which of the following would ensure it cannot be used to decrypt all historical data? A. Perfect forward secrecy B. Elliptic-curve cryptography C. Key stretching D. Homomorphic encryption

Answer: A

QUESTION 430 After a hardware incident, an unplanned emergency maintenance activity was conducted to rectify the issue. Multiple alerts were generated on the SIEM during this period of time. Which of the following BEST explains what happened? A. The unexpected traffic correlated against multiple rules, generating multiple alerts. B. Multiple alerts were generated due to an attack occurring at the same time. C. An error in the correlation rules triggered multiple alerts. D. The SIEM was unable to correlate the rules, triggering the alerts.

Answer: A

QUESTION 432 A company is implementing a new SIEM to log and send alerts whenever malicious activity is blocked by its antivirus and web content filters. Which of the following is the primary use case for this scenario? A. Implementation of preventive controls B. Implementation of detective controls C. Implementation of deterrent controls D. Implementation of corrective controls

Answer: A

QUESTION 433 A developer is concerned about people downloading fake malware-infected replicas of a popular game. Which of the following should the developer do to help verify legitimate versions of the game for users? A. Digitally sign the relevant game files. B. Embed a watermark using steganography. C. Implement TLS on the license activation server. D. Fuzz the application for unknown vulnerabilities.

Answer: A

QUESTION 439 Ann, a customer, received a notification from her mortgage company stating her PII may be shared with partners, affiliates, and associates to maintain day-to-day business operations. Which of the following documents did Ann receive? A. An annual privacy notice B. A non-disclosure agreement C. A privileged-user agreement D. A memorandum of understanding

Answer: A

QUESTION 447 A security researcher is tracking an adversary by noting its attack and techniques based on its capabilities, infrastructure, and victims. Which of the following is the researcher MOST likely using? A. The Diamond Model of intrusion Analysis B. The Cyber Kill Chain\ C. The MITRE CVE database D. The incident response process

Answer: A

QUESTION 450 An organization is building backup server rooms in geographically diverse locations. The Chief information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider'? A. Purchasing hardware from different vendors B. Migrating workloads to public cloud infrastructure C. Implementing a robust patch management solution D. Designing new detective security controls

Answer: A

QUESTION 46 A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employee's hard disk. Which of the following should the administrator use? A. dd B. chmod C. dnsenum D. logger

Answer: A

QUESTION 461 The Chief Information Security Officer wants to pilot a new adaptive, user-based authentication method. The concept Includes granting logical access based on physical location and proximity. Which of the following Is the BEST solution for the pilot? A. Geofencing B. Self-sovereign identification C. PKl certificates D. SSO

Answer: A

QUESTION 462 A Chief Information Officer receives an email stating a database will be encrypted within 24 hours unless a payment of $20,000 is credited to the account mentioned in the email. This BEST describes a scenario related to: A. whaling. B. smishing. C. spear phishing D. vishing

Answer: A

QUESTION 464 Which of the following would satisfy three-factor authentication? A. Password, retina scanner, and NFC card B. Password, fingerprint scanner, and retina scanner C. Password, hard token, and NFC card D. Fingerprint scanner, hard token, and retina scanner

Answer: A

QUESTION 47 Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors? A. SSAE SOC 2 B. PCI DSS C. GDPR D. ISO 31000

Answer: A

QUESTION 471 Remote workers in an organization use company-provided laptops with locally installed applications and locally stored data. Users can store data on a remote server using an encrypted connection. The organization discovered data stored on a laptop had been made available to the public. Which of the following security solutions would mitigate the risk of future data disclosures? A. FDE B. TPM C. HIDS D. VPN

Answer: A

QUESTION 473 Which of the following is a difference between a DRP and a BCP? A. A BCP keeps operations running during a disaster while a DRP does not. B. A BCP prepares for any operational interruption while a DRP prepares for natural disasters C. A BCP is a technical response to disasters while a DRP is operational. D. A BCP Is formally written and approved while a DRP is not.

Answer: A

QUESTION 475 A systems administrator is looking for a solution that will help prevent OAuth applications from being leveraged by hackers to trick users into authorizing the use of their corporate credentials. Which of the following BEST describes this solution? A. CASB B. UTM C. WAF D. VPC

Answer: A

QUESTION 48 Phishing and spear-phishing attacks have been occurring more frequently against a company's staff. Which of the following would MOST likely help mitigate this issue? A. DNSSEC and DMARC B. DNS query logging C. Exact mail exchanger records in the DNS D. The addition of DNS conditional forwarders

Answer: A

QUESTION 486 A user's PC was recently infected by malware. The user has a legacy printer without vendor support, and the user's OS is fully patched. The user downloaded a driver package from the internet. No threats were found on the downloaded file, but during file installation, a malicious runtime threat was detected. Which of the following is MOST likely cause of the infection? A. The driver has malware installed and was refactored upon download to avoid detection. B. The user's computer has a rootkit installed that has avoided detection until the new driver overwrote key files. C. The user's antivirus software definitions were out of date and were damaged by the installation of the driver D. The user's computer has been infected with a logic bomb set to run when new driver was installed.

Answer: A

QUESTION 491 An organization recently discovered that a purchasing officer approved an invoice for an amount that was different than the original purchase order. After further investigation a security analyst determines that the digital signature for the fraudulent invoice is exactly the same as the digital signature for the correct invoice that had been approved Which of the following attacks MOST likely explains the behavior? A. Birthday attack B. Rainbow table C. Impersonation D. Whaling

Answer: A

QUESTION 497 A security analyst reports a company policy violation in a case in which a large amount of sensitive data is being downloaded after hours from various mobile devices to an external site. Upon further investigation, the analyst notices that successful login attempts are being conducted with impossible travel times during the same time periods when the unauthorized downloads are occurring. The analyst also discovers a couple of WAPs are using the same SSID, but they have non-standard DHCP configurations and an overlapping channel. Which of the following attacks is being conducted? A. Evil twin B. Jamming C. DNS poisoning D. Bluesnarfing E. DDoS

Answer: A

QUESTION 498 A company is implementing a DLP solution on the file server. The file server has PII, financial information, and health information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data. Which of the following should the company do to help to accomplish this goal? A. Classify the data B. Mask the data C. Assign the application owner D. Perform a risk analysis

Answer: A

QUESTION 499 A bad actor tries to persuade someone to provide financial information over the phone to gain access to funds. Which of the following types of attacks does this scenario describe? A. Vishing B. Phishing C. Spear phishing D. Whaling

Answer: A

QUESTION 501 Several employees have noticed other bystanders can clearly observe a terminal where passcodes are being entered. Which of the following can be eliminated with the use of a privacy screen? A. Shoulder surfing B. Spear phishing C. Impersonation attack D. Card cloning

Answer: A

QUESTION 502 Customers reported their antivirus software flagged one of the company's primary software products as suspicious. The company's Chief Information Security Officer has tasked the developer with determining a method to create a trust model between the software and the customer's antivirus software. Which of the following would be the BEST solution? A. Code signing B. Domain validation C. Extended validation D. Self-signing

Answer: A

QUESTION 508 Several universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would BEST meet this need? A. Community B. Private C. Public D. Hybrid

Answer: A

QUESTION 509 A backdoor was detected on the containerized application environment. The investigation detected that a zero-day vulnerability was introduced when the latest container image version was downloaded from a public registry. Which of the following is the BEST solution to prevent this type of incident from occurring again? A. Enforce the use of a controlled trusted source of container images B. Deploy an IPS solution capable of detecting signatures of attacks targeting containers C. Define a vulnerability scan to assess container images before being introduced on the environment D. Create a dedicated VPC for the containerized environment

Answer: A

QUESTION 511 A company recently suffered a breach in which an attacker was able to access the internal mail servers and directly access several user inboxes. A large number of email messages were later posted online. Which of the following would BEST prevent email contents from being released should another breach occur? A. Implement S/MIME to encrypt the emails at rest B. Enable full disk encryption on the mail servers. C. Use digital certificates when accessing email via the web D. Configure web traffic to only use TLS-enabled channels

Answer: A

QUESTION 513 As part of a company's ongoing SOC maturation process, the company wants to implement a method to share cyberthreat intelligence data with outside security partners. Which of the following will the company MOST likely implement? A. TAXII B. DLP C. TTP D. STIX

Answer: A

QUESTION 514 A security analyst is concerned about critical vulnerabilities that have been detected on some applications running inside containers. Which of the following is the BEST remediation strategy? A. Update the base container image and redeploy the environment. B. Include the containers in the regular patching schedule for servers C. Patch each running container individually and test the application D. Update the host in which the containers are running

Answer: A

QUESTION 515 A security analyst is investigating multiple hosts that are communicating to external IP addresses during the hours of 2:00am - 4:00 am. The malware has evaded detection by traditional antivirus software. Which of the following types of malware is MOST likely infecting the hosts? A. A RAT B. Ransomware C. Logic bomb D. A worm

Answer: A

QUESTION 519 A recent security audit revealed that a popular website with IP address 172.16.1.5 also has an FTP service that employees were using to store sensitive corporate data. The organization's outbound firewall processes rules top-down. Which of the following would permit HTTP and HTTPS, while denying all other services for this host? A. access-rule permit tcp destination 172.16.1.5 port 80 access-rule permit tcp destination 172.16.1.5 port 443 access-rule deny ip destination 172.16.1.5 B. access-rule permit tcp destination 172.16.1.5 port 22 access-rule permit tcp destination 172.16.1.5 port 443 access-rule deny tcp destination 172.16.1.5 port 80 C. access-rule permit tcp destination 172.16.1.5 port 21 access-rule permit tcp destination 172.16.1.5 port 80 access-rule deny ip destination 172.16.1.5 D. access-rule permit tcp destination 172.16.1.5 port 80 access-rule permit tcp destination 172.16.1.5 port 443 access-rule deny tcp destination 172.16.1.5 port 21

Answer: A

QUESTION 524 A company currently uses passwords for logging in to company-owned devices and wants to add a second authentication factor. Per corporate policy, users are not allowed to have smartphones at their desks. Which of the following would meet these requirements? A. Smart card B. PIN code C. Knowledge-based question D. Secret key

Answer: A

QUESTION 525 A dynamic application vulnerability scan identified code injection could be performed using a web form. Which of the following will be BEST remediation to prevent this vulnerability? A. Implement input validation B. Deploy MFA C. Utilize a WAF D. Configure HIPS

Answer: A

QUESTION 526 Which of the following would be used to find the MOST common web-application vulnerabilities? A. OWASP B. MITRE ATT&CK C. Cyber Kill Chain D. SDLC

Answer: A

QUESTION 527 The board of directors at a company contracted with an insurance firm to limit the organization's liability. Which of the following risk management practices does this BEST describe? A. Transference B. Avoidance C. Mitigation D. Acknowledgement

Answer: A

QUESTION 532 Which biometric error would allow an unauthorized user to access a system? A. False acceptance B. False entrance C. False rejection D. False denial

Answer: A

QUESTION 536 Which of the following control types would be BEST to use to identify violations and incidents? A. Detective B. Compensating C. Deterrent D. Corrective E. Recovery F. Preventive

Answer: A

QUESTION 537 A security manager runs Nessus scans of the network after every maintenance window. Which of the following is the security manger MOST likely trying to accomplish? A. Verifying that system patching has effectively removed known vulnerabilities B. Identifying assets on the network that may not exist on the network asset inventory C. Validating the hosts do not have vulnerable ports exposed to the internet D. Checking the status of the automated malware analysis that is being performed

Answer: A

QUESTION 54 An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable? A. SED B. HSM C. DLP D. TPM

Answer: A

QUESTION 540 DDoS attacks are causing an overload on the cluster of cloud servers. A security architect is researching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way. Which of the following options BEST fulfils the architect's requirements? A. An orchestration solution that can adjust scalability of cloud assets B. Use of multipath by adding more connections to cloud storage C. Cloud assets replicated on geographically distributed regions D. An on-site backup that is deployed and only used when the load increases

Answer: A

QUESTION 543 A security analyst wants to fingerprint a web server. Which of the following tools will the security analyst MOST likely use to accomplish this task? A. nmap -p1-65535 192.168.0.10 B. dig 192.168.0.10 C. curl --head http://192.168.0.10 D. ping 192.168.0.10

Answer: A

QUESTION 58 A cybersecurity analyst needs to implement secure authentication to third-party websites without users' passwords. Which of the following would be the BEST way to achieve this objective? A. OAuth B. SSO C. SAML D. PAP

Answer: A

QUESTION 72 A company provides mobile devices to its users to permit access to email and enterprise applications. The company recently started allowing users to select from several different vendors and device models. When configuring the MDM, which of the following is a key security implication of this heterogeneous device approach? A. The most common set of MDM configurations will become the effective set of enterprise mobile security controls. B. All devices will need to support SCEP-based enrollment; therefore, the heterogeneity of the chosen architecture may unnecessarily expose private keys to adversaries. C. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors. D. MDMs typically will not support heterogeneous deployment environments, so multiple MDMs will need to be installed and configured.

Answer: A

QUESTION 76 A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy? A. Mobile device management B. Full-device encryption C. Remote wipe D. Biometrics

Answer: A

QUESTION 79 Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server? A. The document is a honeyfile and is meant to attract the attention of a cyberintruder. B. The document is a backup file if the system needs to be recovered. C. The document is a standard file that the OS needs to verify the login credentials. D. The document is a keylogger that stores all keystrokes should the account be compromised.

Answer: A

QUESTION 81 A company has just experienced a malware attack affecting a large number of desktop users. The antivirus solution was not able to block the malware, but the HIDS alerted to C2 calls as 'Troj.Generic'. Once the security team found a solution to remove the malware, they were able to remove the malware files successfully, and the HIDS stopped alerting. The next morning, however, the HIDS once again started alerting on the same desktops, and the security team discovered the files were back. Which of the following BEST describes the type of malware infecting this company's network? A. Trojan B. Spyware C. Rootkit D. Botnet

Answer: A

QUESTION 82 An organization wants to host an externally accessible web server that will not contain sensitive user information. Any sensitive information will be hosted on file servers. Which of the following is the BEST architecture configuration for this organization? A. Host the web server in a DMZ and the file servers behind a firewall B. Host the web server and the file servers in a DMZ C. Host the web server behind a firewall and the file servers in a DMZ D. Host both the web server and file servers behind a firewall

Answer: A

QUESTION 85 A security administrator has received multiple calls from the help desk about customers who are unable to access the organization's web server. Upon reviewing the log files. the security administrator determines multiple open requests have been made from multiple IP addresses, which is consuming system resources. Which of the following attack types does this BEST describe? A. DDoS B. DoS C. Zero day D. Logic bomb

Answer: A

QUESTION 89 Which of the following is the BEST use of a WAF? A. To protect sites on web servers that are publicly accessible B. To allow access to web services of internal users of the organization. C. To maintain connection status of all HTTP requests D. To deny access to all websites with certain contents

Answer: A

QUESTION 90 4A transitive trust: A. is automatically established between a parent and a child. B. is used to update DNS records. C. allows access to untrusted domains. D. can be used in place of a hardware token for logins.

Answer: A

QUESTION 93 An organization is concerned about video emissions from users' desktops. Which of the following is the BEST solution to implement? A. Screen filters B. Shielded cables C. Spectrum analyzers D. Infrared detection

Answer: A

QUESTION 99 (Tricky) Moving laterally within a network once an initial exploit is used to gain persistent access for the purpose of establishing further control of a system is known as: A. pivoting B. persistence. C. active reconnaissance. D. a backdoor.

