sec + master set

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

ABAC

Attribute-based Access Control

Password Spraying

Brute force attack in which multiple user accounts are tested with a dictionary of common passwords.

Process Hollowing

Dropper starts a process in a suspended state and then rewrites the memory locations containing the process code with the malware code.

HSM

Hardware Security Module

Fix Security Issues

If a vulnerability is identified then it should be quickly and correctly patched to remove the vulnerability

SDLC Phase 3

Implementation

IR

Incident Response

Watering Hole

Occurs when malware is placed on a website that the attacker knows his potential victims will access

PAC

Proxy Auto Configuration

PKI

Public Key Infrastructure

QoS

Quality of Service

RIPEMD

RACE Integrity Primitives

RAM

Random Access Memory

False Acceptance Rate (FAR)

Rate that a system authenticates a user as authorized or valid when they should not have been granted access to the system

RTOS

Real-time Operating System

Minimize Attack Surface

Reduce the amount of code used by a program, eliminate unneeded functionality, and require authentication prior to running additional plugins

RAID

Redundant Array of Inexpensive Disks

Key Management

Refers to how an organization will generate, exchange, store, and use encryption keys

RAS

Remote Access Server

RAT

Remote Access Trojan

RADIUS

Remote Authentication Dial-in User Service

RTBH

Remotely Triggered Black Hole

WiFi Protected Access (WPA)

Replacement for WEP which uses TKIP, Message Integrity Check (MIC), and RC4 encryption

International Data Encryption Algorithm (IDEA)

Symmetric block cipher which uses 64-bit blocks to encrypt plaintext into ciphertext

Rivest Cipher (RC5)

Symmetric block cipher with a key size up to 2048-bits

Rivest Cipher (RC4)

Symmetric stream cipher using a variable key size from 40-bits to 2048-bits that is used in SSL and WEP

Red Team

The hostile or attacking team in a penetration test or incident response exercise

XMAS Attack

A specialized network scan that sets the FIN, PSH, and URG flags set and can cause a device to crash or reboot

Trusted Platform Module (TPM)

A specification for hardware-based storage of digital certificates, keys, hashed passwords, and other user and platform identification information.

Document Object Model (DOM)

Attempts to exploit the victims web browser

Clean Agent System

Fire suppression system that relies upon gas (HALON, FM-200, or CO2) instead of water to extinguish a fire

Gray Hat Hacker

Hackers without any affiliation to a company that attempts to break into a company's network and risks breaking the law

HDD

Hard Disk Drive

HSMaaS

Hardware Security Module as a Service

Application Logs

Logs the events for the operating system and third-party applications

Address Space Layout Randomization

Method used by programmers to randomly arrange the different address spaces used by a program or process to prevent buffer overflow exploits

Deidentification

Methods and technologies that remove identifying information from data before it is distributed

Anti-Tamper

Methods the make it difficult for an attacker to alter the authorized execution of software

MS-CHAP

Microsoft Challenge-Handshake

Due Care

Mitigation actions that an organization takes to defend against the risks that have been uncovered during due diligence

MAM

Mobile Application Management

MaaS

Monitoring as a Service

Data Loss Prevention (DLP)

Monitors the data of a system while in use, in transit, or at rest to detect attempts to steal the data

MFA

Multifactor Authentication

Man-in-the-Broswer (MITB)

Occurs when a Trojan infects a vulnerable web browser and modifies the web pages or transactions being done within the browser

Active Interception

Occurs when a computer is placed between the sender and receiver and is able to capture or modify the traffic between them

Buffer Overflow

Occurs when a process stores data outside the memory range allocated by the developer

Altered Hosts File

Occurs when an attacker modifies the host file to have the client bypass the DNS server and redirects them to an incorrect or malicious website

Pivot

Occurs when an attacker moves onto another workstation or user account

IV Attack

Occurs when an attacker observes the operation of a cipher being used with several different keys and finds a mathematical relationship between those keys to determine the clear text data

OTG

On-The-Go

SFTP

Secure Shell File Transfer Protocol tcp/22. Because it uses SSH to communicate it uses the same port.

SSL

Secure Sockets Layer

SWG

Secure Web Gateway

FTPS

Secured File Transfer Protocol

Personal Firewall / Host-Based Firewalls

Software application that protects a single computer from unwanted internet traffic

Data Historian

Software that aggregates and catalogs data from multiple sources within an industrial control system

Agents

Software that is loaded on a managed device to redirect information to the network management system

VPN Concentrator

Specialized hardware device that allows for hundreds of simultaneous VPN connections for remote workers

Extranet

Specialized type of DMZ that is created for your partner organizations to access over a wide area network

White Team

Staff administering, evaluating, and supervising a penetration test or incident response exercise.

Multipartite Virus

Virus that combines boot and program viruses to first attach itself to the boot sector and system files before attacking other files on the computer

Metamorphic Virus

Virus that is able to rewrite itself entirely before it attempts to infect a file (advanced version of polymorphic virus)

VBA

Visual Basic for Applications

IPSec

Internet Protocol Security

IRC

Internet Relay Chat

ISP

Internet Service Provider

IoT

Internet of Things

IDS

Intrusion Detection System

IPS

Intrusion Prevention System

Profiling Threat Actors and Activities

Involves the creation of scenario that show how a prospective attacker might attempt an intrusion and what their objectives might be

Cipher

Is an algorithm which preforms the encryption and decryption

Dynamic Ports Range

suggested range of 49152 to 65535

NNTP (Network News Transfer Protocol)

119

SCP (Secure Copy) *uses SSH

22

Non-promiscuous Mode

Network adapter can only capture the packets directly addressed to itself

Auditing

A technical assessment conducted on applications, systems, or networks

AD

Active Directory

CIS

Center for Internet Security

SDLC Phase 6

Deployment

White Hat Hacker

Non-Malicious hackers who attempt to break into a company's systems at their request

OCSP

Online Certificate Status Protocol

RFC

Request for Comments

FTPS Data in Active Mode port

File Transfer Protocol Secure Sockets Layer tcp/989 Used for the actual transfer of data

WAF

Web Application Firewall

AUP

Acceptable Use Policy

BGP

Border Gateway Protocol

CA

Certificate Authority

DHE

Diffie-Hellman Ephemeral

HMAC

Hash-based Message Authentication Code

Socket

IP address + Port number = socket

IoC

Indicators of Compromise

ML

Machine Learning

NFC

Near-field Communication

RA

Registration Authority

SQLi

SQL Injection

SSO

Single Sign-on

SEH

Structured Exception Handling

A systems administrator is troubleshooting a server's connection to an internal web server. The administrator needs to determine the correct ports to use. Which of the following tools BEST shows which ports on the web server are in a listening state? A. ipconfig B. ssh C. ping D. netstat

D. netstat

After gaining access to a dual-homed (i.e., wired and wireless) multifunction device by exploiting a vulnerability in the device's firmware, a penetration tester then gains shell access on another networked asset. This technique is an example of: A. privilege escalation. B. footprinting. C. persistence. D. pivoting.

D. pivoting

An organization has decided to purchase an insurance policy because a risk assessment determined that the cost to remediate the risk is greater than the five- year cost of the insurance policy. The organization is enabling risk: A. avoidance. B. acceptance. C. mitigation. D. transference.

D. transference.

PCI

DSS Payment Card Industry Data Security Standard

DES

Data Encryption Standard

DEP

Data Execution Prevention

DLP

Data Loss Prevention

DPO

Data Protection Officer

Logs

Data files that contain the accounting and audit trail for actions performed by a user on a computer or network

Bus Encryption

Data is encrypted by an application prior to being placed on the data bus

Top Secret Data

Data that could gravely damage national security if it were known to those who are not authorized for this level of information

Secret Data

Data that could seriously damage national security if disclosed

Metadata

Data that describes other data by providing an underlying definition or description by summarizing basic information about data that makes finding and working with particular instances of data easier

DBA

Database Administrator

Create Secure Defaults

Default installations should include secure configurations instead of requiring an administrator or user to add in additional security

Acceptable Use Policy

Defines the rules that restrict how a computer, network, or other systems may be used

Change Management Policy

Defines the structured way of changing the state of a computer system, network, or IT procedure

DoS

Denial-of-Service

Processor Virtual Machine

Designed to only run a single process or application like a virtualized web browser or a simple web server

Cloud Security Alliance's Cloud Control Matrix

Designed to provide fundamental security principles to guide cloud vendors and to assist prospective cloud customers in assessing the overall security risk of a cloud provider

DNAT

Destination Network Address Transaction

Radio Frequency Identification (RFID)

Devices that use a radio frequency signal to transmit identifying information about the device or token holder

Onboarding and Offboarding Policy

Dictates what types of things need to be done when an employee is hired, fired, or quits

Job Rotation

Different users are trained to perform the tasks of the same position to help prevent and identify fraud that could occur if only one employee had the job

DSA

Digital Signature Algorithm

DSL

Digital Subscriber Line

Voice over Internet Protocol (VoIP)

Digital phone service provided by software or hardware devices over a data network

Fieldbus

Digital serial data communications used in operational technology networks to link PLCs

Certificates

Digitally-signed electronic documents that bind a public key with a user's identity

DRP

Disaster Recovery Plan

Network Mapping

Discovery and documentation of physical and logical connectivity that exists in the network

DAC

Discretionary Access Control

DER

Distinguished Encoding Rules

DDoS

Distributed Denial-of-Service

Baseline Reporting

Documenting and reporting on the changes in a baseline

DKIM

Domain Keys Identified Mail

DMARC

Domain Message Authentication

DNS

Domain Name System

DNSSEC

Domain Name System Security Extensions

DLL Injection

Dropper forces a process to load as part of the DLL

Masquerading

Dropper is gonna replace a genuine executable with a malicious one

DHCP

Dynamic Host Configuration Protocol

DLL

Dynamic-link Library

10 Tape Rotation

Each tape is used once per day for 2 weeks and then the entire set is reused.

ECB

Electronic Code Book

ESN

Electronic Serial Number

ECC

Elliptic-curve Cryptography

ECDHE

Elliptic-curve Diffie-Hellman Ephemeral

ECDSA

Elliptic-curve Digital Signature Algorithm

ESP

Encapsulating Security Payload

EFS

Encrypted File System

Symmetric Algorithm (Private Key)

Encryption algorithm in which both the sender and the receiver must know the same secret using a privately held key

Asymmetric Encryption (Public key)

Encryption algorithm where different keys are used to encrypt and decrypt data

Data Encryption Standard (DES)

Encryption algorithm which breaks the input into 64-bit blocks and uses transposition and substitution to create ciphertext using an effective key strength of only 56-bits

Triple DES (3DES)

Encryption algorithm which uses three separate symmetric keys to encrypt, decrypt, then encrypt the plaintext into ciphertext in order to increase the strength of DES

EOL

End of Life

EOS

End of Service

EDR

Endpoint Detection and Response

Collection

Ensure authorization to collect evidence is obtained, and then document and prove the integrity of evidence as it is collected

ERP

Enterprise Resource Planning

Cloud Access Security Broker (CASB)

Enterprise management software designed to mediate access to cloud services by users across all types of devices.

Security Association (SA)

Establishment of secure connections and shared security information using certificates or cryptographic keys

XOR

Exclusive OR

Senior Leadership

Executives and managers who are responsible for business operations and functional areas

Annualized Loss Expectancy (ALE)

Expected cost of a realized threat over a given year

Code Injection

Exploit technique that runs malicious code with the identification number of a legitimate process

Living Off the Land

Exploit techniques that use standard system tools and packages to perform intrusions

Hijacking

Exploitation of a computer session in an attempt to gain unauthorized access to data, services, or other resources on a computer or server

EIP

Extended Instruction Pointer

ESSID

Extended Service Set Identifier

EAP

Extensible Authentication Protocol

XML

Extensible Markup Language

FRR

False Rejection Rate

Secure Hash Algorithm 3 (SHA-3)

Family of algorithms that creates hash digests between 224-bits and 512-bits

Secure Hash Algorithm 2 (SHA-2)

Family of algorithms that includes SHA-224, SHA-256, SHA-348, and SHA-512

FPGA

Field Programmable Gate Array

What are Dynamic Ports?

(Short lived) Transport protocol ports for IP communications. Allocated automatically by the TCP/IP stack software from the IANA -

Public Key Cryptographic System #12 (PKCS#12)

.p12

Public Key Cryptographic System #7 (PKCS#7)

.p7b

Privacy-enhanced Electronic Mail (PEM)

.pem, .cer, .crt, or .key

Personal Information Exchange

.pfx

All port numbers

0 - 65,535

Application Programming Interface (API)

1. A method that uses the brokers connections between the cloud service and the cloud consumer

Registered Ports

1024 - 49151

POP3 (Post Office Protocol)

110

NTP (Network Time Protocol)

123

IPSec (Internet Protocol Security)

1293

NetBIOS services (udp)

137/138

NETBIOS (tcp)

139

IMAP4 (Internet Message Access Protocol)

143

SQL Service

156

SNMP UDP (User Datagram Protocol)

161

udp

161 and 162

L2TP (Layer 2 Tunneling Protocol) UDP

1701

PPTP (Point-to-Point Tunneling Protocol)

1723

RADIUS

1812/1813

FTP (File Transfer Protocol)

20/21

SFTP (Secure FTP) *uses SSH

22

SSH (SECURE SHELL)

22

Telnet

23

SMTP (Simple Mail Transport Protocol)

25

Remote Desktop (RDP)

3389

LDAP (Lightweight Directory Access Protocol)

389

SSL

442 tcp or udp?

HTTPS (Hypertext Transfer Protocol Secure)

443

SSL VPN (Secure Sockets Layer Virtual Private Network)

443

TACACS (Terminal Access Controller Access-Control System)

49

Encapsulation Header (ESP)

50

ISAKMP (VPN) - Internet Security Association and Key Management Protocol

500

Internet Key Exchange (IKE) UDP

500

Authentication Header (AH)

51

SYSLOG

514

DNS (Domain Name System)

53

SNMP (Simple Network Management Protocol)

63

LDAP SSL (Secure Socket Layer)

636

DHCP (Dynamic Host Configuration Protocol)

67/68

TFTP (Trivial File Transfer Protocol) UDP

69

Echo

7

Finger

79

HTTP (Hypertext Transfer Protocol)

80

WiFi Protected Access Version 2 (WPA2)

802.11i standard to provide better wireless security featuring AES with a 128-bit key, CCMP, and integrity checking

Kerberos

88

FTPS (FTP over SSL)

989/990

Hotfix

A (usually) small software update designed to address a specific problem

Memdump

A Linux command line utility to dump system memory to the standard output stream by skipping over holes in memory maps

Journalctl

A Linux command line utility used for querying and displaying logs from journald, the systemd logging service on Linux

ArcSight

A SIEM log management and analysis software that can be used for compliance reporting for legislation and regulations like HIPPA, SOX, and PCI DDS

QRadar

A SIEM log management, analytics, and compliance reporting platform created by IBM

Alien Vault and OSSIM (Open-Source Security Information Management)

A SIEM solution originally developed by Alien Vault, now owned by AT&T, and rebranded as AT&T Cybersecurity

IPSec

A TCP/IP protocol that authenticates and encrypts IP packets and effectively securing communications between computers and devices using this protocol

Measured Boot

A UEFI feature that gathers secure metrics to validate the boot process in an attestation report.

Anomaly-based

A baseline is established and any network traffic that is outside of the baseline is evaluated

Playbook

A checklist of actions to perform to detect and respond to a specific type of incident

Attestation

A claim that the data presented in the report is valid by digitally signing it using the TPM's private key

Security Orchestration, Automation, and Response (SOAR)

A class of security tools that facilitates incident response, threat hunting, and security configuration by orchestrating automated runbooks and delivering data enrichment

Function as a Service (FaaS)

A cloud service model that supports serverless software architecture by provisioning runtime containers in which code is executed in a particular programming language

Botnet

A collection of compromised computers under the control of a master node

Security Information and Event Management (SIEM)

A combination of different data sources into one tool that provides real-time analysis of security alerts generated by applications and network hardware

DevSecOps

A combination of software development, security operations, and systems operations by integrating each discipline with the others

Curl

A command line tool to transfer data to or from a server, using any of the supported protocols (HTTP, FTP, IMAP, POP3, SCP, SFTP, SMTP, TFTP, TELNET, LDAP or FILE)

dd

A command line utility used to copy disk images using a bit by bit copying process

WinHex

A commercial disk editor and universal hexadecimal editor used for data recovery and digital forensics

Operational Technology (OT)

A communications network designed to complement an industrial data network

Quantum Communication

A communications network that relies on qubits made of photons (light) to send multiple combinations of 1s and 0s simultaneously which results in tamper resistant and extremely fast communications

Modbus

A communications protocol used in operational technology networks

Machine Learning (ML)

A component of AI that enables a machine to develop strategies for solving a task given a labeled dataset where features have been manually identified but without further explicit instructions

Metasploit (MSF)

A computer security tool that offers information about software vulnerabilities, IDS signature development, and improves penetration testing

Embedded Systems

A computer system that is designed to perform a specific, dedicated function

Quantum Computing

A computer that uses quantum mechanics to generate and manipulate quantum bits (qubits) in order to access enormous processing powers

Layer 2 Tunneling Protocol (L2TP)

A connection between two or more computers or device that are not on the same private network

Null Connection

A connection to the windows interprocess communication share (IPC$)

Cross Origin Resource Sharing (CORS) Policy

A content delivery network policy that instructs the browser to treat requests from nominated domains as safe

Ephemeral

A cryptographic key that is generated for each execution of a key establishment process

Hardware Root of Trust (ROT)

A cryptographic module embedded within a computer system that can endorse trusted execution and attest to boot settings and metrics

Threat Hunting

A cybersecurity technique designed to detect presence of threats that have not been discovered by normal security monitoring.

FTK Imager

A data preview and imaging tool that lets you quickly assess electronic evidence to determine if further analysis with a forensic tool is needed

Lightweight Directory Access Protocol (LDAP)

A database used to centralize information about clients and objects on the network

Web of Trust

A decentralized trust model that addresses issues associated with the public authentication of public keys within a CA-based PKI system

Tokenization

A deidentification method where a unique token is substituted for real data.

Data Masking

A deidentification method where generic or placeholder labels are substituted for real data while preserving the structure or format of the original data.

Aggregation/Banding

A deidentification technique where data is generalized to protect the individuals involved

Proxy Server

A device that acts as a middle man between a device and a remote server

Modem

A device that could modulate digital information into an analog signal for transmission over a standard dial-up phone line

Autopsy

A digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools

Controller Area Network (CAN)

A digital serial data communications network used within vehicles

Self-Encrypting Drive (SED)

A disk drive where the controller can automatically encrypt data that is written to it

Perfect Forward Secrecy (PFS)

A feature of key agreement protocols (like SAE) that provides assurance that session keys will not be compromised even if long-term secrets used in the session key exchange are compromised

Log Files

A file that records either events that occur in an operating system or other software runs, or messages between different users of a communication software

Stateful Packet Filtering

A firewall technology that keeps a record of the state of a connection between an internal computer and an external server and then makes decisions based on the connection as well as the rule base.

Trusted Firmware Update

A firmware update that is digitally Signed by the vendor and trusted by the system before installation

Web Security Gateway

A go-between device that scans for viruses, filters unwanted content, and performs data loss prevention functions

Distributed Denial of Service (DDoS)

A group of compromised systems attack simultaneously a single target to create a Denial of Service (DOS)

Honeynet

A group of computers, servers, or networks used to attract an attacker

Security Template

A group of policies that can be loaded through one procedure

Jumpbox

A hardened server that provides access to other hosts within the DMZ

Digital Signature

A hash digest of a message encrypted with the sender's private key to let the recipient know the document was created and sent by the person claiming to have sent it

Establishing a Hypothesis

A hypothesis is derived from the threat modeling and is based on potential events with higher likelihood and higher impact

MITRE ATT&CK Framework

A knowledge base maintained by the MITRE Corporation for listing and explaining specific adversary tactics, techniques, and common knowledge or procedures

Due Diligence

A legal principle identifying a subject has used best practice or reasonable care when setting up, configuring, and maintaining a system

Due Process

A legal term that refers to how an organization must respect and safeguard personnel's rights

Splunk

A market-leading big data information gathering and analysis tool that can import machine-generated data via a connector or visibility add-on

eFUSE

A means for software or firmware to permanently alter the state of a transistor on a computer chip

Secure Processing

A mechanism for ensuring the confidentially, integrity, and availability of software code and data as it is executed in volatile memory

Cloud Security Alliance's Reference Architecture

A methodology and a set of tools that enable security architects, enterprise architects, and risk management professionals to leverage a common set of solutions that fulfill their common needs to be able to assess where their internal IT and their cloud providers are in terms of security capabilities and to plan a roadmap to meet the security needs of their business

Trusted Foundry

A microprocessor manufacturing utility that is part of a validated supply chain (one where hardware and software does not deviate from its documented function).

Hybrid Warfare

A military strategy which employs political warfare and blends conventional warfare, irregular warfare and cyberwarfare with other influencing methods, such as fake news, diplomacy, and foreign electoral intervention

Kill Chain

A model developed by Lockheed Martin that describes the stages by which a threat actor progresses a network intrusion.

nxlog

A multi-platform log management tool that helps to easily identify security risks, policy breaches or analyze operational problems in server logs, operation system logs and application logs

netflow

A network protocol system created by Cisco that collects active IP network traffic as it flows in or out of an interface, including its point of origin, destination, volume and paths on the network

IPSec Tunnel Mode

A network tunnel is created which encrypts the entire IP packet (payload and header)

Post-quantum Cryptography

A new kind of cryptographic algorithm that can be implemented using todays classical computers but is also impervious to attacks from future quantum computers

GNU Privacy Guard (GPG)

A newer and updated version of the PGP encryption suite that uses AES for its symmetric encryption functions

Memorandum of Understanding (MOU)

A non-binding agreement between two or more organizations to detail an intended common line of action

Hashing

A one-way cryptographic function which takes an input and produces a unique message digest

Time-based One-Time Password (TOTP)

A password is computed from a shared and current time

HMAC-based One Time Password (HOTP)

A password is computed from a shared secret and is synchronized between the client and the server

Cain and Abel

A password recovery tool that can be used through sniffing the network, cracking encrypted passwords using dictionary, brute-force, and cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, and analyzing routing protocols

Mimikatz

A penetration testing tool used to automate the harvesting of hashes and conducting the Pass the Hash attack

Insider Threat

A person who works for or with your organization but has ulterior motives

Downloader

A piece of code that connects to the Internet to retrieve additional tools after the initial infection by a dropper

Personal Identifiable Information (PII)

A piece of data that can be used either by itself or in combination with some other pieces of data to identify a single person

Persistent Agent

A piece of software that is installed on the device requesting access to the network

Virtual Private Cloud (VPC)

A private network segment made available to a single cloud consumer within a public cloud

Legal Hold

A process designed to preserve all relevant information when litigation is reasonably expected to occur.

Risk Management Framework (RMF)

A process that integrates security and risk management activities into the system development life cycle through an approach to security control selection and specification that considers effectiveness, efficiency, and constraints due to applicable laws, directives, Executive Orders, policies, standards, or regulations

Risk Assessments

A process used inside of risk management to identify how much risk exists in a given network or system

Field Programmable Gate Array (FPGA)

A processor that can be programmed to perform a specific function by a customer rather than at the time of manufacture.

System-On-Chip (SoC)

A processor that integrates the platform functionality of multiple logical controllers onto a single chip.

Idempotence

A property of IaC that an automation or orchestration action always produces the same result, regardless of the component's previous state

Nessus

A proprietary vulnerability scanner that can remotely scan a computer or network for vulnerabilities

Syslog

A protocol enabling different appliances and software applications to transmit logs or event records to a central server.

Downgrade Attack

A protocol is tricked into using a lower quality version of itself instead of a higher quality version

Online Certificate Status Protocol (OCSP)

A protocol that allows you to determine the revocation status of a digital certificate using its serial number

Secure Shell (SSH)

A protocol that can create a secure channel between two computers or network devices.

Point-toPoint Tunneling Protocol (PPTP)

A protocol that encapsulates PPP Packets and ultimately sends data as encrypted traffic

Infrastructure as Code (IaC)

A provisioning architecture in which deployment of resources is performed by scripted automation and orchestration.

The Harvester

A python script that is used to gather emails, subdomains, hosts, employee names, open ports and banners from different public sources like search engines, PGP key servers and SHODAN database

Qubit

A quantum bit composed of electrons or photons that can represent numerous combinations of 1s and 0s at the same time through superposition

Public Ledger

A record-keeping system that maintains participants' identities in secure and anonymous form, their respective cryptocurrency balances, and a record book of all the genuine transactions executed between network participants

Deep Learning

A refinement of machine learning that enables a machine to develop strategies for solving a task given a labeled dataset and without further explicit instructions

Split Tunneling

A remote worker's machine diverts internal traffic over the VPN but external traffic over their own internet connection

Canonical Encoding Rules (CER)

A restricted version of the BER that only allows the use of only one encoding type

Multiparty

A risk that refers to the connection of multiple systems or organizations with each bringing their own inherent risks

Data Steward

A role focused on the quality of the data and associated metadata

Data Custodian

A role responsible for handling the management of the system on which the data assets are stored

Privacy Officer

A role responsible for the oversight of any PII/SPI/PHI assets managed by the company

Failover Cluster

A secondary server can take over the function when the primary one fails

Virtual Private Networks

A secure connection between two or more computers or device that are not on the same private network

Simultaneous Authentication of Equals (SAE)

A secure password-based authentication and password-authenticated key agreement method

Forward Proxy

A security appliance or host positioned at the client network edge that forwards user traffic to the cloud network if the contents of that traffic comply with policy

Control Objectives for Information and Related Technology (COBIT)

A security framework that divides IT into four domains: Plan and Organize, Acquire and Implement, Deliver and Support, and Monitor and Evaluate

Nextgen SIEM

A security information and event monitoring system with an integrated SIEM

Data Owner

A senior (executive) role with ultimate responsibility for maintaining the confidentiality, integrity, and availability of an information asset.

Domain Controller

A server that acts as a central repository of all the user accounts and their associated passwords for the network

Cybersecurity Framework (CSF)

A set of industry standards and best practices created by NIST to help organizations manage cybersecurity risks

Group Policy

A set of rules or policies that can be applied to a set of users or computer accounts within the operating system

Blockchain

A shared, immutable ledger for recording transactions, tracking assets and building trust

Pseudo-Random Number Generator (PRNG)

A simulated random number stream generated by a computer that is used in cryptography, video games, and more

Honeypot

A single computer (or file, group of files, or IP range) that might be attractive to an attacker

Federated Identity Management (FIdM)

A single identity is created for a user and shared with all of the organizations in a federation

Application Containerization

A single operating system kernel is shared across multiple virtual machines but each virtual machine receives its own user space for programs and data

Patches

A single problem-fixing piece of software for an operating system or application

Endpoint Protection Platform (EPP)

A software agent and monitoring system that preforms multiple security tasks such as anti-virus, HIDS/HIPS, Firewall, DLP, and file encryption

Endpoint Detection and Response (EDR)

A software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats

Serverless

A software architecture that runs functions within virtualized runtime containers in a cloud rather than on dedicated server instances.

Continuous Delivery

A software development method where application and platform requirements are frequently tested and validated for immediate availability

OpenSSL

A software library for applications that secure communications over computer networks against eavesdropping or need to identify the party at the other end

Dereferencing

A software vulnerability that occurs when the code attempts to remove the relationship between a pointer and the thing it points to.

Race Condition

A software vulnerability when the resulting outcome from execution processes is directly dependent on the order and timing of certain events, and those events fail to execute in the order and timing intended by the developer.

Broken Authentication

A software vulnerability where the authentication mechanism allows an attacker to gain entry

SIEM

A solution that provides real-time or near-real-time analysis of security alerts generated by network hardware and applications.

Flood Attack

A specialized type of DoS which attempts to send more packets to a single server or host than they can handle

Key Recovery Agent

A specialized type of software that allows the restoration of a lost or corrupted key to be performed

Secure Multipurpose Internet Mail Extensions (S/MIME)

A standard that provides cryptographic security for electronic messaging

SYSLOG

A standardized format used for computer message logging that allows for the separation of the software that generates messages, the system that stores them, and the software that reports and analyzes them

Risk Avoidance

A strategy that requires stopping the activity that has risk or choosing a less risky alternative

One-Time Pad

A stream cipher that encrypts plaintext information with a secret random key that is the same length as the plaintext input

tcpreplay

A suite of free open source utilities for editing and replaying previously captured network traffic

System and Organization Controls (SOC)

A suite of reports produced during an audit which is used by service organizations to issue validated reports of internal controls over those information systems to the users of those services

User and Entity Behavior Analytics (UEBA)

A system that can provide automated identification of suspicious activity by user accounts and computer hosts.