Answer: A

QUESTION 69 A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Choose two.) A. Dual power supply B. Off-site backups C. Automatic OS upgrades D. NIC teaming E. Scheduled penetration testing F. Network-attached storage

Answer: A & D

QUESTION 186 A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Select TWO). A. Something you know B. Something you have C. Somewhere you are D. Someone you are E. Something you are F. Something you can do

Answer: AB

QUESTION 204 The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours including an incident during a pandemic or crisis. However, the CEO is concerned that some staff members may take advantage of the flexibility and work from high-risk countries while on holidays or work from a third-party organization in another country. The Chief information Officer (CIO) believes the company can implement some basic controls to mitigate the majority of the risk. Which of the following would be BEST to mitigate CEO's concern? (Select TWO). A. Geolocation B. Time-of-day restrictions C. Certificates D. Tokens E. Geotagging F. Role-based access controls

Answer: AB

QUESTION 237 A security engineer needs to Implement the following requirements: - All Layer 2 switches should leverage Active Directory for authentication. - All Layer 2 switches should use local fallback authentication If Active Directory Is offline. - All Layer 2 switches are not the same and are manufactured by several vendors. Which of the following actions should the engineer take to meet these requirements? (Select TWO). A. Implement RADIUS. B. Configure AAA on the switch with local login as secondary. C. Configure port security on the switch with the secondary login method. D. Implement TACACS+ E. Enable the local firewall on the Active Directory server. F. Implement a DHCP server.

Answer: AB

QUESTION 281 A security analyst is hardening a Linux workstation and must ensure it has public keys forwarded to remote systems for secure login. Which of the following steps should the analyst perform to meet these requirements? (Select TWO). A. Forward the keys using ssh-copy-id. B. Forward the keys using scp. C. Forward the keys using ssh -i. D. Forward the keys using openssl -s. E. Forward the keys using ssh-keygen.

Answer: AB

QUESTION 400 A company has discovered unauthorized devices are using its WiFi network, and it wants to harden the access point to improve security. Which of the following configurations should an analyst enable to improve security? (Select Two) A. RADIUS B. PEAP C. WPS D. WEP-TKIP E. SSL F. WPA2-PSK

Answer: AB

QUESTION 149 A security analyst is performing a packet capture on a series of SOAP HTTP requests for a security assessment. The analyst redirects the output to a file. After the capture is complete, the analyst needs to review the first transactions quickly and then search the entire series of requests for a particular string. Which of the following would be BEST to use to accomplish the task? (Select TWO). A. head B. Tcpdump C. grep D. rail E. curl F. openssl G. dd

Answer: AC

QUESTION 256 Which of the following are requirements that must be configured for PCI DSS compliance? (Select TWO). A. Testing security systems and processes regularly B. Installing and maintaining a web proxy to protect cardholder data C. Assigning a unique ID to each person with computer access D. Encrypting transmission of cardholder data across private networks E. Benchmarking security awareness training for contractors F. Using vendor-supplied default passwords for system passwords

Answer: AC

QUESTION 45 A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use. Which of the following should the engineer do to determine the issue? (Choose two.) A. Perform a site survey B. Deploy an FTK Imager C. Create a heat map D. Scan for rogue access points E. Upgrade the security protocols F. Install a captive portal

Answer: AC

QUESTION 465 Which two features are available only in next-generation firewalls? (Choose two ) A. deep packet inspection B. packet filtering C. application awareness D. stateful inspection E. virtual private network

Answer: AC

QUESTION 104 An employee opens a web browser and types a URL into the address bar. Instead of reaching the requested site, the browser opens a completely different site. Which of the following types of attacks have MOST likely occurred? (Select TWO). A. DNS hijacking B. Cross-site scripting C. Domain hijacking D. Man-in-the-browser E. Session hijacking

Answer: AD

QUESTION 151 A security analyst needs to implement an MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen. Which of the following would BEST meet these requirements? (Select TWO). A. Full-device encryption B. Network usage rules C. Geofencing D. Containerization E. Application whitelisting F. Remote control

Answer: AD

QUESTION 183 An organization has been experiencing outages during holiday sales and needs to ensure availability of its point-of-sale systems The IT administrator has been asked to improve both server-data fault tolerance and site availability under high consumer load Which of the following are the BEST options to accomplish this objective'? (Select TWO) A. Load balancing B. Incremental backups C. UPS D. RAID E. Dual power supply F. NIC teaming

Answer: AD

QUESTION 258 A security engineer needs to implement an MDM solution that complies with the corporate mobile device policy. The policy states that for mobile users to access corporate resources on their devices the following requirements must be met: - Mobile device OSs must be patched up to the latest release - A screen lock must be enabled (passcode or biometric) - Corporate data must be removed if the device is reported lost or stolen Which of the following controls should the security engineer configure? (Select TWO) A. Containerization B. Storage segmentation C. Posturing D. Remote wipe E. Full-device encryption F. Geofencing

Answer: AD

QUESTION 345 After installing a Windows server, a cybersecurity administrator needs to harden it, following security best practices. Which of the following will achieve the administrator's goal? (Select TWO). A. Disabling guest accounts B. Disabling service accounts C. Enabling network sharing D. Disabling NetBIOS over TCP/IP E. Storing LAN manager hash values F. Enabling NTLM

Answer: AD

QUESTION 80 A security administrator has generated an SSH key pair to authenticate to a new server. Which of the following should the security administrator do NEXT to use the keys securely for authentication? (Choose 2) A. Install the public key on the server B. Install the private key on the server. C. Encrypt the public key. D. Encrypt the private key. E. Install both keys on the server. F. Securely wipe the certificate signing request.

Answer: AD

5QUESTION 229 A symmetric encryption algorithm Is BEST suited for: A. key-exchange scalability. B. protecting large amounts of data. C. providing hashing capabilities, D. implementing non-repudiation.

Answer: B

QUESTION 100 An organization discovers that unauthorized applications have been installed on company-provided mobile phones. The organization issues these devices, but some users have managed to bypass the security controls. Which of the following is the MOST likely issue, and how can the organization BEST prevent this from happening? The mobile phones are being infected with malware that covertly installs the applications. Implement full disk encryption and integrity-checking software. Some advanced users are jailbreaking the OS and bypassing the controls. Implement an MDM solution to control access to company resources. C. The mobile phones have been compromised by an APT and can no longer be trusted. Scan the devices for the unauthorized software, recall any compromised devices, and issue completely new ones. D. Some advanced users are upgrading the devices' OS and installing the applications. The organization should create an AUP that prohibits this activity.

Answer: B

QUESTION 108 During a security audit of a company's network, unsecure protocols were found to be in use. A network administrator wants to ensure browser-based access to company switches is using the most secure protocol. Which of the following protocols should be implemented? A. SSH2 B. TLS1.2 C. SSL1.3 D. SNMPv3

Answer: B

QUESTION 113 The president of a company that specializes in military contracts receives a request for an interview. During the interview, the reporter seems more interested in discussing the president's family life and personal history than the details of a recent company success. Which of the following security concerns is this MOST likely an example of? A. Insider threat B. Social engineering C. Passive reconnaissance D. Phishing

Answer: B

QUESTION 125 A company uses wireless for all laptops and keeps a very detailed record of its assets, along with a comprehensive list of devices that are authorized to be on the wireless network. The Chief Information Officer (CIO) is concerned about a script kiddie potentially using an unauthorized device to brute force the wireless PSK and obtain access to the internal network. Which of the following should the company implement to BEST prevent this from occurring? A. A BPDU guard B. WPA2-EAP C. IP filtering D. A WIDS

Answer: B

QUESTION 134 After entering a username and password, an administrator must gesture on a touch screen. Which of the following demonstrates what the administrator is providing? A. Multifactor authentication B. Something you do C. Biometric D. Two-factor authentication

Answer: B

QUESTION 142 A worldwide manufacturing company has been experiencing email accounts being compromised. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack? A. Network location B. Impossible travel time C. Geolocation D. Geofencing

Answer: B

QUESTION 143 A security analyst needs to generate a server certificate to be used for 802.1X and secure RDP connections. The analyst is unsure what is required to perform the task and solicits help from a senior colleague. Which of the following is the FIRST step the senior colleague will most likely tell the analyst to perform to accomplish this task? A. Create an OCSP B. Generate a CSR C. Create a CRL D. Generate a .pfx file

Answer: B

QUESTION 147 A recent malware outbreak across a subnet included successful rootkit installations on many PCs, ensuring persistence by rendering remediation efforts ineffective. Which of the following would BEST detect the presence of a rootkit in the future? A. FDE B. NIDS C. EDR D. DLP

Answer: B

QUESTION 157 A security analyst needs to complete an assessment. The analyst is logged into a server and must use native tools to map services running on it to the server's listening ports. Which of the following tools can BEST accomplish this talk? A. Netcat B. Netstat C. Nmap D. Nessus

Answer: B

QUESTION 159 A security analyst receives the configuration of a current VPN profile and notices the authentication is only applied to the IP datagram portion of the packet. Which of the following should the analyst implement to authenticate the entire packet? A. AH B. ESP C. SRTP D. LDAP

Answer: B

QUESTION 162 Which of the following allows for functional test data to be used in new systems for testing and training purposes to protect the real data? A. Data encryption B. Data masking C. Data deduplication D. Data minimization

Answer: B

QUESTION 167 A system administrator needs to implement an access control scheme that will allow an object's access policy to be determined by its owner. Which of the following access control schemes BEST fits the requirements? A. Role-based access control B. Discretionary access control C. Mandatory access control D. Attribute-based access control

Answer: B

QUESTION 170 A Chief Information Security Officer (CISO) is concerned about the organization's ability to continue business operations in the event of a prolonged DDoS attack on its local datacenter that consumes database resources. Which of the following will the CISO MOST likely recommend to mitigate this risk? A. Upgrade the bandwidth available into the datacenter B. Implement a hot-site failover location C. Switch to a complete SaaS offering to customers D. Implement a challenge response test on all end-user queries

Answer: B

QUESTION 191 A document that appears to be malicious has been discovered in an email that was sent to a company's Chief Financial Officer (CFO). Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain? A. Open the document on an air-gapped network B. View the document's metadata for origin clues C. Search for matching file hashes on malware websites D. Detonate the document in an analysis sandbox

Answer: B

QUESTION 205 A network engineer needs to create a plan for upgrading the wireless infrastructure in a large office. Priority must be given to areas that are currently experiencing latency and connection issues. Which of the following would be the BEST resource for determining the order of priority? A. Nmap B. Heat maps C. Network diagrams D. Wireshark

Answer: B

QUESTION 207 A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patch routine. Which of the following steps should also be taken to harden the smart switch? A. Set up an air gap for the switch. B. Change the default password for the switch. C. Place the switch In a Faraday cage. D. Install a cable lock on the switch

Answer: B

QUESTION 215 An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password. Which of the following would meet the organization's needs for a third factor? A. Date of birth B. Fingerprints C. PIN D. TPM

Answer: B

QUESTION 218 A security analyst has received an alert about PII being sent via email. The analyst's Chief information Security Officer (CISO) has made it clear that PII must be handled with extreme care. From which of the following did the alert MOST likely originate? A. S/MIME B. DLP C. IMAP D. HIDS

Answer: B

QUESTION 219 A security analyst discovers that a company's username and password database was posted on an internet forum. The username and passwords are stored in plain text. Which of the following would mitigate the damage done by this type of data exfiltration in the future? A. Create DLP controls that prevent documents from leaving the network B. Implement salting and hashing C. Configure the web content filter to block access to the forum. D. Increase password complexity requirements

Answer: B

QUESTION 222 A large industrial system's smart generator monitors the system status and sends alerts to third-party maintenance personnel when critical failures occur. While reviewing the network logs the company's security manager notices the generator's IP is sending packets to an internal file server's IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities? A. Segmentation B. Firewall whitelisting C. Containment D. isolation

Answer: B

QUESTION 238 Users in an organization have been installing programs from the internet on their workstations without first getting proper authorization. The organization maintains a portal from which users can install standardized programs. However, some users have administrative access on their workstations to enable legacy programs to function properly. Which of the following should the security administrator consider implementing to address this issue? A. Application code signing B. Application whitelisting C. Data loss prevention D. Web application firewalls

Answer: B

QUESTION 240 Which of the following scenarios BEST describes a risk reduction technique? A. A security control objective cannot be met through a technical change, so the company purchases insurance and is no longer concerned about losses from data breaches. B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation. C. A security control objective cannot be met through a technical change, so the company changes its method of operation D. A security control objective cannot be met through a technical change, so the Chief Information Officer (CIO) decides to sign off on the risk.

Answer: B

QUESTION 244 A company's Chief Information Security Officer (CISO) recently warned the security manager that the company's Chief Executive Officer (CEO) is planning to publish a controversial opinion article in a national newspaper, which may result in new cyberattacks. Which of the following would be BEST for the security manager to use in a threat mode? A. Hacktivists B. White-hat hackers C. Script kiddies D. Insider threats

Answer: B

QUESTION 27 Which of the following BEST describes a security exploit for which a vendor patch is not readily available? A. Integer overflow B. Zero-day C. End of life D. Race condition

Answer: B

QUESTION 28 The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company's Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards. Which of the following social engineering techniques is the attacker using? A. Phishing B. Whaling C. Typo squatting D. Pharming

Answer: B

QUESTION 284 The process of passively gathering information prior to launching a cyberattack is called: A. tailgating B. reconnaissance C. pharming D. prepending

Answer: B

QUESTION 286 An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting? A. A spear-phishing attack B. A watering-hole attack C. Typo squatting D. A phishing attack

Answer: B

QUESTION 287 Which of the following types of controls is a CCTV camera that is not being monitored? A. Detective B. Deterrent C. Physical D. Preventive

Answer: B

QUESTION 288 A cybersecurity administrator is using iptables as an enterprise firewall. The administrator created some rules, but the network now seems to be unresponsive. All connections are being dropped by the firewall. Which of the following would be the BEST option to remove the rules? A. # iptables -t mangle -X B. # iptables -F C. # iptables -Z D. # iptables -P INPUT -j DROP

Answer: B

QUESTION 29 An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password. Which of the following would meet the organization's needs for a third factor? A. Date of birth B. Fingerprints C. PIN D. TPM

Answer: B

QUESTION 290 A privileged user at a company stole several proprietary documents from a server. The user also went into the log files and deleted all records of the incident. The systems administrator has just informed investigators that other log files are available for review. Which of the following did the administrator MOST likely configure that will assist the investigators? A. Memory dumps B. The syslog server C. The application logs D. The log retention policy

Answer: B

QUESTION 291 A security engineer at an offline government facility is concerned about the validity of an SSL certificate. The engineer wants to perform the fastest check with the least delay to determine if the certificate has been revoked. Which of the following would BEST meet this requirement? A. RA B. OCSP C. CRL D. CSR

Answer: B

QUESTION 293 A company was recently breached. Part of the company's new cybersecurity strategy is to centralize the logs from all security devices. Which of the following components forwards the logs to a central source? A. Log enrichment B Log aggregation C. Log parser D. Log collector

Answer: B

QUESTION 301 A security analyst is running a vulnerability scan to check for missing patches during a suspected security incident. During which of the following phases of the response process is this activity MOST likely occurring? A. Containment B. Identification C. Recovery D. Preparation

Answer: B

QUESTION 302 Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems, while also highlighting the residual risks that need to be managed after mitigating controls have been implemented? A. An RTO report B. A risk register C. A business impact analysis D. An asset value register E. A disaster recovery plan

Answer: B

QUESTION 304 A university is opening a facility in a location where there is an elevated risk of theft. The university wants to protect the desktops in its classrooms and labs. Which of the following should the university use to BEST protect these assets deployed in the facility? A. Visitor logs B. Cable locks C. Guards D. Disk encryption E. Motion detection

Answer: B

QUESTION 309 A cloud administrator is configuring five compute instances under the same subnet in a VPC. Three instances are required to communicate with one another, and the other two must be logically isolated from all other instances in the VPC. Which of the following must the administrator configure to meet this requirement? A. One security group B. Two security groups C. Three security groups D. Five security groups

Answer: B

QUESTION 31 A company wants to deploy PKI on its Internet-facing website. The applications that are currently deployed are: www.company.com (main website) contactus.company.com (for locating a nearby location) quotes.company.com (for requesting a price quote) The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements? A. SAN B. Wildcard C. Extended validation D. Self-signed

Answer: B

QUESTION 317 A company has been experiencing very brief power outages from its utility company over the last few months. These outages only last for one second each time. The utility company is aware of the issue and is working to replace a faulty transformer. Which of the following BEST describes what the company should purchase to ensure its critical servers and network devices stay online? A. Dual power supplies B. A UPS C. A generator D. APDU

Answer: B

QUESTION 324 The cost of removable media and the security risks of transporting data have become too great for a laboratory. The laboratory has decided to interconnect with partner laboratories to make data transfers easier and more secure. The Chief Security Officer (CSO) has several concerns about proprietary data being exposed once the interconnections are established. Which of the following security features should the network administrator implement to prevent unwanted data exposure to users in partner laboratories? A. VLAN zoning with a file-transfer server in an external-facing zone B. DLP running on hosts to prevent file transfers between networks C. NAC that permits only data-transfer agents to move data between networks D. VPN with full tunneling and NAS authenticating through the Active Directory

Answer: B

QUESTION 328 Joe, an employee, is transferring departments and is providing copies of his files to a network share folder for his previous team to access. Joe is granting read-write-execute permissions to his manager but giving read-only access to the rest of the team. Which of the following access controls is Joe using? A. FACL B. DAC C. ABAC D. MAC

Answer: B

QUESTION 33 A user contacts the help desk to report the following: - Two days ago, a pop-up browser window prompted the user for a name and password after connecting to the corporate wireless SSID. This had never happened before, but the user entered the information as requested. - The user was able to access the Internet but had trouble accessing the department share until the next day. - The user is now getting notifications from the bank about unauthorized transactions. Which of the following attack vectors was MOST likely used in this scenario? A. Rogue access point B. Evil twin C. DNS poisoning D. ARP poisoning

Answer: B

QUESTION 332 An organization relies on third-party video conferencing to conduct daily business. Recent security changes now require all remote workers to utilize a VPN to corporate resources. Which of the following would BEST maintain high-quality video conferencing while minimizing latency when connected to the VPN? A. Using geographic diversity to have VPN terminators closer to end users B. Utilizing split tunneling so only traffic for corporate resources is encrypted C. Purchasing higher-bandwidth connections to meet the increased demand D. Configuring QoS properly on the VPN accelerators

Answer: B

QUESTION 337 A network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. The administrator wants to be able to block access to sites based on the AUP. The users must also be protected because many of them work from home or at remote locations, providing on-site customer support. Which of the following should the administrator employ to meet these criteria? A. Implement NAC. B. Implement an SWG. C. Implement a URL filter. D. Implement an MDM.

Answer: B

QUESTION 339 Several large orders of merchandise were recently purchased on an e-commerce company's website. The totals for each of the transactions were negative values, resulting in credits on the customers' accounts. Which of the following should be implemented to prevent similar situations in the future? A. Ensure input validation is in place to prevent the use of invalid characters and values. B. Calculate all possible values to be added together and ensure the use of the proper integer in the code. C. Configure the web application firewall to look for and block session replay attacks. D. Make sure transactions that are submitted within very short time periods are prevented from being processed.

Answer: B

QUESTION 340 To mitigate the impact of a single VM being compromised by another VM on the same hypervisor, an administrator would like to utilize a technical control to further segregate the traffic. Which of the following solutions would BEST accomplish this objective? A. Install a hypervisor firewall to filter east-west traffic. B. Add more VLANs to the hypervisor network switches. C. Move exposed or vulnerable VMs to the DMZ. D. Implement a zero-trust policy and physically segregate the hypervisor servers.

Answer: B

QUESTION 343 A security analyst has been reading about a newly discovered cyberattack from a known threat actor. Which of the following would BEST support the analyst's review of the tactics, techniques, and protocols the threat actor was observed using in previous campaigns? A. Security research publications B. The MITRE ATT&CK framework C. The Diamond Model of Intrusion Analysis D. The Cyber Kill Chain

Answer: B

QUESTION 344 Which of the following is the correct order of volatility from MOST to LEAST volatile? A. Memory, temporary filesystems, routing tables, disk, network storage B. Cache, memory, temporary file systems, disk, archival media C. Memory, disk, temporary filesystems, cache, archival media D. Cache, disk, temporary filesystems, network storage, archival media

Answer: B

QUESTION 350 A security analyst needs to find real-time data on the latest malware and IoC's. Which of the following would BEST describe the solution the analyst should pursue? A. Advisories and bulletins B. Threat feeds C. Security news articles D. Peer-reviewed content

Answer: B

QUESTION 351 Which of the following would cause a Chief Information Security Officer (CISO) the MOST concern regarding newly installed Internet-accessible 4K surveillance cameras? A. An inability to monitor 100% of every facility could expose the company to unnecessary risk. B. The cameras could be compromised if not patched in a timely manner. C. Physical security at the facility may not protect the cameras from theft. D. Exported videos may take up excessive space on the file servers.

Answer: B

QUESTION 353 A major political party experienced a server breach. The hacker then publicly posted stolen internal communications concerning campaign strategies to give the opposition party an advantage. Which of the following BEST describes these threat actors? A. Semi-authorized hackers (Gray Hat) B. State actors C. Script kiddies D. Advanced persistent threats

Answer: B

QUESTION 357 A security researcher is attempting to gather data on the widespread use of a Zero-day exploit. Which of the following will the researcher MOST likely use to capture this data? A. A DNS sinkhole B. A honeypot C. A vulnerability scan D. CVSS

Answer: B

QUESTION 373 A security administrator has noticed unusual activity occurring between different global instances and workloads and needs to identify the source of the unusual traffic. Which of the following log sources would be BEST to show the source of the unusual traffic? A. HIDS B. UEBA C. CASB D. VPC

Answer: B

QUESTION 378 A web server administrator has redundant servers and needs to ensure failover to the secondary server when the primary server goes down. Which of the following should the administrator implement to avoid disruption? A. NIC teaming B. High availability C. Dual power supply D. laaS

Answer: B

QUESTION 379 Which of the following threat actors is MOST likely to be motivated by ideology? A. Business competitor B. Hacktivist C. Criminal syndicate D. Script kiddie E. Disgruntled employee

Answer: B

QUESTION 383 Which of the following is a reason why an organization would define an AUP? A. To define the lowest level of privileges needed for access and use of the organization's resources B. To define the set of rules and behaviors for users of the organization's IT systems C. To define the intended partnership between two organizations D. To define the availability and reliability characteristics between an IT provider and consumer

Answer: B

QUESTION 390 Which of the following would be BEST for a technician to review to determine the total risk an organization can bear when assessing a "cloud-first" adoption strategy? A. Risk matrix B. Risk tolerance C. Risk register D. Risk appetite

Answer: B

QUESTION 391 A network manager is concerned that business may be negatively impacted if the firewall in its datacenter goes offline. The manager would like to Implement a high availability pair to: A. decrease the mean time between failures B. remove the single point of failure C. cut down the mean time to repair D. reduce the recovery time objective

Answer: B

QUESTION 394 A global company is experiencing unauthorized logging due to credential theft and account lockouts caused by brute-force attacks. The company is considering implementing a third-party identity provider to help mitigate these attacks. Which of the following would be the BEST control for the company to require from prospective vendors'? A. IP restrictions B. Multifactor authentication C. A banned password list D. A complex password policy

Answer: B

QUESTION 398 A security administrator is analyzing the corporate wireless network. The network only has two access points running on channels 1 and 11. While using airodump-ng. the administrator notices other access points are running with the same corporate ESSID on all available channels and with the same BSSID of one of the legitimate access points. Which of the following attacks is happening on the corporate network? A. Man in the middle B. Evil twin C. Jamming D. Rogue access point E. Disassociation

Answer: B

QUESTION 402 The spread of misinformation surrounding the outbreak of a novel virus on election day led to eligible voters choosing not to take the risk of going to the polls. This is an example of: A. prepending. B. an influence campaign C. a watering-hole attack D. intimidation E. information elicitation

Answer: B

QUESTION 403 A security engineer is installing a WAF to protect the company's website from malicious web requests over SSL. Which of the following is needed to meet the objective? A. A reverse proxy B. A decryption certificate C. A split-tunnel VPN D. Load-balanced servers

Answer: B

QUESTION 405 Ann, a forensic analyst, needs to prove that the data she originally acquired has remained unchanged while in her custody. Which of the following should Ann use? A. Chain of custody B. Checksums C. Non-repudiation D. Legal hold

Answer: B

QUESTION 426 During an incident, a company's CIRT determines it is necessary to observe the continued network-based transactions between a callback domain and the malware running on an enterprise PC. Which of the following techniques would be BEST to enable this activity while reducing the risk of lateral spread and the risk that the adversary would notice any changes? A. Physically move the PC to a separate Internet point of presence. B. Create and apply microsegmentation rules. C. Emulate the malware in a heavily monitored DMZ segment. D. Apply network blacklisting rules for the adversary domain.

Answer: B

QUESTION 427 A company has three technicians who share the same credentials for troubleshooting systems. Every time credentials are changed, the new ones are sent by email to all three technicians. The security administrator has become aware of this situation and wants to implement a solution to mitigate the risk. Which of the following is the BEST solution for company to implement? A. SSO authentication B. SSH keys C. OAuth authentication D. Password vaults

Answer: B

QUESTION 436 A Chief Security Officer (CSO) has asked a technician to devise a solution that can detect unauthorized execution privileges from the OS in both executable, data files and can work in conjunction with proxies or UTM. Which of the following would BEST meet the CSO's requirements? A. Fuzzing B. Sandboxing C. Static code analysis D. Code review

Answer: B

QUESTION 440 Which of the following would BEST identify and remediate a data-loss event in an enterprise using third-party, web-based services and file-sharing platforms? A. SIEM B. CASB C. UTM D. EDR

Answer: B

QUESTION 441 While reviewing pcap data, a network security analyst is able to locate plaintext usernames and passwords being sent from workstations to network switches. Which of the following is the security analyst MOST likely observing? A. SNMP traps B. A Telnet session C. An SSH connection D. SFTP traffic

Answer: B

QUESTION 456 Which of the following corporate policies is used to help prevent employee fraud and to detect system log modifications or other malicious activity based on tenure? A. Background checks B. Mandatory vacation C. Social media analysis D. Separation of duties

Answer: B

QUESTION 463 A cyberthreat intelligence analyst is gathering data about a specific adversary using OSINT techniques. Which of the following should the analyst use? A. Internal log files B. Government press releases C. Confidential reports D. Proprietary databases

Answer: B

QUESTION 470 Which of the following environments would MOST likely be used to assess the execution of component parts of a system at both the hardware and software levels and to measure performance characteristics? A. Test B. Staging C. Development D. Production

Answer: B

QUESTION 480 A company wants to deploy systems alongside production systems to entice threat actors and to learn more about attackers. Which of the following BEST describe these systems? A. DNS sinkholes B. Honeypots C. Virtual machines D. Neural network

Answer: B

QUESTION 481 A new security engineer has started hardening systems. One of the hardening techniques the engineer is using involves disabling remote logins to the NAS. Users are now reporting the inability to use SCP to transfer files to the NAS, even though the data is still viewable from the user's PCs. Which of the following is the MOST likely cause of this issue? A. TFTP was disabled on the local hosts B. SSH was turned off instead of modifying the configuration file C. Remote login was disabled in the network.config instead of using the sshd.conf D. Network services are no longer running on the NAS

Answer: B

QUESTION 488 A security analyst is investigating a phishing email that contains a malicious document directed to the company's Chief Executive Officer (CEO). Which of the following should the analyst perform to understand the threat and retrieve possible IoCs? A. Run a vulnerability scan against the CEOs computer to find possible vulnerabilities B. Install a sandbox to run the malicious payload in a safe environment C. Perform a traceroute to identify the communication path D. Use netstat to check whether communication has been made with a remote host

Answer: B

QUESTION 490 A company is considering transitioning to the cloud. The company employs individuals from various locations around the world. The company does not want to increase its on-premises infrastructure blueprint and only wants to pay for additional compute power required. Which of the following solutions would BEST meet the needs of the company? A. Private cloud B. Hybrid environment C. Managed security service provider D. Hot backup site

Answer: B

QUESTION 495 Which of the following environments typically hosts the current version configurations and code, compares user-story responses and workflow, and uses a modified version of actual data for testing? A. Development B. Staging C. Production D. Test

Answer: B

QUESTION 50 Which of the following incident response steps involves actions to protect critical systems while maintaining business operations? A. Investigation B. Containment C. Recovery D. Lessons learned

Answer: B

QUESTION 505 Which of the following is a detective and deterrent control against physical intrusions? A. A lock B. An alarm C. A fence D. A sign

Answer: B

QUESTION 512 An organization wants to integrate its incident response processes into a workflow with automated decision points and actions based on predefined playbooks. Which of the following should the organization implement? A. SIEM B. SOAR C. EDR D. CASB

Answer: B

QUESTION 516 The Chief Information Security Officer (CISO) has decided to reorganize security staff to concentrate on incident response and to outsource outbound Internet URL categorization and filtering to an outside company. Additionally, the CISO would like this solution to provide the same protections even when a company laptop or mobile device is away from a home office. Which of the following should the CISO choose? A. CASB B. Next-generation SWG C. NGFW D. Web-application firewall

Answer: B

QUESTION 52 Which of the following BEST explains the difference between a data owner and a data custodian? A. The data owner is responsible for adhering to the rules for using the data, while the data custodian is responsible for determining the corporate governance regarding the data B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data C. The data owner is responsible for controlling the data, while the data custodian is responsible for maintaining the chain of custody when handling the data D. The data owner grants the technical permissions for data access, while the data custodian maintains the database access controls to the data

Answer: B

QUESTION 531 The chief compliance officer from a bank has approved a background check policy for all new hires. Which of the following is the policy MOST likely protecting against? A. Preventing any current employees' siblings from working at the bank to prevent nepotism B. Hiring an employee who has been convicted of theft to adhere to industry compliance C. Filtering applicants who have added false information to resumes so they appear better qualified D. Ensuring no new hires have worked at other banks that may be trying to steal customer information

Answer: B

QUESTION 533 Which of the following would produce the closest experience of responding to an actual incident response scenario? A. Lessons learned B. Simulation C. Walk-through D. Tabletop

Answer: B

QUESTION 534 An organization is concerned about intellectual property theft by employees who leave the organization. Which of the following will the organization MOST likely implement? A. CBT B. NDA C. MOU D. AUP

Answer: B

QUESTION 55 A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks. The security analyst then reviews the following application log: Which of the following can the security analyst conclude? A. A replay attack is being conducted against the application. B. An injection attack is being conducted against a user authentication system. C. A service account password may have been changed, resulting in continuous failed logins within the application. D. A credentialed vulnerability scanner attack is testing several CVEs against the application.