Business Impact Analysis (BIA)

A systematic activity that identifies organizational risks and determines their effect on ongoing, mission critical operations.

PowerShell

A task automation and configuration management framework from Microsoft, consisting of a command-line shell and the associated scripting language

Prepending

A technical method used in social engineering to trick users into entering their username and passwords by adding an invisible string before the weblink they click

Pass the Hash

A technique that allows an attacker to authenticate to a remote server or service by using the underlying NTLM or LM hash instead of requiring the associated plaintext password

Key Stretching

A technique that is used to mitigate a weaker key by increasing the time needed to crack it

Banner Grabbing

A technique used to gain information about servers and inventory the systems or services

Buffer

A temporary storage are that a program uses to store data

Penetration Test

A test that uses active tools and security utilities to evaluate security by simulating an attack on a system to verify that a threat exists, actively test it, bypass security controls, and then finally exploit vulnerabilities on a given system

Service Pack

A tested, cumulative grouping of patches, hotfixes, security updates, critical updates, and possibly some feature or design changes

Browser Exploitation Framework (BeEF)

A tool that can hook one or more browsers and can use them as a beachhead of launching various direct commands and further attacks against the system from within the browser context

Timeline

A tool that shows the sequence of file system events within a source image in a graphical format

Microsoft's System Center Configuration Management (SCCM)

A tool the help you keep your cooperate system up tp date and manage applications

curl

A tool to transfer data from or to a server, using one of the supported protocols (HTTP, HTTPS, FTP, FTPS, SCP, SFTP, TFTP, DICT, TELNET, LDAP, FILE)

Password Analysis

A tool used to test the strength of your passwords to ensure your password policies are being followed

Real-Time Operating System (RTOS)

A type of OS that prioritizes deterministic execution of operations to ensure consistent response for time-critical tasks.

Programmable Logic Controller (PLC)

A type of computer designed for deployment in an industrial or outdoor setting that can automate and monitor mechanical systems.

Supervisory Control and Data Acquisition (SCADA)

A type of industrial control system that manages large-scale, multiple-site devices and equipment spread over geographically large areas.

Internet Protocol Flow Information Export (IPfix)

A universal standard of export for Internet Protocol flow information from routers, probes and other devices that are used by mediation systems, accounting/billing systems and network management systems to facilitate services such as measurement, accounting and billing by defining how IP flow information is to be formatted and transferred from an exporter to a collector

Cloud Computing

A way of offering on-demand services that extend the traditional capabilities of a computer or network

Which of the following describes a social engineering technique that seeks to exploit a person's sense of urgency? A. A phishing email stating a cash settlement has been awarded but will expire soon B. A smishing message stating a package is scheduled for pickup C. A vishing call that requests a donation be made to a local charity D. A SPIM notification claiming to be undercover law enforcement investigating a cybercrime

A. A phishing email stating a cash settlement has been awarded but will expire soon

Users are presented with a banner upon each login to a workstation. The banner mentions that users are not entitled to any reasonable expectation of privacy and access is for authorized personnel only. In order to proceed past that banner, users must click the OK button. Which of the following is this an example of? A. AUP B. NDA C. SLA D. MOU

A. AUP

Which of the following risk management strategies would an organization use to maintain a legacy system with known risks for operational purposes? A. Acceptance B. Transference C. Avoidance D. Mitigation

A. Acceptance

The Chief Information Security Officer directed a risk reduction in shadow IT and created a policy requiring all unsanctioned high-risk SaaS applications to be blocked from user access. Which of the following is the BEST security solution to reduce this risk? A. CASB B. VPN concentrator C. MFA D. VPC endpoint

A. CASB

An annual information security assessment has revealed that several OS-level configurations are not in compliance due to outdated hardening standards the company is using. Which of the following would be BEST to use to update and reconfigure the OS-level security configurations? A. CIS benchmarks B. GDPR guidance C. Regional regulations D. ISO 27001 standards

A. CIS benchmarks

Which of the following provides a calculated value for known vulnerabilities so organizations can prioritize mitigation steps? A. CVSS B. SIEM C. SOAR D. CVE

A. CVSS

Which of the following is used to ensure that evidence is admissible in legal proceedings when it is collected and provided to the authorities? A. Chain of custody B. Legal hold C. Event log D. Artifacts

A. Chain of custody

A security analyst was called to investigate a file received directly from a hardware manufacturer. The analyst is trying to determine whether the file was modified in transit before installation on the user's computer. Which of the following can be used to safely assess the file? A. Check the hash of the installation file. B. Match the file names. C. Verify the URL download location. D. Verify the code signing certificate.

A. Check the hash of the installation file.

A help desk technician receives an email from the Chief Information Officer (CIO) asking for documents. The technician knows the CIO is on vacation for a few weeks. Which of the following should the technician do to validate the authenticity of the email? A. Check the metadata in the email header of the received path in reverse order to follow the email's path. B. Hover the mouse over the CIO's email address to verify the email address. C. Look at the metadata in the email header and verify the ג€From:ג€ line matches the CIO's email address. D. Forward the email to the CIO and ask if the CIO sent the email requesting the documents.

A. Check the metadata in the email header of the received path in reverse order to follow the email's path.

A company is implementing a DLP solution on the file server. The file server has PII, financial information, and health information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data. Which of the following should the company do to help accomplish this goal? A. Classify the data. B. Mask the data. C. Assign the application owner. D. Perform a risk analysis.

A. Classify the data.

Several universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would BEST meet this need? A. Community B. Private C. Public D. Hybrid

A. Community

A security proposal was set up to track requests for remote access by creating a baseline of the users' common sign-in properties. When a baseline deviation is detected, an MFA challenge will be triggered. Which of the following should be configured in order to deploy the proposal? A. Context-aware authentication B. Simultaneous authentication of equals C. Extensive authentication protocol D. Agentless network access control

A. Context-aware authentication

An administrator is experiencing issues when trying to upload a support file to a vendor. A pop-up message reveals that a payment card number was found in the file, and the file upload was blocked. Which of the following controls is most likely causing this issue and should be checked FIRST? A. DLP B. Firewall rule C. Content filter D. MDM E. Application allow list Reveal Solution

A. DLP

Which of the following is an effective tool to stop or prevent the exfiltration of data from a network? A. DLP B. NIDS C. TPM D. FDE

A. DLP

A user reports falling for a phishing email to an analyst. Which of the following system logs would the analyst check FIRST? A. DNS B. Message gateway C. Network D. Authentication

A. DNS

A Chief Information Security Officer wants to ensure the organization is validating and checking the integrity of zone transfers. Which of the following solutions should be implemented? A. DNSSEC B. LDAPS C. NGFW D. DLP

A. DNSSEC

An audit identified PII being utilized in the development environment of a critical application. The Chief Privacy Officer (CPO) is adamant that this data must be removed; however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to BEST satisfy both the CPO's and the development team's requirements? A. Data anonymization B. Data encryption C. Data masking D. Data tokenization

A. Data anonymization

Which of the following is a known security risk associated with data archives that contain financial information? A. Data can become a liability if archived longer than required by regulatory guidance. B. Data must be archived off-site to avoid breaches and meet business requirements. C. Companies are prohibited from providing archived data to e-discovery requests. D. Unencrypted archives should be preserved as long as possible and encrypted.

A. Data can become a liability if archived longer than required by regulatory guidance.

A security engineer is deploying a new wireless network for a company. The company shares office space with multiple tenants. Which of the following should the engineer configure on the wireless network to ensure that confidential data is not exposed to unauthorized users? A. EAP B. TLS C. HTTPS D. AES

A. EAP

A company suspects that some corporate accounts were compromised. The number of suspicious logins from locations not recognized by the users is increasing.Employees who travel need their accounts protected without the risk of blocking legitimate login requests that may be made over new sign-in properties. Which of the following security controls can be implemented? A. Enforce MFA when an account request reaches a risk threshold. B. Implement geofencing to only allow access from headquarters. C. Enforce time-based login requests that align with business hours. D. Shift the access control scheme to a discretionary access control.

A. Enforce MFA when an account request reaches a risk threshold.

Which biometric error would allow an unauthorized user to access a system? A. False acceptance B. False entrance C. False rejection D. False denial

A. False acceptance

A company is auditing the manner in which its European customers' personal information is handled. Which of the following should the company consult? A. GDPR B. ISO C. NIST D. PCI DSS

A. GDPR

An organization is planning to open other data centers to sustain operations in the event of a natural disaster. Which of the following considerations would BEST support the organization's resiliency? A. Geographic dispersal B. Generator power C. Fire suppression D. Facility automation

A. Geographic dispersal

A security analyst is evaluating solutions to deploy an additional layer of protection for a web application. The goal is to allow only encrypted communications without relying on network devices. Which of the following can be implemented? A. HTTP security header B. DNSSEC implementation C. SRTP D. S/MIME

A. HTTP security header

Which of the following can be used by a monitoring tool to compare values and detect password leaks without providing the actual credentials? A. Hashing B. Tokenization C. Masking D. Encryption

A. Hashing

Which of the following will increase cryptographic security? A. High data entropy B. Algorithms that require less computing power C. Longer key longevity D. Hashing

A. High data entropy

A company is providing security awareness training regarding the importance of not forwarding social media messages from unverified sources. Which of the following risks would this training help to prevent? A. Hoaxes B. SPIMs C. Identity fraud D. Credential harvesting

A. Hoaxes

Which of the following BEST reduces the security risks introduced when running systems that have expired vendor support and lack an immediate replacement? A. Implement proper network access restrictions. B. Initiate a bug bounty program. C. Classify the system as shadow IT. D. Increase the frequency of vulnerability scans.

A. Implement proper network access restrictions.

A routine audit of medical billing claims revealed that several claims were submitted without the subscriber's knowledge. A review of the audit logs for the medical billing company's system indicated a company employee downloaded customer records and adjusted the direct deposit information to a personal bank account.Which of the following does this action describe? A. Insider threat B. Social engineering C. Third-party risk D. Data breach

A. Insider threat

A security incident has been resolved. Which of the following BEST describes the importance of the final phase of the incident response plan? A. It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future. B. It returns the affected systems back into production once systems have been fully patched, data restored, and vulnerabilities addressed. C. It identifies the incident and the scope of the breach, how it affects the production environment, and the ingress point. D. It contains the affected systems and disconnects them from the network, preventing further spread of the attack or breach.

A. It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future.

Which of the following explains why RTO is included in a BIA? A. It identifies the amount of allowable downtime for an application or system. B. It prioritizes risks so the organization can allocate resources appropriately. C. It monetizes the loss of an asset and determines a break-even point for risk mitigation. D. It informs the backup approach so that the organization can recover data to a known time.

A. It identifies the amount of allowable downtime for an application or system.

A company is under investigation for possible fraud. As part of the investigation, the authorities need to review all emails and ensure data is not deleted. Which of the following should the company implement to assist in the investigation? A. Legal hold B. Chain of custody C. Data loss prevention D. Content filter

A. Legal hold

The Chief Information Security Officer (CISO) requested a report on potential areas of improvement following a security incident. Which of the following incident response processes is the CISO requesting? A. Lessons learned B. Preparation C. Detection D. Containment E. Root cause analysis

A. Lessons learned

A DBA reports that several production server hard drives were wiped over the weekend. The DBA also reports that several Linux servers were unavailable due to system files being deleted unexpectedly. A security analyst verified that software was configured to delete data deliberately from those servers. No backdoors to any servers were found. Which of the following attacks was MOST likely used to cause the data loss? A. Logic bomb B. Ransomware C. Fileless virus D. Remote access Trojans E. Rootkit

A. Logic bomb

An organization discovered files with proprietary financial data have been deleted. The files have been recovered from backup, but every time the Chief FinancialOfficer logs in to the file server, the same files are deleted again. No other users are experiencing this issue. Which of the following types of malware is MOST likely causing this behavior? A. Logic bomb B. Cryptomalware C. Spyware D. Remote access Trojan

A. Logic bomb

A report delivered to the Chief Information Security Officer (CISO) shows that some user credentials could be exfiltrated. The report also indicates that users tend to choose the same credentials on different systems and applications. Which of the following policies should the CISO use to prevent someone from using the exfiltrated credentials? A. MFA B. Lockout C. Time-based logins D. Password history

A. MFA

Two organizations plan to collaborate on the evaluation of new SIEM solutions for their respective companies. A combined effort from both organizations' SOC teams would speed up the effort. Which of the following can be written to document this agreement? A. MOU B. ISA C. SLA D. NDA

A. MOU

A junior security analyst is conducting an analysis after passwords were changed on multiple accounts without users' interaction. The SIEM have multiple login entries with the following text: suspicious event - user: scheduledtasks successfully authenticate on AD on abnormal time suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\amazing-3rdparty-domain-assessment.py suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\secureyourAD-3rdparty-compliance.sh suspicious event - user: scheduledtasks successfully executed c:\weekly_checkups\amazing-3rdparty-domain-assessment.pyWhich of the following is the MOST likely attack conducted on the environment? A. Malicious script B. Privilege escalation C. Domain hijacking D. DNS poisoning

A. Malicious script

Which of the following is assured when a user signs an email using a private key? A. Non-repudiation B. Confidentiality C. Availability D. Authentication

A. Non-repudiation

Which of the following secure coding techniques makes compromised code more difficult for hackers to use? A. Obfuscation B. Normalization C. Execution D. Reuse

A. Obfuscation

An attacker was eavesdropping on a user who was shopping online. The attacker was able to spoof the IP address associated with the shopping site. Later, the user received an email regarding the credit card statement with unusual purchases. Which of the following attacks took place? A. On-path attack B. Protocol poisoning C. Domain hijacking D. Bluejacking

A. On-path attack

After a recent external audit, the compliance team provided a list of several non-compliant, in-scope hosts that were not encrypting cardholder data at rest. Which of the following compliance frameworks would address the compliance team's GREATEST concern? A. PCI DSS B. GDPR C. ISO 27001 D. NIST CSF

A. PCI DSS

Business partners are working on a security mechanism to validate transactions securely. The requirement is for one company to be responsible for deploying a trusted solution that will register and issue artifacts used to sign, encrypt, and decrypt transaction files. Which of the following is the BEST solution to adopt? A. PKI B. Blockchain C. SAML D. OAuth

A. PKI

A security policy states that common words should not be used as passwords. A security auditor was able to perform a dictionary attack against corporate credentials. Which of the following controls was being violated? A. Password complexity B. Password history C. Password reuse D. Password length

A. Password complexity

A user enters a username and a password at the login screen for a web portal. A few seconds later the following message appears on the screen:Please use a combination of numbers, special characters, and letters in the password field.Which of the following concepts does this message describe? A. Password complexity B. Password reuse C. Password history D. Password age

A. Password complexity

An administrator needs to protect user passwords and has been advised to hash the passwords. Which of the following BEST describes what the administrator is being advised to do? A. Perform a mathematical operation on the passwords that will convert them into unique strings. B. Add extra data to the passwords so their length is increased, making them harder to brute force. C. Store all passwords in the system in a rainbow table that has a centralized location. D. Enforce the use of one-time passwords that are changed for every login session.

A. Perform a mathematical operation on the passwords that will convert them into unique strings.

Which of the following control types is focused primarily on reducing risk before an incident occurs? A. Preventive B. Deterrent C. Corrective D. Detective

A. Preventive

Which of the following is an example of transference of risk? A. Purchasing insurance B. Patching vulnerable servers C. Retiring outdated applications D. Application owner risk sign-off

A. Purchasing insurance

After returning from a conference, a user's laptop has been operating slower than normal and overheating, and the fans have been running constantly. During the diagnosis process, an unknown piece of hardware is found connected to the laptop's motherboard. Which of the following attack vectors was exploited to install the hardware? A. Removable media B. Spear phishing C. Supply chain D. Direct access

A. Removable media

Several attempts have been made to pick the door lock of a secure facility. As a result, the security engineer has been assigned to implement a stronger preventative access control. Which of the following would BEST complete the engineer's assignment? A. Replacing the traditional key with an RFID key B. Installing and monitoring a camera facing the door C. Setting motion-sensing lights to illuminate the door on activity D. Surrounding the property with fencing and gates

A. Replacing the traditional key with an RFID key

A Chief Security Officer is looking for a solution that can provide increased scalability and flexibility for back-end infrastructure, allowing it to be updated and modified without disruption to services. The security architect would like the solution selected to reduce the back-end server resources and has highlighted that session persistence is not important for the applications running on the back-end servers. Which of the following would BEST meet the requirements? A. Reverse proxy B. Automated patch management C. Snapshots D. NIC teaming

A. Reverse proxy

A recent security breach exploited software vulnerabilities in the firewall and within the network management solution. Which of the following will MOST likely be used to identify when the breach occurred through each device? A. SIEM correlation dashboards B. Firewall syslog event logs C. Network management solution login audit logs D. Bandwidth monitors and interface sensors

A. SIEM correlation dashboards

After a recent security breach, a security analyst reports that several administrative usernames and passwords are being sent via cleartext across the network to access network devices over port 23. Which of the following should be implemented so all credentials sent over the network are encrypted when remotely accessing and configuring network devices? A. SSH B. SNMPv3 C. SFTP D. Telnet E. FTP

A. SSH

A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has 100 databases that are on premises. Which of the following solutions will require the LEAST management and support from the company? A. SaaS B. IaaS C. PaaS D. SDN

A. SaaS

Which of the following is a security best practice that ensures the integrity of aggregated log files within a SIEM? A. Set up hashing on the source log file servers that complies with local regulatory requirements. B. Back up the aggregated log files at least two times a day or as stated by local regulatory requirements. C. Write protect the aggregated log files and move them to an isolated server with limited access. D. Back up the source log files and archive them for at least six years or in accordance with local regulatory requirements.

A. Set up hashing on the source log file servers that complies with local regulatory requirements.

A security forensics analyst is examining a virtual server. The analyst wants to preserve the present state of the virtual server, including memory contents. Which of the following backup types should be used? A. Snapshot B. Differential C. Cloud D. Full E. Incremental

A. Snapshot

Which of the following would BEST provide a systems administrator with the ability to more efficiently identify systems and manage permissions and policies based on location, role, and service level? A. Standard naming conventions B. Domain services C. Baseline configurations D. Diagrams

A. Standard naming conventions

Which of the following would be indicative of a hidden audio file found inside of a piece of source code? A. Steganography B. Homomorphic encryption C. Cipher suite D. Blockchain

A. Steganography

Due to unexpected circumstances, an IT company must vacate its main office, forcing all operations to alternate, off-site locations. Which of the following will the company MOST likely reference for guidance during this change? A. The business continuity plan B. The retention policy C. The disaster recovery plan D. The incident response plan

A. The business continuity plan

A web server has been compromised due to a ransomware attack. Further investigation reveals the ransomware has been in the server for the past 72 hours. The systems administrator needs to get the services back up as soon as possible. Which of the following should the administrator use to restore services to a secure state? A. The last incremental backup that was conducted 72 hours ago B. The last known-good configuration C. The last full backup that was conducted seven days ago D. The baseline OS configuration

A. The last incremental backup that was conducted 72 hours ago

An untrusted SSL certificate was discovered during the most recent vulnerability scan. A security analyst determines the certificate is signed properly and is a valid wildcard. This same certificate is installed on the other company servers without issue. Which of the following is the MOST likely reason for this finding? A. The required intermediate certificate is not loaded as part of the certificate chain. B. The certificate is on the CRL and is no longer valid. C. The corporate CA has expired on every server, causing the certificate to fail verification. D. The scanner is incorrectly configured to not trust this certificate when detected on the server.

A. The required intermediate certificate is not loaded as part of the certificate chain.

A user wanted to catch up on some work over the weekend but had issues logging in to the corporate network using a VPN. On Monday, the user opened a ticket for this issue but was able to log in successfully. Which of the following BEST describes the policy that is being implemented? A. Time-based logins B. Geofencing C. Network location D. Password history

A. Time-based logins

Which of the following is a reason to publish files' hashes? A. To validate the integrity of the files B. To verify if the software was digitally signed C. To use the hash as a software activation key D. To use the hash as a decryption passphrase

A. To validate the integrity of the files

Which of the following actions would be recommended to improve an incident response process? A. Train the team to identify the difference between events and incidents. B. Modify access so the IT team has full access to the compromised assets. C. Contact the authorities if a cybercrime is suspected. D. Restrict communication surrounding the response to the IT team.

A. Train the team to identify the difference between events and incidents.

The board of directors at a company contracted with an insurance firm to limit the organization's liability. Which of the following risk management practices does this BEST describe? A. Transference B. Avoidance C. Mitigation D. Acknowledgement

A. Transference

Which of the following components can be used to consolidate and forward inbound internet traffic to multiple cloud environments though a single firewall? A. Transit gateway B. Cloud hot site C. Edge computing D. DNS sinkhole

A. Transit gateway

A security analyst is concerned about critical vulnerabilities that have been detected on some applications running inside containers. Which of the following is theBEST remediation strategy? A. Update the base container Image and redeploy the environment. B. Include the containers in the regular patching schedule for servers. C. Patch each running container individually and test the application. D. Update the host in which the containers are running.

A. Update the base container Image and redeploy the environment.

As part of a security compliance assessment, an auditor performs automated vulnerability scans. In addition, which of the following should the auditor do to complete the assessment? A. User behavior analysis B. Packet captures C. Configuration reviews D. Log analysis

A. User behavior analysis

An organization would like to give remote workers the ability to use applications hosted inside the corporate network. Users will be allowed to use their personal computers, or they will be provided organization assets. Either way, no data or applications will be installed locally on any user systems. Which of the following mobile solutions would accomplish these goals? A. VDI B. MDM C. COPE D. UTM

A. VDI

During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible? A. dd B. memdump C. tcpdump D. head

A. dd

A company labeled some documents with the public sensitivity classification. This means the documents can be accessed by: A. employees of other companies and the press. B. all members of the department that created the documents. C. only the company's employees and those listed in the document. D. only the individuals listed in the documents.

A. employees of other companies and the press.

Digital signatures use asymmetric encryption. This means the message is encrypted with: A. the sender's private key and decrypted with the sender's public key. B. the sender's public key and decrypted with the sender's private key. C. the sender's private key and decrypted with the recipient's public key. D. the sender's public key and decrypted with the recipient's private key.

A. the sender's private key and decrypted with the sender's public key.

Persistence

Ability of an attacker to maintain a foothold inside the compromised network

ACL

Access Control List

AP

Access Point

Hardening

Act of configuring an operating system securely by updating it, creating rules and policies to govern it, and removing unnecessary applications and services

War Chalking

Act of physically drawing symbols in public places to denote the open, closed, and protected networks in range

War Driving

Act of searching for wireless networks by driving around until you find them

Log File Maintenance

Actions taken to ensure the proper creation and storage of a log file, such as the proper configuration, saving, back up, security, and encryption of the log files

ASP

Active Server Pages

Behavior-based

Activity is evaluated based on the previous behavior of applications, executables, and the operating system in comparison to the current activity of the system

Saltingn

Adding random data into a one-way cryptographic hash to help protect against password cracking techniques

ARP

Address Resolution Protocol

ASLR

Address Space Layout Randomization

System-Specific Policies

Address the security needs of a specific technology, application, network, or computer system

AES

Advanced Encryption Standard

AES256

Advanced Encryption Standards 256bit

APT

Advanced Persistent Threat

Polymorphic Virus

Advanced version of an encrypted virus that changes itself every time it is executed by altering the decryption module to avoid detection

ATT&CK

Adversarial Tactics, Techniques,

Privacy Act of 1974

Affects U.S. government computer systems that collects, stores, uses, or disseminates personally identifiable information

Gramm-Lech-Bliley Act (GLBA)

Affects banks, mortgage companies, loan offices, insurance companies, investment companies, and credit card providers

Helath Insurance Portability and Accountability Act (HIPAA)

Affects healthcare providers, facilities, insurance, companies , and medical data clearing houses

Sarbanes-Oxley (SOX)

Affects publicly-traded U.S. corporations and requires certain accounting methods and financial reporting requirements

FIM

File Integrity Monitoring

FACL

File System Access Control List

FTP

File Transfer Protocol

FTPS Control Port

File Transfer Protocol Secure Sockets Layer tcp/990 - this port is use for communication to find out what you want to transfer

FTP Data in active mode Port

File Transfer Protocol tcp/20 This port is used when data is actually transferred.

FTP control port

File Trasfer Protocol tcp/21 This port is use for communication to find out what you want to transfer ,

NAT Filtering

Filters traffic based upon the ports being utilized and type of connection (TCP or UDP)

Non-Disclosure Agreement ((NDA)

Agreement between two parties that defines what data is considered confidential and cannot be shared outside of the relationship

Message Digest 5 (MD5)

Algorithm that creates a fixed-length 128-bit hash value unique to the input file

Secure Hash Algorithm (SHA-1)

Algorithm that creates fixed-length 160-bit hash value unique to the input file

Elliptic Cure Cryptography (ECC)

Algorithm that is based upon the algebraic structure of elliptic curves over finite fields to define the keys

Wildcard Certificates

Allow all of the subdomains to use the same public key certificate and have it displayed as valid

Subject Alternative Name (SAN)

Allows a certificate owner to specify additional domains and IP addresses to be supported

Public Key Pinning

Allows an HTTPS website to resist impersonation attacks by presenting a set of trusted public keys to the user's web browser as part of the HTTP header

Virtual Private Networks (VPN)

Allows end users to create a tunnel over an untrusted network and connect remotely and securely back into the enterprise network

OCSP Stapling

Allows the certificate holder to get the OCSP record from the server at regular intervals and include it as part of the SSL or TLS handshake

Near Field Communication (NFC)

Allows two devices to transmit information when they are within close range through automated pairing and transmission

SIM Cloning

Allows two phones to utilize the same service and allows an attacker to gain access to the phone's data

Locally Shared Object (LSO)

Also known as Flash cookies, they are stored in your Windows user profile under the Flash folder inside of your AppData folder

Mandatory Access Control (MAC)

An access control policy where the computer system determines the access control for an object

Role-Based Access Control (RBAC)

An access model that is controlled by the system (like MAC) but utilizes a set of permissions instead of a single data label to define the permission level

Attribute-Based Access Control (ABAC)

An access model that is dynamic and context-aware using IF-THEN statements

Service Level Agreement (SLA)

An agreement concerned with the ability to support and respond to problems within a given timeframe and continuing to provide the agreed upon level of service to the user

Interconnection Security Agreement (ISA)

An agreement for the owners and operators of the IT systems to document what technical requirements each organization must meet

Hardware Security Module (HSM)

An appliance for generating and storing cryptographic keys. This sort of solution may be less susceptible to tampering and insider threats than software-based storage.

Reverse Proxy

An appliance positioned at the cloud network edge and directs traffic to cloud services if the contents of that traffic comply with policy

Artificial Neural Networks (ANNs)

An architecture of input, hidden, and output layers that can perform algorithmic analysis of a dataset to achieve outcome objectives

XML External Entity (XXE)

An attack that embeds a request for a local resource

Ping of Death

An attack that sends an oversized and malformed packet to another computer or server

Reidentification

An attack the combines a deidentified dataset with other data sources to discover how secure the deidentification method is used

Ping Flood

An attacker attempts to flood the server by sending too many ICMP echo request packets (which are known as pings)

Kerberos

An authentication protocol used by Windows to provide for two-way (mutual) authentication using a system of tickets

sn1per

An automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities across a network

Runbook

An automated version of a playbook that leaves clearly defined interaction points for human analysis.

Homomorphic Encryption

An encryption method that allows calculations to be performed on data without decrypting it first

Pretty Good Privacy (PGP)

An encryption program used for signing, encrypting, and decrypting emails

Public Key Infrastructure (PKI)

An entire system of hardware and software, policies and procedures, and people, used to create, distribute, manage, store, and revoke digital certificates.

Crossover Error Rate (CER)

An equal error rate (ERR) where the false acceptance rate and false rejection rate are equal

Magnitude of Impact

An estimation of the amount of damage that a negative risk might achieve

ISO 31000

An international standard for enterprise risk management that provides a universally recognized paradigm for practitioners and companies employing risk management processes to replace the myriad of existing standards, methodologies, and paradigms that differed between industries, subject matters, and regions

ISO 27701

An international standard that acts as a privacy extension to the ISO 27001 to enhance the existing Information Security Management System (ISMS) with additional requirements in order to establish, implement, maintain, and continually improve a Privacy Information Management System (PIMS)

ISO 27001

An international standard that details requirements for establishing, implementing, maintaining and continually improving an information security management system (ISMS)

ISO 27002

An international standard that provides best practice recommendations on information security controls for use by those responsible for initiating, implementing, or maintaining information security management systems (ISMS)

Legacy Systems

An old method, technology, computer system, or application program which includes an outdated computer system still in use

Certificate Revocation List (CRL)

An online list of digital certificates that the certificate authority has revoked

Jack the Ripper

An open source password security auditing and password recovery tool available for many operating systems

Cuckooo

An open source software for automating analysis of suspicious file

Graylog

An open-source SIEM with an enterprise version focused on compliance and supporting IT operations and DevOps

Race Integrity Primitive Evaluation Message Digest (RIPEMD)

An open-source hash algorithm that creates a unique 160-bit, 256-bit or 320-bit message digest for each input file

Trusted Operating System (TOS)

An operating system that meets the requirements set forth by government and has multilevel security

DevOps

An organizational culture shift that combines software development and systems operations by referring to the practice of integrating the two disciplines within a company

Open Mail Relay

An organizations ability to send out emails on behalf of other organzations/people

Dynamic Analysis

Analysis and testing of a program occurs while it is being executed or run

ALE

Annualized Loss Expectancy

ARO

Annualized Rate of Occurrence

200 Which of the following has MOST likely occurred? A. Replay attack B. SQL injection C. SSL stripping D. Race conditions

Answer: A

Question: 104 The SOC is reviewing process and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. The allowed the malware to spread to additional hosts before it was contained. Which of the following would be BEST to improve the incident response process? A. Updating the playbooks with better decision points B. Dividing the network into trusted and untrusted zones C. Providing additional end-user training on acceptable use D. Implementing manual quarantining of infected hosts

Answer: A

Question: 114 A security analyst is performing a forensic investigation compromised account credentials. Using the Event Viewer, the analyst able to detect the following message, ''Special privileges assigned to new login.'' Several of these messages did not have a valid logon associated with the user before these privileges were assigned. Which of the following attacks is MOST likely being detected? A. Pass-the-hash B. Buffer overflow C. Cross-site scripting D. Session replay

Answer: A

Question: 124 A security analyst discovers that a company username and password database was posted on an internet forum. The username and passwords are stored in plan text. Which of the following would mitigate the damage done by this type of data exfiltration in the future? A. Create DLP controls that prevent documents from leaving the network B. Implement salting and hashing C. Configure the web content filter to block access to the forum. D. Increase password complexity requirements

Answer: A

Question: 125 Company engineers regularly participate in a public Internet forum with other engineers throughout the industry. Which of the following tactics would an attacker MOST likely use in this scenario? A. Watering-hole attack B. Credential harvesting C. Hybrid warfare D. Pharming

Answer: A

Question: 129 After a ransomware attack a forensics company needs to review a cryptocurrency transaction between the victim and the attacker. Which of the following will the company MOST likely review to trace this transaction? A. The public ledger B. The NetFlow data C. A checksum D. The event log

Answer: A

Question: 131 A large industrial system's smart generator monitors the system status and sends alerts to third-party maintenance personnel when critical failures occur. While reviewing the network logs the company's security manager notices the generator's IP is sending packets to an internal file server's IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities? A. Segmentation B. Firewall whitelisting C. Containment D. isolation

Answer: A

Question: 134 A software developer needs to perform code-execution testing, black-box testing, and non-functional testing on a new product before its general release. Which of the following BEST describes the tasks the developer is conducting? A. Verification B. Validation C. Normalization D. Staging

Answer: A

Question: 158 A security analyst sees the following log output while reviewing web logs: Which of the following mitigation strategies would be BEST to prevent this attack from being successful? A. Secure cookies B. Input validation C. Code signing D. Stored procedures A. MAC Flooding B. DNS poisoning C. MAC cloning D. ARP poisoning

Answer: A

Question: 163 A security analyst discovers several .jpg photos from a cellular phone during a forensics investigation involving a compromised system. The analyst runs a forensics tool to gather file metadat a. Which of the following would be part of the images if all the metadata is still intact? A. The GPS location B. When the file was deleted C. The total number of print jobs D. The number of copies made

Answer: A

Question: 165 An organization's RPO for a critical system is two hours. The system is used Monday through Friday, from 9:00 am to 5:00 pm. Currently, the organization performs a full backup every Saturday that takes four hours to complete. Which of the following additional backup implementations would be the BEST way for the analyst to meet the business requirements? A. Incremental backups Monday through Friday at 6:00 p.m and differential backups hourly B. Full backups Monday through Friday at 6:00 p.m and incremental backups hourly. C. incremental backups Monday through Friday at 6:00 p.m and full backups hourly. D. Full backups Monday through Friday at 6:00 p.m and differential backups hourly.

Answer: A

Question: 166 A financial analyst is expecting an email containing sensitive information from a client. When the email arrives, the analyst receives an error and is unable to open the encrypted message. Which of the following is the MOST likely cause of the issue? A. The S/MME plug-in is not enabled. B. The SLL certificate has expired. C. Secure IMAP was not implemented D. POP3S is not supported.

Answer: A

Question: 174 Which of the following provides the BEST protection for sensitive information and data stored in cloud-based services but still allows for full functionality and searchability of data within the cloudbased services? A. Data encryption B. Data masking C. Anonymization D. Tokenization

Answer: A

Question: 179 A nuclear plant was the victim of a recent attack, and all the networks were air gapped. A subsequent investigation revealed a worm as the source of the issue. Which of the following BEST explains what happened? A. A malicious USB was introduced by an unsuspecting employee. B. The ICS firmware was outdated C. A local machine has a RAT installed. D. The HVAC was connected to the maintenance vendor.

Answer: A

Question: 181 A network engineer is troubleshooting wireless network connectivity issues that were reported by users. The issues are occurring only in the section of the building that is closest to the parking lot. Users are intermittently experiencing slow speeds when accessing websites and are unable to connect to network drives. The issues appear to increase when laptop users return desks after using their devices in other areas of the building. There have also been reports of users being required to enter their credentials on web pages in order to gain access to them. Which of the following is the MOST likely cause of this issue? A. An external access point is engaging in an evil-twin attack. B. The signal on the WAP needs to be increased in that section of the building. C. The certificates have expired on the devices and need to be reinstalled. D. The users in that section of the building are on a VLAN that is being blocked by the firewall.

Answer: A

Question: 184 An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has only been given the documentation available to the customers of the applications. Which of the following BEST represents the type of testing that will occur? A. Bug bounty B. Black-box C. Gray-box D. White-box

Answer: A

Question: 188 Employees are having issues accessing the company's website. Some employees report very slow performance, while others cannot the website at all. The web and security administrators search the logs and find millions of half-open connections to port 443 on the web server. Further analysis reveals thousands of different source IPs initiating this traffic. Which of the following attacks is MOST likely occurring? A. DDoS B. Man-in-the-middle C. MAC flooding D. Domain hijacking

Answer: A

Question: 189 The following is an administrative control that would be MOST effective to reduce the occurrence of malware execution? A. Security awareness training B. Frequency of NIDS updates C. Change control procedures D. EDR reporting cycle

Answer: A

Question: 192 An incident response technician collected a mobile device during an investigation. Which of the following should the technician do to maintain chain of custody? A. Document the collection and require a sign-off when possession changes. B. Lock the device in a safe or other secure location to prevent theft or alteration. C. Place the device in a Faraday cage to prevent corruption of the data. D. Record the collection in a blockchain-protected public ledger.

Answer: A

Question: 196 A company needs to centralize its logs to create a baseline and have visibility on its security events. Which of the following technologies will accomplish this objective? A. Security information and event management B. A web application firewall C. A vulnerability scanner D. A next-generation firewall

Answer: A

Question: 206 An end user reports a computer has been acting slower than normal for a few weeks. During an investigation, an analyst determines the system is sending the user's email address and a ten-digit number to an IP address once a day. The only recent log entry regarding the user's computer is the following: Which of the following is the MOST likely cause of the issue? A. The end user purchased and installed a PUP from a web browser B. A bot on the computer is brute forcing passwords against a website C. A hacker is attempting to exfiltrate sensitive data D. Ransomware is communicating with a command-and-control server.

Answer: A

Question: 207 Which of the following would be the BEST resource lor a software developer who is looking to improve secure coding practices for web applications? A. OWASP B. Vulnerability scan results C. NIST CSF D. Third-party libraries

Answer: A

Question: 209 A company's Chief Information Security Officer (CISO) recently warned the security manager that the company's Chief Executive Officer (CEO) is planning to publish a controversial option article in a national newspaper, which may result in new cyberattacks Which of the following would be BEST for the security manager to use in a threat mode? A. Hacktivists B. White-hat hackers C. Script kiddies D. Insider threats

Answer: A

Question: 217 An analyst needs to set up a method for securely transferring files between systems. One of the requirements is to authenticate the IP header and the payload. Which of the following services would BEST meet the criteria? A. TLS B. PFS C. ESP D. AH

Answer: A

Question: 219 Which of the following relets to applications and systems that are used within an organization without consent or approval? A. Shadow IT B. OSINT C. Dark web D. Insider threats

Answer: A

Question: 22 Several employees return to work the day after attending an industry trade show. That same day, the security manager notices several malware alerts coming from each of the employee's workstations. The security manager investigates but finds no signs of an attack on the perimeter firewall or the NIDS. Which of the following is MOST likely causing the malware alerts? A. A worm that has propagated itself across the intranet, which was initiated by presentation media B. A fileless virus that is contained on a vCard that is attempting to execute an attack C. A Trojan that has passed through and executed malicious code on the hosts D. A USB flash drive that is trying to run malicious code but is being blocked by the host firewall

Answer: A

Question: 220 A network technician is installing a guest wireless network at a coffee shop. When a customer purchases an Item, the password for the wireless network is printed on the recent so the customer can log in. Which of the following will the technician MOST likely configure to provide the highest level of security with the least amount of overhead? A. WPA-EAP B. WEP-TKIP C. WPA-PSK D. WPS-PIN

Answer: A

Question: 222 A security analyst needs to make a recommendation for restricting access to certain segments of the network using only data-link layer security. Which of the following controls will the analyst MOST likely recommend? A. MAC B. ACL C. BPDU D. ARP

Answer: A

Question: 227 A security manager for a retailer needs to reduce the scope of a project to comply with PCI DSS. The PCI data is located in different offices than where credit cards are accepted. All the offices are connected via MPLS back to the primary datacenter. Which of the following should the security manager implement to achieve the objective? A. Segmentation B. Containment C. Geofencing D. Isolation

Answer: A

Question: 228 Some laptops recently went missing from a locked storage area that is protected by keyless RFIDenabled locks. There is no obvious damage to the physical space. The security manager identifies who unlocked the door, however, human resources confirms the employee was on vacation at the time of the incident. Which of the following describes what MOST likely occurred? A. The employee's physical access card was cloned. B. The employee is colluding with human resources C. The employee's biometrics were harvested D. A criminal used lock picking tools to open the door.

Answer: A

Question: 23 After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical. Which of the following should the network security manager consult FIRST to determine a priority list for forensic review? A. The vulnerability scan output B. The IDS logs C. The full packet capture data D. The SIEM alerts

Answer: A

Question: 234 A security analyst is logged into a Windows file server and needs to see who is accessing files and from which computers Which of the following tools should the analyst use? A. netstat B. net share C. netcat D. nbtstat E. net session

Answer: A

Question: 237 A security analyst is investigating an incident to determine what an attacker was able to do on a compromised laptop. The analyst reviews the following SIEM log: Which of the following describes the method that was used to compromise the laptop? A. An attacker was able to move laterally from PC1 to PC2 using a pass-the-hash attack B. An attacker was able to bypass application whitelisting by emailing a spreadsheet attachment with an embedded PowerShell in the file C. An attacker was able to install malware to the CAasdf234 folder and use it to gam administrator nights and launch Outlook D. An attacker was able to phish user credentials successfully from an Outlook user profile

Answer: A

Question: 239 An attacker is exploiting a vulnerability that does not have a patch available. Which of the following is the attacker exploiting? A. Zero-day B. Default permissions C. Weak encryption D. Unsecure root accounts

Answer: A

Question: 240 An attacker has successfully exfiltrated several non-salted password hashes from an online system. Given the logs below: Which of the following BEST describes the type of password attack the attacker is performing? A. Dictionary B. Pass-the-hash C. Brute-force D. Password spraying

Answer: A

Question: 243 An information security incident recently occurred at an organization, and the organization was required to report the incident to authorities and notify the affected parties. When the organization's customers became of aware of the incident, some reduced their orders or stopped placing orders entirely. Which of the following is the organization experiencing? A. Reputation damage B. Identity theft C. Anonymlzation D. Interrupted supply chain

Answer: A

Question: 247 A large enterprise has moved all Hs data to the cloud behind strong authentication and encryption A sales director recently had a laptop stolen and later, enterprise data was round to have been compromised database. Which of the following was the MOST likely cause? A. Shadow IT B. Credential stuffing C. SQL injection D. Man-in-the-browser E. Bluejacking

Answer: A

Question: 256 A security analyst is configuring a large number of new company-issued laptops. The analyst received the following requirements: • The devices will be used internationally by staff who travel extensively. • Occasional personal use is acceptable due to the travel requirements. • Users must be able to install and configure sanctioned programs and productivity suites. • The devices must be encrypted • The devices must be capable of operating in low-bandwidth environments. Which of the following would provide the GREATEST benefit to the security posture of the devices? A. Configuring an always-on VPN B. Implementing application whitelisting C. Requiring web traffic to pass through the on-premises content filter D. Setting the antivirus DAT update schedule to weekly

Answer: A

Question: 263 Which of the following will MOST likely cause machine learning and Al-enabled systems to operate with unintended consequences? A. Stored procedures B. Buffer overflows C. Data bias D. Code reuse

Answer: A

Question: 265 An analyst has determined that a server was not patched and an external actor exfiltrated data on port 139. Which of the following sources should the analyst review to BEST ascertain how the Incident could have been prevented? A. The vulnerability scan output B. The security logs C. The baseline report D. The correlation of events

Answer: A

Question: 273 Which of the following is the BEST reason to maintain a functional and effective asset management policy that aids in ensuring the security of an organization? A. To provide data to quantity risk based on the organization's systems. B. To keep all software and hardware fully patched for known vulnerabilities C. To only allow approved, organization-owned devices onto the business network D. To standardize by selecting one laptop model for all users in the organization

Answer: A

Question: 283 A SOC is implementing an in sider-threat-detection program. The primary concern is that users may be accessing confidential data without authorization. Which of the following should be deployed to detect a potential insider threat? A. A honeyfile B. ADMZ C. DLP D. File integrity monitoring

Answer: A

Question: 286 After a phishing scam for a user's credentials, the red team was able to craft a payload to deploy on a server. The attack allowed the installation of malicious software that initiates a new remote session. Which of the following types of attacks has occurred? A. Privilege escalation B. Session replay C. Application programming interface D. Directory traversal

Answer: A

Question: 288 A network administrator at a large organization Is reviewing methods to improve the security of the wired LAN Any security improvement must be centrally managed and allow corporate-owned devices to have access to the intranet but limit others to Internet access only. Which of the following should the administrator recommend? A. 802.1X utilizing the current PKI infrastructure B. SSO to authenticate corporate users C. MAC address filtering with ACLs on the router D. PAM for user account management

Answer: A

Question: 298 An organization's corporate offices were destroyed due to a natural disaster, so the organization is now setting up offices in a temporary work space. Which of the following will the organization MOST likely consult? A. The business continuity plan B. The disaster recovery plan C. The communications plan D. The incident response plan

Answer: A

Question: 299 An organization recently recovered from a data breach. During the root cause analysis, the organization determined the source of the breach to be a personal cell phone that had been reported lost. Which of the following solutions should the organization implement to reduce the likelihood of future data breaches? A. MDM B. MAM C. VDI D. DLP

Answer: A

Question: 30 A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy? A. Mobile device management B. Full-device encryption C. Remote wipe D. Biometrics

Answer: A

Question: 302 A user must introduce a password and a USB key to authenticate against a secure computer, and authentication is limited to the state in which the company resides. Which of the following authentication concepts are in use? A. Something you know, something you have, and somewhere you are B. Something you know, something you can do, and somewhere you are c. Something you are, something you know, and something you can exhibit D. Something you have, somewhere you are, and someone you know

Answer: A

Question: 305 A security analyst is reviewing a penetration-testing report from a third-party contractor. The penetration testers used the organization's new API to bypass a driver to perform privilege escalation on the organization's web servers. Upon looking at the API, the security analyst realizes the particular API call was to a legacy system running an outdated OS. Which of the following is the MOST likely attack type? A. Request forgery B. Session replay D. DLL injection D. Shimming

Answer: A

Question: 309 Several large orders of merchandise were recently purchased on an e-commerce company's website. The totals for each of the transactions were negative values, resulting in credits on the customers' accounts. Which of the following should be implemented to prevent similar situations in the future? A. Ensure input validation is in place to prevent the use of invalid characters and values. B. Calculate all possible values to be added together and ensure the use of the proper integer in the code. C. Configure the web application firewall to look for and block session replay attacks. D. Make sure transactions that are submitted within very short time periods are prevented from being processed.

Answer: A

Question: 318 A500 is implementing an insider threat detection program, The primary concern is that users may be accessing confidential data without authorization. Which of the fallowing should be deployed to detect a potential insider threat? A. A honeyfile B. A DMZ C. ULF D. File integrity monitoring

Answer: A

Question: 319 The website http://companywebsite.com requires users to provide personal information including security responses, for registration. which of the following would MOST likely cause a date breach? A. LACK OF INPUT VALIDATION B. OPEN PERMISSIONS C. UNSCECURE PROTOCOL D. MISSING PATCHES

Answer: A

Question: 321 An end user reports a computer has been acting slower than normal for a few weeks, During an investigation, an analyst determines the system 3 sending the users email address and a ten-digit number ta an IP address once a day. The only resent log entry regarding the user's computer is the following: Which of the following is the MOST likely cause of the issue? A. The end user purchased and installed 2 PUP from a web browser. B. 4 bot on the computer is rule forcing passwords against a website. C. A hacker Is attempting to exfilltrated sensitive data. D. Ransomwere is communicating with a command-and-control server.

Answer: A

Question: 322 Which of the following would cause a Chief Information Security Officer (CISO) the MOST concern regarding newly installed Internet-accessible 4K surveillance cameras? A. An inability to monitor 100%, of every facility could expose the company to unnecessary risk. B. The cameras could be compromised if not patched in a timely manner. C. Physical security at the facility may not protect the cameras from theft. D. Exported videos may take up excessive space on the file servers.

Answer: A

Question: 327 Which of the following would a European company interested in implementing a technical, hands-on set of security standards MOST likely choose? A. GOPR B. CIS controls C. ISO 27001 D. ISO 37000

Answer: A

Question: 33 Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server? A. The document is a honeyfile and is meant to attract the attention of a cyberintruder. B. The document is a backup file if the system needs to be recovered. C. The document is a standard file that the OS needs to verify the login credentials. D. The document is a keylogger that stores all keystrokes should the account be compromised.

Answer: A

Question: 340 A multinational organization that offers web-based services has datacenters that are located only in the United States: however, a large number of its customers are in Australia, Europe, and Chin. A Payments for services are managed by a third party in the United Kingdom that specializes in payment gateways. The management team is concerned the organization is not compliant with privacy laws that cover some of its customers. Which of the following frameworks should the management team follow? A. Payment Card Industry Data Security Standard B. Cloud Security Alliance Best Practices C. ISO/IEC 27032 Cybersecurity Guidelines D. General Data Protection Regulation

Answer: A

Question: 348 Which of the following terms should be included in a contract to help a company monitor the ongoing security maturity of a new vendor? A. A right-to-audit clause allowing for annual security audits B. Requirements for event logs to be kept for a minimum of 30 days C. Integration of threat intelligence in the company's AV D. A data-breach clause requiring disclosure of significant data loss

Answer: A

Question: 350 Which of the following represents a biometric FRR? A. Authorized users being denied access B. Users failing to enter the correct PIN C. The denied and authorized numbers being equal D. The number of unauthorized users being granted access

Answer: A

Question: 352 Which of the following would be the BEST resource for a software developer who is looking to improve secure coding practices for web applications? A. OWASP B. Vulnerability scan results C. NIST CSF D. Third-party libraries

Answer: A

Question: 355 A Chief Security Officer (CSO) was notified that a customer was able to access confidential internal company files on a commonly used file-sharing service. The file-sharing service is the same one used by company staff as one of its approved third-party applications. After further investigation, the security team determines the sharing of confidential files was accidental and not malicious. However, the CSO wants to implement changes to minimize this type of incident from reoccurring but does not want to impact existing business processes. Which of the following would BEST meet the CSO's objectives? A. DLP B. SWG C. CASB D. Virtual network segmentation E. Container security

Answer: A

Question: 359 An.. that has a large number of mobile devices is exploring enhanced security controls to manage unauthorized access if a device is lost or stolen. Specifically, if mobile devices are more than 3mi (4 8km) from the building, the management team would like to have the security team alerted and server resources restricted on those devices. Which of the following controls should the organization implement? A. Geofencing B. Lockout C. Near-field communication D. GPS tagging

Answer: A

Question: 361 An organization has implemented a two-step verification process to protect user access to data that 6 stored in the could Each employee now uses an email address of mobile number a code to access the dat a. Which of the following authentication methods did the organization implement? A. Token key B. Static code C. Push notification D. HOTP

Answer: A

Question: 378 An enterprise needs to keep cryptographic keys in a safe manner. Which of the following network appliances can achieve this goal? A. HSM B. CASB C. TPM D. DLP

Answer: A

Question: 379 Ann, a forensic analyst, needs to prove that the data she originally acquired has remained unchanged while in her custody. Which of the following should Ann use? A. Chain of custody B. Checksums C. Non-repudiation D. Legal hold

Answer: A

Question: 385 A security researcher has alerted an organization that its sensitive user data was found for sale on a website. Which of the following should the organization use to inform the affected parties? A. An incident response plan B. A communications plan C. A business continuity plan D. A disaster recovery plan

Answer: A

Question: 391 A major clothing company recently lost a large amount of proprietary information The security officer must find a solution to ensure this never happens again Which of the following is the BEST technical implementation to prevent this from happening again? A. Configure DLP solutions B. Disable peer-to-peer sharing. C. Enable role-based access controls D. Mandate job rotation. E. Implement content filters

Answer: A

Question: 43 A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions? A. Nmap B. Wireshark C. Autopsy D. DNSEnum

Answer: A

Question: 47 An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable? A. SED B. HSM C. DLP D. TPM

Answer: A

Question: 53 A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the user's inability to connect the laptop to the VPN? A. Due to foreign travel, the user's laptop was isolated from the network. B. The user's laptop was quarantined because it missed the latest path update. C. The VPN client was blacklisted. D. The user's account was put on a legal hold.

Answer: A

Question: 54 In which of the following common use cases would steganography be employed? A. Obfuscation B. Integrity C. Non-repudiation D. Blockchain

Answer: A

Question: 56 In which of the following risk management strategies would cybersecurity insurance be used? A. Transference B. Avoidance C. Acceptance D. Mitigation

Answer: A

Question: 63 While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior. Which of the following is MOST likely occurring? A. A RAT was installed and is transferring additional exploit tools. B. The workstations are beaconing to a command-and-control server. C. A logic bomb was executed and is responsible for the data transfers. D. A fireless virus is spreading in the local network environment.

Answer: A

Question: 67 A company recently set up an e-commerce portal to sell its product online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its ecommerce platform? A. PCI DSS B. ISO 22301 C. ISO 27001 D. NIST CSF

Answer: A

Question: 74 A user contacts the help desk to report the following: Two days ago, a pop-up browser window prompted the user for a name and password after connecting to the corporate wireless SSID. This had never happened before, but the user entered the information as requested. The user was able to access the Internet but had trouble accessing the department share until the next day. The user is now getting notifications from the bank about unauthorized transactions. Which of the following attack vectors was MOST likely used in this scenario? A. Rogue access point B. Evil twin C. DNS poisoning D. ARP poisoning

Answer: A

Question: 75 A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day. Which of the following would MOST likely show where the malware originated? A. The DNS logs B. The web server logs C. The SIP traffic logs D. The SNMP logs

Answer: A

Question: 76 A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom. Which of the following would BEST prevent this attack from reoccurring? A. Configure the perimeter firewall to deny inbound external connections to SMB ports. B. Ensure endpoint detection and response systems are alerting on suspicious SMB connections. C. Deny unauthenticated users access to shared network folders. D. Verify computers are set to install monthly operating system, updates automatically.

Answer: A

Question: 78 Which of the following refers to applications and systems that are used within an organization without consent or approval? A. Shadow IT B. OSINT C. Dark web D. Insider threats

Answer: A

Question: 79 A manufacturer creates designs for very high security products that are required to be protected and controlled by the government regulations. These designs are not accessible by corporate networks or the Internet. Which of the following is the BEST solution to protect these designs? A. An air gap B. A Faraday cage C. A shielded cable D. A demilitarized zone

Answer: A

Question: 8 A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employee's hard disk. Which of the following should the administrator use? A. dd B. chmod C. dnsenum D. logger

Answer: A

Question: 82 Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hot-spots? A. Footprinting B. White-box testing C. A drone/UAV D. Pivoting

Answer: A

Question: 83 Which of the following is a team of people dedicated testing the effectiveness of organizational security programs by emulating the techniques of potential attackers? A. Red team B. While team C. Blue team D. Purple team

Answer: A

Question: 97 Which of the following describes the BEST approach for deploying application patches? A. Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems. B. Test the patches in a staging environment, develop against them in the development environment, and then apply them to the production systems C. Test the patches m a test environment apply them to the production systems and then apply them to a staging environment D. Apply the patches to the production systems apply them in a staging environment, and then test all of them in a testing environment

Answer: A

Question: 99 Which of the following types of controls is a turnstile? A. Physical B. Detective C. Corrective D. Technical

Answer: A

Question: 311 A nationwide company is experiencing unauthorized logins at all hours of the day. The logins appear to originate from countries in which the company has no employees. Which of the following controls. should the company consider using as part of its IAM strategy? (Select TWO). A. A complex password policy B. Geolocation C. An impossible travel policy D. Self-service password reset E. Geofencing F. Time-based logins

Answer: A, B

Question: 341 A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the user's inability to connect the laptop to the VPN? (Select TWO). A. Due to foreign travel, the user's laptop was isolated from the network. B. The user's laptop was quarantined because it missed the latest patch update. C. The VPN client was blacklisted. D. The user's account was put on a legal hold. E. The laptop is still configured to connect to an international mobile network operator. F. The user in unable to authenticate because they are outside of the organization's mobile geofencing configuration.

Answer: A, B

Question: 295 Joe. a security analyst, recently performed a network discovery to fully understand his organization's electronic footprint from a "public" perspective. Joe ran a set of commands and received the following output: Which of the following can be determined about the organization's public presence and security posture? (Select TWO). A. Joe used Who is to produce this output. B. Joe used cURL to produce this output. C. Joe used Wireshark to produce this output D. The organization has adequate information available in public registration. E. The organization has too much information available in public registration. F. The organization has too little information available in public registration

Answer: A, D

Question: 315 After installing a Windows server, a cybersecurity administrator needs to harden it, following security best practices. Which of the following will achieve the administrator's goal? (Select TWO). A. Disabling guest accounts B. Disabling service accounts C. Enabling network sharing D. Disabling NetBIOS over TCP/IP E. Storing LAN manager hash values F. Enabling NTLM

Answer: A, D

Question: 156 A security analyst is performing a packet capture on a series of SOAP HTTP requests for a security assessment. The analyst redirects the output to a file After the capture is complete, the analyst needs to review the first transactions quickly and then search the entire series of requests for a particular string Which of the following would be BEST to use to accomplish the task? (Select TWO). A. head B. Tcpdump C. grep D. rail E. curl F. openssi G. dd

Answer: AB

Question: 18 A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Choose two.) A. Dual power supply B. Off-site backups C. Automatic OS upgrades D. NIC teaming E. Scheduled penetration testing F. Network-attached storage

Answer: AB

Question: 185 A security analyst needs to implement an MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen. Which of the following would BEST meet these requirements? (Select TWO). A. Full-device encryption B. Network usage rules C. Geofencing D. Containerization E. Application whitelisting F. Remote control

Answer: AB

Question: 199 A security engineer needs to Implement the following requirements: • All Layer 2 switches should leverage Active Directory tor authentication. • All Layer 2 switches should use local fallback authentication If Active Directory Is offline. • All Layer 2 switches are not the same and are manufactured by several vendors. Which of the following actions should the engineer take to meet these requirements? (Select TWO). A. Implement RADIUS. B. Configure AAA on the switch with local login as secondary. C. Configure port security on the switch with the secondary login method. D. Implement TACACS+ E. Enable the local firewall on the Active Directory server. F. Implement a DHCP server.