Answer: B

QUESTION 60 A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the user's inability to connect the laptop to the VPN? A. Due to foreign travel, the user's laptop was isolated from the network. B. The user's laptop was quarantined because it missed the latest patch update. C. The VPN client was blacklisted. D. The user's account was put on a legal hold.

Answer: B

QUESTION 62 (Tricky) Several employees return to work the day after attending an industry trade show. That same day, the security manager notices several malware alerts coming from each of the employee's workstations. The security manager investigates but finds no signs of an attack on the perimeter firewall or the NIDS. Which of the following is MOST likely causing the malware alerts? A. A worm that has propagated itself across the intranet, which was initiated by presentation media B. A fileless virus that is contained on a vCard that is attempting to execute an attack C. A Trojan that has passed through and executed malicious code on the hosts D. A USB flash drive that is trying to run malicious code but is being blocked by the host firewall

Answer: B

QUESTION 75 The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future? A. Install a NIDS device at the boundary. B. Segment the network with firewalls. C. Update all antivirus signatures daily. D. Implement application blacklisting.

Answer: B

QUESTION 77 A development team employs a practice of bringing all the code changes from multiple team members into the same development project through automation. A tool is utilized to validate the code and track source code through version control. Which of the following BEST describes this process? A. Continuous delivery B. Continuous integration C. Continuous validation D. Continuous monitoring

Answer: B

QUESTION 83 Which of the following describes the ability of code to target a hypervisor from inside a guest OS? A. Fog computing B. VM escape C. Software-defined networking D. Image forgery E. Container breakout

Answer: B

QUESTION 87 A junior systems administrator noticed that one of two hard drives in a server room had a red error notification. The administrator removed the hard drive to replace it but was unaware that the server was configured in an array. Which of the following configurations would ensure no data is lost? A. RAID 0 B. RAID 1 C. RAID 2 D. RAID 3

Answer: B

QUESTION 88 A system in the network is used to store proprietary secrets and needs the highest level of security possible. Which of the following should a security administrator implement to ensure the system cannot be reached from the Internet? A. VLAN B. Air gap C. NAT D. Firewall

Answer: B

QUESTION 91 A systems administrator wants to disable the use of usernames and passwords for SSH authentication and enforce key-based authentication. Which of the following should the administrator do NEXT to enforce this new configuration? A. Issue a public/private key pair for each user and securely distribute a private key to each employee. B. Instruct users on how to create a public/private key pair and install users' public keys on the server. C. Disable the username and password authentication and enable TOTP in the sshd.conf file. D. Change the default SSH port. enable TCP tunneling. and provide a pre-configured SSH client.

Answer: B

QUESTION 98 Which of the following is the MOST likely motivation for a script kiddie threat actor? A. Financial gain B. Notoriety C. Political expression D. Corporate espionage

Answer: B

QUESTION 1 An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high- definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them. Which of the following biometrics will MOST likely be used, without the need for enrollment? (Choose two.) A. Voice B. Gait C. Vein D. Facial E. Retina F. Fingerprint

Answer: B & D

QUESTION 73 A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports. Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two.) A. Trusted Platform Module B. A host-based firewall C. A DLP solution D. Full disk encryption E. A VPN F. Antivirus software

Answer: B & E

QUESTION 32 A Chief Security Officer (CSO) is concerned about the amount of PII that is stored locally on each salesperson's laptop. The sales department has a higher-than-average rate of lost equipment. Which of the following recommendations would BEST address the CSO's concern? A. Deploy an MDM solution. B. Implement managed FDE. C. Replace all hard drives with SEDs. D. Install DLP agents on each laptop.

Answer: B (Must consider C as well)

QUESTION 235 Which of the following organizational policies are MOST likely to detect fraud that is being conducted by existing employees? (Select TWO). A. Offboarding B. Mandatory vacation C. Job rotation D. Background checks E. Separation of duties F. Acceptable use

Answer: BC

QUESTION 341 A nationwide company is experiencing unauthorized logins at all hours of the day. The logins appear to originate from countries in which the company has no employees. Which of the following controls should the company consider using as part of its IAM strategy? (Select TWO). A. A complex password policy B. Geolocation C. An impossible travel policy D. Self-service password reset E. Geofencing F. Time-based logins

Answer: BC

QUESTION 420 Which of the following cryptographic concepts would a security engineer utilize while implementing non-repudiation? (Select TWO) A. Block cipher B. Hashing C. Private key D. Perfect forward secrecy E. Salting F. Symmetric keys

Answer: BC

QUESTION 460 Which of the following function as preventive, detective, and deterrent controls to reduce the risk of physical theft? (Select TWO). A. Mantraps B. Security guards C. Video surveillance 4D. Fences E. Bollards F. Antivirus

Answer: BC

QUESTION 510 A cybersecurity administrator needs to allow mobile BYOD devices to access network resources. As the devices are not enrolled to the domain and do not have policies applied to them, which of the following are best practices for authentication and infrastructure security? (Select TWO). A. Create a new network for the mobile devices and block the communication to the internal network and servers B. Use a captive portal for user authentication. C. Authenticate users using OAuth for more resiliency D. Implement SSO and allow communication to the internal network E. Use the existing network and allow communication to the internal network and servers. F. Use a new and updated RADIUS server to maintain the best solution

Answer: BC

QUESTION 310 An analyst is trying to identify insecure services that are running on the internal network. After performing a port scan the analyst identifies that a server has some insecure services enabled on default ports. Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them' (Select THREE) A. SFTP, FTPS B. SNMPv2, SNMPv3 C. HTTP, HTTPS D. TFTP, FTP E. SNMPv1, SNMPv2 F. Telnet, SSH G. TLS, SSL H. POP, IMAP I. Login, rlogin

Answer: BCF

QUESTION 268 A company is designing the layout of a new datacenter so it will have an optimal environmental temperature. Which of the following must be included? (Select TWO) A. An air gap B. A cold aisle C. Removable doors D. A hot aisle E. An loT thermostat F. A humidity monitor

Answer: BD

QUESTION 338 An information security officer at a credit card transaction company is conducting a framework-mapping exercise with the internal controls. The company recently established a new office in Europe. To which of the following frameworks should the security officer map the existing controls? (Select TWO). A. ISO B. PCI DSS C. SOC 9D. GDPR E. CSA F. NIST

Answer: BD

QUESTION 396 A small business office is setting up a wireless infrastructure with primary requirements centered around protecting customer information and preventing unauthorized access to the business network. Which of the following would BEST support the office's business needs? (Select TWO) A. Installing WAPs with strategic placement B. Configuring access using WPA3 C. Installing a WIDS D. Enabling MAC filtering E. Changing the WiFi password every 30 days F. Reducing WiFi transmit power throughout the office

Answer: BD

QUESTION 442 An organization is concerned about hackers potentially entering a facility and plugging in a remotely accessible Kali Linux box. Which of the following should be the first lines of defense against such an attack? (Select TWO). A. MAC filtering B. Zero Trust segmentation C. Network access control D. Access control vestibules E. Guards F. Bollards

Answer: BD

QUESTION 95 Which of the following encryption algorithms require one encryption key? (Select TWO). A. MD5 B. 3DES C. BCRYPT D. RC4 E. DSA

Answer: BD

QUESTION 248 Which of the following control sets should a well-written BCP include? (Select THREE) A. Preventive B. Detective C. Deterrent D. Corrective E. Compensating F. Physical G. Recovery

Answer: BDG

QUESTION 150 Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log in to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Select TWO) A. COPE B. VDI C. GPS D. TOTP E. RFID F. BYOD

Answer: BE

QUESTION 401 Which of the following utilize a subset of real data and are MOST likely to be used to assess the features and functions of a system and how it interacts or performs from an end user's perspective against defined test cases? (Select TWO). A. Production B. Test C. Research and development D. PoC E. UAT F. SDLC

Answer: BE

QUESTION 415 A new vulnerability in the SMB protocol on the Windows systems was recently discovered, but no patches are currently available to resolve the issue. The security administrator is concerned if servers in the company's DMZ will be vulnerable to external attack; however, the administrator cannot disable the service on the servers, as SMB is used by a number of internal systems and applications on the LAN. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Select TWO). A. 135 B. 139 C. 143 D. 161 E. 443 F. 445

Answer: BF

QUESTION 10 A root cause analysis reveals that a web application outage was caused by one of the company's developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent the issue from reoccurring? A. CASB B. SWG C. Containerization D. Automated failover

Answer: C

QUESTION 107 A company employee recently retired, and there was a schedule delay because no one was capable to fill the employee's position. Which of the following practices would BEST help to prevent this situation in the future? A. Mandatory vacation B. Separation of duties C. Job rotation D. Exit interviews

Answer: C

QUESTION 110 Which of the following represents a multifactor authentication system? A. An iris scanner coupled with a palm print reader and fingerprint scanner with liveness detection B. A secret passcode that prompts the user to enter a secret key if entered correctly C. A digital certificate on a physical token that is unlocked with a secret passcode D. A one-time password token combined with a proximity badge

Answer: C

QUESTION 116 An organization's policy requires users to create passwords with an uppercase letter, lowercase letter, number, and symbol. This policy is enforced with technical controls, which also prevents users from using any of their previous 12 passwords. The organization does not use single sign-on, nor does it centralize storage of passwords. The incident response team recently discovered that passwords for one system were compromised. Passwords for a completely separate system have NOT been compromised, but unusual login activity has been detected to that separate system. Account login has been detected for users who are on vacation. Which of the following BEST describes what is happening? A. Some users are meeting password complexity requirements but not password length requirements. B. The password history enforcement is insufficient, and old passwords are still valid across many different systems. C. Some users are reusing passwords, and some of the compromised passwords are valid on multiple systems. ' D. The compromised password file has been brute-force hacked, and the complexity requirements are not adequate to mitigate this risk.

Answer: C

QUESTION 119 Which of the following job roles would sponsor data quality and data entry initiatives that ensure business and regulatory requirements are met? A. The data owner B. The data processor C. The data steward D. The data privacy officer.

Answer: C

QUESTION 120 Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts? A. DLP B. HIDS C. EDR D. NIPS

Answer: C

QUESTION 122 A security analyst is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory. Which of the following is the analyst doing? A. A packet capture B. A user behavior analysis C. Threat hunting D. Credentialed vulnerability scanning

Answer: C

QUESTION 124 A security analyst is preparing a threat for an upcoming internal penetration test. The analyst needs to identify a method for determining the tactics, techniques, and procedures of a threat against the organization's network. Which of the following will the analyst MOST likely use to accomplish the objective? A. A table exercise B. NST CSF C. MITRE ATT&CK D. OWASP

Answer: C

QUESTION 129 An organization hired a consultant to assist with an active attack, and the consultant was able to identify the compromised accounts and computers. Which of the following is the consultant MOST likely to recommend to prepare for eradication? A. Quarantining the compromised accounts and computers, only providing them with network access B. Segmenting the compromised accounts and computers into a honeynet to not alert the attackers. C. Isolating the compromised accounts and computers, cutting off all network and internet access. D. Logging off and deleting the compromised accounts and computers to eliminate attacker access.

Answer: C

QUESTION 14 To secure an application after a large data breach, an e-commerce site will be resetting all users' credentials. Which of the following will BEST ensure the site's users are not compromised after the reset? A. A password reuse policy B. Account lockout after three failed attempts C. Encrypted credentials in transit D. A geofencing policy based on login history

Answer: C

QUESTION 148 A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area. Which of the following would MOST likely have prevented this breach? A. A firewall B. A device pin C. A USB data blocker D. Biometrics

Answer: C

QUESTION 156 A network administrator is setting up wireless access points in all the conference rooms and wants to authenticate a device using PKI. Which of the following should the administrator configure? A. A captive portal B. PSK C. 802.1X D. WPS

Answer: C

QUESTION 16 An organization has implemented a policy requiring the use of conductive metal lockboxes for personal electronic devices outside of a secure research lab. Which of the following did the organization determine to be the GREATEST risk to intellectual property when creating this policy? A. The theft of portable electronic devices B. Geotagging in the metadata of images C. Bluesnarfing of mobile devices D. Data exfiltration over a mobile hotspot

Answer: C

QUESTION 161 Joe, a user at a company, clicked an email link that led to a website that infected his workstation. Joe was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and it has continued to evade detection. Which of the following should the administrator implement to protect the environment from this malware? A. Install a definition-based antivirus. B. Implement an IDS/IPS C. Implement a heuristic behavior-detection solution. D. Implement CASB to protect the network shares.

Answer: C

QUESTION 163 An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has only been given the documentation available to the customers of the applications. Which of the following BEST represents the type of testing that will occur? A. Bug bounty B. Black-box C. Gray-box D. White-box

Answer: C

QUESTION 172 An organization is concerned that its hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities? A. Hping3 -s comptia.org -p 80 B. Nc -1 -v comptia.org -p 80 C. nmap comptia.org -p 80 -aV D. nslookup -port=80 comptia.org

Answer: C

QUESTION 176 A network engineer notices the VPN concentrator overloaded and crashes on days when there are a lot of remote workers. Senior management has placed greater importance on the availability of VPN resources for the remote workers than the security of the end users' traffic. Which of the following would be BEST to solve this issue? A. iPSec B. Always On C. Split tunneling D. L2TP

Answer: C

QUESTION 180 Which of the following would be BEST to establish between organizations to define the responsibilities of each party, outline the key deliverables and include monetary penalties for breaches to manage third-party risk? A. An ARO B. An MOU C. An SLA D. A BPA

Answer: C

QUESTION 182 An organization's Chief Security Officer (CSO) wants to validate the business's involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use? A. An external security assessment B. A bug bounty program C. A tabletop exercise D. A red-team engagement

Answer: C

QUESTION 184 A security administrator needs to create a RAID configuration that is focused on high read speeds and fault tolerance. It is unlikely that multiple drives will fail simultaneously. Which of the following RAID configurations should the administration use? A. RAID 0 B. RAID 1 C. RAID 5 D. RAID 10

Answer: C

QUESTION 185 A database administrator needs to ensure all passwords are stored in a secure manner, so the administrator adds randomly generated data to each password string before hashing. Which of the following techniques BEST explains this action? A. Predictability B. Key stretching C. Salting D. Hashing

Answer: C

QUESTION 192 An organization has a growing workforce that is mostly driven by additions to the sales department. Each newly hired salesperson relies on a mobile device to conduct business. The Chief Information Officer (CIO) is wondering if the organization may need to scale down just as quickly as it scaled up. The ClO is also concerned about the organization's security and customer privacy. Which of the following would be BEST to address the ClO's concerns? A. Disallow new hires from using mobile devices for six months B. Select four devices for the sales department to use in a CYOD model C. Implement BYOD for the sales department while leveraging the MDM D. Deploy mobile devices using the COPE methodology

Answer: C

QUESTION 194 Which of the following ISO standards is certified for privacy? A. ISO 9001 B. ISO 27002 C. ISO 27701 D. ISO 31000

Answer: C

QUESTION 200 A network administrator would like to configure a site-to-site VPN utilizing iPSec. The administrator wants the tunnel to be established with data integrity, encryption, authentication and anti- replay functions Which of the following should the administrator use when configuring the VPN? A. AH B. EDR C. ESP D. DNSSEC

Answer: C

QUESTION 211 A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site. Upon investigation, a security analyst identifies the following: • The legitimate websites IP address is 10.1.1.20 and eRecruit local resolves to the IP. • The forged website's IP address appears to be 10.2.12.99. based on NetFlow records • All three of the organization's DNS servers show the website correctly resolves to the legitimate IP • DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise. Which of the following MOST likely occurred? A. A reverse proxy was used to redirect network traffic B. An SSL strip MITM attack was performed C. An attacker temporarily pwned a name server D. An ARP poisoning attack was successfully executed

Answer: C

QUESTION 220 A well-known organization has been experiencing attacks from APIs. The organization is concerned that custom malware is being created and emailed into the company or installed on USB sticks that are dropped in parking lots. Which of the following is the BEST defense against this scenario? A. Configuring signature-based antivirus to update every 30 minutes B. Enforcing S/MIME for email and automatically encrypting USB drives upon insertion. C. Implementing application execution in a sandbox for unknown software. D. Fuzzing new files for vulnerabilities if they are not digitally signed

Answer: C

QUESTION 221 A malicious actor recently penetrated a company's network and moved laterally to the datacenter. Upon investigation, a forensics firm wants to know what was in the memory on the compromised server. Which of the following files should be given to the forensics firm? A. Security B. Application C. Dump D. Syslog

Answer: C

QUESTION 223 A cybersecurity department purchased a new PAM solution. The team is planning to randomize the service account credentials of the Windows server first. Which of the following would be the BEST method to increase the security on the Linux server? A. Randomize the shared credentials B. Use only guest accounts to connect. C. Use SSH keys and remove generic passwords D. Remove all user accounts.