Answer: AB

Question: 27 A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports. Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two.) A. Trusted Platform Module B. A host-based firewall C. A DLP solution D. Full disk encryption E. A VPN F. Antivirus software

Answer: AB

Question: 7 A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use. Which of the following should the engineer do to determine the issue? (Choose two.) A. Perform a site survey B. Deploy an FTK Imager C. Create a heat map D. Scan for rogue access points E. Upgrade the security protocols F. Install a captive portal

Answer: AC

Question: 101 Which of the following are the MOST likely vectors for the unauthorized inclusion of vulnerable code in a software company's final software releases? (Select TWO.) A. Unsecure protocols B. Use of penetration-testing utilities C. Weak passwords D. Included third-party libraries E. Vendors/supply chain F. Outdated anti-malware software

Answer: AD

Question: 171 An organization has been experiencing outages during holiday sales and needs to ensure availability of its point-of-sale systems The IT administrator has been asked to improve both server-data fault tolerance and site availability under high consumer load Which of the following are the BEST options to accomplish this objective'? (Select TWO) A. Load balancing B. Incremental backups C. UPS D. RAID E. Dual power supply F. NIC teaming

Answer: AD

Question: 249 A security analyst Is hardening a Linux workstation and must ensure It has public keys forwarded to remote systems for secure login Which of the following steps should the analyst perform to meet these requirements? (Select TWO). A. Forward the keys using ssh-copy-id. B. Forward the keys using scp. C. Forward the keys using ash -i. D. Forward the keys using openssl -s. E. Forward the keys using ssh-keyger.

Answer: AD

Question: 66 A university with remote campuses, which all use different service providers, loses Internet connectivity across all locations. After a few minutes, Internet and VoIP services are restored, only to go offline again at random intervals, typically within four minutes of services being restored. Outages continue throughout the day, impacting all inbound and outbound connections and services. Services that are limited to the local LAN or WiFi network are not impacted, but all WAN and VoIP services are affected. Later that day, the edge-router manufacturer releases a CVE outlining the ability of an attacker to exploit the SIP protocol handling on devices, leading to resource exhaustion and system reloads. Which of the following BEST describe this type of attack? (Choose two.) A. DoS B. SSL stripping C. Memory leak D. Race condition E. Shimming F. Refactoring

Answer: AD

Question: 232 Which of the following control sets should a well-written BCP include? (Select THREE) A. Preventive B. Detective C. Deterrent D. Corrective E. Compensating F. Physical G. Recovery

Answer: ADG

Question: 271 A systems analyst is responsible for generating a new digital forensics chain-of-custody form Which of the following should the analyst Include in this documentation? (Select TWO). A. The order of volatility B. A checksum C. The location of the artifacts D. The vendor's name E. The date and time F. A warning banner

Answer: AE

Question: 92 The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours, incident during a pandemic or crisis, However, the CEO is concerned that some staff members may take advantage of the of the flexibility and work from high-risk countries while on holidays work to a third-party organization in another country. The Chief information Officer (CIO) believes the company can implement some basic to mitigate the majority of the risk. Which of the following would be BEST to mitigate CEO's concern? (Select TWO). A. Geolocation B. Time-of-day restrictions C. Certificates D. Tokens E. Geotagging F. Role-based access controls

Answer: AE

Question: 103 A user reports constant lag and performance issues with the wireless network when working at a local coffee shop. A security analyst walks the user through an installation of Wireshark and get a five-minute pcap to analyze. The analyst observes the following output: Which of the following attacks does the analyst MOST likely see in this packet capture? A. Session replay B. Evil twin C. Bluejacking D. ARP poisoning

Answer: B

Question: 105 A company has limited storage available and online presence that cannot for more than four hours. Which of the following backup methodologies should the company implement to allow for the FASTEST database restore time In the event of a failure, which being maindful of the limited available storage space? A. Implement fulltape backup every Sunday at 8:00 p.m and perform nightly tape rotations. B. Implement different backups every Sunday at 8:00 and nightly incremental backups at 8:00 p.m C. Implement nightly full backups every Sunday at 8:00 p.m D. Implement full backups every Sunday at 8:00 p.m and nightly differential backups at 8:00

Answer: B

Question: 111 A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patch routine. Which of the following steps should also be taken to harden the smart switch? A. Set up an air gap for the switch. B. Change the default password for the switch. C. Place the switch In a Faraday cage. D. Install a cable lock on the switch

Answer: B

Question: 115 Which of the following allows for functional test data to be used in new systems for testing and training purposes to protect the read data? A. Data encryption B. Data masking C. Data deduplication D. Data minimization

Answer: B

Question: 116 A network engineer notices the VPN concentrator overloaded and crashes on days when there are a lot of remote workers. Senior management has placed greater importance on the availability of VPN resources for the remote workers than the security of the end users' traffic. Which of the following would be BEST to solve this issue? A. iPSec B. Always On C. Split tunneling D. L2TP

Answer: B

Question: 12 Which of the following incident response steps involves actions to protect critical systems while maintaining business operations? A. Investigation B. Containment C. Recovery D. Lessons learned

Answer: B

Question: 122 A cybersecurity analyst reviews the log files from a web server and sees a series of files that indicates a directory-traversal attack has occurred. Which of the following is the analyst MOST likely seeing? A) B) C) D) A. Option A B. Option B C. Option C D. Option D

Answer: B

Question: 126 A company's Chief Information Office (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company's developers. Which of the following would be MOST suitable for training the developers'? A. A capture-the-flag competition B. A phishing simulation C. Physical security training D. Baste awareness training

Answer: B

Question: 127 During an incident response, a security analyst observes the following log entry on the web server. Which of the following BEST describes the type of attack the analyst is experience? A. SQL injection B. Cross-site scripting C. Pass-the-hash D. Directory traversal

Answer: B

Question: 13 A security auditor is reviewing vulnerability scan data provided by an internal security team. Which of the following BEST indicates that valid credentials were used? A. The scan results show open ports, protocols, and services exposed on the target host B. The scan enumerated software versions of installed programs C. The scan produced a list of vulnerabilities on the target host D. The scan identified expired SSL certificates

Answer: B

Question: 135 Which of the following describes the ability of code to target a hypervisor from inside A. Fog computing B. VM escape C. Software-defined networking D. Image forgery E. Container breakout

Answer: B

Question: 14 Which of the following BEST explains the difference between a data owner and a data custodian? A. The data owner is responsible for adhering to the rules for using the data, while the data custodian is responsible for determining the corporate governance regarding the data B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data C. The data owner is responsible for controlling the data, while the data custodian is responsible for maintaining the chain of custody when handling the data D. The data owner grants the technical permissions for data access, while the data custodian maintains the database access controls to the data

Answer: B

Question: 144 A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site Upon investigation, a security analyst the identifies the following: • The legitimate websites IP address is 10.1.1.20 and eRecruit local resolves to the IP • The forged website's IP address appears to be 10.2.12.99. based on NetFtow records • AH three at the organization's DNS servers show the website correctly resolves to the legitimate IP • DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise. Which of the following MOST likely occurred? A. A reverse proxy was used to redirect network traffic B. An SSL strip MITM attack was performed C. An attacker temporarily pawned a name server D. An ARP poisoning attack was successfully executed

Answer: B

Question: 149 A company uses wireless tor all laptops and keeps a very detailed record of its assets, along with a comprehensive list of devices that are authorized to be on the wireless network. The Chief Information Officer (CIO) is concerned about a script kiddie potentially using an unauthorized device to brute force the wireless PSK and obtain access to the internal network. Which of the following should the company implement to BEST prevent this from occurring? A. A BPDU guard B. WPA-EAP C. IP filtering D. A WIDS

Answer: B

Question: 151 A security analyst needs to generate a server certificate to be used for 802.1X and secure RDP connections. The analyst is unsure what is required to perform the task and solicits help from a senior colleague. Which of the following is the FIRST step the senior colleague will most likely tell the analyst to perform to accomplish this task? A. Create an OCSP B. Generate a CSR C. Create a CRL D. Generate a .pfx file

Answer: B

Question: 161 A security engineer needs to enhance MFA access to sensitive areas in a building. A key card and fingerprint scan are already in use. Which of the following would add another factor of authentication? A. Hard token B. Retina scan C. SMS text D. Keypad PIN

Answer: B

Question: 162 Which of the following would be BEST to establish between organizations to define the responsibilities of each party outline the key deliverables and include monetary penalties for breaches to manage third-party risk? A. An ARO B. An MOU C. An SLA D. A BPA

Answer: B

Question: 168 A forensics investigator is examining a number of unauthorized payments the were reported on the company's website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be: Which of the following will the forensics investigator MOST likely determine has occurred? A. SQL injection B. CSRF C. XSS D. XSRF

Answer: B

Question: 169 An organization hired a consultant to assist with an active attack, and the consultant was able to identify the compromised accounts and computers. Which of the following is the consultant MOST likely to recommend to prepare for eradication? A. Quarantining the compromised accounts and computers, only providing them with network access B. Segmenting the compromised accounts and computers into a honeynet so as to not alert the attackers. C. Isolating the compromised accounts and computers, cutting off all network and internet access. D. Logging off and deleting the compromised accounts and computers to eliminate attacker access.

Answer: B

Question: 175 A Chief Information Security Officer (CISO) is concerned about the organization's ability to continue business operation in the event of a prolonged DDoS attack on its local datacenter that consumes database resources. Which of the following will the CISO MOST likely recommend to mitigate this risk? A. Upgrade the bandwidth available into the datacenter B. Implement a hot-site failover location C. Switch to a complete SaaS offering to customers D. Implement a challenge response test on all end-user queries

Answer: B

Question: 176 A security analyst receives the configuration of a current VPN profile and notices the authentication is only applied to the IP datagram portion of the packet. Which of the following should the analyst implement to authenticate the entire packet? A. AH B. ESP C. SRTP D. LDAP

Answer: B

Question: 178 A security analyst needs to complete an assessment. The analyst is logged into a server and must use native tools to map services running on it to the server's listening ports. Which of the following tools can BEST accomplish this talk? A. Netcat B. Netstat C. Nmap D. Nessus

Answer: B

Question: 190 Which of the following algorithms has the SMALLEST key size? A. DES B. Twofish C. RSA D. AES

Answer: B

Question: 193 An organization has decided to host its web application and database in the cloud Which of the following BEST describes the security concerns for this decision? A. Access to the organization's servers could be exposed to other cloud-provider clients B. The cloud vendor is a new attack vector within the supply chain C. Outsourcing the code development adds risk to the cloud provider D. Vendor support will cease when the hosting platforms reach EOL.

Answer: B

Question: 198 Users at organization have been installing programs from the internet on their workstations without first proper authorization. The organization maintains a portal from which users can install standardized programs. However, some users have administrative access on their workstations to enable legacy programs to function property. Which of the following should the security administrator consider implementing to address this issue? A. Application code signing B. Application whitellsting C. Data loss prevention D. Web application firewalls

Answer: B

Question: 215 A security analyst reviews the datacenter access logs for a fingerprint scanner and notices an abundance of errors that correlate with users' reports of issues accessing the facility. Which of the following MOST likely the cause of the cause of the access issues? A. False rejection B. Cross-over error rate C. Efficacy rale D. Attestation

Answer: B

Question: 218 Which of the following scenarios BEST describes a risk reduction technique? A. A security control objective cannot be met through a technical change, so the company purchases insurance and is no longer concerned about losses from data breaches. B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation. C. A security control objective cannot be met through a technical change, so the company changes as method of operation D. A security control objective cannot be met through a technical change, so the Chief Information Officer (CIO) decides to sign off on the risk.

Answer: B

Question: 238 A company has decided to move its operations to the cloud. It wants to utilize technology that will prevent users from downloading company applications for personal use, restrict data that is uploaded, and have visibility into which applications are being used across the company. Which of the following solutions will BEST meet these requirements? A. An NGFW B. A CASB C. Application whitelisting D. An NG-SWG

Answer: B

Question: 242 Which of the following environments minimizes end-user disruption and is MOST likely to be used to assess the impacts of any database migrations or major system changes by using the final version of the code? A. Staging B. Test C. Production D. Development

Answer: B

Question: 245 Following a prolonged datacenter outage that affected web-based sales, a company has decided to move its operations to a private cloud solution. The security team has received the following requirements: • There must be visibility into how teams are using cloud-based services. • The company must be able to identify when data related to payment cards is being sent to the cloud. • Data must be available regardless of the end user's geographic location • Administrators need a single pane-of-glass view into traffic and trends. Which of the following should the security analyst recommend? A. Create firewall rules to restrict traffic to other cloud service providers. B. Install a DLP solution to monitor data in transit. C. Implement a CASB solution. D. Configure a web-based content filter.

Answer: B

Question: 251 The process of passively gathering information prior to launching a cyberattack is called: A. tailgating B. reconnaissance C. pharming D. prepending

Answer: B

Question: 253 An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting? A. A spear-phishing attack B. A watering-hole attack C. Typo squatting D. A phishing attack

Answer: B

Question: 254 Which of the following types of controls is a CCTV camera that is not being monitored? A. Detective B. Deterrent C. Physical D. Preventive

Answer: B

Question: 257 A privileged user at a company stole several proprietary documents from a server. The user also went into the log files and deleted all records of the incident. The systems administrator has Just informed investigators that other log files are available for review. Which of the following did the administrator MOST likely configure that will assist the investigators? A. Memory dumps B. The syslog server C. The application logs D. The log retention policy

Answer: B

Question: 268 Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems, while also highlighting the residual risks that need to be managed after mitigating controls have been implemented? A. An RTO report B. A risk register C. A business impact analysis D. An asset value register E. A disaster recovery plan

Answer: B

Question: 270 A university is opening a facility in a location where there is an elevated risk of theft The university wants to protect the desktops in its classrooms and labs Which of the following should the university use to BEST protect these assets deployed in the facility? A. Visitor logs B. Cable locks C. Guards D. Disk encryption E. Motion detection

Answer: B

Question: 275 A cloud administrator is configuring five compute instances under the same subnet in a VPC Three instances are required to communicate with one another, and the other two must he logically isolated from all other instances in the VPC. Which of the following must the administrator configure to meet this requirement? A. One security group B. Two security groups C. Three security groups D. Five security groups

Answer: B

Question: 285 A company has been experiencing very brief power outages from its utility company over the last few months. These outages only last for one second each time. The utility company is aware of the issue and is working to replace a faulty transformer. Which of the following BEST describes what the company should purchase to ensure its critical servers and network devices stay online? A. Dual power supplies B. A UPS C. A generator D. APDU

Answer: B

Question: 29 The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future? A. Install a NIDS device at the boundary. B. Segment the network with firewalls. C. Update all antivirus signatures daily. D. Implement application blacklisting.

Answer: B

Question: 290 An attacker is attempting, to harvest user credentials on a client's website. A security analyst notices multiple attempts of random usernames and passwords. When the analyst types in a random username and password. the logon screen displays the following message: Which of the following should the analyst recommend be enabled? A. Input validation B. Obfuscation C. Error handling D. Username lockout

Answer: B

Question: 292 The cost of '©movable media and the security risks of transporting data have become too great for a laboratory. The laboratory has decided to interconnect with partner laboratones to make data transfers easier and more secure. The Chief Security Officer <CSO) has several concerns about proprietary data being exposed once the interconnections are established. Which of the following security features should the network administrator implement lo prevent unwanted data exposure to users in partner laboratories? A. VLAN zoning with a file-transfer server in an external-facing zone B. DLP running on hosts to prevent file transfers between networks C. NAC that permits only data-transfer agents to move data between networks D. VPN with full tunneling and NAS authenticating through the Active Directory

Answer: B

Question: 307 A network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. The administrator wants to be able to block access to sites based on the AUP. The users must also be protected because many of them work from home or at remote locations, providing on-site customer support. Which of the following should the administrator employ to meet these criteria? meet these criteria? A. Implement NAC. B. Implement an SWG. C. Implement a URL filter. D. Implement an MDM.

Answer: B

Question: 31 A development team employs a practice of bringing all the code changes from multiple team members into the same development project through automation. A tool is utilized to validate the code and track source code through version control. Which of the following BEST describes this process? A. Continuous delivery B. Continuous integration C. Continuous validation D. Continuous monitoring

Answer: B

Question: 310 To mitigate the impact of a single VM being compromised by another VM on the same hypervisor, an administrator would like to utilize a technical control to further segregate the traffic. Which of the following solutions would BEST accomplish this objective? A. Install a hypervisor firewall to filter east-west traffic. B. Add more VLANs to the hypervisor network switches. C. Move exposed or vulnerable VMs to the DMZ. D. Implement a zero-trust policy and physically segregate the hypervisor servers.

Answer: B

Question: 313 A security analyst has been reading about a newly discovered cyber attack from a known threat actor. Which of the following would BEST support the analyst's review of the tactics, techniques, and protocols the threat actor was observed using in previous campaigns? A. Security research publications B. The MITRE ATT&CK framework C. The Diamond Model of Intrusion Analysis D. The Cyber Kill Chain

Answer: B

Question: 314 Which of the following is the correct order of volatility from MOST to LEAST volatile? A. Memory, temporary filesystems, routing tables, disk, network storage B. Cache, memory, temporary filesystems, disk, archival media C. Memory, disk, temporary filesystems, cache, archival media D. Cache, disk, temporary filesystems, network storage, archival media

Answer: B

Question: 32 A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two- drive failure for better fault tolerance. Which of the following RAID levels should the administrator select? A. 0 B. 1 C. 5 D. 6

Answer: B

Question: 320 A SECURITY ANALYST NEEDS TO FIND REAL-TIME DATA ON THE LATEST MALWARE AND loCs WHICH OF THE FOLLOWING BEST DESCRIBE THE SOLUTION THE ANALYST SHOULD PERSUE? A. ADVISORIES AND BULLETINS B. THREAT FEEDS C. SECURITY NEWS ARTICLES D. PEER-REVIEWED CONTENT

Answer: B

Question: 323 A financial institution would like to stare is customer data a could but still allow the data ta he accessed and manipulated while encrypted. Doing se would prevent the cloud service provider from being able to decipher the data due to its sensitivity. The financial institution is not concern about computational overheads and slow speeds, Which of the following cryptographic techniques would BEST meet the requirement? A. Asymmatric B. Symmetric C. Homeomorphic D. Ephemeral

Answer: B

Question: 324 A major political party experienced a server breach. The hacker then publicly posted stolen internal communications concerning campaign strategies to give the opposition party an advantage. Which of the following BEST describes these threat actors? A. Semi-authorized hackers B. State actors C. Script kiddies D. Advanced persistent threats

Answer: B

Question: 325 Which of the following often operates in a client-server architecture to act as a service repository. providing enterprise consumers access to structured threat intelligence data? A. STIX B. CIRT C. OSINT D. TAXII

Answer: B

Question: 328 A security researcher is attempting to gather data on the widespread use of a Zero-day exploit. Which of the following will the researcher MOST likely use to capture this data? A. A DNS sinkhole B. A honeypot C. A vulnerability scan D. Cvss

Answer: B

Question: 337 A security analyst is investigating a vulnerability in which a default file permission was set incorrectly. The company uses non-credentialed scanning for vulnerability management. Which of the following tools can the analyst use to verify the permissions? A. ssh B. chmod C. 1s D. setuid E. nessus F. nc

Answer: B

Question: 34 A small company that does not have security staff wants to improve its security posture. Which of the following would BEST assist the company? A. MSSP B. SOAR C. IaaS D. PaaS

Answer: B

Question: 343 A Chief Executive Officer (CEO) is dissatisfied with the level of service from the company's new service provider. The service provider is preventing the CEO. from sending email from a work account to a personal account. Which of the following types of service providers is being used? A. Telecommunications service provider B. Cloud service provider C. Master managed service provider D. Managed security service provider

Answer: B

Question: 35 An organization's help desk is flooded with phone calls from users stating they can no longer access certain websites. The help desk escalates the issue to the security team, as these websites were accessible the previous day. The security analysts run the following command: ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away. Which of the following attacks MOST likely occurred on the original DNS server? A. DNS cache poisoning B. Domain hijacking C. Distributed denial-of-service D. DNS tunneling

Answer: B

Question: 351 A web server administrator has redundant servers and needs to ensure failover to the secondary server when the primary server goes down. Which of the following should the administrator implement to avoid disruption? A. NIC teaming B. High availability C. Dual power supply D. laaS

Answer: B

Question: 354 The new Chief Executive Officer (CEO) of a large company has announced a partnership with a vendor that will provide multiple collaboration applications t make remote work easier. The company has a geographically dispersed staff located in numerous remote offices in different countries. The company's IT administrators are concerned about network traffic and load if all users simultaneously download the application. Which of the following would work BEST to allow each geographic region to download the software without negatively impacting the corporate network? A. Update the host IDS rules. B. Enable application whitelisting. C. Modify the corporate firewall rules. D. Deploy all applications simultaneously.

Answer: B

Question: 356 Which of the following is a reason why an organization would define an AUP? A. To define the lowest level of privileges needed for access and use of the organization's resources B. To define the set of rules and behaviors for users of the organization's IT systems C. To define the intended partnership between two organizations D. To define the availability and reliability characteristics between an IT provider and consumer

Answer: B

Question: 363 Which of the following would be BEST for a technician to review to determine the total risk an organization can bear when assessing a "cloud-first" adoption strategy? A. Risk matrix B. Risk tolerance C. Risk register D. Risk appetite

Answer: B

Question: 364 A network manager is concerned that business may be negatively impacted if the firewall in its datacenter goes offline. The manager would like to Implement a high availability pair to: A. decrease the mean ne between failures B. remove the single point of failure C. cut down the mean tine to repair D. reduce the recovery time objective

Answer: B

Question: 367 A global company is experiencing unauthorized logging due to credential theft and account lockouts caused by brute-force attacks. The company is considering implementing a third-party identity provider to help mitigate these attacks. Which of the following would be the BEST control for the company to require from prospective vendors'? A. IP restrictions B. Multifactor authentication C. A banned password list D. A complex password policy

Answer: B

Question: 368 A systems administrator needs to install the same X.509 certificate on multiple servers. Which of the following should the administrator use? A. Key escrow B. A self-signed certificate C. Certificate chaining D. An extended validation certificate

Answer: B

Question: 372 A security administrator is analyzing the corporate wireless network The network only has two access points running on channels 1 and 11. While using airodump-ng. the administrator notices other access points are running with the same corporate ESSID on all available channels and with the same BSSID of one of the legitimate access ports Which erf the following attacks in happening on the corporate network? A. Man in the middle B. Evil twin C. Jamming D. Rogue access point E. Disassociation

Answer: B

Question: 377 A security engineer is installing a WAF to protect the company's website from malicious web requests over SSL. Which of the following is needed to meet the objective? A. A reverse proxy B. A decryption certificate C. A split-tunnel VPN D. Load-balanced servers

Answer: B

Question: 38 A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL: http://dev-site.comptia.org/home/show.php?sessionID=77276554&loc=us The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL: http://dev-site.comptia.org/home/show.php?sessionID=98988475&loc=us Which of the following application attacks is being tested? A. Pass-the-hash B. Session replay C. Object deference D. Cross-site request forgery

Answer: B

Question: 384 A company is required to continue using legacy software to support a critical service. Which of the following BEST explains a risk of this practice? A. Default system configuration B. Unsecure protocols C. Lack of vendor support D. Weak encryption

Answer: B

Question: 386 A company wants to modify its current backup strategy to minimize the number of backups that would need to be restored in case of data loss. Which of the following would be the BEST backup strategy to implement? A. Incremental backups followed by differential backups B. Full backups followed by incremental backups C. Delta backups followed by differential backups D. Incremental backups followed by delta backups E. Full backups followed by differential backups

Answer: B

Question: 52 An analyst needs to identify the applications a user was running and the files that were open before the user's computer was shut off by holding down the power button. Which of the following would MOST likely contain that information? A. NGFW B. Pagefile C. NetFlow D. RAM

Answer: B

Question: 60 A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies? A. PCI DSS B. GDPR C. NIST D. ISO 31000

Answer: B

Question: 61 The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls. Which of the following BEST represents this type of threat? A. A script kiddie B. Shadow IT C. Hacktivism D. White-hat

Answer: B

Question: 62 A commercial cyber-threat intelligence organization observes IoCs across a variety of unrelated customers. Prior to releasing specific threat intelligence to other paid subscribers, the organization is MOST likely obligated by contracts to: A. perform attribution to specific APTs and nation-state actors. B. anonymize any PII that is observed within the IoC data. C. add metadata to track the utilization of threat intelligence reports. D. assist companies with impact assessments based on the observed data.

Answer: B

Question: 68 Which of the following BEST describes a security exploit for which a vendor patch is not readily available? A. Integer overflow B. Zero-day C. End of life D. Race condition

Answer: B

Question: 69 The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company's Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards. Which of the following social-engineering techniques is the attacker using? A. Phishing B. Whaling C. Typo squatting D. Pharming

Answer: B

Question: 70 An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password. Which of the following would meet the organization's needs for a third factor? A. Date of birth B. Fingerprints C. PIN D. TPM

Answer: B

Question: 72 A company wants to deploy PKI on its Internet-facing website. The applications that are currently deployed are: www.company.com (main website) contactus.company.com (for locating a nearby location) quotes.company.com (for requesting a price quote) The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements? A. SAN B. Wildcard C. Extended validation D. Self-signed

Answer: B

Question: 73 A Chief Security Officer (CSO) is concerned about the amount of PII that is stored locally on each salesperson's laptop. The sales department has a higher-than-average rate of lost equipment. Which of the following recommendations would BEST address the CSO's concern? A. Deploy an MDM solution. B. Implement managed FDE. C. Replace all hard drives with SEDs. D. Install DLP agents on each laptop.

Answer: B

Question: 84 A security analyst has received an alert about being sent via email. The analyst's Chief information Security Officer (CISO) has made it clear that PII must be handle with extreme care From which of the following did the alert MOST likely originate? A. S/MIME B. DLP C. IMAP D. HIDS

Answer: B

Question: 88 A system administrator needs to implement an access control scheme that will allow an object's access policy be determined by its owner. Which of the following access control schemes BEST fits the requirements? A. Role-based access control B. Discretionary access control C. Mandatory access control D. Attribute-based access control

Answer: B

Question: 308 An information security officer at a credit card transaction company is conducting a frameworkmapping exercise with the internal controls. The company recently established a new office in Europe. To which of the following frameworks should the security officer map the existing controls? (Select TWO). A. ISO B. PCI DSS C. SOC D. GDPR E. CSA F. NIST

Answer: B, D

Question: 370 A small business office is setting up a wireless infrastructure with primary requirements centered around protecting customer information and preventing unauthorized access to the business network. Which of the following would BEST support the office's business needs? (Select TWO) A. Installing WAPs with strategic placement B. Configuring access using WPA3 C. Installing a WIDS D. Enabling MAC filtering E. Changing the WiFi password every 30 days F. Reducing WiFi transmit power throughout the office

Answer: B, D

Question: 306 Which of the following utilize a subset of real data and are MOST likely to be used to assess the features and functions of a system and how it interacts or performs from an end user's perspective against defined test cases? (Select TWO). A. Production B. Test C. Research and development D. PoC E. UAT F. SDLC

Answer: B, E

Question: 204 Which of the following organizational policies are MOST likely to detect fraud that is being conducted by existing employees? (Select TWO). A. Offboarding B. Mandatory vacation C. Job rotation D. Background checks E. Separation of duties F. Acceptable use

Answer: BC

Question: 395 Which of the following cryptographic concepts would a security engineer utilize while implementing non-repudiation? (Select TWO) A. Block cipher B. Hashing C. Private key D. Perfect forward secrecy E. Salting F. Symmetric keys

Answer: BC

Question: 276 An analyst is trying to identify insecure services that are running on the internal network After performing a port scan the analyst identifies that a server has some insecure services enabled on default ports Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them' (Select THREE) A. SFTP FTPS B. SNMPv2 SNMPv3 C. HTTP, HTTPS D. TFTP FTP E. SNMPv1, SNMPv2 F. Telnet SSH G. TLS, SSL H. POP, IMAP I. Login, rlogin

Answer: BCF

Question: 20 An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high-definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them. Which of the following biometrics will MOST likely be used, without the need for enrollment? (Choose two.) A. Voice B. Gait C. Vein D. Facial E. Retina F. Fingerprint

Answer: BD

Question: 224 Which of the following are requirements that must be configured for PCI DSS compliance? (Select TWO). A. Testing security systems and processes regularly B. Installing and maintaining a web proxy to protect cardholder data C. Assigning a unique ID to each person with computer access D. Encrypting transmission of cardholder data across private networks E. Benchmarking security awareness training for contractors F. Using vendor-supplied default passwords for system passwords

Answer: BD

Question: 138 Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log m to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Select TWO) A. COPE B. VDI C. GPS D. TOTP E. RFID F. BYOD

Answer: BE

Question: 183 A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external networks. Which of the following methods would BEST prevent data? (Select TWO) A. VPN B. Drive encryption C. Network firewall D. File-level encryption E. USB blocker F. MFA

Answer: BE

Question: 225 A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external networks. Which of the following methods would BEST prevent the exfiltration of data? (Select TWO). A. VPN B. Drive encryption C. Network firewall D. File level encryption E. USB blocker F. MFA

Answer: BE

Question: 248 During a routine scan of a wireless segment at a retail company, a security administrator discovers several devices are connected to the network that do not match the company's naming convention and are not in the asset Inventory. WiFi access Is protected with 255-Wt encryption via WPA2. Physical access to the company's facility requires two-factor authentication using a badge and a passcode Which of the following should the administrator implement to find and remediate the Issue? (Select TWO). A. Check the SIEM for failed logins to the LDAP directory. B. Enable MAC filtering on the switches that support the wireless network. C. Run a vulnerability scan on all the devices in the wireless network D. Deploy multifactor authentication for access to the wireless network E. Scan the wireless network for rogue access points. F. Deploy a honeypot on the network

Answer: BE

Question: 90 A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Select TWO). A. Something you know B. Something you have C. Somewhere you are D. Someone you are E. Something you are F. Something you can do

Answer: BE

however, the administrator cannot disable the service on the servers, as SMB is used by a number of internal systems and applications on the LAN. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Select TWO). A. 135 B. 139 C. 143 D. 161 E. 443 F. 445

Answer: BF

Question: 10 Phishing and spear-phishing attacks have been occurring more frequently against a company's staff. Which of the following would MOST likely help mitigate this issue? A. DNSSEC and DMARC B. DNS query logging C. Exact mail exchanger records in the DNS D. The addition of DNS conditional forwarders

Answer: C

Question: 102 A security administrator needs to create a RAIS configuration that is focused on high read speeds and fault tolerance. It is unlikely that multiple drivers will fail simultaneously. Which of the following RAID configurations should the administration use? A. RA1D 0 B. RAID1 C. RAID 5 D. RAID 10

Answer: C

Question: 106 A public relations team will be taking a group of guest on a tour through the facility of a large ecommerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboars are cleaned and all desks are cleared. The company is MOST likely trying to protect against. A. Loss of proprietary information B. Damage to the company's reputation C. Social engineering D. Credential exposure

Answer: C

Question: 110 A security analyst is reviewing the following attack log output: Which of the following types of attacks does this MOST likely represent? A. Rainbow table B. Brute-force C. Password-spraying D. Dictionary

Answer: C

Question: 112 A malicious actor recently penetration a company's network and moved laterally to the datacenter. Upon investigation, a forensics firm wants to know was in the memory on the compromised server. Which of the following files should be given to the forensics firm? A. Security B. Application C. Dump D. Syslog

Answer: C

Question: 121 Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts? A. DLP B. HIDS C. EDR D. NIPS

Answer: C

Question: 130 A startup company is using multiple SaaS and IaaS platform to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms? A. SIEM B. DLP C. CASB D. SWG

Answer: C

Question: 132 Which of the following ISO standards is certified for privacy? A. ISO 9001 B. ISO 27002 C. ISO 27701 D. ISO 31000

Answer: C

Question: 136 An organization that is located in a flood zone is MOST likely to document the concerns associated with the restoration of IT operation in a: A. business continuity plan B. communications plan. C. disaster recovery plan. D. continuity of operations plan

Answer: C

Question: 137 An organization has a growing workforce that is mostly driven by additions to the sales department. Each newly hired salesperson relies on a mobile device to conduct business. The Chief Information Officer (CIO) is wondering it the organization may need to scale down just as quickly as it scaled up. The ClO is also concerned about the organization's security and customer privacy. Which of the following would be BEST to address the ClO's concerns? A. Disallow new hires from using mobile devices for six months B. Select four devices for the sales department to use in a CYOD model C. Implement BYOD for the sates department while leveraging the MDM D. Deploy mobile devices using the COPE methodology

Answer: C

Question: 140 An analyst visits an internet forum looking for information about a tool. The analyst finds a threat that appears to contain relevant information. One of the posts says the following: Which of the following BEST describes the attack that was attempted against the forum readers? A. SOU attack B. DLL attack C. XSS attack D. API attack

Answer: C

Question: 142 A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public are a. Which of the following would MOST likely have prevented this breach? A. A firewall B. A device pin C. A USB data blocker D. Biometrics

Answer: C

Question: 143 A network administrator would like to configure a site-to-site VPN utilizing iPSec. The administrator wants the tunnel to be established with data integrity encryption, authentication and anti- replay functions Which of the following should the administrator use when configuring the VPN? A. AH B. EDR C. ESP D. DNSSEC

Answer: C

Question: 148 A database administrator needs to ensure all passwords are stored in a secure manner, so the administrate adds randomly generated data to each password before string. Which of the following techniques BEST explains this action? A. Predictability B. Key stretching C. Salting D. Hashing

Answer: C

Question: 152 A security analyst is preparing a threat for an upcoming internal penetration test. The analyst needs to identify a method for determining the tactics, techniques, and procedures of a threat against the organization's network. Which of the following will the analyst MOST likely use to accomplish the objective? A. A table exercise B. NST CSF C. MTRE ATT$CK D. OWASP

Answer: C

Question: 160 Which of the following job roles would sponsor data quality and data entry initiatives that ensure business and regulatory requirements are met? A. The data owner B. The data processor C. The data steward D. The data privacy officer.

Answer: C

Question: 164 A recent malware outbreak across a subnet included successful rootkit installations on many PCs, ensuring persistence by rendering remediation efforts ineffective. Which of the following would BEST detect the presence of a rootkit in the future? A. FDE B. NIDS C. EDR D. DLP

Answer: C

Question: 167 A critical file server is being upgraded and the systems administrator must determine which RAID level the new server will need to achieve parity and handle two simultaneous disk failures. Which of the following RAID levels meets this requirements? A. RAID 0+1 B. RAID 2 C. RAID 5 D. RAID 6

Answer: C

Question: 17 Which of the following cloud models provides clients with servers, storage, and networks but nothing else? A. SaaS B. PaaS C. IaaS D. DaaS

Answer: C

Question: 170 Under GDPR, which of the following is MOST responsible for the protection of privacy and website user rights? A. The data protection officer B. The data processor C. The data owner D. The data controller

Answer: C

Question: 172 A network engineer needs to create a plan for upgrading the wireless infrastructure in a large office Priority must be given to areas that are currently experiencing latency and connection issues. Which of the following would be the BEST resource for determining the order of priority? A. Nmapn B. Heat maps C. Network diagrams D. Wireshark

Answer: C

Question: 173 A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place? A. Recovery B. Identification C. Lessons learned D. Preparation

Answer: C

Question: 177 A well-known organization has been experiencing attacks from APIs. The organization is concerned that custom malware is being created and emailed into the company or installed on USB sticks that are dropped in parking lots. Which of the following is the BEST defense against this scenario? A. Configuring signature-based antivirus io update every 30 minutes B. Enforcing S/MIME for email and automatically encrypting USB drives upon insertion. C. Implementing application execution in a sandbox for unknown software. D. Fuzzing new files for vulnerabilities if they are not digitally signed

Answer: C

Question: 186 An organization's Chief Security Officer (CSO) wants to validate the business's involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use? A. An external security assessment B. A bug bounty program C. A tabletop exercise D. A red-team engagement

Answer: C

Question: 19 A researcher has been analyzing large data sets for the last ten months. The researcher works with colleagues from other institutions and typically connects via SSH to retrieve additional dat a. Historically, this setup has worked without issue, but the researcher recently started getting the following message: Which of the following network attacks is the researcher MOST likely experiencing? A. MAC cloning B. Evil twin C. Man-in-the-middle D. ARP poisoning

Answer: C

Question: 191 A Chief Executive Officer's (CEO) personal information was stolen in a social engineering attack. Which of the following sources would reveal if the CEO's personal information is for sale? A. Automated information sharing B. Open-source intelligence C. The dark web D. Vulnerability databases

Answer: C

Question: 195 A cybersecurity department purchased o new PAM solution. The team is planning to randomize the service account credentials of the Windows server first. Which of the following would be the BEST method to increase the security on the Linux server? A. Randomize the shared credentials B. Use only guest accounts to connect. C. Use SSH keys and remove generic passwords D. Remove all user accounts.

Answer: C

Question: 201 A smart retail business has a local store and a newly established and growing online storefront. A recent storm caused a power outage to the business and the local ISP, resulting in several hours of lost sales and delayed order processing. The business owner now needs to ensure two things: * Protection from power outages * Always-available connectivity In case of an outage The owner has decided to implement battery backups for the computer equipment Which of the following would BEST fulfill the owner's second need? A. Lease a point-to-point circuit to provide dedicated access. B. Connect the business router to its own dedicated UPS. C. Purchase services from a cloud provider for high availability D. Replace the business's wired network with a wireless network.

Answer: C

Question: 210 An organization routes all of its traffic through a VPN Most users are remote and connect into a corporate datacenter that houses confidential information There is a firewall at the Internet border followed by a DIP appliance, the VPN server and the datacenter itself. Which of the following is the WEAKEST design element? A. The DLP appliance should be integrated into a NGFW. B. Split-tunnel connections can negatively impact the DLP appliance's performance C. Encrypted VPN traffic will not be inspected when entering or leaving the network D. Adding two hops in the VPN tunnel may slow down remote connections

Answer: C

Question: 212 A company has determined that if its computer-based manufacturing is not functioning for 12 consecutive hours, it will lose more money that it costs to maintain the equipment. Which of the following must be less than 12 hours to maintain a positive total cost of ownership? A. MTBF B. RPO C. RTO D. MTTR

Answer: C

Question: 214 A security analyst is reviewing logs on a server and observes the following output: Which of the following is the security analyst observing? A. A rainbow table attack B. A password-spraying attack C. A dictionary attack D. A keylogger attack

Answer: C

Question: 231 When used at the design stage, which of the following improves the efficiency, accuracy, and speed of a database? A. Tokenization B. Data masking C. Normalization D. Obfuscation

Answer: C

Question: 233 A security analyst is reviewing the output of a web server log and notices a particular account is attempting to transfer large amounts of money: Which of the following types of attack is MOST likely being conducted? A. SQLi B. CSRF C. Session replay D. API

Answer: C

Question: 235 After consulting with the Chief Risk Officer (CRO). a manager decides to acquire cybersecurity insurance for the company Which of the following risk management strategies is the manager adopting? A. Risk acceptance B. Risk avoidance C. Risk transference D. Risk mitigation

Answer: C

Question: 25 An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments. Which of the following BEST explains the appliance's vulnerable state? A. The system was configured with weak default security settings. B. The device uses weak encryption ciphers. C. The vendor has not supplied a patch for the appliance. D. The appliance requires administrative credentials for the assessment.

Answer: C

Question: 258 A security engineer at an offline government facility is concerned about the validity of an SSL certificate. The engineer wants to perform the fastest check with the least delay to determine if the certificate has been revoked. Which of the following would BEST these requirement? A. RA B. OCSP C. CRL D. CSR

Answer: C

Question: 26 A company's bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the company's forensics team to assist in the cyber-incident investigation. An incident responder learns the following information: The timeline of stolen card numbers corresponds closely with affected users making Internet-based purchases from diverse websites via enterprise desktop PCs. All purchase connections were encrypted, and the company uses an SSL inspection proxy for the inspection of encrypted traffic of the hardwired network. Purchases made with corporate cards over the corporate guest WiFi network, where no SSL inspection occurs, were unaffected. Which of the following is the MOST likely root cause? A. HTTPS sessions are being downgraded to insecure cipher suites B. The SSL inspection proxy is feeding events to a compromised SIEM C. The payment providers are insecurely processing credit card charges D. The adversary has not yet established a presence on the guest WiFi network

Answer: C

Question: 262 An organization is concerned that its hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities? A. hping3 -S corsptia.org -p 80 B. nc —1 —v comptia.org -p 80 C. nmap comptia.org -p 80 —sV D. nslookup -port=80 comptia.org

Answer: C

Question: 266 The website http://companywebsite.com requires users to provide personal Information, Including security question responses, for registration. Which of the following would MOST likely cause a data breach? A. Lack of input validation B. Open permissions C. Unsecure protocol D. Missing patches

Answer: C

Question: 274 An attacker was easily able to log in to a company's security camera by performing a baste online search for a setup guide for that particular camera brand and model. Which of the following BEST describes the configurations the attacker exploited? A. Weak encryption B. Unsecure protocols C. Default settings D. Open permissions

Answer: C

Question: 277 An attacker was easily able to log in to a company's security camera by performing a basic online search for a setup guide for that particular camera brand and model Which of the following BEST describes the configurations the attacker exploited? A. Weak encryption B. Unsecure protocols C. Default settings D. Open permissions

Answer: C

Question: 279 A security operations analyst is using the company's SIEM solution to correlate alerts. Which of the following stages of the incident response process is this an example of? A. Eradication B. Recovery C. Identification D. Preparation

Answer: C

Question: 28 A company is implementing MFA for all applications that store sensitive dat a. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA? A. One-time passwords B. Email tokens C. Push notifications D. Hardware authentication

Answer: C

Question: 280 A company uses specially configured workstations tor any work that requires administrator privileges to its Tier 0 and Tier 1 systems. The company follows a strict process to harden systems immediately upon delivery. Even with these strict security measures in place, an incident occurred from one of the workstations. The root cause appears to be that the SoC was tampered with or replaced. Which of the following MOST likely occurred? A. Fileless malware B. A downgrade attack C. A supply-chain attack D. A logic bomb E. Misconfigured BIOS

Answer: C

Question: 284 A desktop support technician recently installed a new document-scanning software program on a computer However, when the end user tried to launch the program, it did not respond. Which of the following is MOST likely the cause? A. A new firewall rule is needed to access the application. B. The system was quarantined for missing software updates C. The software was not added to the application whitelist. D. The system was isolated from the network due to infected software.

Answer: C

Question: 287 A security analyst notices several attacks are being blocked by the NIPS but does not see anything on the boundary firewall logs. The attack seems to have been thwarted Which of the following resiliency techniques was applied to the network to prevent this attack? A. NIC Teaming B. Port mirroring C. Defense in depth D. High availability E. Geographic dispersal

Answer: C

Question: 289 An organization is having difficulty correlating events from its individual AV. EDR. DLP. SWG. WAF. MOM. HIPS, and CASB systems. Which of the following is the BEST way to improve the situation? A. Remove expensive systems that generate few alerts. B. Modify the systems to alert only on critical issues. C. Utilize a SIEM to centralize togs and dashboards. D. Implement a new syslog/NetFlow appliance.

Answer: C

Question: 293 A external forensics investigator has been hired to investigate a data breach at a large enterprise with numerous assets. It is known that the breach started in the DMZ and moved to the sensitive information, generating multiple logs as the attacker traversed through the network. Which of the following will BEST assist with this investigation? A. Perform a vulnerability scan to identity the weak spots. B. Use a packet analyzer to Investigate the NetFlow traffic. C. Check the SIEM to review the correlated logs. D. Require access to the routers to view current sessions.

Answer: C

Question: 294 The human resources department of a large online retailer has received multiple customer complaints about the rudeness of the automated chatbots It uses to interface and assist online shoppers. The system, which continuously learns and adapts, was working fine when it was installed a few months ago. Which of the following BEST describes the method being used to exploit the system? A. Baseline modification B. A fileless virus C. Tainted training data D. Cryptographic manipulation

Answer: C

Question: 301 A company just developed a new web application for a government agency. The application must be assessed and authorized prior to being deployed. Which of the following is required to assess the vulnerabilities resident in the application? A. Repository transaction logs B. Common Vulnerabilities and Exposures C. Static code analysis D. Non-credentialed scans

Answer: C

Question: 317 Which of the following distributes data among nodes, making it more difficult to manipulate the data while also minimizing downtime? A. MSSP B. Public cloud C. Hybrid cloud D. Fog computing

Answer: C

Question: 326 Which of the following is MOST likely being observed? A. ARP palsoning B. Man in the middle C. Denial of service D. DNS poisoning

Answer: C

Question: 329 An engineer is setting up a VDI environment for a factory location, and the business wants to deploy a low-cost solution to enable users on the shop floor to log in to the VDI environment directly. Which of the following should the engineer select to meet these requirements? A. Laptops B. Containers C. Thin clients C. Workstations

Answer: C

Question: 330 A security analyst is reviewing the following command-line output: Which of the following Is the analyst observing? A. IGMP spoofing B. URL redirection C. MAC address cloning D. DNS poisoning

Answer: C

Question: 344 Entering a secure area requires passing through two doors, both of which require someone who is already inside to initiate access. Which of the following types of physical security controls does this describe? A. Cameras B: Faraday cage C. Access control vestibule D. Sensors E. Guards

Answer: C

Question: 345 The lessons-learned analysis from a recent incident reveals that an administrative office worker received a call from someone claiming to be from technical support. The caller convinced the office worker to visit a website, and then download and install a program masquerading as an antivirus package. The program was actually a backdoor that an attacker could later use to remote control the worker's PC. Which of the following would be BEST to help prevent this type of attack in the future? A. Data loss prevention B. Segmentation C. Application whitelisting D. Quarantine

Answer: C

Question: 346 A security administrator has noticed unusual activity occurring between different global instances and workloads and needs to identify the source of the unusual traffic. Which of the following log sources would be BEST to show the source of the unusual traffic? A. HIDS B. UEBA C. CASB D. VPC

Answer: C

Question: 349 An incident, which is affecting dozens of systems, involves malware that reaches out to an Internet service for rules and updates. The IP addresses for the Internet host appear to be different in each case. The organization would like to determine a common IoC to support response and recovery actions. Which of the following sources of information would BEST support this solution? A. Web log files B. Browser cache C. DNS query logs D. Antivirus

Answer: C

Question: 36 A cybersecurity manager has scheduled biannual meetings with the IT team and department leaders to discuss how they would respond to hypothetical cyberattacks. During these meetings, the manager presents a scenario and injects additional information throughout the session to replicate what might occur in a dynamic cybersecurity event involving the company, its facilities, its data, and its staff. Which of the following describes what the manager is doing? A. Developing an incident response plan B. Building a disaster recovery plan C. Conducting a tabletop exercise D. Running a simulation exercise

Answer: C

Question: 362 A company Is concerned about is security after a red-team exercise. The report shows the team was able to reach the critical servers due to the SMB being exposed to the Internet and running NTLMV1, Which of the following BEST explains the findings? A. Default settings on the servers B. Unsecured administrator accounts C. Open ports and services D. Weak Data encryption

Answer: C

Question: 365 A recent security assessment revealed that an actor exploited a vulnerable workstation within an organization and has persisted on the network for several months. The organization realizes the need to reassess Its security. Strategy for mitigating risks within the perimeter Which of the following solutions would BEST support the organization's strategy? A. FIM B. DLP C. EDR D. UTM

Answer: C

Question: 366 A security analyst b concerned about traffic initiated to the dark web from the corporate LAN. Which of the following networks should he analyst monitor? A. SFTP B. AS C. Tor D. IoC

Answer: C

Question: 369 n organization plans to transition the intrusion detection and prevention techniques on a critical subnet to an anomaly-based system. Which of the following does the organization need to determine for this to be successful? A. The baseline B. The endpoint configurations C. The adversary behavior profiles D. The IPS signatures

Answer: C

Question: 37 A RAT that was used to compromise an organization's banking credentials was found on a user's computer. The RAT evaded antivirus detection. It was installed by a user who has local administrator rights to the system as part of a remote management tool set. Which of the following recommendations would BEST prevent this from reoccurring? A. Create a new acceptable use policy. B. Segment the network into trusted and untrusted zones. C. Enforce application whitelisting. D. Implement DLP at the network boundary.

Answer: C

Question: 383 A security analyst is investigating multiple hosts that are communicating to external IP addresses during the hours of 2:00 a.m - 4:00 am. The malware has evaded detection by traditional antivirus software. Which of the following types of malware is MOST likely infecting the hosts? A. A RAT B. Ransomware C. Polymophic D. A worm

Answer: C

Question: 387 Which of the following is a risk that is specifically associated with hosting applications in the public cloud? A. Unsecured root accounts B. Zero day C. Shared tenancy D. Insider threat

Answer: C

Question: 39 A network administrator has been asked to install an IDS to improve the security posture of an organization. Which of the following control types is an IDS? A. Corrective B. Physical C. Detective D. Administrative

Answer: C

Question: 40 Which of the following should be put in place when negotiating with a new vendor about the timeliness of the response to a significant outage or incident? A. MOU B. MTTR C. SLA D. NDA

Answer: C

Question: 41 A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms? A. SIEM B. DLP C. CASB D. SWG

Answer: C

Question: 42 A root cause analysis reveals that a web application outage was caused by one of the company's developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent the issue from reoccurring? A. CASB B. SWG C. Containerization D. Automated failover

Answer: C

Question: 48 A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks. The security analyst then reviews the following application log: Which of the following can the security analyst conclude? A. A replay attack is being conducted against the application. B. An injection attack is being conducted against a user authentication system. C. A service account password may have been changed, resulting in continuous failed logins within the application. D. A credentialed vulnerability scanner attack is testing several CVEs against the application.

Answer: C

Question: 5 A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices. Which of the following technologies would be BEST to balance the BYOD culture while also protecting the company's data? A. Containerization B. Geofencing C. Full-disk encryption D. Remote wipe

Answer: C

Question: 51 A cybersecurity analyst needs to implement secure authentication to third-party websites without users' passwords. Which of the following would be the BEST way to achieve this objective? A. OAuth B. SSO C. SAML D. PAP

Answer: C

Question: 55 To secure an application after a large data breach, an e-commerce site will be resetting all users' credentials. Which of the following will BEST ensure the site's users are not compromised after the reset? A. A password reuse policy B. Account lockout after three failed attempts C. Encrypted credentials in transit D. A geofencing policy based on login history

Answer: C

Question: 64 An organization is developing a plan in the event of a complete loss of critical systems and dat a. Which of the following plans is the organization MOST likely developing? A. Incident response B. Communications C. Disaster recovery D. Data retention

Answer: C

Question: 65 Which of the following is the purpose of a risk register? A. To define the level or risk using probability and likelihood B. To register the risk with the required regulatory agencies C. To identify the risk, the risk owner, and the risk measures D. To formally log the type of risk mitigation strategy the organization is using

Answer: C

Question: 71 An employee has been charged with fraud and is suspected of using corporate assets. As authorities collect evidence, and to preserve the admissibility of the evidence, which of the following forensic techniques should be used? A. Order of volatility B. Data recovery C. Chain of custody D. Non-repudiation

Answer: C

Question: 77 Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe's identity before sending him the prize. Which of the following BEST describes this type of email? A. Spear phishing B. Whaling C. Phishing D. Vishing

Answer: C

Question: 81 Which of the following policies would help an organization identify and mitigate potential single points of failure in the company's IT/security operations? A. Least privilege B. Awareness training C. Separation of duties D. Mandatory vacation

Answer: C

Question: 9 Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors? A. SSAE SOC 2 B. PCI DSS C. GDPR D. ISO 31000

Answer: C

Question: 91 A network administrator is setting up wireless access points in all the conference rooms and wants to authenticate device using PKI. Which of the following should the administrator configure? A. A captive portal B. PSK C. 802.1X D. WPS

Answer: C

Question: 94 Joe, a user at a company, clicked an email link led to a website that infected his workstation. Joe, was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and It has continues to evade detection. Which of the following should administrator implement to protect the environment from this malware? A. Install a definition-based antivirus. B. Implement an IDS/IPS C. Implement a heuristic behavior-detection solution. D. Implement CASB to protect the network shares.

Answer: C

Question: 95 A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal? A. Salting the magnetic strip information B. Encrypting the credit card information in transit. C. Hashing the credit card numbers upon entry. D. Tokenizing the credit cards in the database

Answer: C

Question: 96 An organization is concerned that is hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities? A. Hping3 -s comptia, org -p 80 B. Nc -1 -v comptia, org -p 80 C. nmp comptia, org -p 80 -aV D. nslookup -port=80 comtia.org

Answer: C

Section: (none) Explanation Question: 58 A security analyst is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory. Which of the following is the analyst doing? A. A packet capture B. A user behavior analysis C. Threat hunting D. Credentialed vulnerability scanning

Answer: C

Which of the following BEST describes the type of attack that is occurring? A. Rainbow table B. Dictionary C. Password spraying D. Pass-the-hash

Answer: C

https://lionbridge.ai/articles/7-types-of-data-bias-in-machine-learning/ Question: 264 An organization blocks user access to command-line interpreters but hackers still managed to invoke the interpreters using native administrative tools Which of the following should the security team do to prevent this from Happening in the future? A. Implement HIPS to block Inbound and outbound SMB ports 139 and 445. B. Trigger a SIEM alert whenever the native OS tools are executed by the user C. Disable the built-in OS utilities as long as they are not needed for functionality. D. Configure the AV to quarantine the native OS tools whenever they are executed

Answer: C

therefore, the heterogeneity of the chosen architecture may unnecessarily expose private keys to adversaries. C. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors. D. MDMs typically will not support heterogeneous deployment environments, so multiple MDMs will need to be installed and configured.

Answer: C

Question: 246 A security engineer has enabled two-factor authentication on all workstations. Which of the following approaches are the MOST secure? (Select TWO). A. Password and security question B. Password and CAPTCHA C. Password and smart card D. Password and fingerprint E. Password and one-time token F. Password and voice

Answer: CD

Question: 107 A global pandemic is forcing a private organization to close some business units and reduce staffing at others. Which of the following would be BEST to help the organization's executives determine the next course of action? A. An incident response plan B. A communications plan C. A disaster recovery plan D. A business continuity plan

Answer: D

Question: 108 A company recently moved sensitive videos between on-premises. Company-owned websites. The company then learned the videos had been uploaded and shared to the internet. Which of the following would MOST likely allow the company to find the cause? A. Checksums B. Watermarks C. Oder of volatility D. A log analysis E. A right-to-audit clause

Answer: D

Question: 109 A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider. Which of the following should the administrator use? A. SDP B. AAA C. IaaS D. MSSP E. Microservices

Answer: D

Question: 113 A workwide manufacturing company has been experiencing email account compromised. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack? A. Network location B. Impossible travel time C. Geolocation D. Geofencing

Answer: D

Question: 117 An organization suffered an outage and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes Which of the following is the 60-minute expectation an example of: A. MTBF B. RPO C. MTTR D. RTO

Answer: D

Question: 123 An organization just experienced a major cyberattack modem. The attack was well coordinated sophisticated and highly skilled. Which of the following targeted the organization? A. Shadow IT B. An insider threat C. A hacktivist D. An advanced persistent threat

Answer: D

Question: 128 A security analyst needs to be proactive in understand the types of attacks that could potentially target the company's execute. Which of the following intelligence sources should to security analyst review? A. Vulnerability feeds B. Trusted automated exchange of indicator information C. Structured threat information expression D. Industry information-sharing and collaboration groups

Answer: D

Question: 133 A user recent an SMS on a mobile phone that asked for bank delays. Which of the following socialengineering techniques was used in this case? A. SPIM B. Vishing C. Spear phishing D. Smishing

Answer: D

Question: 139 A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive's accounts. Which of the following security practices would have addressed the issue? A. A non-disclosure agreement B. Least privilege C. An acceptable use policy D. Ofboarding

Answer: D

Question: 141 A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the score allows the organization to better. A. validate the vulnerability exists in the organization's network through penetration testing B. research the appropriate mitigation techniques in a vulnerability database C. find the software patches that are required to mitigate a vulnerability D. prioritize remediation of vulnerabilities based on the possible impact.