Answer: C

QUESTION 231 A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place? A. Recovery B. Identification C. Lessons Learned D. Preparation

Answer: C

QUESTION 233 A Chief Executive Officer's (CEO) personal information was stolen in a social engineering attack. Which of the following sources would reveal if the CEO's personal information is for sale? A. Automated information sharing B. Open-source intelligence C. The dark web D. Vulnerability databases

Answer: C

QUESTION 234 A smart retail business has a local store and a newly established and growing online storefront. A recent storm caused a power outage to the business and the local ISP, resulting in several hours of lost sales and delayed order processing. The business owner now needs to ensure two things: - Protection from power outages - Always-available connectivity in case of an outage The owner has decided to implement battery backups for the computer equipment. Which of the following would BEST fulfill the owner's second need? A. Lease a point-to-point circuit to provide dedicated access. B. Connect the business router to its own dedicated UPS. C. Purchase services from a cloud provider for high availability D. Replace the business's wired network with a wireless network.

Answer: C

QUESTION 245 When used at the design stage, which of the following improves the efficiency, accuracy, and speed of a database? A. Tokenization B. Data masking C. Normalization D. Obfuscation

Answer: C

QUESTION 246 An analyst needs to set up a method for securely transferring files between systems. One of the requirements is to authenticate the IP header and the payload. Which of the following services would BEST meet the criteria? A. TLS B. PFS C. ESP D. AH

Answer: C

QUESTION 249 The manager who is responsible for a data set has asked a security engineer to apply encryption to the data on a hard disk. The security engineer is an example of a: A. data controller B. data owner C. data custodian. D. data processor

Answer: C

QUESTION 255 An organization routes all of its traffic through a VPN. Most users are remote and connect into a corporate datacenter that houses confidential information. There is a firewall at the Internet border followed by a DLP appliance, the VPN server and the datacenter itself. Which of the following is the WEAKEST design element? A. The DLP appliance should be integrated into a NGFW. B. Split-tunnel connections can negatively impact the DLP appliance's performance C. Encrypted VPN traffic will not be inspected when entering or leaving the network D. Adding two hops in the VPN tunnel may slow down remote connections

Answer: C

QUESTION 257 A network technician is installing a guest wireless network at a coffee shop. When a customer purchases an Item, the password for the wireless network is printed on the receipt so the customer can log in. Which of the following will the technician MOST likely configure to provide the highest level of security with the least amount of overhead? A. WPA2-EAP B. WEP-TKIP C. WPA2-PSK D. WPS-PIN

Answer: C

QUESTION 261 To reduce costs and overhead, an organization wants to move from an on-premises email solution to a cloud-based email solution. At this time, no other services will be moving. Which of the following cloud models would BEST meet the needs of the organization? A. MaaS B. laaS C. SaaS D. PaaS

Answer: C

QUESTION 267 After consulting with the Chief Risk Officer (CRO). A manager decides to acquire cybersecurity insurance for the company. Which of the following risk management strategies is the manager adopting? A. Risk acceptance B. Risk avoidance C. Risk transference D. Risk mitigation

Answer: C

QUESTION 276 An attacker is attempting to exploit users by creating a fake website with the user's URL. Which of the following social-engineering attacks does this describe? A. Information elicitation B. Typo squatting C. Impersonation D. Watering-hole attack

Answer: C

QUESTION 282 A company recently experienced an attack in which a malicious actor was able to exfiltrate data by cracking stolen passwords using a rainbow table to obtain the sensitive data. Which of the following should a security engineer do to prevent such an attack in the future? A. Use password hashing. B. Enforce password complexity. C. Implement password salting. D. Disable password reuse.

Answer: C

QUESTION 283 The website http://companywebsite.com requires users to provide personal Information, Including security question responses for registration. Which of the following would MOST likely cause a data breach? A. Lack of input validation B. Open permissions C. Unsecure protocol D. Missing patches

Answer: C

QUESTION 295 Which of the following will MOST likely cause machine learning and Al-enabled systems to operate with unintended consequences? A. Stored procedures B. Buffer overflows C. Data bias D. Code reuse

Answer: C

QUESTION 296 An organization blocks user access to command-line interpreters but hackers still managed to invoke the interpreters using native administrative tools. Which of the following should the security team do to prevent this from Happening in the future? A. Implement HIPS to block Inbound and outbound SMB ports 139 and 445. B. Trigger a SIEM alert whenever the native OS tools are executed by the user C. Disable the built-in OS utilities as long as they are not needed for functionality. D. Configure the AV to quarantine the native OS tools whenever they are executed

Answer: C

QUESTION 30 An employee has been charged with fraud and is suspected of using corporate assets. As authorities collect evidence, and to preserve the admissibility of the evidence, which of the following forensic techniques should be used? A. Order of volatility B. Data recovery C. Chain of custody D. Non-repudiation

Answer: C

QUESTION 307 Which of the following is the BEST reason to maintain a functional and effective asset management policy that aids in ensuring the security of an organization? A. To provide data to quantify risk based on the organization's systems. B. To keep all software and hardware fully patched for known vulnerabilities C. To only allow approved, organization-owned devices onto the business network D. To standardize by selecting one laptop model for all users in the organization

Answer: C

QUESTION 308 An attacker was easily able to log in to a company's security camera by performing an online search for a setup guide for that particular camera brand and model. Which of the following BEST describes the configurations the attacker exploited? A. Weak encryption B. Unsecure protocols C. Default settings D. Open permissions

Answer: C

QUESTION 311 A security architect at a large, multinational organization is concerned about the complexities and overhead of managing multiple encryption keys securely in a multi-cloud provider environment. The security architect is looking for a solution with reduced latency to allow the incorporation of the organization's existing keys and to maintain consistent, centralized control and management regardless of the data location. Which of the following would BEST meet the architect's objectives? A. Trusted Platform Module B. laaS C. HSMaaS D. PaaS E. Key Management Service

Answer: C

QUESTION 312 A security operations analyst is using the company's SIEM solution to correlate alerts. Which of the following stages of the incident response process is this an example of? A. Eradication B. Recovery C. Identification D. Preparation

Answer: C

QUESTION 313 A company uses specially configured workstations for any work that requires administrator privileges to its Tier 0 and Tier 1 systems. The company follows a strict process to harden systems immediately upon delivery. Even with these strict security measures in place, an incident occurred from one of the workstations. The root cause appears to be that the SoC (System on Chip) was tampered with or replaced. Which of the following MOST likely occurred? A. Fileless malware B. A downgrade attack C. A supply-chain attack D. A logic bomb E. Misconfigured BIOS

Answer: C

QUESTION 316 A desktop support technician recently installed a new document-scanning software program on a computer. However, when the end user tried to launch the program, it did not respond. Which of the following is MOST likely the cause? A. A new firewall rule is needed to access the application. B. The system was quarantined for missing software updates C. The software was not added to the application whitelist. D. The system was isolated from the network due to infected software.

Answer: C

QUESTION 319 A security analyst notices several attacks are being blocked by the NIPS but does not see anything on the boundary firewall logs. The attack seems to have been thwarted. Which of the following resiliency techniques was applied to the network to prevent this attack? A. NIC Teaming B. Port mirroring C. Defense in depth D. High availability E. Geographic dispersal

Answer: C

QUESTION 321 An organization is having difficulty correlating events from its individual AV. EDR. DLP. SWG. WAF. MDM, HIPS, and CASB systems. Which of the following is the BEST way to improve the situation? A. Remove expensive systems that generate few alerts. B. Modify the systems to alert only on critical issues. C. Utilize a SIEM to centralize logs and dashboards. D. Implement a new syslog/NetFlow appliance.

Answer: C

QUESTION 322 An attacker is attempting, to harvest user credentials on a client's website. A security analyst notices multiple attempts of random usernames and passwords. When the analyst types in a random username and password, the logon screen displays the following message: Which of the following should the analyst recommend be enabled? A. Input validation B. Obfuscation C. Error handling D. Username lockout

Answer: C

QUESTION 325 An external forensics investigator has been hired to investigate a data breach at a large enterprise with numerous assets. It is known that the breach started in the DMZ and moved to the sensitive information, generating multiple logs as the attacker traversed through the network. Which of the following will BEST assist with this investigation? A. Perform a vulnerability scan to identity the weak spots. B. Use a packet analyzer to Investigate the NetFlow traffic. C. Check the SIEM to review the correlated logs. D. Require access to the routers to view current sessions.

Answer: C

QUESTION 326 The human resources department of a large online retailer has received multiple customer complaints about the rudeness of the automated chatbots it uses to interface and assist online shoppers. The system, which continuously learns and adapts, was working fine when it was installed a few months ago. Which of the following BEST describes the method being used to exploit the system? A. Baseline modification B. A fileless virus C. Tainted training data D. Cryptographic manipulation

Answer: C

QUESTION 333 A company just developed a new web application for a government agency. The application must be assessed and authorized prior to being deployed. Which of the following is required to assess the vulnerabilities resident in the application? A. Repository transaction logs B. Common Vulnerabilities and Exposures C. Static code analysis D. Non-credentialed scans

Answer: C

QUESTION 342 An organization has expanded its operations by opening a remote office. The new office is fully furnished with office resources to support up to 50 employees working on any given day. Which of the following VPN solutions would BEST support the new office? A. Always On B. Remote access C. Site-to-site D. Full tunnel

Answer: C

QUESTION 347 Which of the following distributes data among nodes, making it more difficult to manipulate the data while also minimizing downtime? A. MSSP B. Public cloud C. Hybrid cloud D. Fog computing

Answer: C

QUESTION 352 A financial institution would like to store its customer data in the cloud but still allow the data to be accessed and manipulated while encrypted. Doing so would prevent the cloud service provider from being able to decipher the data due to its sensitivity. The financial institution is not concerned about computational overheads and slow speeds. Which of the following cryptographic techniques would BEST meet the requirement? A. Asymmetric B. Symmetric C. Homomorphic 1D. Ephemeral

Answer: C

QUESTION 358 An engineer is setting up a VDI environment to deploy for a factory location. Which of the following should the engineer select to meet these requirements? A. Laptops B. Containers C. Thin clients D. Workstations

Answer: C

QUESTION 365 A security analyst is investigating a vulnerability in which a default file permission was set incorrectly. The company uses non-credentialed scanning for vulnerability management. Which of the following tools can the analyst use to verify the permissions? A. ssh B. chmod C. ls D. setuid E. nessus F. nc

Answer: C

QUESTION 371 Entering a secure area requires passing through two doors, both of which require someone who is already inside to initiate access. Which of the following types of physical security controls does this describe? A. Cameras B. Faraday cage C. Access control vestibule D. Sensors E. Guards

Answer: C

QUESTION 372 The lessons-learned analysis from a recent incident reveals that an administrative office worker received a call from someone claiming to be from technical support. The caller convinced the office worker to visit a website, and then download and install a program masquerading as an antivirus package. The program was actually a backdoor that an attacker could later use to remote control the worker's PC. Which of the following would be BEST to help prevent this type of attack in the future? A. Data loss prevention B. Segmentation C. Application whitelisting D. Quarantine

Answer: C

QUESTION 374 A manufacturing company has, while also creating backups, several one-off legacy information systems that cannot be migrated to a newer OS due to software compatibility issues. The Operating Systems are still supported by the vendor, but the industrial software is no longer supported. The Chief Information Security Officer (CISO) has created a resiliency plan for these systems that will allow OS patches to be installed in a non-production environment, of the systems for recovery. Which of the following resiliency techniques will provide these capabilities? A. Redundancy B. RAID 1+5 C. Virtual machines D. Full backups

Answer: C

QUESTION 376 An incident, which is affecting dozens of systems, involves malware that reaches out to an Internet service for rules and updates. The IP addresses for the Internet host appear to be different in each case. The organization would like to determine a common IoC to support response and recovery actions. Which of the following sources of information would BEST support this solution? A. Web log files B. Browser cache C. DNS query logs D. Antivirus

Answer: C

QUESTION 381 The new Chief Executive Officer (CEO) of a large company has announced a partnership with a vendor that will provide multiple collaboration applications to make remote work easier. The company has a geographically dispersed staff located in numerous remote offices in different countries. The company's IT administrators are concerned about network traffic and load if all users simultaneously download the application. Which of the following would work BEST to allow each geographic region to download the software without negatively impacting the corporate network? A. Update the host IDS rules. B. Enable application whitelisting. C. Modify the corporate firewall rules. D. Deploy all applications simultaneously.