Answer: D

Question: 145 A security assessment determines DES and 3DES at still being used on recently deployed production servers. Which of the following did the assessment identify? A. Unsecme protocols B. Default settings C. Open permissions D. Weak encryption

Answer: D

Question: 146 organization's vulnerabilities. Which of the following would BEST meet this need? A. CVE B. SIEM C. SOAR D. CVSS

Answer: D

Question: 147 Which of the following BEST describes a social-engineering attack that relies on an executive at a small business visiting a fake banking website where credit card and account details are harvested? A. Whaling B. Spam C. Invoice scam D. Pharming

Answer: D

Question: 15 A network engineer needs to build a solution that will allow guests at the company's headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require guests to sign off on the acceptable use policy before accessing the Internet. Which of the following should the engineer employ to meet these requirements? A. Implement open PSK on the APs B. Deploy a WAF C. Configure WIPS on the APs D. Install a captive portal

Answer: D

Question: 150 A recent audit uncovered a key finding regarding the use of a specific encryption standard in a web application that is used to communicate with business customers. Due to the technical limitations of its customers the company is unable to upgrade the encryption standard. Which of the following types of controls should be used to reduce the risk created by this scenario? A. Physical B. Detective C. Preventive D. Compensating

Answer: D

Question: 153 An organization has hired a security analyst to perform a penetration test. The analyst captures 1Gb worth of inbound network traffic to the server and transfer the pcap back to the machine for analysis. Which of the following tools should the analyst use to further review the pcap? A. Nmap B. cURL C. Netcat D. Wireshark

Answer: D

Question: 154 A security modern may have occurred on the desktop PC of an organization's Chief Executive Officer (CEO) A duplicate copy of the CEO's hard drive must be stored securely to ensure appropriate forensic processes and the chain of custody are followed. Which of the following should be performed to accomplish this task? A. Install a new hard drive in the CEO's PC, and then remove the old hard drive and place it in a tamper-evident bag B. Connect a write blocker to the hard drive Then leveraging a forensic workstation, utilize the dd command m a live Linux environment to create a duplicate copy C. Remove the CEO's hard drive from the PC, connect to the forensic workstation, and copy all the contents onto a remote fileshare while the CEO watches D. Refrain from completing a forensic analysts of the CEO's hard drive until after the incident is confirmed, duplicating the hard drive at this stage could destroy evidence

Answer: D

Question: 157 A network administrator has been asked to design a solution to improve a company's security posture The administrator is given the following, requirements? • The solution must be inline in the network • The solution must be able to block known malicious traffic • The solution must be able to stop network-based attacks Which of the following should the network administrator implement to BEST meet these requirements? A. HIDS B. NIDS C. HIPS D. NIPS

Answer: D

Question: 16 A security analyst has been asked to investigate a situation after the SOC started to receive alerts from the SIEM. The analyst first looks at the domain controller and finds the following events: To better understand what is going on, the analyst runs a command and receives the following output: Based on the analyst's findings, which of the following attacks is being executed? A. Credential harvesting B. Keylogger C. Brute-force D. Spraying

Answer: D

Question: 180 An engineer wants to access sensitive data from a corporate-owned mobile device. Personal data is not allowed on the device. Which of the following MDM configurations must be considered when the engineer travels for business? A. Screen locks B. Application management C. Geofencing D. Containerization

Answer: D

Question: 182 Local guidelines require that all information systems meet a minimum-security baseline to be compliant. Which of the following can security administrators use to assess their system configurations against the baseline? A. SOAR playbook B. Security control matrix C. Risk management framework D. Benchmarks

Answer: D

Question: 187 A user recently attended an exposition and received some digital promotional materials The user later noticed blue boxes popping up and disappearing on the computer, and reported receiving several spam emails, which the user did not open Which of the following is MOST likely the cause of the reported issue? A. There was a drive-by download of malware B. The user installed a cryptominer C. The OS was corrupted D. There was malicious code on the USB drive

Answer: D

Question: 194 A user is concerned that a web application will not be able to handle unexpected or random input without crashing. Which of the following BEST describes the type of testing the user should perform? A. Code signing B. Fuzzing C. Manual code review D. Dynamic code analysis

Answer: D

Question: 197 A security analyst is reviewing information regarding recent vulnerabilities. Which of the following will the analyst MOST likely consult to validate which platforms have been affected? A. OSINT B. SIEM C. CVSS D. CVE

Answer: D

Question: 200 A symmetric encryption algorithm Is BEST suited for: A. key-exchange scalability. B. protecting large amounts of data. C. providing hashing capabilities, D. implementing non-repudiation.

Answer: D

Question: 202 A security analyst needs to determine how an attacker was able to use User3 to gain a foothold within a company's network. The company's lockout policy requires that an account be locked out for a minimum of 15 minutes after three unsuccessful attempts. While reviewing the log files, the analyst discovers the following: Which of the following attacks MOST likely occurred? A. Dictionary B. Credential-stuffing C. Password-spraying D. Brute-force

Answer: D

Question: 203 A security administrator currently spends a large amount of time on common security tasks, such aa report generation, phishing investigations, and user provisioning and deprovisioning This prevents the administrator from spending time on other security projects. The business does not have the budget to add more staff members. Which of the following should the administrator implement? A. DAC B. ABAC C. SCAP D. SOAR

Answer: D

Question: 205 Which of the following would be BEST to establish between organizations that have agreed cooperate and are engaged in early discussion to define the responsibilities of each party, but do not want to establish a contractually binding agreement? A. An SLA B. AnNDA C. ABPA D. AnMOU

Answer: D

Question: 208 The manager who is responsible for a data set has asked a security engineer to apply encryption to the data on a hard disk. The security engineer is an example of a: A. data controller. B. data owner C. data custodian. D. data processor

Answer: D

Question: 21 An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include: Check-in/checkout of credentials The ability to use but not know the password Automated password changes Logging of access to credentials Which of the following solutions would meet the requirements? A. OAuth 2.0 B. Secure Enclave C. A privileged access management system D. An OpenID Connect authentication system

Answer: D

Question: 213 Which of the following would BEST identify and remediate a data-loss event in an enterprise using third-party, web-based services and file-sharing platforms? A. SIEM B. CASB C. UTM D. DLP

Answer: D

Question: 216 A company is launching a new internet platform for its clients. The company does not want to implement its own authorization solution but instead wants to rely on the authorization provided by another platform. Which of the following is the BEST approach to implement the desired solution? A. OAuth B. TACACS+ C. SAML D. RADIUS

Answer: D

Question: 221 The facilities supervisor for a government agency is concerned about unauthorized access to environmental systems in the event the staff WiFi network is breached. Which of the blowing would BEST address this security concern? A. install a smart meter on the staff WiFi. B. Place the environmental systems in the same DHCP scope as the staff WiFi. C. Implement Zigbee on the staff WiFi access points. D. Segment the staff WiFi network from the environmental systems network.

Answer: D

Question: 223 Which of the following scenarios would make a DNS sinkhole effective in thwarting an attack? A. An attacker is sniffing traffic to port 53, and the server is managed using unencrypted usernames and passwords. B. An organization is experiencing excessive traffic on port 53 and suspects an attacker is trying to DoS the domain name server. C. Malware trying to resolve an unregistered domain name to determine if it is running in an isolated sandbox D. Routing tables have been compromised, and an attacker is rerouting traffic to malicious websites

Answer: D

Question: 226 Which of the following disaster recovery tests is The LEAST time-consuming for the disaster recovery team? A. Tabletop B. Parallel C. Full interruption D. Simulation

Answer: D

Question: 229 A forensics examiner is attempting to dump password cached in the physical memory of a live system but keeps receiving an error message. Which of the following BEST describes the cause of the error? A. The examiner does not have administrative privileges to the system B. The system must be taken offline before a snapshot can be created C. Checksum mismatches are invalidating the disk image D. The swap file needs to be unlocked before it can be accessed

Answer: D

Question: 230 To reduce costs and overhead, an organization wants to move from an on-premises email solution to a cloud-based email solution. At this time, no other services will be moving. Which of the following cloud models would BEST meet the needs of the organization? A. MaaS B. laaS C. SaaS D. PaaS

Answer: D

Question: 24 A financial organization has adopted a new secure, encrypted document-sharing application to help with its customer loan process. Some important PII needs to be shared across this new platform, but it is getting blocked by the DLP systems. Which of the following actions will BEST allow the PII to be shared with the secure application without compromising the organization's security posture? A. Configure the DLP policies to allow all PII B. Configure the firewall to allow all ports that are used by this application C. Configure the antivirus software to allow the application D. Configure the DLP policies to whitelist this application with the specific PII E. Configure the application to encrypt the PII

Answer: D

Question: 244 An attacker is attempting to exploit users by creating a fake website with the URL users. Which of the following social-engineering attacks does this describe? A. Information elicitation B. Typo squatting C. Impersonation D. Watering-hole attack

Answer: D

Question: 250 A company recently experienced an attack in which a malicious actor was able to exfiltrate data by cracking stolen passwords, using a rainbow table the sensitive dat a. Which of the following should a security engineer do to prevent such an attack in the future? A. Use password hashing. B. Enforce password complexity. C. Implement password salting. D. Disable password reuse.

Answer: D

Question: 252 An attacked is attempting to exploit users by creating a fake website with the URL www.validwebsite.com. The attacker's intent is to imitate the look and feel of a legitimate website to obtain personal information from unsuspecting users. Which of the following social-engineering attacks does this describe? A. Information elicitation B. Typo squatting C. Impersonation D. Watering-hole attack

Answer: D

Question: 255 A cybersecurity administrator is using iptables as an enterprise firewall. The administrator created some rules, but the network now seems to be unresponsive All connections are being dropped by the firewall. Which of the following would be the BEST option to remove the rules? A. # iptables -t mangle -X B. # iptables -F C. # iptables -Z D. # iptables -P INPUT -j DROP

Answer: D

Question: 259 A security analyst needs to perform periodic vulnerability scans on production systems. Which of the following scan Types would produce the BEST vulnerability scan report? A. Port B. Intrusive C. Host discovery D. Credentialed

Answer: D

Question: 260 A company was recently breached Part of the company's new cybersecurity strategy is to centralize the logs from all security devices Which of the following components forwards the logs to a central source? A. Log enrichment B. Log aggregation C. Log parser D. Log collector

Answer: D

Question: 267 A security analyst is running a vulnerability scan to check for missing patches during a suspected security rodent During which of the following phases of the response process is this activity MOST likely occurring? A. Containment B. Identification C. Recovery D. Preparation

Answer: D

Question: 269 A client sent several inquiries to a project manager about the delinquent delivery status of some critical reports. The project manager darned the reports were previously sent via email but then quickly generated and backdated the reports before submitting them via a new email message Which of the following actions MOST likely supports an investigation for fraudulent submission? A. Establish chain of custody B. Inspect the file metadata C. Reference the data retention policy D. Review the email event logs

Answer: D

Question: 272 A company is setting up a web server on the Internet that will utilize both encrypted and unencrypted web-browsing protocols. A security engineer runs a port scan against the server from the Internet and sees the following output: Which of the following steps would be best for the security engineer to take NEXT? A. Allow DNS access from the internet. B. Block SMTP access from the Internet C. Block HTTPS access from the Internet D. Block SSH access from the Internet.

Answer: D

Question: 281 A local coffee shop runs a small WiFi hot-spot for its customers that utilizes WPA2-PSK. The coffee shop would like to stay current with security trends and wants to implement WPA3 to make its WiFi even more secure. Which of the following technologies will the coffee shop MOST likely use in place of PSK? A. WEP B. MSCHAP C. WPS D. SAE

Answer: D

Question: 282 A hospital's administration is concerned about a potential loss of patient data that is stored on tablets. A security administrator needs to implement controls to alert the SOC any time the devices are near exits. Which of the following would BEST achieve this objective? A. Geotargeting B. Geolocation C. Geotagging D. Geofencing

Answer: D

Question: 291 A security an alyst needs to implement security features across smartphones. laptops, and tablets Which of the following would be the MOST effective across heterogeneous platforms? A. Enforcing encryption B. Deploying GPOs C. Removing administrative permissions D. Applying MDM software

Answer: D

Question: 300 An organization relies on third-party video conferencing to conduct daily business. Recent security changes now require all remote workers to utilize a VPN to corporate resources. Which of the following would BEST maintain high-quality video conferencing while minimizing latency when connected to the VPN? A. Using geographic diversity to have VPN terminators closer to end users B. Utilizing split tunneling so only traffic for corporate resources is encrypted C. Purchasing higher-bandwidth connections to meet the increased demand D. Configuring QoS properly on the VPN accelerators

Answer: D

Question: 304 A company's help desk received several AV alerts indicating Mimikatz attempted to run on the remote systems. Several users also reported that the new company flash drives they picked up in the break room only have 512KB of storage. Which of the following is MOST likely the cause? A. The GPO prevents the use of flash drives, which triggers a false positive AV indication and restricts the drives to only 512KB of storage. B. The new flash drives need a driver that is being blocked by the AV software because the flash drives are not on the application's allow list, temporarily restricting the drives to 512KB of storage. C. The new flash drives are incorrectly partitioned, and the systems are automatically trying to use an unapproved application to repartition the drives. D. The GPO blocking the flash drives is being bypassed by a malicious flash drive that is attempting to harvest plaintext credentials from memory.

Answer: D

Question: 316 Accompany deployed a WiFi access point in a public area and wants to harden the configuration to make it more secure. After performing an assessment, an analyst identifies that the access point is configured to use WPA3, AES, WPS, and RADIUS. Which of the following should the analyst disable to enhance the access point security? A. WPA3 B. AES C. RADIUS D. WPS

Answer: D

Question: 331 While reviewing the wireless router, the systems administrator of a small business determines someone is spoofing the MAC address of an authorized device. Given the table below: Which of the following should be the administrator's NEXT step to detect if there is a rogue system without impacting availability? A. Conduct a ping sweep. B. Physically check each system, C. Deny Internet access to the "UNKNOWN" hostname. D. Apply MAC filtering,

Answer: D

Question: 332 Which of the following should a data owner require all personnel to sign to legally protect intellectual property? A. An NDA B. An AUP C. An ISA D. An MOU

Answer: D

Question: 333 A security administrator needs to inspect in-transit files on the enterprise network to search for Pll, credit card data, and classification words. Which of the following would be the BEST to use? A. IDS solution B. EDR solution C. HIPS software solution D. Network DLP solution

Answer: D

Question: 334 A security analyst must determine if either SSH or Telnet is being used to log in to servers. Which of the following should the analyst use? A. logger B. Metasploit C. tcpdump D. netstat

Answer: D

Question: 335 A security administrator is trying to determine whether a server is vulnerable to a range of attacks. After using a tool, the administrator obtains the following output: Which of the following attacks was successfully implemented based on the output? A. Memory leak B. Race conditions C. SQL injection D. Directory traversal

Answer: D

Question: 339 Which of the following BEST describes the MFA attribute that requires a callback on a predefined landline? A. Something you exhibit B. Something you can do C. Someone you know D. Somewhere you are

Answer: D

Question: 342 The concept of connecting a user account across the systems of multiple enterprises is BEST known as: A. federation. B. a remote access policy. C. multifactor authentication. D. single sign-on.

Answer: D

Question: 347 A manufacturing company has several one-off legacy information systems that cannot be migrated to a newer OS due to software compatibility issues. The Oss are still supported by the vendor, but the industrial software is no longer supported. The Chief Information Security Officer (CISO) has created a resiliency plan for these systems that will allow OS patches to be installed in a non-production environment, while also creating backups of the systems for recovery. Which of the following resiliency techniques will provide these capabilities? A. Redundancy B. RAID 1+5 C. Virtual machines D. Full backups

Answer: D

Question: 353 An organization regularly scans its infrastructure for missing security patches but is concerned about hackers gaining access to the scanner's account. Which of the following would be BEST to minimize this risk? A. Require a complex, eight-character password that is updated every 90 days. B. Perform only non-intrusive scans of workstations. C. Use non-credentialed scans against high-risk servers. D. Log and alert on unusual scanner account logon times.

Answer: D

Question: 357 A security analyst needs to perform periodic vulnerably scans on production systems. Which of the following scan types would produce the BEST vulnerability scan report? A. Port B. Intrusive C. Host discovery D. Credentialed

Answer: D

Question: 358 To further secure a company's email system, an administrator is adding public keys to DNS records in the company's domain Which of the following is being used? A. PFS B. SPF C. DMARC D. DNSSEC

Answer: D

Question: 360 A customer called a company's security team to report that all invoices the customer has received over the last five days from the company appear to have fraudulent banking details. An investigation into the matter reveals the following * The manager of the accounts payable department is using the same password across multiple external websites and the corporate account. * One of the websites the manager used recently experienced a data breach. * The manager's corporate email account was successfully accessed in the last five days by an IP address located in a foreign country Which of the following attacks has MOST likely been used to compromise the manager's corporate account? A. Remote access Trojan B. Brute-force C. Dictionary D. Credential stuffing E. Password spraying

Answer: D

Question: 371 A company just implemented a new telework policy that allows employees to use personal devices for official email and file sharing while working from home. Some of the requirements are: * Employees must provide an alternate work location (i.e., a home address) * Employees must install software on the device that will prevent the loss of proprietary data but will not restrict any other software from being installed. Which of the following BEST describes the MDM options the company is using? A. Geofencing, content management, remote wipe, containerization, and storage segmentation B. Content management, remote wipe, geolocation, context-aware authentication, and containerization C. Application management, remote wipe, geofencing, context-aware authentication, and containerization D. Remote wipe, geolocation, screen locks, storage segmentation, and full-device encryption

Answer: D

Question: 373 During a security assessment, a security finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permission for the existing users and groups and remove the set-user-ID from the file? A. 1a B. chflags C. chmod D. leof E. setuid

Answer: D

Question: 375 A security engineer obtained the following output from a threat intelligence source that recently performed an attack on the company's server: Which of the following BEST describes this kind of attack? A. Directory traversal B. SQL injection C. API D. Request forgery

Answer: D

Question: 376 The spread of misinformation surrounding the outbreak of a novel virus on election day ted to eligible voters choosing not to take the risk of going to the polls This is an example of: A. prepending. B. an influence campaign C. a watering-hole attack D. intimidation D. information elicitation

Answer: D

Question: 380 The following are the logs of a successful attack. Which of the following controls would be BEST to use to prevent such a breach in the future? A. Password history B. Account expiration C. Password complexity D. Account lockout

Answer: D

Question: 382 Which of the following is the MOST secure but LEAST expensive data destruction method for data that is stored on hard drives? A. Pulverizing B. Shredding C. Incinerating D. Degaussing

Answer: D

Question: 388 Joe, an employee, is transferring departments and is providing copies of his files to a network share folder for his previous team to access. Joe is granting read-write-execute permissions to his manager but giving read-only access to the rest of the team. Which of the following access controls is Joe using? A. FACL B. DAC C. ABAC D. MAC

Answer: D

Question: 389 When implementing automation with loT devices, which of the following should be considered FIRST to keep the network secure? A. 2-Wave compatibility B. Network range C. Zigbee configuration D. Communication protocols

Answer: D

Question: 392 Which of the following types of attacks is specific to the individual it targets? A. Whaling B. Pharming C. Smishing D. Credential harvestin

Answer: D

Question: 393 A financial analyst has been accused of violating the company's AUP and there is forensic evidence to substantiate the allegation. Which of the following would dispute the analyst's claim of innocence? A. Legal hold B. Order of volatility C. Non-repudiation D. Chain of custody

Answer: D

Question: 394 A large financial services firm recently released information regarding a security bfeach within its corporate network that began several years before. During the time frame in which the breach occurred, indicators show an attacker gained administrative access to the network through a file download from a social media site and subsequently installed it without the user's knowledge. Since the compromise, the attacker was able to take command and control of the computer systems anonymously while obtaining sensitive corporate and personal employee information. Which of the following methods did the attacker MOST likely use to gam access? A. A bot B. A fileless virus C. A logic bomb D. A RAT

Answer: D

Question: 396 A security administrator is setting up a SIEM to help monitor for notable events across the enterprise. Which of the following control types does this BEST represent? A. Preventive B. Compensating C. Corrective D. Detective

Answer: D

Question: 44 A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media? A. Monitoring large data transfer transactions in the firewall logs B. Developing mandatory training to educate employees about the removable media policy C. Implementing a group policy to block user access to system files D. Blocking removable-media devices and write capabilities using a host-based security tool

Answer: D

Question: 45 A network administrator has been alerted that web pages are experiencing long load times. After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output: Which of the following is the router experiencing? A. DDoS attack B. Memory leak C. Buffer overflow D. Resource exhaustion

Answer: D

Question: 49 In which of the following situations would it be BEST to use a detective control type for mitigation? A. A company implemented a network load balancer to ensure 99.999% availability of its web application. B. A company designed a backup solution to increase the chances of restoring services in case of a natural disaster. C. A company purchased an application-level firewall to isolate traffic between the accounting department and the information technology department. D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic. E. A company purchased liability insurance for flood protection on all capital assets.

Answer: D

Question: 50 The IT department's on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production? A. Limit the use of third-party libraries. B. Prevent data exposure queries. C. Obfuscate the source code. D. Submit the application to QA before releasing it.

Answer: D

Question: 57 An organization has implemented a policy requiring the use of conductive metal lockboxes for personal electronic devices outside of a secure research lab. Which of the following did the organization determine to be the GREATEST risk to intellectual property when creating this policy? A. The theft of portable electronic devices B. Geotagging in the metadata of images C. Bluesnarfing of mobile devices D. Data exfiltration over a mobile hotspot

Answer: D

Question: 59 Which of the following would MOST likely support the integrity of a voting machine? A. Asymmetric encryption B. Blockchain C. Transport Layer Security D. Perfect forward secrecy

Answer: D

Question: 6 A Chief Security Office's (CSO's) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to ransomware attacks. Which of the following would BEST meet the CSO's objectives? A. Use email-filtering software and centralized account management, patch high-risk systems, and restrict administration privileges on fileshares. B. Purchase cyber insurance from a reputable provider to reduce expenses during an incident. C. Invest in end-user awareness training to change the long-term culture and behavior of staff and executives, reducing the organization's susceptibility to phishing attacks. D. Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

Answer: D

Question: 80 A company processes highly sensitive data and senior management wants to protect the sensitive data by utilizing classification labels. Which of the following access control schemes would be BEST for the company to implement? A. Discretionary B. Rule-based C. Role-based D. Mandatory

Answer: D

Question: 86 After entering a username and password, and administrator must gesture on a touch screen. Which of the following demonstrates what the administrator is providing? A. Multifactor authentication B. Something you can do C. Biometric D. Two-factor authentication

Answer: D

Question: 87 A security engineer is reviewing log files after a third discovered usernames and passwords for the organization's accounts. The engineer sees there was a change in the IP address for a vendor website one earlier. This change lasted eight hours. Which of the following attacks was MOST likely used? A. Man-in- the middle B. Spear-phishing C. Evil twin D. DNS poising

Answer: D

Question: 89 The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve in the environment patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have been provided to frontline staff, and a risk analysis has not been performed. Which of the following is the MOST likely cause of the CRO's concerns? A. SSO would simplify username and password management, making it easier for hackers to pass guess accounts. B. SSO would reduce password fatigue, but staff would still need to remember more complex passwords. C. SSO would reduce the password complexity for frontline staff. D. SSO would reduce the resilience and availability of system if the provider goes offline.

Answer: D

Question: 93 When selecting a technical solution for identity management, an architect chooses to go from an inhouse to a third-party SaaS provider. Which of the following risk management strategies is this an example of? A. Acceptance B. Mitigation C. Avoidance D. Transference

Answer: D

Question: 98 A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a projected network segment. Which of the following would be MOST effective to implement to further mitigate the reported vulnerability? A. DNS sinkholding B. DLP rules on the terminal C. An IP blacklist D. Application whitelisting

Answer: D

Question: 336 An organization's finance department is implementing a policy to protect against collusion. Which of the following control types and corresponding procedures should the organization implement to fulfill this policy's requirement? (Select TWO). A. Corrective B. Deterrent C. Preventive D. Mandatory vacations E. Job rotation F. Separation of duties

Answer: D, E

Question: 100 Which of the following will provide the BEST physical security countermeasures to stop intruders? (Select TWO.) A. Alarms B. Signage C. Lighting D. Mantraps E. Fencing F. Sensors

Answer: DE

Question: 211 A security engineer needs to implement an MDM solution that complies with the corporate mobile device policy. The policy states that in order for mobile users to access corporate resources on their devices the following requirements must be met: • Mobile device OSs must be patched up to the latest release • A screen lock must be enabled (passcode or biometric) • Corporate data must be removed if the device is reported lost or stolen Which of the following controls should the security engineer configure? (Select TWO) A. Containerization B. Storage segmentation C. Posturing D. Remote wipe E. Full-device encryption F. Geofencing

Answer: DE

Question: 374 A company has discovered unauthorized devices are using its WiFi network, and it wants to harden the access point to improve security. Which of the following configuration should an analyst enable to improve security? (Select Two) A. RADIUS B. PEAP C. WPS D. WEP-TKIP E. SSL F. WPA2-PSK

Answer: DF

Question: 4 Which of the following will MOST likely adversely impact the operations of unpatched traditional programmable-logic controllers, running a back-end LAMP server and OT systems with humanmanagement interfaces that are accessible over the Internet via a web interface? (Choose two.) A. Cross-site scripting B. Data exfiltration C. Poor system logging D. Weak encryption E. SQL injection F. Server-side request forgery

Answer: DF

Question: 155 A security analyst is investigation an incident that was first reported as an issue connecting to network shares and the internet, While reviewing logs and tool output, the analyst sees the following: Which of the following attacks has occurred? A. IP conflict B. Pass-the-hash C. MAC flooding D. Directory traversal E. ARP poisoning

Answer: E

Question: 278 A security architect at a large, multinational organization is concerned about the complexities and overhead of managing multiple encryption keys securely in a multicloud provider environment. The security architect is looking for a solution with reduced latency to allow the incorporation of the organization's existing keys and to maintain consistent, centralized control and management regardless of the data location Which of the following would BEST meet the architect's objectives? A. Trusted Platform Module B. laaS C. HSMaaS D. PaaS E. Key Management Service

Answer: E

Question: 338 A Chief Security Officer (CSO) is concerned about the volume and integrity of sensitive information that is exchanged between the organization and a third party through email. The CSO is particularly concerned about an unauthorized party who is intercepting information that is in transit between the two organizations. Which of the following would address the CSO's concerns? A. SPF B. DMARC C. SSL D. DKIM E. TLS

Answer: E

Question: 381 An organization recently acquired an ISO 27001 certification. Which of the following would MOST likely be considered a benefit of this certification? A. It allows for the sharing of digital forensics data across organizations B. It provides insurance in case of a data breach C. It provides complimentary training and certification resources to IT security staff. D. It certifies the organization can work with foreign entities that require a security clearance E. It assures customers that the organization meets security standards

Answer: E

Question: 85 In the middle of a cybersecurity, a security engineer removes the infected devices from the network and lock down all compromised accounts. In which of the following incident response phases is the security engineer currently operating? A. Identification B. Preparation C. Eradiction D.Recovery E. Containment

Answer: E

Question: 11 On which of the following is the live acquisition of data for forensic analysis MOST dependent? (Choose two.) A. Data accessibility B. Legal hold C. Cryptographic or hash algorithm D. Data retention legislation E. Value and volatility of data F. Right-to-audit clauses

Answer: EF

Question: 236 A company is designing the layout of a new datacenter so it will have an optimal environmental temperature Which of the following must be included? (Select TWO) A. An air gap B. A cold aisle C. Removable doors D. A hot aisle E. An loT thermostat F. A humidity monitor

Answer: EF

Question: 241 A company is upgrading its wireless infrastructure to WPA2-Enterprise using EAP-TLS. Which of the following must be part of the security architecture to achieve AAA? (Select TWO) A. DNSSEC B. Reverse proxy C. VPN concentrator D. PKI E. Active Directory F. RADIUS

Answer: EF

Question: 120 A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery? A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis B. Restrict administrative privileges and patch ail systems and applications. C. Rebuild all workstations and install new antivirus software D. Implement application whitelisting and perform user application hardening

Answer:A

Question: 119 A consultant is configuring a vulnerability scanner for a large, global organization in multiple countries. The consultant will be using a service account to scan systems with administrative privileges on a weekly basis, but there is a concern that hackers could gain access to account to the account and pivot through the global network. Which of the following would be BEST to help mitigate this concern? A. Create consultant accounts for each region, each configured with push MFA notifications. B. Create one global administrator account and enforce Kerberos authentication C. Create different accounts for each region. limit their logon times, and alert on risky logins D. Create a guest account for each region. remember the last ten passwords, and block password reuse

Answer:C

Question: 118 A document that appears to be malicious has been discovered in an email that was sent to a company's Chief Financial Officer (CFO). Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain? A. Open the document on an air-gapped network B. View the document's metadata for origin clues C. Search for matching file hashes on malware websites D. Detonate the document in an analysis sandbox

Answer:D

AV

Antivirus

Insecure Components

Any code that is used or invoked outside the main program development process

Internet-facing Host

Any host that accepts inbound connections from the internet

Sensitive Data

Any information that can result in a loss of security, or loss of advantage to a company, if accessed by unauthorized persons

Never Trust User Input

Any input that is received from a user should undergo input validation prior to allowing it to be utilized by an application

Shellcode

Any lightweight code designed to run an exploit on the target, which may include any type of code format from scripting languages to binary code

Weak or Default Configurations

Any program that uses ineffective credentials or configurations, or one in which the defaults have not been changed for security

Physical Controls

Any security measures that are designed to deter or prevent unauthorized access to sensitive information or the systems that contain it

Snowflake Systems

Any system that is different in its configuration compared to a standard template within an infrastructure as code architecture

XaaS

Anything as a Service

API

Application Programming Interface

Fail Securely

Applications should be coded to properly conduct error handling for exceptions in order to fail securely instead of crashing

Authenticity and Integrity

Applications should be deployed using code signing to ensure the program is not changed inadvertently or maliciously prior to delivery to an end user

Input Validation

Applications verify that information received from a user matches a specific format or range of values

Mantrap

Area between two doorways that holds people until they are identified and authenticated

AI

Artificial Intelligence

RSA (Rivest, Shamir, Adleman)

Asymmetric algorithm that relies on the mathematical difficulty of factoring large prime numbers

SQL Injection

Attack consisting of the insertion or injection of an SQL query via input data from the client to a web application

Man-in-the-Browser (MitB)

Attack intercepts API calls between the browser process and its DLL's

Teardrop Attack

Attack that breaks apart packets into IP fragments, modifies them with overlapping and oversized payloads, and sends them to a victim machine

Man-in-the-Middle (MITM)

Attack that causes data to flow through the attacker's computer where they can intercept or manipulate the data

Fork Bomb

Attack that creates a large number of processes to use up the available processing power of a computer

Domain Name Kiting

Attack that exploits a process in the way a domain name is registered so that the domain name is kept in limbo and cannot be registered by an authenticated buyer

WiFi Disassociation Attack

Attack that targets an individual client connected to a network, forces it offline by deauthenticating it, and then captures the handshake when it reconnects

Clickjacking

Attack that uses multiple transparent layers to trick a user into clicking on a button or link on a page when they were intending to click on the actual page

Permanent Denial-of-Service (PdoS)

Attack which exploits a security flaw to permanently break a networking device by reflashing its firmware

DNS Amplification

Attack which relies on the large amount of DNS information that is sent in response to a spoofed query on behalf of the victimized server

Double Tagging

Attacker adds an additional VLAN tag to create an outer and inner tag

Switch Spoofing

Attacker configures their device to pretend it is a switch and uses it to negotiate a trunk link to break out of a VLAN

Session Theft

Attacker guesses the session ID for a web session, enabling them to take over the already authorized session of the client

Fraggle Attack

Attacker sends a UDP echo packet to port 7 (ECHO) and port 19 (CHARGEN) to flood a server with UDP packets

Smurf Attack

Attacker sends a ping to subnet broadcast address and devices reply to spoofed IP (victim server), using up bandwidth and processing

MAC Flooding

Attempt to overwhelm the limited switch memory set aside to store the MAC addresses for each port

Network Intrusion Detection System (NIDS)

Attempts to detect, log, and alert on malicious network activities

Stored/Persistent

Attempts to get data provided by the attacker to be saved on the web server by the victim

Reflected

Attempts to have a non-persistent effect activated by a victim clicking a link on the site

Network Intrusion Prevention System (NIPS)

Attempts to remove, detain, or redirect malicious traffic in a network. Can also perform functions as a protocol analyzer

Caching Proxy

Attempts to serve client requests by delivering content from itself without actually contacting the remote server

Security Assertion Markup Language (SAML)

Attestation model built upon XML used to share federated identity management information between systems

AH

Authentication Header

AAA

Authentication, Authorization, and Accounting

AIS

Automated Indicator Sharing

WiFi Protected Setup (WPS)

Automated encryption setup for wireless networks at a push of a button, but is severely flawed and vulnerable

A security analyst has identified malware spreading through the corporate network and has activated the CSIRT. Which of the following should the analyst doNEXT? A. Review how the malware was introduced to the network. B. Attempt to quarantine all infected hosts to limit further spread. C. Create help desk tickets to get infected systems reimaged. D. Update all endpoint antivirus solutions with the latest updates.

B. Attempt to quarantine all infected hosts to limit further spread.

A company is moving its retail website to a public cloud provider. The company wants to tokenize credit card data but not allow the cloud provider to see the stored credit card information. Which of the following would BEST meet these objectives? A. WAF B. CASB C. VPN D. TLS

B. CASB

Which of the following BEST describes the process of documenting who has access to evidence? A. Order of volatility B. Chain of custody C. Non-repudiation D. Admissibility

B. Chain of custody

During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server. Following an investigation, the company realizes it is still vulnerable because outbound traffic is not restricted, and the adversary is able to maintain a presence in the network.In which of the following stages of the Cyber Kill Chain is the adversary currently operating? A. Reconnaissance B. Command and control C. Actions on objective D. Exploitation

B. Command and control

Which of the following control types fixes a previously identified issue and mitigates a risk? A. Detective B. Corrective C. Preventative D. Finalized

B. Corrective

The Chief Information Security Officer is concerned about employees using personal email rather than company email to communicate with clients and sending sensitive business information and PII. Which of the following would be the BEST solution to install on the employees' workstations to prevent information from leaving the company's network? A. HIPS B. DLP C. HIDS D. EDR

B. DLP

Which of the following employee roles is responsible for protecting an organization's collected personal information? A. CTO B. DPO C. CEO D. DBA

B. DPO

Which of the following is the FIRST environment in which proper, secure coding should be practiced? A. Stage B. Development C. Production D. Test

B. Development

Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web-server logs have been deleted, but analysts have determined that the system configuration notes were stored in the database administrator's folder on the web server. Which of the following attacks explains what occurred? (Choose two.) A. Pass-the-hash B. Directory traversal C. SQL injection D. Privilege escalation E. Cross-site scripting F. Request forgery

B. Directory traversal D. Privilege escalation

A security analyst has been tasked with ensuring all programs that are deployed into the enterprise have been assessed in a runtime environment. Any critical issues found in the program must be sent back to the developer for verification and remediation. Which of the following BEST describes the type of assessment taking place? A. Input validation B. Dynamic code analysis C. Fuzzing D. Manual code review

B. Dynamic code analysis

Which of the following uses SAML for authentication? A. TOTP B. Federation C. Kerberos D. HOTP

B. Federation

A company is receiving emails with links to phishing sites that look very similar to the company's own website address and content. Which of the following is theBEST way for the company to mitigate this attack? A. Create a honeynet to trap attackers who access the VPN with credentials obtained by phishing. B. Generate a list of domains similar to the company's own and implement a DNS sinkhole for each. C. Disable POP and IMAP on all Internet-facing email servers and implement SMTPS. D. Use an automated tool to flood the phishing websites with fake usernames and passwords.

B. Generate a list of domains similar to the company's own and implement a DNS sinkhole for each.

The Chief Compliance Officer from a bank has approved a background check policy for all new hires. Which of the following is the policy MOST likely protecting against? A. Preventing any current employees' siblings from working at the bank to prevent nepotism B. Hiring an employee who has been convicted of theft to adhere to industry compliance C. Filtering applicants who have added false information to resumes so they appear better qualified D. Ensuring no new hires have worked at other banks that may be trying to steal customer information

B. Hiring an employee who has been convicted of theft to adhere to industry compliance

A company is considering transitioning to the cloud. The company employs individuals from various locations around the world. The company does not want to increase its on premises infrastructure blueprint and only wants to pay for additional compute power required. Which of the following solutions would BEST meet the needs of the company? A. Private cloud B. Hybrid environment C. Managed security service provider D. Hot backup site

B. Hybrid environment

A social media company based in North America is looking to expand into new global markets and needs to maintain compliance with international standards.With which of the following is the company's data protection officer MOST likely concerned? A. NIST Framework B. ISO 27001 C. GDPR D. PCI-DSS

B. ISO 27001

A security analyst wants to reference a standard to develop a risk management program. Which of the following is the BEST source for the analyst to use? A. SSAE SOC 2 B. ISO 31000 C. NIST CSF D. GDPR

B. ISO 31000

Which of the following is the BEST example of a cost-effective physical control to enforce a USB removable media restriction policy? A. Putting security/antitamper tape over USB ports, logging the port numbers, and regularly inspecting the ports B. Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced C. Placing systems into locked, key-controlled containers with no access to the USB ports D. Installing an endpoint agent to detect connectivity of USB and removable media

B. Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced

Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following: ✑ All users share workstations throughout the day. ✑ Endpoint protection was disabled on several workstations throughout the network. ✑ Travel times on logins from the affected users are impossible. ✑ Sensitive data is being uploaded to external sites. All user account passwords were forced to be reset and the issue continued. Which of the following attacks is being used to compromise the user accounts? A. Brute-force B. Keylogger C. Dictionary D. Rainbow

B. Keylogger

An employee received a word processing file that was delivered as an email attachment. The subject line and email content enticed the employee to open the attachment. Which of the following attack vectors BEST matches this malware? A. Embedded Python code B. Macro-enabled file C. Bash scripting D. Credential-harvesting website

B. Macro-enabled file

An organization is building backup server rooms in geographically diverse locations. The Chief Information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider? A. Purchasing hardware from different vendors B. Migrating workloads to public cloud infrastructure C. Implementing a robust patch management solution D. Designing new detective security controls

B. Migrating workloads to public cloud infrastructure

Field workers in an organization are issued mobile phones on a daily basis. All the work is performed within one city, and the mobile phones are not used for any purpose other than work. The organization does not want these phones used for personal purposes. The organization would like to issue the phones to workers as permanent devices so the phones do not need to be reissued every day. Given the conditions described, which of the following technologies would BEST meet these requirements? A. Geofencing B. Mobile device management C. Containerization D. Remote wiping

B. Mobile device management

A cybersecurity administrator needs to implement a Layer 7 security control on a network and block potential attacks. Which of the following can block an attack atLayer 7? (Choose two.) A. HIDS B. NIPS C. HSM D. WAF E. NAC F. NIDS

B. NIPS D. WAF

Which of the following processes will eliminate data using a method that will allow the storage device to be reused after the process is complete? A. Pulverizing B. Overwriting C. Shredding D. Degaussing

B. Overwriting

Multiple business accounts were compromised a few days after a public website had its credentials database leaked on the Internet. No business emails were identified in the breach, but the security team thinks that the list of passwords exposed was later used to compromise business accounts. Which of the following would mitigate the issue? A. Complexity requirements B. Password history C. Acceptable use policy D. Shared accounts

B. Password history

A SOC operator is receiving continuous alerts from multiple Linux systems indicating that unsuccessful SSH attempts to a functional user ID have been attempted on each one of them in a short period of time. Which of the following BEST explains this behavior? A. Rainbow table attack B. Password spraying C. Logic bomb D. Malware bot

B. Password spraying

A business operations manager is concerned that a PC that is critical to business operations will have a costly hardware failure soon. The manager is looking for options to continue business operations without incurring large costs. Which of the following would mitigate the manager's concerns? A. Implement a full system upgrade. B. Perform a physical-to-virtual migration. C. Install uninterruptible power supplies. D. Purchase cybersecurity insurance.

B. Perform a physical-to-virtual migration.

During a recent penetration test, the tester discovers large amounts of data were exfiltrated over the course of 12 months via the internet. The penetration tester stops the test to inform the client of the findings. Which of the following should be the client's NEXT step to mitigate the issue? A. Conduct a full vulnerability scan to identify possible vulnerabilities. B. Perform containment on the critical servers and resources. C. Review the firewall and identify the source of the active connection. D. Disconnect the entire infrastructure from the internet.

B. Perform containment on the critical servers and resources.

Which of the following can work as an authentication method and as an alerting mechanism for unauthorized access attempts? A. Smart card B. Push notifications C. Attestation service D. HMAC-based E. one-time password

B. Push notifications

An attacker browses a company's online job board attempting to find any relevant information regarding the technologies the company uses. Which of the following BEST describes this social engineering technique? A. Hoax B. Reconnaissance C. Impersonation D. Pretexting

B. Reconnaissance

A security analyst needs to be able to search and correlate logs from multiple sources in a single tool. Which of the following would BEST allow a security analyst to have this ability? A. SOAR B. SIEM C. Log collectors D. Network-attached storage

B. SIEM

Which of the following documents provides expectations at a technical level for quality, availability, and responsibilities? A. EOL B. SLA C. MOU D. EOSL

B. SLA

An engineer recently deployed a group of 100 web servers in a cloud environment. Per the security policy, all web-server ports except 443 should be disabled.Which of the following can be used to accomplish this task? A. Application allow list B. SWG C. Host-based firewall D. VPN

B. SWG

A tax organization is working on a solution to validate the online submission of documents. The solution should be carried on a portable USB device that should be inserted on any computer that is transmitting a transaction securely. Which of the following is the BEST certificate for these requirements? A. User certificate B. Self-signed certificate C. Computer certificate D. Root certificate

B. Self-signed certificate

A major political party experienced a server breach. The hacker then publicly posted stolen internal communications concerning campaign strategies to give the opposition party an advantage. Which of the following BEST describes these threat actors? A. Semi-authorized hackers B. State actors C. Script kiddies D. Advanced persistent threats

B. State actors

The Chief Information Security Officer (CISO) of a bank recently updated the incident response policy. The CISO is concerned that members of the incident response team do not understand their roles. The bank wants to test the policy but with the least amount of resources or impact. Which of the following BEST meets the requirements? A. Warm site failover B. Tabletop walk-through C. Parallel path testing D. Full outage simulation

B. Tabletop walk-through

Which of the following would be the BEST way to analyze diskless malware that has infected a VDI? A. Shut down the VDI and copy off the event logs. B. Take a memory snapshot of the running system. C. Use NetFlow to identify command-and-control IPs. D. Run a full on-demand scan of the root volume.

B. Take a memory snapshot of the running system.

During a trial, a judge determined evidence gathered from a hard drive was not admissible. Which of the following BEST explains this reasoning? A. The forensic investigator forgot to run a checksum on the disk image after creation. B. The chain of custody form did not note time zone offsets between transportation regions. C. The computer was turned off, and a RAM image could not be taken at the same time. D. The hard drive was not properly kept in an antistatic bag when it was moved.

B. The chain of custody form did not note time zone offsets between transportation regions.

The Chief Information Security Officer wants to prevent exfiltration of sensitive information from employee cell phones when using public USB power charging stations. Which of the following would be the BEST solution to implement? A. DLP B. USB data blocker C. USB OTG D. Disabling USB ports

B. USB data blocker

A security analyst is working on a project to implement a solution that monitors network communications and provides alerts when abnormal behavior is detected.Which of the following is the security analyst MOST likely implementing? A. Vulnerability scans B. User behavior analysis C. Security orchestration, automation, and response D. Threat hunting

B. User behavior analysis

A security architect is required to deploy to conference rooms some workstations that will allow sensitive data to be displayed on large screens. Due to the nature of the data, it cannot be stored in the conference rooms. The file share is located in a local data center. Which of the following should the security architect recommend to BEST meet the requirement? A. Fog computing and KVMs B. VDI and thin clients C. Private cloud and DLP D. Full drive encryption and thick clients

B. VDI and thin clients

A security analyst is tasked with defining the "something you are" factor of the company's MFA settings. Which of the following is BEST to use to complete the configuration? A. Gait analysis B. Vein C. Soft token D. HMAC-based, one-time password

B. Vein

Which of the following are common VoIP-associated vulnerabilities? (Choose two.) A. SPIM B. Vishing C. Hopping D. Phishing E. Credential harvesting F. Tailgating

B. Vishing D. Phishing

A security engineer must deploy two wireless routers in an office suite. Other tenants in the office building should not be able to connect to this wireless network.Which of the following protocols should the engineer implement to ensure the STRONGEST encryption? A. WPS B. WPA2 C. WAP D. HTTPS

B. WPA2

A company wants to simplify the certificate management process. The company has a single domain with several dozen subdomains, all of which are publicly accessible on the internet. Which of the following BEST describes the type of certificate the company should implement? A. Subject alternative name B. Wildcard C. Self-signed D. Domain validation

B. Wildcard

A security manager has tasked the security operations center with locating all web servers that respond to an unsecure protocol. Which of the following commands could an analyst run to find the requested servers? A. nslookup 10.10.10.0 B. nmap -p 80 10.10.10.0/24 C. pathping 10.10.10.0 -p 80 D. ne -l -p 80

B. nmap -p 80 10.10.10.0/24

BIOS

Basic Input/Output System

BSSID

Basic Service Set Identifier

Content Filter

Blocking of external files, containing JavaScript, images, or web pages from a loading web broswer

BASH

Bourne Again Shell

Block Cipher

Breaks the input into fixed-length blocks of data and performs the encryption on each block

BPDU

Bridge Protocol Data Unit

BYOD

Bring Your Own Device

Advanced Security Options

Browser configuration and settings for numerous options such as SSL/TLS settings, local storage/cache size, browsing history, and much more

Credential Stuffing

Brute force attack in which stolen user account names and passwords are tested against multiple websites.

Issue-Specific Policies

Built to address a specific security issue, such as email privacy, employee termination procedures, or other specific issues

BCP

Business Continuity Planning

BIA

Business Impact Analysis

BPA

Business Partnership Agreement

Which of the following statements BEST describes zero-day exploits? A. When a zero-day exploit is discovered, the system cannot be protected by any means. B. Zero-day exploits have their own scoring category in CVSS. C. A zero-day exploit is initially undetectable, and no patch for it exists. D. Discovering zero-day exploits is always performed via bug bounty programs.

C. A zero-day exploit is initially undetectable, and no patch for it exists.

security analyst is reviewing the vulnerability scan report for a web server following an incident. The vulnerability that was used to exploit the server is present in historical vulnerability scan reports, and a patch is available for the vulnerability. Which of the following is the MOST likely cause? A. Security patches were uninstalled due to user impact. B. An adversary altered the vulnerability scan reports C. A zero-day vulnerability was used to exploit the web server D. The scan reported a false negative for the vulnerability

C. A zero-day vulnerability was used to exploit the web server

A company discovered that terabytes of data have been exfiltrated over the past year after an employee clicked on an email link. The threat continued to evolve and remain undetected until a security analyst noticed an abnormal amount of external connections when the employee was not working. Which of the following is the MOST likely threat actor? A. Shadow IT B. Script kiddies C. APT D. Insider threat

C. APT

Which of the following prevents an employee from seeing a colleague who is visiting an inappropriate website? A. Job rotation policy B. NDA C. AUP D. Separation of duties policy

C. AUP

Which of the following would BEST provide detective and corrective controls for thermal regulation? A. A smoke detector B. A fire alarm C. An HVAC system D. A fire suppression system E. Guards

C. An HVAC system

A Chief Security Officer (CSO) is concerned that cloud-based services are not adequately protected from advanced threats and malware. The CSO believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls. Which of the following should be implemented to BEST address the CSO's concerns? (Choose two.) A. A WAF B. A CASB C. An NG-SWG D. Segmentation E. Encryption F. Containerization

C. An NG-SWG D. Segmentation

Which of the following is the MOST relevant security check to be performed before embedding third-party libraries in developed code? A. Check to see if the third party has resources to create dedicated development and staging environments. B. Verify the number of companies that downloaded the third-party code and the number of contributions on the code repository. C. Assess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries' developers. D. Read multiple penetration-testing reports for environments running software that reused the library.

C. Assess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries' developers.

A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution. In order to restrict PHI documents, which of the following should be performed FIRST? A. Retention B. Governance C. Classification D. Change management

C. Classification

An organization has hired a red team to simulate attacks on its security posture. Which of the following will the blue team do after detecting an IoC? A. Reimage the impacted workstations. B. Activate runbooks for incident response. C. Conduct forensics on the compromised system. D. Conduct passive reconnaissance to gather information.

C. Conduct forensics on the compromised system.

A security analyst is receiving numerous alerts reporting that the response time of an internet-facing application has been degraded. However, the internal network performance was not degraded. Which of the following MOST likely explains this behavior? A. DNS poisoning B. MAC flooding C. DDoS attack D. ARP poisoning

C. DDoS attack

A user is attempting to navigate to a website from inside the company network using a desktop. When the user types in the URL, https://www.site.com, the user is presented with a certificate mismatch warning from the browser. The user does not receive a warning when visiting http://www.anothersite.com. Which of the following describes this attack? A. On-path B. Domain hijacking C. DNS poisoning D. Evil twin

C. DNS poisoning

Which of the following should be monitored by threat intelligence researchers who search for leaked credentials? A. Common Weakness Enumeration B. OSINT C. Dark web D. Vulnerability databases

C. Dark web

A technician enables full disk encryption on a laptop that will be taken on a business trip. Which of the following does this process BEST protect? A. Data in transit B. Data in processing C. Data at rest D. Data tokenization

C. Data at rest

A security analyst is designing the appropriate controls to limit unauthorized access to a physical site. The analyst has a directive to utilize the lowest possible budget. Which of the following would BEST meet the requirements? A. Preventive controls B. Compensating controls C. Deterrent controls D. Detective controls

C. Deterrent controls

A security analyst receives an alert from the company's SIEM that anomalous activity is coming from a local source IP address of 192.168.34.26. The ChiefInformation Security Officer asks the analyst to block the originating source. Several days later, another employee opens an internal ticket stating that vulnerability scans are no longer being performed properly. The IP address the employee provides is 192.168.34.26. Which of the following describes this type of alert? A. True negative B. True positive C. False positive D. False negative

C. False positive

A company wants to improve end users' experiences when they log in to a trusted partner website. The company does not want the users to be issued separate credentials for the partner website. Which of the following should be implemented to allow users to authenticate using their own credentials to log in to the trusted partner's website? A. Directory service B. AAA server C. Federation D. Multifactor authentication

C. Federation

A database administrator wants to grant access to an application that will be reading and writing data to a database. The database is shared by other applications also used by the finance department. Which of the following account types is MOST appropriate for this purpose? A. Service B. Shared C. Generic D. Admin

C. Generic

A cloud service provider has created an environment where customers can connect existing local networks to the cloud for additional computing resources and block internal HR applications from reaching the cloud. Which of the following cloud models is being used? A. Public B. Community C. Hybrid D. Private

C. Hybrid

A systems engineer wants to leverage a cloud-based architecture with low latency between network-connected devices that also reduces the bandwidth that is required by performing analytics directly on the endpoints. Which of the following would BEST meet the requirements? (Choose two.) A. Private cloud B. SaaS C. Hybrid cloud D. IaaS E. DRaaS F. Fog computing

C. Hybrid cloud F. Fog computing

The SOC for a large MSSP is meeting to discuss the lessons learned from a recent incident that took much too long to resolve. This type of incident has become more common in recent weeks and is consuming large amounts of the analysts' time due to manual tasks being performed. Which of the following solutions should the SOC consider to BEST improve its response time? A. Configure a NIDS appliance using a Switched Port Analyzer. B. Collect OSINT and catalog the artifacts in a central repository. C. Implement a SOAR with customizable playbooks. D. Install a SIEM with community-driven threat intelligence.

C. Implement a SOAR with customizable playbooks.

Which of the following is the MOST effective way to detect security flaws present on third-party libraries embedded on software before it is released into production? A. Employ different techniques for server- and client-side validations B. Use a different version control system for third-party libraries C. Implement a vulnerability scan to assess dependencies earlier on SDLC D. Increase the number of penetration tests before software release

C. Implement a vulnerability scan to assess dependencies earlier on SDLC

A technician was dispatched to complete repairs on a server in a data center. While locating the server, the technician entered a restricted area without authorization. Which of the following security controls would BEST prevent this in the future? A. Use appropriate signage to mark all areas. B. Utilize cameras monitored by guards. C. Implement access control vestibules. D. Enforce escorts to monitor all visitors.

C. Implement access control vestibules.

An analyst is reviewing logs associated with an attack. The logs indicate an attacker downloaded a malicious file that was quarantined by the AV solution. The attacker utilized a local non-administrative account to restore the malicious file to a new location. The file was then used by another process to execute a payload.Which of the following attacks did the analyst observe? A. Privilege escalation B. Request forgeries C. Injection D. Replay attack

C. Injection

Which of the following is the MOST effective control against zero-day vulnerabilities? A. Network segmentation B. Patch management C. Intrusion prevention system D. Multiple vulnerability scanners

C. Intrusion prevention system

An amusement park is implementing a biometric system that validates customers' fingerprints to ensure they are not sharing tickets. The park's owner values customers above all and would prefer customers' convenience over security. For this reason, which of the following features should the security team prioritizeFIRST? A. Low FAR B. Low efficacy C. Low FRR D. Low CER

C. Low FRR

A security engineer was assigned to implement a solution to prevent attackers from gaining access by pretending to be authorized users. Which of the following technologies meets the requirement? A. SSO B. IDS C. MFA D. TPM

C. MFA

Which of the following would detect intrusions at the perimeter of an airport? A. Signage B. Fencing C. Motion sensors D. Lighting E. Bollards

C. Motion sensors

Which of the following describes the exploitation of an interactive process to gain access to restricted areas? A. Persistence B. Buffer overflow C. Privilege escalation D. Pharming

C. Privilege escalation

Which of the following terms describes a broad range of information that is sensitive to a specific organization? A. Public B. Top secret C. Proprietary D. Open-source

C. Proprietary

The Chief Information Security Officer (CISO) has requested that a third-party vendor provide supporting documents that show proper controls are in place to protect customer data. Which of the following would be BEST for the third-party vendor to provide to the CISO? A. GDPR compliance attestation B. Cloud Security Alliance materials C. SOC 2 Type 2 report D. NIST RMF workbooks

C. SOC 2 Type 2 report

A security analyst is reviewing application logs to determine the source of a breach and locates the following log: https://www.comptia.com/login.php?id='%20or%20'1'1='1 Which of the following has been observed? A. DLL Injection B. API attack C. SQLi D. XSS

C. SQLi

A security engineer is building a file transfer solution to send files to a business partner. The users would like to drop off the files in a specific directory and have the server send the file to the business partner. The connection to the business partner is over the internet and needs to be secure. Which of the following can be used? A. S/MIME B. LDAPS C. SSH D. SRTP

C. SSH

After multiple on premises security solutions were migrated to the cloud, the incident response time increased. The analysts are spending a long time trying to trace information on different cloud consoles and correlating data in different formats. Which of the following can be used to optimize the incident response time? A. CASB B. VPC C. SWG D. CMS

C. SWG

. Upon review of the /etc/passwd file, an attacker found the following: alice:a8df3b6c4fd75f0617431fd248f35191df8d237f bob:2d250c5b2976b03d757f324ebd59340df96aa05e chris:ea981ec3285421d014108089f3f3f997ce0f4150Which of the following BEST explains why the encrypted passwords do not match? A. Perfect forward secrecy B. Key stretching C. Salting D. Hashing

C. Salting

Which of the following is a risk that is specifically associated with hosting applications in the public cloud? A. Unsecured root accounts B. Zero-day C. Shared tenancy D. Insider threat

C. Shared tenancy

An attacker has determined the best way to impact operations is to infiltrate third-party software vendors. Which of the following vectors is being exploited? A. Social media B. Cloud C. Supply chain D. Social Engineering

C. Supply chain

A company recently experienced an inside attack using a corporate machine that resulted in data compromise. Analysis indicated an unauthorized change to the software circumvented technological protection measures. The analyst was tasked with determining the best method to ensure the integrity of the systems remains intact and local and remote boot attestation can take place. Which of the following would provide the BEST solution? A. HIPS B. FIM C. TPM D. DLP

C. TPM

A company needs to validate its updated incident response plan using a real-world scenario that will test decision points and relevant incident response actions without interrupting daily operations. Which of the following would BEST meet the company's requirements? A. Red-team exercise B. Capture-the-flag exercise C. Tabletop exercise D. Phishing exercise

C. Tabletop exercise

On the way into a secure building, an unknown individual strikes up a conversation with an employee. The employee scans the required badge at the door while the unknown individual holds the door open, seemingly out of courtesy, for the employee. Which of the following social engineering techniques is being utilized? A. Shoulder surfing B. Watering-hole attack C. Tailgating D. Impersonation

C. Tailgating

Which of the following is the GREATEST security concern when outsourcing code development to third-party contractors for an internet-facing application? A. Intellectual property theft B. Elevated privileges C. Unknown backdoor D. Quality assurance

C. Unknown backdoor

A recent audit cited a risk involving numerous low-criticality vulnerabilities created by a web application using a third-party library. The development staff state there are still customers using the application even though it is end of life and it would be a substantial burden to update the application for compatibility with more secure libraries. Which of the following would be the MOST prudent course of action? A. Accept the risk if there is a clear road map for timely decommission. B. Deny the risk due to the end-of-life status of the application. C. Use containerization to segment the application from other applications to eliminate the risk. D. Outsource the application to a third-party developer group.