Answer: C

QUESTION 389 A company is concerned about its security after a red-team exercise. The report shows the team was able to reach the critical servers due to the SMB being exposed to the Internet. Which of the following BEST explains the findings? A. Default settings on the servers B. Unsecured administrator accounts C. Open ports and services D. Weak Data encryption

Answer: C

QUESTION 392 A recent security assessment revealed that an actor exploited a vulnerable workstation within an organization and has persisted on the network for several months. The organization realizes the need to reassess its security strategy for mitigating risks within the perimeter. Which of the following solutions would BEST support the organization's strategy? A. FIM (File Integrity Monitoring) B. DLP C. EDR D. UTM

Answer: C

QUESTION 393 A security analyst is concerned about traffic initiated to the dark web from the corporate LAN. Which of the following networks should the analyst monitor? A. SFTP B. AS C. Tor D. IoC

Answer: C

QUESTION 399 During a security assessment, an analyst finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permission for the existing users and groups and remove the set-user-ID from the file? A. 1a B. chflags C. chmod D. setuid

Answer: C

QUESTION 4 A cybersecurity manager has scheduled biannual meetings with the IT team and department leaders to discuss how they would respond to hypothetical cyberattacks. During these meetings, the manager presents a scenario and injects additional information throughout the session to replicate what might occur in a dynamic cybersecurity event involving the company, its facilities, its data, and its staff. Which of the following describes what the manager is doing? A. Developing an incident response plan B. Building a disaster recovery plan C. Conducting a tabletop exercise D. Running a simulation exercise

Answer: C

QUESTION 40 Which of the following policies would help an organization identify and mitigate potential single points of failure in the company's IT/security operations? A. Least privilege B. Awareness training C. Separation of duties D. Mandatory vacation

Answer: C

QUESTION 409 A security analyst is investigating multiple hosts that are communicating to external IP addresses during the hours of 2:00 am - 4:00 am. The malware has evaded detection by traditional antivirus software. Which of the following types of malware is MOST likely infecting the hosts? A. A RAT B. Ransomware C. Polymorphic D. A worm

Answer: C

QUESTION 410 A company is required to continue using legacy software to support a critical service. Which of the following BEST explains a risk of this practice? A. Default system configuration B. Unsecure protocols C. Lack of vendor support D. Weak encryption

Answer: C

QUESTION 413 Which of the following is a risk that is specifically associated with hosting applications in the public cloud? A. Unsecured root accounts B. Zero day C. Shared tenancy D. Insider threat

Answer: C

QUESTION 414 A security analyst is reviewing a penetration-testing report from a third-party contractor. The penetration testers used the organization's new API to bypass a driver to perform privilege escalation on the organization's web servers. Upon looking at the API, the security analyst realizes the particular API call was to a legacy system running an outdated OS. Which of the following is the MOST likely attack type? A. Request forgery B. Session replay C. DLL injection D. Shimming

Answer: C

QUESTION 418 A financial analyst has been accused of violating the company's AUP and there is forensic evidence to substantiate the allegation. Which of the following would dispute the analyst's claim of innocence? A. Legal hold B. Order of volatility C. Non-repudiation D. Chain of custody

Answer: C

QUESTION 428 An enterprise has hired an outside security firm to facilitate penetration testing on its network and applications. The firm has agreed to pay for each vulnerability that is discovered. Which of the following BEST represents the type of testing that is being used? A. White-box B. Red-team C. Bug bounty D. Gray-box E. Black-box

Answer: C

QUESTION 43 A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices. Which of the following technologies would be BEST to balance the BYOD culture while also protecting the company's data? A. Containerization B. Geofencing C. Full-disk encryption D. Remote wipe

Answer: C

QUESTION 435 An attack relies on an end user visiting a website the end user would typically visit, however, the site is compromised and uses vulnerabilities in the end user's browser to deploy malicious software. Which of the following types of attack does this describe? A. Smishing B. Whaling C. Watering hole D. Phishing

Answer: C

QUESTION 444 During an investigation, a security manager receives notification from local authorities that company proprietary data was found on a former employee's home computer. The former employee's corporate workstation has since been repurposed, and the data on the hard drive has been overwritten. Which of the following would BEST provide the security manager with enough details to determine when the data was removed from the company network? A. Properly configured hosts with security logging B. Properly configured endpoint security tool with darting C. Properly configured SIEM with retention policies D. Properly configured USB blocker with encryption

Answer: C

QUESTION 446 A company recently experienced an attack during which its main website was directed to the attacker's web server, allowing the attacker to harvest credentials from unsuspecting customers. Which of the following should the company implement to prevent this type of attack occurring in the future? A. IPSec B. SSL/TLS C. DNSSEC D. S/MIME

Answer: C

QUESTION 453 The SIEM at an organization has detected suspicious traffic coming from a workstation in its internal network. An analyst in the SOC examines the workstation and discovers malware that is associated with a botnet is installed on the device. A review of the logs on the workstation reveals that the privileges of the local account were escalated to a local administrator. To which of the following groups should the analyst report this real-world event? A. The NOC team B. The vulnerability management team C. The CIRT D. The red team

Answer: C

QUESTION 472 Which of the following describes a maintenance metric that measures the average time required to troubleshoot and restore failed equipment? A. RTO B. MTBF C. MTTR D. RPO

Answer: C

QUESTION 476 Which of the following is an example of risk avoidance? A. Installing security updates directly in production to expedite vulnerability fixes B. Buying insurance to prepare for financial loss associated with exploits C. Not installing new software to prevent compatibility errors D. Not taking preventive measures to stop the theft of equipment

Answer: C

QUESTION 478 Which of the following should a technician consider when selecting an encryption method for data that needs to remain confidential for a specific length of time? A. The key length of the encryption algorithm B. The encryption algorithm's longevity C. A method of introducing entropy into key calculations D. The computational overhead of calculating the encryption key

Answer: C

QUESTION 487 Which of the following controls would BEST identify and report malicious insider activities? A. An intrusion detection system B. A proxy C. Audit trails D. Strong authentication

Answer: C

QUESTION 489 A SOC is currently being outsourced. Which of the following is being used? A. Microservices B. SaaS 7C. MSSP D. PaaS

Answer: C

QUESTION 496 During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible? A. dd B. memdump C. tcpdump D. head

Answer: C

QUESTION 5 A RAT that was used to compromise an organization's banking credentials was found on a user's computer. The RAT evaded antivirus detection. It was installed by a user who has local administrator rights to the system as part of a remote management tool set. Which of the following recommendations would BEST prevent this from reoccurring? A. Create a new acceptable use policy. B. Segment the network into trusted and untrusted zones. C. Enforce application whitelisting. D. Implement DLP at the network boundary.

Answer: C

QUESTION 503 Which of the following BEST helps to demonstrate integrity during a forensic investigation? A. Event logs B. Encryption C. Hashing D. Snapshots

Answer: C

QUESTION 504 Law enforcement officials sent a company a notification that states electronically stored information and paper documents cannot be destroyed. Which of the following explains this process? A. Data breach notification B. Accountability C. Legal hold D. Chain of custody

Answer: C

QUESTION 506 A systems analyst determines the source of a high number of connections to a web server that were initiated by ten different IP addresses that belong to a network block in a specific country. Which of the following techniques will the systems analyst MOST likely implement to address this issue? A. Content filter B. SIEM C. Firewall rules D. DLP

Answer: C

QUESTION 51 A security auditor is reviewing vulnerability scan data provided by an internal security team. Which of the following BEST indicates that valid credentials were used? A. The scan results show open ports, protocols, and services exposed on the target host B. The scan enumerated software versions of installed programs C. The scan produced a list of vulnerabilities on the target host D. The scan identified expired SSL certificates

Answer: C

QUESTION 517 A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution. In order to restrict PHI documents, which of the following should be performed FIRST? A. Retention B. Governance C. Classification D. Change management

Answer: C

QUESTION 518 After a WiFi scan of a local office was conducted, an unknown wireless signal was identified. Upon investigation, an unknown Raspberry Pi device was found connected to an Ethernet port using a single connection. Which of the following BEST describes the purpose of this device? A. loT sensor B. Evil twin C. Rogue access point D. On-path attack

Answer: C

QUESTION 521 A website developer who is concerned about theft of the company's user database wants to protect weak passwords from offline brute-force attacks. Which of the following be the BEST solution? A. Lock accounts after five failed logons B. Precompute passwords with rainbow tables C. Use a key-stretching technique D. Hash passwords with the MD5 algorithm

Answer: C

QUESTION 528 Which of the following would be MOST effective to contain a rapidly spreading attack that is affecting a large number of organizations? A. Machine learning B. DNS sinkhole C. Blocklist D. Honeypot

Answer: C

QUESTION 529 An analyst just discovered an ongoing attack on a host that is on the network. The analyst observes the below taking place: - The computer performance is slow - Ads are appearing from various pop-up windows - Operating system files are modified - The computer is receiving AV alerts for execution of malicious processes Which of the following steps should the analyst consider FIRST? A. Check to make sure the DLP solution is in the active state B. Patch the host to prevent exploitation C. Put the machine in containment D. Update the AV solution on the host to stop the attack

Answer: C

QUESTION 538 A penetration tester gains access to the network by exploiting a vulnerability on a public-facing web server. Which of the following techniques will the tester most likely perform NEXT? A. Gather more information about the target through passive reconnaissance B. Establish rules of engagement before proceeding C. Create a user account to maintain persistence D. Move laterally throughout the network to search for sensitive information

Answer: C

QUESTION 542 A security engineer needs to build a solution to satisfy regulatory requirements that state certain critical servers must be accessed using MFA. However, the critical servers are older and are unable to support the addition of MFA. Which of the following will the engineer MOST likely use to achieve this objective? A. A forward proxy B. A stateful firewall C. A jump server D. A port tap

Answer: C

QUESTION 59 An analyst needs to identify the applications a user was running and the files that were open before the user's computer was shut off by holding down the power button. Which of the following would MOST likely contain that information? A. NGFW B. Pagefile C. NetFlow D. RAM

Answer: C

QUESTION 61 An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include: Check-in/checkout of credentials The ability to use but not know the password Automated password changes Logging of access to credentials Which of the following solutions would meet the requirements? A. OAuth 2.0 B. Secure Enclave C. A privileged access management system D. An OpenID Connect authentication system

Answer: C

QUESTION 65 An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments. Which of the following BEST explains the appliance's vulnerable state? A. The system was configured with weak default security settings. B. The device uses weak encryption ciphers. C. The vendor has not supplied a patch for the appliance. D. The appliance requires administrative credentials for the assessment.

Answer: C

QUESTION 68 Which of the following cloud models provides clients with servers, storage, and networks but nothing else? A. SaaS B. PaaS C. IaaS D. DaaS

Answer: C

QUESTION 7 A network administrator has been asked to install an IDS to improve the security posture of an organization. Which of the following control types is an IDS? A. Corrective B. Physical C. Detective D. Administrative

Answer: C

QUESTION 74 A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA? A. One-time passwords B. Email tokens C. Push notifications D. Hardware authentication

Answer: C

QUESTION 8 Which of the following should be put in place when negotiating with a new vendor about the timeliness of the response to a significant outage or incident? A. MOU B. MTTR C. SLA D. NDA

Answer: C

QUESTION 9 A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms? A. SIEM B. DLP C. CASB D. SWG

Answer: C

QUESTION 96 A company moved into a new building next to a sugar mill. Cracks have been discovered in the walls of the server room, which is located on the same side as the sugar mill loading docks. The cracks are believed to have been caused by heavy trucks. Moisture has begun to seep into the server room, causing extreme humidification problems and equipment failure. Which of the following BEST describes the type of threat the organization faces? A. Foundational B. Man-made C. Environmental D. Natural

Answer: C

QUESTION 97 Which of the following should a technician use to protect a cellular phone that is needed for an investigation to ensure the data will not be removed remotely? A. Air gap B. Secure cabinet C. Faraday cage D. Safe

Answer: C

QUESTION 466 A developer is building a new portal to deliver single-pane-of-glass management capabilities to customers with multiple firewalls. To Improve the user experience, the developer wants to implement an authentication and authorization standard that uses security tokens that contain assertions to pass user Information between nodes. Which of the following roles should the developer configure to meet these requirements? (Select TWO). A. Identity processor B. Service requestor C. Identity provider D. Service provider E. Tokenized resource F. Notarized referral

Answer: CD

QUESTION 278 A security engineer has enabled two-factor authentication on all workstations. Which of the following approaches are the MOST secure? (Select TWO). A. Password and security question B. Password and CAPTCHA C. Password and smart card D. Password and fingerprint E. Password and one-time token F. Password and voice

Answer: CE

QUESTION 305 A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Select TWO). A. The order of volatility B. A checksum C. The location of the artifacts D. The vendor's name E. The date and time F. A warning banner

Answer: CE

QUESTION 485 A company's cybersecurity department is looking for a new solution to maintain high availability. Which of the following can be utilized to build a solution? (Select Two) A. A stateful inspection B. IP hashes C. A round robin D. A VLAN E. A DMZ

Answer: CE

QUESTION 109 A healthcare company is revamping its IT strategy due to recent regulations. The company is concerned about compliance and wants to use a pay-per-use model. Which of the following is the BEST solution? A. On-premises hosting B. Community cloud C. Hosted infrastructure D. Public SaaS

Answer: D

QUESTION 111 A preventive control differs from a compensating control in that a preventive control is: A. put in place to mitigate a weakness in a user control. B. deployed to supplement an existing control that is EOL. C. relied on to address gaps in the existing control structure. D. designed to specifically mitigate a risk.

Answer: D

QUESTION 114 Which of the following is an example of federated access management? A. Windows passing user credentials on a peer-to-peer network B. Applying a new user account with a complex password C. Implementing an IAM framework for network access D. Using a popular website login to provide access to another website

Answer: D

QUESTION 115 A company network is currently under attack. Although security controls are in place to stop the attack, the security administrator needs more information about the types of attacks being used. Which of the following network types would BEST help the administrator gather this information? A. DMZ B. Guest network C. Ad hoc D. Honeynet

Answer: D

QUESTION 117 A company recently implemented a new security system. In the course of configuration, the security administrator adds the following entry: #Whitelist USB\VID13FE&PID_4127&REV_0100 Which of the following security technologies is MOST likely being configured? A. Application whitelisting B. HIDS C. Data execution prevention D. Removable media control

Answer: D

QUESTION 12 A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media? A. Monitoring large data transfer transactions in the firewall logs B. Developing mandatory training to educate employees about the removable media policy C. Implementing a group policy to block user access to system files D. Blocking removable-media devices and write capabilities using a host-based security tool

Answer: D

QUESTION 123 An organization suffered an outage and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes. Which of the following is the 60-minute expectation an example of: A. MTBF B. RPO C. MTTR D. RTO

Answer: D

QUESTION 130 Local guidelines require that all information systems meet a minimum-security baseline to be compliant. Which of the following can security administrators use to assess their system configurations against the baseline? A. SOAR playbook B. Security control matrix C. Risk management framework D. Benchmarks

Answer: D

QUESTION 131 A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a protected network segment. Which of the following would be MOST effective to implement to further mitigate the reported vulnerability? A. DNS sinkhole B. DLP rules on the terminal C. An IP blacklist D. Application whitelisting

Answer: D

QUESTION 133 A security assessment determines DES and 3DES at still being used on recently deployed production servers. Which of the following did the assessment identify? A. Unsecure protocols B. Default settings C. Open permissions D. Weak encryption

Answer: D

QUESTION 139 A user recently received an SMS on a mobile phone that asked for bank details. Which of the following social-engineering techniques was used in this case? A. SPIM B. Vishing C. Spear phishing D. Smishing

Answer: D

QUESTION 144 A user recently attended an exposition and received some digital promotional materials. The user later noticed blue boxes popping up and disappearing on the computer, and reported receiving several spam emails, which the user did not open. Which of the following is MOST likely the cause of the reported issue? A. There was a drive-by download of malware B. The user installed a cryptominer C. The OS was corrupted D. There was malicious code on the USB drive

Answer: D

QUESTION 146 A network administrator has been asked to design a solution to improve a company's security posture. The administrator is given the following, requirements? • The solution must be inline in the network • The solution must be able to block known malicious traffic • The solution must be able to stop network-based attacks Which of the following should the network administrator implement to BEST meet these requirements? A. HIDS B. NIDS C. HIPS D. NIPS

Answer: D

QUESTION 152 A security engineer is reviewing log files after a third of the company's usernames and passwords were discovered for the organization's accounts. The engineer sees there was a change in the IP address for a vendor website one day earlier. This change lasted eight hours. Which of the following attacks was MOST likely used? A. Man-in- the middle B. Spear-phishing C. Evil twin D. DNS poisoning

Answer: D

QUESTION 155 The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve in the environment patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance has been provided to frontline staff, and a risk analysis has not been performed. Which of the following is the MOST likely cause of the CRO's concerns? A. SSO would simplify username and password management, making it easier for hackers to guess the password of accounts. B. SSO would reduce password fatigue, but staff would still need to remember more complex passwords. C. SSO would reduce the password complexity for frontline staff. D. SSO would reduce the resilience and availability of systems if the provider goes offline.

Answer: D

QUESTION 158 A security engineer needs to enhance MFA access to sensitive areas in a building. A key card and fingerprint scan are already in use. Which of the following would add another factor of authentication? A. Hard token B. Retina scan C. SMS text D. Keypad PIN

Answer: D

QUESTION 160 A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the score allows the organization to better. A. validate the vulnerability exists in the organization's network through penetration testing B. research the appropriate mitigation techniques in a vulnerability database C. find the software patches that are required to mitigate a vulnerability D. prioritize remediation of vulnerabilities based on the possible impact.

Answer: D

QUESTION 164 A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive's accounts. Which of the following security practices would have addressed the issue? A. A non-disclosure agreement B. Least privilege C. An acceptable use policy D. Offboarding

Answer: D

QUESTION 165 Which of the following provides the BEST protection for sensitive information and data stored in cloud-based services but still allows for full functionality and searchability of data within the cloud-based services? A. Data encryption B. Data masking C. Anonymization D. Tokenization

Answer: D

QUESTION 166 An organization has hired a security analyst to perform a penetration test. The analyst captures 1Gb worth of inbound network traffic to the server and transfers the pcap back to the machine for analysis. Which of the following tools should the analyst use to further review the pcap? A. Nmap B. Netstat C. Netcat D. Wireshark

Answer: D

QUESTION 168 A global pandemic is forcing a private organization to close some business units and reduce staffing at others. Which of the following would be BEST to help the organization's executives determine the next course of action? A. An incident response plan B. A communications plan C. A disaster recovery plan D. A business continuity plan

Answer: D

QUESTION 178 A security modern may have occurred on the desktop PC of an organization's Chief Executive Officer (CEO) A duplicate copy of the CEO's hard drive must be stored securely to ensure appropriate forensic processes and the chain of custody are followed. Which of the following should be performed to accomplish this task? A. Install a new hard drive in the CEO's PC, and then remove the old hard drive and place it in a tamper-evident bag B. Connect a write blocker to the hard drive. Then leveraging a forensic workstation, utilize the dd command in a live Linux environment to create a duplicate copy C. Remove the CEO's hard drive from the PC, connect to the forensic workstation, and copy all the contents onto a remote file share while the CEO watches D. Refrain from completing a forensic analysis of the CEO's hard drive until after the incident is confirmed, duplicating the hard drive at this stage could destroy evidence

Answer: D

QUESTION 179 A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal? A. Salting the magnetic strip information B. Encrypting the credit card information in transit. C. Hashing the credit card numbers upon entry. D. Tokenizing the credit cards in the database

Answer: D

QUESTION 181 An engineer wants to access sensitive data from a corporate-owned mobile device. Personal data is not allowed on the device. Which of the following MDM configurations must be considered when the engineer travels for business? A. Screen locks B. Application management C. Geofencing D. Containerization

Answer: D

QUESTION 188 A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider. Which of the following should the administrator use? A. SDP B. AAA C. IaaS D. MSSP E. Microservices

Answer: D

QUESTION 190 A security analyst is looking for a solution to help communicate to the leadership team about the severity levels of the organization's vulnerabilities. Which of the following would BEST meet this need? A. CVE B. SIEM C. SOAR D. CVSS

Answer: D

QUESTION 193 An organization just experienced a major modern cyberattack. The attack was well coordinated, sophisticated and highly skilled. Which of the following targeted the organization? A. Shadow IT B. An insider threat C. A hacktivist D. An advanced persistent threat

Answer: D

QUESTION 196 Under GDPR, which of the following is MOST responsible for the protection of privacy and website user rights? A. The data protection officer B. The data processor C. The data owner D. The data controller

Answer: D

QUESTION 202 A critical file server is being upgraded and the systems administrator must determine which RAID level the new server will need to achieve parity and handle two simultaneous disk failures. Which of the following RAID levels meets these requirements? A. RAID 0+1 B. RAID 2 C. RAID 5 D. RAID 6

Answer: D

QUESTION 203 When selecting a technical solution for identity management, an architect chooses to go from an in-house to a third-party SaaS provider. Which of the following risk management strategies is this an example of? A. Acceptance B. Mitigation C. Avoidance D. Transference

Answer: D

QUESTION 209 An organization's RPO for a critical system is two hours. The system is used Monday through Friday, from 9:00 am to 5:00 pm. Currently, the organization performs a full backup every Saturday that takes four hours to complete. Which of the following additional backup implementations would be the BEST way for the analyst to meet the business requirements? A. Incremental backups Monday through Friday at 6:00 pm and differential backups hourly B. Full backups Monday through Friday at 6:00 pm and incremental backups hourly. C. incremental backups Monday through Friday at 6:00 pm and full backups hourly. D. Full backups Monday through Friday at 6:00 pm and differential backups hourly.

Answer: D

QUESTION 214 A company has limited storage available and online presence that cannot go down for more than four hours. Which of the following backup methodologies should the company implement to allow for the FASTEST database restore time in the event of a failure, while being mindful of the limited available storage space? A. Implement full tape backup every Sunday at 8:00 pm and perform nightly tape rotations. B. Implement differential backups every Sunday at 8:00 and nightly incremental backups at 8:00 pm C. Implement nightly full backups every Sunday at 8:00 pm D. Implement full backups every Sunday at 8:00 pm and nightly differential backups at 8:00 pm

Answer: D

QUESTION 225 A user is concerned that a web application will not be able to handle unexpected or random input without crashing. Which of the following BEST describes the type of testing the user should perform? A. Code signing B. Fuzzing C. Manual code review D. Dynamic code analysis

Answer: D

QUESTION 227 A security administrator currently spends a large amount of time on common security tasks, such as report generation, phishing investigations, and user provisioning and deprovisioning. This prevents the administrator from spending time on other security projects. The business does not have the budget to add more staff members. Which of the following should the administrator implement? A. DAC B. ABAC C. SCAP D. SOAR

Answer: D

QUESTION 230 A security analyst is reviewing information regarding recent vulnerabilities. Which of the following will the analyst MOST likely consult to validate which platforms have been affected? A. OSINT B. SIEM C. CVSS D. CVE

Answer: D

QUESTION 232 Which of the following would be BEST to establish between organizations that have agreed to cooperate and are engaged in early discussion to define the responsibilities of each party, but do not want to establish a contractually binding agreement? A. SLA B. NDA C. BPA D. MOU

Answer: D

QUESTION 242 Which of the following scenarios would make a DNS sinkhole effective in thwarting an attack? A. An attacker is sniffing traffic to port 53, and the server is managed using unencrypted usernames and passwords. B. An organization is experiencing excessive traffic on port 53 and suspects an attacker is trying to DoS the domain name server. C. Malware trying to resolve an unregistered domain name to determine if it is running in an isolated sandbox D. Routing tables have been compromised, and an attacker is rerouting traffic to malicious websites

Answer: D

QUESTION 247 A company has determined that if its computer-based manufacturing is not functioning for 12 consecutive hours, it will lose more money that it costs to maintain the equipment. Which of the following must be less than 12 hours to maintain a positive total cost of ownership? A. MTBF B. RPO C. RTO D. MTTR

Answer: D

QUESTION 259 Which of the following would BEST identify and remediate a data-loss event in an enterprise using third-party, web-based services and file-sharing platforms? A. SIEM B. CASB C. UTM D. DLP

Answer: D

QUESTION 264 The facilities supervisor for a government agency is concerned about unauthorized access to environmental systems in the event the staff WiFi network is breached. Which of the following would BEST address this security concern? A. install a smart meter on the staff WiFi. B. Place the environmental systems in the same DHCP scope as the staff WiFi. C. Implement Zigbee on the staff WiFi access points. D. Segment the staff WiFi network from the environmental systems network.

Answer: D

QUESTION 269 A company has decided to move its operations to the cloud. It wants to utilize technology that will prevent users from downloading company applications for personal use, restrict data that is uploaded, and have visibility into which applications are being used across the company. Which of the following solutions will BEST meet these requirements? A. An NGFW B. A CASB C. Application whitelisting D. An NG-SWG

Answer: D

QUESTION 292 A security analyst needs to perform periodic vulnerability scans on production systems. Which of the following scan types would produce the BEST vulnerability scan report? 9A. Port B. Intrusive C. Host discovery D. Credentialed

Answer: D

QUESTION 297 An analyst has determined that a server was not patched and an external actor exfiltrated data on port 139. Which of the following sources should the analyst review to BEST ascertain how the Incident could have been prevented? A. The vulnerability scan output B. The security logs C. The baseline report D. The correlation of events

Answer: D

QUESTION 298 A local coffee shop runs a small WiFi hotspot for its customers that utilizes WPA2-PSK. The coffee shop would like to stay current with security trends and wants to implement WPA3 to make its WiFi even more secure. Which of the following technologies will the coffee shop MOST likely use in place of PSK? A. WEP B. MSCHAP 2C. WPS D. SAE

Answer: D

QUESTION 299 The concept of connecting a user account across the systems of multiple enterprises is BEST known as: A. federation. B. a remote access policy. C. multifactor authentication. D. single sign-on.

Answer: D

QUESTION 300 A Chief Executive Officer (CEO) is dissatisfied with the level of service from the company's new service provider. The service provider is preventing the CEO from sending email from a work account to a personal account. Which of the following types of service providers is being used? A. Telecommunications service provider B. Cloud service provider C. Master managed service provider D. Managed security service provider

Answer: D

QUESTION 303 A client sent several inquiries to a project manager about the delinquent delivery status of some critical reports. The project manager stated the reports were previously sent via email but then quickly generated and backdated the reports before submitting them via a new email message. Which of the following actions MOST likely supports an investigation for fraudulent submission? A. Establish chain of custody B. Inspect the file metadata C. Reference the data retention policy D. Review the email event logs

Answer: D

QUESTION 314 A hospital's administration is concerned about a potential loss of patient data that is stored on tablets. A security administrator needs to implement controls to alert the SOC any time the devices are near exits. Which of the following would BEST achieve this objective? A. Geotargeting B. Geolocation C. Geotagging D. Geofencing

Answer: D

QUESTION 323 A security analyst needs to implement security features across smartphones, laptops, and tablets. Which of the following would be the MOST effective across heterogeneous platforms? A. Enforcing encryption B. Deploying GPOs C. Removing administrative permissions D. Applying MDM software

Answer: D

QUESTION 329 When implementing automation with loT devices, which of the following should be considered FIRST to keep the network secure? A. Z-Wave compatibility B. Network range C. Zigbee configuration D. Communication protocols

Answer: D

QUESTION 336 A company's help desk received several AV alerts indicating Mimikatz attempted to run on the remote systems. Several users also reported that the new company flash drives they picked up in the break room only have 512KB of storage. Which of the following is MOST likely the cause? A. The GPO prevents the use of flash drives, which triggers a false positive AV indication and restricts the drives to only 512KB of storage. B. The new flash drives need a driver that is being blocked by the AV software because the flash drives are not on the application's allow list, temporarily restricting the drives to 512KB of storage. C. The new flash drives are incorrectly partitioned, and the systems are automatically trying to use an unapproved application to repartition the drives. D. The GPO blocking the flash drives is being bypassed by a malicious flash drive that is attempting to harvest plaintext credentials from memory.

Answer: D

QUESTION 346 A company deployed a WiFi access point in a public area and wants to harden the configuration to make it more secure. After performing an assessment, an analyst identifies that the access point is configured to use WPA3, AES, WPS, and RADIUS. Which of the following should the analyst disable to enhance the access point security? A. WPA3 B. AES C. RADIUS D. WPS

Answer: D

QUESTION 348 A security analyst wants to verify that a client-server (non-web) application is sending encrypted traffic. Which of the following should the analyst use? A. openssl B. hping C. netcat D. tcpdump

Answer: D

QUESTION 349 A security engineer needs to create a network segment that can be used for servers that require connections from untrusted networks. Which of the following should the engineer implement? A. An air gap B. A hot site C. A VLAN D. A screened subnet

Answer: D

QUESTION 354 Which of the following often operates in a client-server architecture to act as a service repository providing enterprise consumers access to structured threat intelligence data? A. STIX B. CIRT C. OSINT D. TAXII

Answer: D

QUESTION 361 A security administrator needs to inspect in-transit files on the enterprise network to search for Pll, credit card data, and classification words. Which of the following would be the BEST to use? A. IDS solution B. EDR solution C. HIPS software solution D. Network DLP solution

Answer: D

QUESTION 362 A security analyst must determine if either SSH or Telnet is being used to log in to servers. Which of the following should the analyst use? A. logger B. Metasploit C. tcpdump D. netstat

Answer: D

QUESTION 367 Which of the following BEST describes the MFA attribute that requires a callback on a predefined landline? A. Something you exhibit B. Something you can do C. Someone you know D. Somewhere you are

Answer: D

QUESTION 368 A multinational organization that offers web-based services has datacenters that are located only in the United States; however, a large number of its customers are in Australia, Europe, and China. Payments for services are managed by a third party in the United Kingdom that specializes in payment gateways. The management team is concerned the organization is not compliant with privacy laws that cover some of its customers. Which of the following frameworks should the management team follow? A. Payment Card Industry Data Security Standard B. Cloud Security Alliance Best Practices C. ISO/IEC 27032 Cybersecurity Guidelines D. General Data Protection Regulation

Answer: D

QUESTION 384 A security analyst needs to perform periodic vulnerably scans on production systems. Which of the following scan types would produce the BEST vulnerability scan report? A. Port B. Intrusive C. Host discovery D. Credentialed

Answer: D

QUESTION 385 To further secure a company's email system, an administrator is adding public keys to DNS records in the company's domain. Which of the following is being used? A. PFS B. SPF C. DMARC D. DNSSEC

Answer: D

QUESTION 387 A customer called a company's security team to report that all invoices the customer has received over the last five days from the company appear to have fraudulent banking details. An investigation into the matter reveals the following: - The manager of the accounts payable department is using the same password across multiple external websites and the corporate account. - One of the websites the manager used recently experienced a data breach. - The manager's corporate email account was successfully accessed in the last five days by an IP address located in a foreign country Which of the following attacks has MOST likely been used to compromise the manager's corporate account? A. Remote access Trojan B. Brute-force C. Dictionary D. Credential stuffing E. Password spraying

Answer: D

QUESTION 388 An organization has implemented a two-step verification process to protect user access to data that is stored in the cloud. Each employee now uses an email address or mobile number to receive a code to access the data. Which of the following authentication methods did the organization implement? 4A. Token key B. Static code C. Push notification D. HOTP

Answer: D

QUESTION 39 A company processes highly sensitive data and senior management wants to protect the sensitive data by utilizing classification labels. Which of the following access control schemes would be BEST for the company to implement? A. Discretionary B. Rule-based C. Role-based D. Mandatory

Answer: D

QUESTION 397 A company just implemented a new telework policy that allows employees to use personal devices for official email and file sharing while working from home. Some of the requirements are: - Employees must provide an alternate work location (i.e., a home address) - Employees must install software on the device that will prevent the loss of proprietary data but will not restrict any other software from being installed. Which of the following BEST describes the MDM options the company is using? A. Geofencing, content management, remote wipe, containerization, and storage segmentation B. Content management, remote wipe, geolocation, context-aware authentication, and containerization C. Application management, remote wipe, geofencing, context-aware authentication, and containerization D. Remote wipe, geolocation, screen locks, storage segmentation, and full-device encryption

Answer: D

QUESTION 408 Which of the following is the MOST secure but LEAST expensive data destruction method for data that is stored on hard drives? A. Pulverizing B. Shredding C. Incinerating D. Degaussing

Answer: D

QUESTION 417 Which of the following types of attacks is specific to the individual it targets? A. Whaling B. Pharming C. Smishing D. Credential harvesting

Answer: D

QUESTION 419 A large financial services firm recently released information regarding a security breach within its corporate network that began several years before. During the time frame in which the breach occurred, indicators show an attacker gained administrative access to the network through a file download from a social media site and subsequently installed it without the user's knowledge. Since the compromise, the attacker was able to take command and control of the computer systems anonymously while obtaining sensitive corporate and personal employee information. Which of the following methods did the attacker MOST likely use to gain access? A. A bot B. A fileless virus C. A logic bomb D. A RAT

Answer: D

QUESTION 421 A security administrator is setting up a SIEM to help monitor for notable events across the enterprise. Which of the following control types does this BEST represent? A. Preventive B. Compensating C. Corrective D. Detective

Answer: D

QUESTION 425 A network analyst is setting up a wireless access point for a home office in a remote, rural location. The requirement is that users need to connect to the access point securely, but do not want to have to remember passwords. Which of the following should the network analyst enable to meet the requirement? A. MAC address filtering B. 802.1X C. Captive portal D. WPS

Answer: D

QUESTION 431 Which of the following environments utilizes dummy data and is MOST likely to be installed locally on a system that allows code to be assessed directly and modified easily with each build? A. Production B. Test C. Staging D. Development

Answer: D

QUESTION 434 After segmenting the network, the network manager wants to control the traffic between the segments. Which of the following should the manager use to control the network traffic? A. A DMZ B. A VPN C. A VLAN D. An ACL

Answer: D

QUESTION 437 An organization has various applications that contain sensitive data hosted in the cloud. The company's leaders are concerned about lateral movement across applications of different trust levels. Which of the following solutions should the organization implement to address the concern? A. ISFW (Internal Segmentation FireWall) B. UTM C. SWG D. CASB

Answer: D

QUESTION 44 A Chief Security Officer's (CSO's) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to ransomware attacks. Which of the following would BEST meet the CSO's objectives? A. Use email-filtering software and centralized account management, patch high-risk systems, and restrict administration privileges on fileshares. B. Purchase cyber insurance from a reputable provider to reduce expenses during an incident. C. Invest in end-user awareness training to change the long-term culture and behavior of staff and executives, reducing the organization's susceptibility to phishing attacks. D. Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

Answer: D

QUESTION 445 The security team received a report of copyright infringement from the IP space of the corporate network. The report provided a precise time stamp for the incident as well as the name of the copyrighted file. The analyst has been tasked with determining the infringing source machine and instructed to implement measures to prevent such incidents from occurring again. Which of the following is MOST capable of accomplishing both tasks? A. HIDS B. Allow list C. TPM D. NGFW

Answer: D

QUESTION 451 An engineer needs to deploy a security measure to identify and prevent data tampering within the enterprise. Which of the following will accomplish this goal? A. Antivirus B. IPS C. FTP D. FIM

Answer: D

QUESTION 457 Which of the following holds staff accountable while escorting unauthorized personnel? A. Locks B. Badges C. Cameras D. Visitor logs

Answer: D

QUESTION 468 Which of the following uses six initial steps that provide basic control over system security by including hardware and software inventory, vulnerability management, and continuous monitoring to minimize risk in all network environments? A. ISO 27701 B. The Center for Internet Security C. SSAE SOC 2 D. NIST Risk Management Framework

Answer: D

QUESTION 469 Developers are writing code and merging it into shared repositories several times a day, where it is tested automatically. Which of the following concepts does this BEST represent? A. Functional testing B. Stored procedures C. Elasticity D. Continuous integration

Answer: D

QUESTION 474 A grocery store is expressing security and reliability concerns regarding the on-site backup strategy currently being performed by locally attached disks. The main concerns are the physical security of the backup media and the durability of the data stored on these devices. Which of the following is a cost-effective approach to address these concerns? A. Enhance resiliency by adding a hardware RAID. B. Move data to a tape library and store the tapes off site C. Install a local network-attached storage. D. Migrate to a cloud backup solution

Answer: D

QUESTION 477 A security assessment found that several embedded systems are running unsecure protocols. These systems were purchased two years ago and the company that developed them is no longer in business. Which of the following constraints BEST describes the reason the findings cannot be remediated? A. inability to authenticate B. Implied trust C. Lack of computing power D. Unavailable patch

Answer: D

QUESTION 479 During an incident, an EDR system detects an increase in the number of encrypted outbound connections from multiple hosts. A firewall is also reporting an increase in outbound connections that use random high ports. An analyst plans to review the correlated logs to find the source of the incident. Which of the following tools will BEST assist the analyst? A. A vulnerability scanner B. A NGFW C. The Windows Event Viewer D. A SIEM

Answer: D

QUESTION 482 Which of the following BEST describes the method a security analyst would use to confirm a file that is downloaded from a trusted security website is not altered in transit or corrupted using a verified checksum? A. Hashing B. Salting C. Integrity D. Digital signature

Answer: D

QUESTION 493 A company would like to provide flexibility for employees on device preference. However, the company is concerned about supporting too many different types of hardware. Which of the following deployment models will provide the needed flexibility with the GREATEST amount of control and security over company data and infrastructure? A. BYOD B. VDI C. COPE D. CYOD

Answer: D

QUESTION 507 A security analyst generated a file named and host1.pcap shared it with a team member who is going to use it for further incident analysis. Which of the following tools will the other team member MOST likely use to open this file? A. Autopsy B. Memdump C. FTK imager D. Wireshark

Answer: D

QUESTION 520 An organization's Chief Information Security Officer is creating a position that will be responsible for implementing technical controls to protect data, including ensuring backups are properly maintained. Which of the following roles would MOST likely include these responsibilities? A. Data protection officer B. Data owner C. Backup administrator D. Data custodian E. Internal auditor

Answer: D

QUESTION 523 A Chief Executive Officer (CEO) is dissatisfied with the level of service from the company's new service provider. The service provider is preventing the CEO from sending email from a work account to a personal account. Which of the following types of service providers is being used? A. Telecommunications service provider B. Cloud service provider C. Master managed service provider D. Managed security service provider

Answer: D

QUESTION 53 A network engineer needs to build a solution that will allow guests at the company's headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require guests to sign off on the acceptable use policy before accessing the Internet. Which of the following should the engineer employ to meet these requirements? A. Implement open PSK on the APs B. Deploy a WAF C. Configure WPS on the APs D. Install a captive portal

Answer: D

QUESTION 535 An organization maintains several environments in which patches are developed and tested before deployed to an operation status. Which of the following is the environment in which patches will be deployed just prior to being put into an operational status? A. Development B. Test C. Production D. Staging

Answer: D

QUESTION 539 A news article states that a popular web browser deployed on all corporate PCs is vulnerable to a zero-day attack. Which of the following MOST concerns the Chief Information Security Officer about the information in the news article? A. Insider threats have compromised this network B. Web browsing is not functional for the entire network C. Antivirus signatures are required to be updated immediately D. No patches are available for the web browser

Answer: D

QUESTION 541 Administrators have allowed employees to access their company email from personal computers. However, the administrators are concerned that these computers are another attack surface and can result in user accounts being breached by foreign actors. Which of the following actions would provide the MOST secure solution? A. Enable an option in the administration center so accounts can be locked if they are accessed from different geographical areas B. Implement a 16-character minimum length and 30-day expiration password policy C. Set up a global mail rule to disallow the forwarding of any company email to email addresses outside the organization D. Enforce a policy that allows employees to be able to access their email only while they are connected to the internet via VPN

Answer: D

QUESTION 56 In which of the following situations would it be BEST to use a detective control type for mitigation? A. A company implemented a network load balancer to ensure 99.999% availability of its web application. B. A company designed a backup solution to increase the chances of restoring services in case of a natural disaster. C. A company purchased an application-level firewall to isolate traffic between the accounting department and the information technology department. D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic. E. A company purchased liability insurance for flood protection on all capital assets.

Answer: D

QUESTION 57 The IT department's on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production? A. Limit the use of third-party libraries. B. Prevent data exposure queries. C. Obfuscate the source code. D. Submit the application to QA before releasing it.

Answer: D

QUESTION 6 A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL: http://dev-site.comptia.org/home/show.php?sessionID=77276554&loc=us The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL: http://dev-site.comptia.org/home/show.php?sessionID=98988475&loc=us Which of the following application attacks is being tested? A. Pass-the-hash B. Session replay C. Object dereference D. Cross-site request forgery

Answer: D

QUESTION 63 After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical. Which of the following should the network security manager consult FIRST to determine a priority list for forensic review? A. The vulnerability scan output B. The IDS logs C. The full packet capture data D. The SIEM alerts

Answer: D

QUESTION 64 A financial organization has adopted a new secure, encrypted document-sharing application to help with its customer loan process. Some important PII needs to be shared across this new platform, but it is getting blocked by the DLP systems. Which of the following actions will BEST allow the PII to be shared with the secure application without compromising the organization's security posture? A. Configure the DLP policies to allow all PII B. Configure the firewall to allow all ports that are used by this application C. Configure the antivirus software to allow the application D. Configure the DLP policies to whitelist this application with the specific PII E. Configure the application to encrypt the PII

Answer: D

QUESTION 66 A company's bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the company's forensics team to assist in the cyber-incident investigation. An incident responder learns the following information: - The timeline of stolen card numbers corresponds closely with affected users making Internet-based purchases from diverse websites via enterprise desktop PCs. - All purchase connections were encrypted, and the company uses an SSL inspection proxy for the inspection of encrypted traffic of the hardwired network. - Purchases made with corporate cards over the corporate guest WiFi network, where no SSL inspection occurs, were unaffected. Which of the following is the MOST likely root cause? A. HTTPS sessions are being downgraded to insecure cipher suites B. The SSL inspection proxy is feeding events to a compromised SIEM C. The payment providers are insecurely processing credit card charges D. The adversary has not yet established a presence on the guest WiFi network

Answer: D

QUESTION 78 A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two-drive failure for better fault tolerance. Which of the following RAID levels should the administrator select? A. 0 B. 1 C. 5 D. 6

Answer: D

QUESTION 84 A company posts a sign indicating its server room is under video surveillance. Which of the following control types is represented? A. Administrative B. Detective C. Technical D. Deterrent

Answer: D

QUESTION 92 Which of the following would MOST likely be a result of improperly configured user accounts? A. Resource exhaustion B. Buffer overflow C. Session hijacking D. Privilege escalation

Answer: D

QUESTION 127 A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external networks. Which of the following methods would BEST prevent data loss? (Select TWO) A. VPN B. Drive encryption C. Network firewall D. File-level encryption E. USB blocker F. MFA

Answer: DE

QUESTION 140 Which of the following are the MOST likely vectors for the unauthorized inclusion of vulnerable code in a software company's final software releases? (Select TWO.) A. Unsecure protocols B. Use of penetration-testing utilities C. Weak passwords D. Included third-party libraries E. Vendors/supply chain F. Outdated anti-malware software

Answer: DE

QUESTION 208 Which of the following will provide the BEST physical security countermeasures to stop intruders? (Select TWO.) A. Alarms B. Signage C. Lighting D. Mantraps E. Fencing F. Sensors

Answer: DE

QUESTION 364 An organization's finance department is implementing a policy to protect against collusion. Which of the following control types and corresponding procedures should the organization implement to fulfill this policy's requirement? (Select TWO). A. Corrective B. Deterrent C. Preventive D. Mandatory vacations E. Job rotation F. Separation of duties

Answer: DE

QUESTION 273 A company is upgrading its wireless infrastructure to WPA2-Enterprise using EAP-TLS. Which of the following must be part of the security architecture to achieve AAA? (Select TWO) A. DNSSEC B. Reverse proxy C. VPN concentrator D. PKI E. Active Directory F. RADIUS

Answer: DF

QUESTION 280 During a routine scan of a wireless segment at a retail company, a security administrator discovers several devices are connected to the network that do not match the company's naming convention and are not in the asset inventory. WiFi access is protected with 256-bit encryption via WPA2. Physical access to the company's facility requires two-factor authentication using a badge and a passcode. Which of the following should the administrator implement to find and remediate the Issue? (Select TWO). A. Check the SIEM for failed logins to the LDAP directory. B. Enable MAC filtering on the switches that support the wireless network. C. Run a vulnerability scan on all the devices in the wireless network D. Deploy multifactor authentication for access to the wireless network E. Scan the wireless network for rogue access points. F. Deploy a honeypot on the network

Answer: DF

QUESTION 126 In the middle of a cybersecurity attack, a security engineer removes the infected devices from the network and locks down all compromised accounts. In which of the following incident response phases is the security engineer currently operating? A. Identification B. Preparation C. Eradication D. Recovery E. Containment

Answer: E

QUESTION 266 A security analyst is logged into a Windows file server and needs to see who is accessing files and from which computers. Which of the following tools should the analyst use? A. netstat B. net share C. netcat D. nbtstat E. net session

Answer: E

QUESTION 366 A Chief Security Officer (CSO) is concerned about the volume and integrity of sensitive information that is exchanged between the organization and a third party through email. The CSO is particularly concerned about an unauthorized party who is intercepting information that is in transit between the two organizations. Which of the following would address the CSO's concerns? A. SPF B. DMARC C. SSL D. DKIM E. TLS

Answer: E

QUESTION 407 An organization recently acquired an ISO 27001 certification. Which of the following would MOST likely be considered a benefit of this certification? A. It allows for the sharing of digital forensics data across organizations B. It provides insurance in case of a data breach C. It provides complimentary training and certification resources to IT security staff. D. It certifies the organization can work with foreign entities that require a security clearance E. It assures customers that the organization meets security standards

Answer: E

QUESTION 412 A company wants to modify its current backup strategy to minimize the number of backups that would need to be restored in case of data loss. Which of the following would be the BEST backup strategy to implement? A. Incremental backups followed by differential backups B. Full backups followed by incremental backups C. Delta backups followed by differential backups D. Incremental backups followed by delta backups E. Full backups followed by differential backups

Answer: E

QUESTION 494 During an asset inventory, several assets, supplies, and miscellaneous items were noted as missing. The security manager has been asked to find an automated solution to detect any future theft of equipment. Which of the following would be BEST to implement? A. Badges B. Fencing C. Access control vestibule D. Lighting E. Cameras

Answer: E

QUESTION 49 On which of the following is the live acquisition of data for forensic analysis MOST dependent? (Choose two.) A. Data accessibility B. Legal hold C. Cryptographic or hash algorithm D. Data retention legislation E. Value and volatility of data F. Right-to-audit clauses

Answer: E & F

QUESTION 42 Which of the following will MOST likely adversely impact the operations of unpatched traditional programmable-logic controllers, running a back-end LAMP server and OT systems with human-management interfaces that are accessible over the Internet via a web interface? (Choose two.) A. Cross-site scripting B. Data exfiltration C. Poor system logging D. Weak encryption E. SQL injection F. Server-side request forgery

Answer: EF

You are providing security advice and training to a customer's technical team. One asks how they can identify when a buffer overflow occurs. What is your answer?

Real-time detection of a buffer overflow is difficult, and is typically only achieved by security monitoring software (antivirus, endpoint detection and response, or user and entity behavior analytics) or by observing the host closely within a sandbox. An unsuccessful attempt is likely to cause the process to crash with an error message. If the attempt is successful, the process is likely to show anomalous behavior, such as starting another process, opening network connections, or writing to AutoRun keys in the registry. These indicators can be recorded using logging and system monitoring tools.


Set pelajaran terkait

Chapter 25 PrepU: Addiction & Substance-Related Disorders FIRST BACK FROM WILLY'S GAME <3 #88

View Set

Health Insurance End of Chapter Quizes

View Set

FIN 7020 - Exam 1 - Chapter 1 - MATT STRATTON

View Set

Ch 3: Criminal Justice and the Law

View Set