C. Use containerization to segment the application from other applications to eliminate the risk.

A security analyst has been asked by the Chief Information Security Officer to: ✑ develop a secure method of providing centralized management of infrastructure ✑ reduce the need to constantly replace aging end user machines ✑ provide a consistent user desktop experience Which of the following BEST meets these requirements? A. BYOD B. Mobile device management C. VDI D. Containerization

C. VDI

A company has a flat network in the cloud. The company needs to implement a solution to segment its production and non-production servers without migrating servers to a new network. Which of the following solutions should the company implement? A. Intranet B. Screened subnet C. VLAN segmentation D. Zero Trust

C. VLAN segmentation

A security analyst wants to fingerprint a web server. Which of the following tools will the security analyst MOST likely use to accomplish this task? A. nmap -pl-65535 192.168.0.10 B. dig 192.168.0.10 C. curl --head http://192.168.0.10 D. ping 192.168.0.10

C. curl --head http://192.168.0.10

Data Classification

Category based on the value to the organization and the sensitivity of the information if it were to be disclosed

Mobile Device Management (MDM)

Centralized software solution that allows system administrators to create and enforce policies across its mobile devices

Atomic Execution

Certain operations that should only be preformed once or not at all, such as initializing a memory location

CRL

Certificate Revocation List

CSR

Certificate Signing Request

CHAP

Challenge-Handshake Authentication Protocol

CSU

Channel Service Unit

CIO

Chief Information Officer

CSO

Chief Security Officer

CTO

Chief Technology Officer

CYOD

Choose Your Own Device

CBC

Cipher Block Chaining

CFB

Cipher Feedback

CCTV

Closed-Circuit Television

CASB

Cloud Access Security Broker

CSA

Cloud Security Alliance

CSP

Cloud Service Provider

Cloud DLP System

Cloud software as a service that protects data being stored in cloud services

ELK/Elastic Stack

Collection of free and open-source SIEM tools that provides storage, search, and analysis functions

Unified Threat Management

Combination of network security devices and technologies to provide more defense in depth within a single device

and

Common Knowledge

CN

Common Name

CVE

Common Vulnerabilities and Exposures

CVSS

Common Vulnerability Scoring System

Cryptanalysis

Comparing a precomputed encrypted password to a value in a lookup table

System Virtual Machine

Complete platform designed to replace an entire physical computer and includes a full desktop/server operating system

CAPTCHA

Completely Automated Public Turing

Building Automation System (BAS)

Components and protocols that facilitate the centralized configuration and monitoring of mechanical and electrical systems within offices and data centers.

Physical Access Control Systems (PACS)

Components and protocols that facilitate the centralized configuration and monitoring of security mechanisms within offices and data centers

CERT

Computer Emergency Response Team

CIRT

Computer Incident Response Team

CSIRT

Computer Security Incident Response Team

CBT

Computer-based Training

Managed Devices

Computers and other network-attached devices monitored through the use of agents by a network management system

Collision

Condition that occurs when two different files create the same hash digest

Business Partnership Agreement (BPA)

Conducted between two business partners that establishes the conditions of their relationship

Application-layer Gateway

Conducts an in-depth inspection based upon the application being used

Center for Internet Security (CIS)

Consensus-developed secure configuration guidelines for hardening (benchmarks) and prescriptive, prioritized, and simplified sets of cybersecurity best practices (configuration guides)

Private Data

Contains data that should only be used within the organization

CMS

Content Management System

Data Remnants

Contents of a virtual machine that exist as deleted files on a cloud-based server after deprovisioning of a virtual machine

CP

Contingency Planning

COOP

Continuity of Operations Planning

COPE

Corporate-owned Personally Enabled

CAR

Corrective Action Report

Single Loss Expectancy (SLE)

Cost associated with the realization of each individualized threat that occurs

CTM

Counter-Mode

CCMP

Counter-Mode/CBC-MAC Protocol

Analysis

Create a copy of evidence for analysis and use repeatable methods and tools during analysis

Reporting

Create a report of the methods and tools used in the investigation and present detailed findings and conclusions based on the analysis

BaseLine

Created as reference points which are documented for use as a method of comparison during an analysis conducted in the furture

AP Isolation

Creates network segment for each client when it connects to prevent them from communicating with other clients on the network

CSRF

Cross-Site Request Forgery

Virtual Network Computing (VNC)

Cross-platform version of the Remote Desktop Protocol for remote user GUI access

XSRF

Cross-site Request Forgery

XSS

Cross-site Scripting

Secure Socket Layer (SSL) and Transport Layer Security (TLS)

Cryptographic protocols that provide secure internet communications for web browsing, instant messaging, email, VoIP, and many other services

CRC

Cyclic Redundancy Check

Which of the following describes the continuous delivery software development methodology? A. Waterfall B. Spiral C. V-shaped D. Agile

D. Agile

DDoS attacks are causing an overload on the cluster of cloud servers. A security architect is researching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way. Which of the following options BEST fulfills the architect's requirements? A. An orchestration solution that can adjust scalability of cloud assets B. Use of multipath by adding more connections to cloud storage C. Cloud assets replicated on geographically distributed regions D. An on-site backup that is displayed and only used when the load increases

D. An on-site backup that is displayed and only used when the load increases

An organization has activated an incident response plan due to a malware outbreak on its network. The organization has brought in a forensics team that has identified an internet-facing Windows server as the likely point of initial compromise. The malware family that was detected is known to be distributed by manually logging on to servers and running the malicious code. Which of the following actions would be BEST to prevent reinfection from the infection vector? A. Prevent connections over TFTP from the internal network. B. Create a firewall rule that blocks a 22 from the internet to the server. C. Disable file sharing over port 445 to the server. D. Block port 3389 inbound from untrusted networks.

D. Block port 3389 inbound from untrusted networks.

A forensic analyst needs to prove that data has not been tampered with since it was collected. Which of the following methods will the analyst MOST likely use? A. Look for tampering on the evidence collection bag. B. Encrypt the collected data using asymmetric encryption. C. Ensure proper procedures for chain of custody are being followed. D. Calculate the checksum using a hashing algorithm.

D. Calculate the checksum using a hashing algorithm.

The president of a regional bank likes to frequently provide SOC tours to potential investors. Which of the following policies BEST reduces the risk of malicious activity occurring after a tour? A. Password complexity B. Acceptable use C. Access control D. Clean desk

D. Clean desk

A company recently experienced a significant data loss when proprietary information was leaked to a competitor. The company took special precautions by using proper labels; however, email filter logs do not have any record of the incident. An investigation confirmed the corporate network was not breached, but documents were downloaded from an employee's COPE tablet and passed to the competitor via cloud storage. Which of the following is the BEST remediation for this data leak? A. User training B. CASB C. MDM D. DLP

D. DLP

While reviewing an alert that shows a malicious request on one web application, a cybersecurity analyst is alerted to a subsequent token reuse moments later on a different service using the same single sign-on method. Which of the following would BEST detect a malicious actor? A. Utilizing SIEM correlation engines B. Deploying Netflow at the network border C. Disabling session tokens for all sites D. Deploying a WAF for the web server

D. Deploying a WAF for the web server

An organization implemented a process that compares the settings currently configured on systems against secure configuration guidelines in order to identify any gaps. Which of the following control types has the organization implemented? A. Compensating B. Corrective C. Preventive D. Detective

D. Detective

Which of the following control types would be BEST to use in an accounting department to reduce losses from fraudulent transactions? A. Recovery B. Deterrent C. Corrective D. Detective

D. Detective

Which of the following controls is used to make an organization initially aware of a data compromise? A. Protective B. Preventative C. Corrective D. Detective

D. Detective

An organization wants to implement a biometric system with the highest likelihood that an unauthorized user will be denied access. Which of the following should the organization use to compare biometric solutions? A. FRR B. Difficulty of use C. Cost D. FAR E. CER

D. FAR

An organization wants to participate in threat intelligence information sharing with peer groups. Which of the following would MOST likely meet the organization's requirement? A. Perform OSINT investigations. B. Subscribe to threat intelligence feeds. C. Submit RFCs. D. Implement a TAXII server. Reveal Solution

D. Implement a TAXII server. Reveal Solution

A security analyst is evaluating the risks of authorizing multiple security solutions to collect data from the company's cloud environment. Which of the following is an immediate consequence of these integrations? A. Non-compliance with data sovereignty rules B. Loss of the vendors interoperability support C. Mandatory deployment of a SIEM solution D. Increase in the attack surface

D. Increase in the attack surface

A company acquired several other small companies. The company that acquired the others is transitioning network services to the cloud. The company wants to make sure that performance and security remain intact. Which of the following BEST meets both requirements? A. High availability B. Application security C. Segmentation D. Integration and auditing

D. Integration and auditing

Which of the following is a benefit of including a risk management framework into an organization's security approach? A. It defines expected service levels from participating supply chain partners to ensure system outages are remediated in a timely manner. B. It identifies specific vendor products that have been tested and approved for use in a secure environment. C. It provides legal assurances and remedies in the event a data breach occurs. D. It incorporates control, development, policy, and management activities into IT operations.

D. It incorporates control, development, policy, and management activities into IT operations.

Which of the following is a policy that provides a greater depth and breadth of knowledge across an organization? A. Asset management policy B. Separation of duties policy C. Acceptable use policy D. Job rotation policy

D. Job rotation policy

A network engineer created two subnets that will be used for production and development servers. Per security policy production and development servers must each have a dedicated network that cannot communicate with one another directly. Which of the following should be deployed so that server administrators can access these devices? A. VLANs B. Internet proxy servers C. NIDS D. Jump servers

D. Jump servers

A systems administrator reports degraded performance on a virtual server. The administrator increases the virtual memory allocation, which improves conditions, but performance degrades again after a few days. The administrator runs an analysis tool and sees the following output:==3214== timeAttend.exe analyzed==3214== ERROR SUMMARY:==3214== malloc/free: in use at exit: 4608 bytes in 18 blocks.==3214== checked 82116 bytes==3214== definitely lost: 4608 bytes in 18 blocks.The administrator terminates the timeAttend.exe, observes system performance over the next few days, and notices that the system performance does not degrade. Which of the following issues is MOST likely occurring? A. DLL injection B. API attack C. Buffer overflow D. Memory leak

D. Memory leak

Which of the following organizations sets frameworks and controls for optimal security configuration on systems? A. ISO B. GDPR C. PCI DSS D. NIST

D. NIST

A penetration tester was able to compromise an internal server and is now trying to pivot the current session in a network lateral movement. Which of the following tools, if available on the server, will provide the MOST useful information for the next assessment step? A. Autopsy B. Cuckoo C. Memdump D. Nmap

D. Nmap

An organization has developed an application that needs a patch to fix a critical vulnerability. In which of the following environments should the patch be deployed LAST? A. Test B. Staging C. Development D. Production

D. Production

A Chief Information Security Officer has defined resiliency requirements for a new data center architecture. The requirements are as follows:* Critical fileshares will remain accessible during and after a natural disaster.* Five percent of hard disks can fail at any given time without impacting the data.* Systems will be forced to shut down gracefully when battery levels are below 20%.Which of the following are required to BEST meet these objectives? (Choose three.) A. Fiber switching B. IaC C. NAS D. RAID E. UPS F. Redundant power supplies G. Geographic dispersal H. Snapshots I. Load balancing

D. RAID E. UPS G. Geographic dispersal

A help desk technician receives a phone call from someone claiming to be a part of the organization's cybersecurity incident response team. The caller asks the technician to verify the network's internal firewall IP Address. Which of the following is the technician's BEST course of action? A. Direct the caller to stop by the help desk in person and hang up declining any further requests from the caller. B. Ask for the caller's name, verify the person's identity in the email directory, and provide the requested information over the phone. C. Write down the phone number of the caller if possible, the name of the person requesting the information, hang up, and notify the organization's cybersecurity officer. D. Request the caller send an email for identity verification and provide the requested information via email to the caller.

D. Request the caller send an email for identity verification and provide the requested information via email to the caller.

An application developer accidentally uploaded a company's code-signing certificate private key to a public web server. The company is concerned about malicious use of its certificate. Which of the following should the company do FIRST? A. Delete the private key from the repository. B. Verify the public key is not exposed as well. C. Update the DLP solution to check for private keys. D. Revoke the code-signing certificate.

D. Revoke the code-signing certificate.

Which of the following is the BEST action to foster a consistent and auditable incident response process? A. Incent new hires to constantly update the document with external knowledge. B. Publish the document in a central repository that is easily accessible to the organization. C. Restrict eligibility to comment on the process to subject matter experts of each IT silo. D. Rotate CIRT members to foster a shared responsibility model in the organization.

D. Rotate CIRT members to foster a shared responsibility model in the organization.

A customer service representative reported an unusual text message that was sent to the help desk. The message contained an unrecognized invoice number with a large balance due and a link to click for more details. Which of the following BEST describes this technique? A. Vishing B. Whaling C. Phishing D. Smishing

D. Smishing

An organization maintains several environments in which patches are developed and tested before being deployed to an operational status. Which of the following is the environment in which patches will be deployed just prior to being put into an operational status? A. Development B. Test C. Production D. Staging

D. Staging

A security analyst is receiving several alerts per user and is trying to determine if various logins are malicious. The security analyst would like to create a baseline of normal operations and reduce noise. Which of the following actions should the security analyst perform? A. Adjust the data flow from authentication sources to the SIEM. B. Disable email alerting and review the SIEM directly. C. Adjust the sensitivity levels of the SIEM correlation engine. D. Utilize behavioral analysis to enable the SIEM's learning mode.

D. Utilize behavioral analysis to enable the SIEM's learning mode.

A security analyst generated a file named host1.pcap and shared it with a team member who is going to use it for further incident analysis. Which of the following tools will the other team member MOST likely use to open this file? A. Autopsy B. Memdump C. FTK imager D. Wireshark

D. Wireshark

A forensics investigator is examining a number of unauthorized payments that were reported on the company's website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:<a href="https://www.company.com/payto.do?routing=00001111&acct=22223334&amount=250">Click here to unsubscribe</a>Which of the following will the forensics investigator MOST likely determine has occurred? A. SQL injection B. Broken authentication C. XSS D. XSRF

D. XSRF

VoIP

Voice over IP

Authentication

When a persons identify is established with proof and confirmed by a system

Watering Hole Attack

When an attacker figures out where users like to go, and places malware to gain access to your organization

WPA

WiFi Protected Access

WPS

WiFi Protected Setup

Pre-action Sprinkler System

Will activate when heat or smoke is detected

WEP

Wired Equivalent Privacy

WAP

Wireless Access Point

WIDS

Wireless Intrusion Detection System

WIPS

Wireless Intrusion Prevention System

WORM

Write Once Read Many

XML Bomb (Billion Laughs Attack)

XML encodes entities that expand to exponential sizes, consuming memory on the host and potentially crashing it

Reporting

and Conformance

Insufficient Logging and Monitoring

any program that does not properly record or log detailed enough information for an analyst to perform their job

Software Development Life Cycle (SDLC)

is an organized process of developing a secure application throughout the life of the project

Malware

malicious software

Non-ephemeral ports

permanent ports

Registered Internet Applications Port Ranges

ports 1 - 1024

IMAP

tcp 143

POP3

tcp/110

NETBIOS Session Service

tcp/139 (Session Service)

SSH

tcp/22

TELNET

tcp/23

HTTPS

tcp/442 and 443

HTTP

tcp/80

Ephemeral ports

temporary ports

Test

to Tell Computers and Humans Apart

NETBIOS Name Service

udp/137 (name service)

NETBIOS Datagram Service

udp/138 (datagram Service)

BootP AND DHCP

udp/67, 68

Web Application Firewall (WAF)

Firewall installed to protect your server by inspecting traffic being sent to a web application

Administrative Control

Focused on changing the behavior of people instead of removing the actual risk involved

Recovery

Focused on data restoration, system repair, and re-enabling any servers or networks taken offline during the incident response

Operational Controls

Focused on the things done by people

FDE

Full Disk Encryption

GPG

GNU Privacy Guard

GCM

Galois/Counter Mode

GDPR

General Data Protection Regulation

GRE

Generic Routing Encapsulation

GPS

Global Positioning System

GPU

Graphics Processing Unit

GPO

Group Policy Object

HOTP

HMAC-based One-time Password

Organized Crime

Hackers who are a part of a crime group that is well-funded and highly sophisticated

Hacktivists

Hackers who are driven by a cause like social change, political agendas, or terrorism

Blue Hat Hacker

Hackers who attempt to hack into a network with permission of the company but are not employed by the company

Elite Hacker

Hackers who find and exploit vulnerabilities before anyone else does

Script Kiddies

Hackers with little to no skill who only use the tools and exploits written by others

HVAC

Heating, Ventilation, Air Conditioning

HA

High Availability

Confidential Data

Highest classification level that contains items such as trade secrets, intellectual property data, source code, and other types that would seriously affect the business if disclosed

Advanced Persistent Threats

Highly trained and funded groups of hackers (often by nation states) with covert and open-source intelligence at their disposal

HIDS

Host-based Intrusion Detection System

HIPS

Host-based Intrusion Prevention System

IPSec Transport Mode

Host-to-host transport mode inly uses encryption of the payload of an IP packet but not its header

Bastion Hosts

Hosts or servers in the DMZ which are not configured with any services that run on the local network

HTML

Hypertext Markup Language

HTTP

Hypertext Transfer Protocol

HTTPS

Hypertext Transfer Protocol Secure

ITCP

IT Contingency Plan

Blackholing/Sinkholing

Identifies any attacking IP addresses and routes all their traffic to a non-existent server through the null interface

IdP

Identity Provider

IAM

Identity and Access Management

IRP

Incident Response Plan

ICS

Industrial Control Systems

ISSO

Information Systems Security Officer

Integrity

Information has not been modified or altered without proper authorization

IaaS

Infrastructure as a Service

IV

Initialization Vector

Fuzzing

Injection of randomized data into a software program in an attempt to find system failures, memory leaks, error handling issues, and improper input validation

Human Machine Interface (HMI)

Input and output controls on a PLC to allow a user to configure and monitor the system

Injection Attack

Insertion of additional information or code through data input from a client to an application

Packet Filtering

Inspects each packet passing through the firewall and accepts or rejects it based on the rules

Stateless Packet Filtering

Inspects incoming packet and permits or denies based on conditions set by administrator

IM

Instant Messaging

IEEE

Institute of Electrical and Electronics Engineers

Subscriber Identify Module (SIM)

Integrated circuit that securely stores the international mobile subscriber identity (IMSI) number and its related key

SDLC Phase 5

Integration

of

Intelligence Information

Jamming

Intentional radio frequency interference targeting your wireless network to cause a denial of service condition

ISA

Interconnection Security Agreement

IDF

Intermediate Distribution Frame

ISFW

Internal Segmentation Firewall

Public Branch Exchange (PBX)

Internal phone system used in large organizations

IDEA

International Data Encryption Algorithm

ISO

International Organization for Standardization

ICMP

Internet Control Message Protocol

IKE

Internet Key Exchange

IMAP4

Internet Message Access Protocol v4

IP

Internet Protocol

Sensitive But Unclassified

Items that wouldn't hurt national security if released but could impact those whose data is contained in it

KDC

Key Distribution Center

KEK

Key Encryption Key

Rule-based Access Control

Label-based access control that defines whether access should be granted or denied to objects by comparing the object label and the subject label

A company is required to continue using legacy software to support a critical service. Which of the following BEST explains a risk of this practice? A. Default system configuration B. Unsecure protocols C. Lack of vendor support D. Weak encryption

Lack of vendor support

L2TP

Layer 2 Tunneling Protocol

LDAP

Lightweight Directory Access Protocol

LEAP

Lightweight Extensible Authentication Protocol

Rainbow Table

List of precomputed valued used to more quickly break a password since values don't have to be calculated for each password being guessed

LAN

Local Area Network

System Logs

Logs the events such as a system shutdown and driver failure

Security Logs

Logs the events such as successful and unsuccessful user logons to the system

Processor Security Extensions

Low-level CPU changes and instructions that enable secure processing

MDF

Main Distribution Frame

SDLC Phase 7

Maintenance

Black Hat Hackers

Malicious hackers who break into computer systems and networks without authorization or permission

Dropper

Malware designed to install or run other types of malware embedded in a payload on an infected host

Watering Holes

Malware is placed on a website that you know your potential victims will access

MSSP

Managed Security Service Provider

MSP

Managed Service Provider

Social Engineering

Manipulates a user into revealing confidential information that are detrimental to that user or the security of our systems

MBR

Master Boot Record

MTU

Maximum Transmission Unit

Law Enforcement

May provide services to assist in your incident handling efforts or to prepare for legal action against the attacker in the future

MTBF

Mean Time Between Failures

MTTF

Mean Time to Failure

MTTR

Mean Time to Repair

MSA

Measurement Systems Analysis

Mean Time to Repair (MTTR)

Measures the average time it takes to repair a network device when it breaks

MAC

Media Access Control

MOA

Memorandum of Agreement

MOU

Memorandum of Understanding

Evaluation

Message Digest

MD5

Message Digest 5

Directory Traversal

Method of accessing unauthorized directories by moving through the directory structure on a remote server

Internet Key Exchange (IKE)

Method used by IPSec to create a secure tunnel by encrypting the connection between authenticated peers

Threat Vector

Method used by an attacker to access a victims machine

Attack Vector

Method used by an attacker to gain access to a victims machine in order to infect it with malware

Open-Source Intelligence (OSINT)

Methods of obtaining information about a person or organization through public records, websites, and social media

MAN

Metropolitan Area Network

Remote Desktop Protocol (RDP)

Microsoft's proprietary protocol that allows administrators and users to remotely connect to another computer via a GUI

MDM

Mobile Device Management

MFD

Multifunction Device

MFP

Multifunction Printer

MMS

Multimedia Message Service

MPLS

Multiprotocol Label Switching

NIST

National Institute of Standards & Technology

NAC

Network Access Control

NAT

Network Address Translation

NFV

Network Function Virtualization

NIC

Network Interface Card

NOC

Network Operations Center

NTP

Network Time Protocol

Promiscuous Mode

Network adapter is able to capture all of the packets on the network, regardless of the destination MAC address of the frames carrying them

Signature-based

Network traffic is analyzed for predetermined attack patterns

NAS

Network-attached Storage

NIDS

Network-based Intrusion Detection System

NIPS

Network-based Intrusion Prevention System

Replay Attack

Network-based attack where a valid data transmission is fraudulently or malicious rebroadcast, repeated, or delayed

NTFS

New Technology File System

NTLM

New Technology LAN Manager

NGFW

Next-generation Firewall

NG-SWG

Next-generation Secure Web Gateway

NDA

Non-disclosure Agreement

Session Cookies

Normal cookies that are used by website for tracking on that specific website. EX. shopping cart on amazon

An organization is planning to roll out a new mobile device policy and issue each employee a new laptop. These laptops would access the users' corporate operating system remotely and allow them to use the laptops for purposes outside of their job roles. Which of the following deployment models is being utilized? A. MDM and application management B. BYOD and containers C. COPE and VDI D. CYOD and VMs

OPE and VDI

USB

OTG USB On-The-Go

OID

Object Identifier

Key Escrow

Occurs when a secure copy of a user's private key is held in case the user accidently loses their key

Black-box Testing

Occurs when a tester is not provided with any information about the system or program prior to conducting the test

White-box Testing

Occurs when a tester is provided full details of a system including the source code, diagrams, and user credentials in order to conduct the test

Privilege Creep

Occurs when a user get additional permission over time as they rotate through different positions or roles.

Privilege Elevation

Occurs when a user is able to grant themselves the ability to run functions as a higher-level user

Authorization

Occurs when a user is given access to a certain piece of data or certain areas of a building

Blind Hijacking

Occurs when an attacker blindly injects data into the communication stream without being able to see if it is successful or not

Brute Force Attack

Occurs when an attacker continually guesses a password until the correct one is found

Cross-Site Scripting (XSS)

Occurs when an attacker embeds malicious scripting commands on a trusted website

Smash the Stack

Occurs when an attacker fills up the buffer with NOP so that the return address may hit a NOP and continue on until it finds the attacker's code to run

Cross-Site Request Forgery (XSRF/CSRF)

Occurs when an attacker forces a user to execute actions on a web server for which they are already authenticated

Remote Code Execution (RCE)

Occurs when an attacker is able to execute or run commands on a remote computer

Arbitrary Code Execution

Occurs when an attacker is able to execute or run commands on a victim computer

Unauthorized Zone Transfer

Occurs when an attacker requests replication of the DNS information to their systems for use in planning future attacks

TCP/IP Hijacking

Occurs when an attacker takes over a TCP session between two computers without the need of a cookie or other host access

Propagation

Occurs when permissions are passed to a subfolder from the parent through inheritance

DNS Poisoning

Occurs when the name resolution information is modified in the DNS server's cache

Collison

Occurs when two different inputs to a hash create an identical hash digest output

Privilege Escalation

Occurs when you are able to exploit a design flaw or bug in a system to gain access to resources that a normal user isn't able to access

OSPF

Open Shortest Path First

OSI

Open Systems Interconnection

OVAL

Open Vulnerability and Assessment Language

OWASP

Open Web Application Security Project

OSINT

Open-source Intelligence

Circuit-Level Gateway

Operates at the session layer and only inspects the traffic during the establishment of the initial session over TCP or UDP

OS

Operating System

OT

Operational Technology

Trusted Third-Party

Organizations are able to place their trust in a single third-party (also called the bridge model)

Wired Equivalent Privacy (WEP)

Original 802.11 wireless security standard that claims to be as secure as a wired network

LANMAN (LM Hash)

Original version of password hashing used by Windows that uses DES and is limited to 14 characters

OTA

Over-The-Air

P12

PKCS #12

PCAP

Packet Capture

PTZ

Pan-Tilt-Zoom

PAP

Password Authentication Protocol

PBKDF2

Password-based Key Derivation Function 2

P2P

Peer-to-Peer

Social Proof

People are more likely to click on a link through social media or based on seeing others have already clicked on it

PFS

Perfect Forward Secrecy

PHI

Personal Health Information

PIN

Personal Identification Number

PIV

Personal Identity Verification

General Data Protection Regulation (GDPR)

Personal data cannot be collected processed or retained without the Individual's Informed consent

Two hospitals merged into a single organization. The privacy officer requested a review of all records to ensure encryption was used during record storage, in compliance with regulations. During the review, the officer discovered that medical diagnosis codes and patient names were left unsecured. Which of the following types of data does this combination BEST represent? A. Personal health information B. Personally identifiable information C. Tokenized data D. Proprietary data

Personal health information

PII

Personally Identifiable Information

Pharming

Phishing attempt to trick a user to access a different or fake website (usually by modifying hosts file)

Vishing

Phishing conducted over voice and phone calls

Dry Pipe Sprinkler System

Pipes are filled with pressurized air and only push water into the pipes when needed to combat the fire

Wet Pipe Sprinkler System

Pipes are filled with water all the way to the sprinkler head and are just waiting for the bulb to be melted or broken

POTS

Plain Old Telephone Service

SDLC Phase 1

Planning and Analysis

PaaS

Platform as a Service

PAM

Pluggable Authentication Modules

PPP

Point-to-Point Protocol

PPTP

Point-to-Point Tunneling Protocol

Administrative Controls / Managerial Controls

Policies, procedures, security awareness training, contingency planning, and disaster recovery plans

Clean Desk Policy

Policy where all employees must put away everything from their desk at the end of the day into locked drawers and cabinets

TCP or UDP

Port 1024 is reserved for tcp or udp and should not be used anywhere else

PAT

Port Address Translation

PED

Portable Electronic Device

PE

Portable Executable

POP

Post Office Protocol

PUP

Potentially Unwanted Program

PDU

Power Distribution Unit

PSK

Preshared Key

PGP

Pretty Good Privacy

User Account Control

Prevents unauthorized access and avoid user error in the form of accidental changes

PEM

Privacy Enhanced Mail

PBX

Private Branch Exchange

PAM

Privileged Access Management

Network Address Translation (NAT)

Process of changing an IP address while it transits across a router

Fire Suppression

Process of controlling and extinguishing fires to protect an organization's employees, data, equipment, and buildings

Encryption

Process of converting readable data into unreadable characters to prevent unauthorized access.

Patch Management

Process of planning, testing, implementing, and auditing of software patches

Identification

Process of recognizing whether an event that occurs should be classified as an incident

Context-aware Authentication

Process to check the user's or system's attributed or characteristics prior to allowing it to connect

User Access Recertification

Process where each user's rights and permissions are revalidated to ensure they are correct

Incident Management Program

Program consisting of the monitoring and detection of security events on a computer network and the execution of proper responses to those security events

PoC

Proof of Concept

Timeliness

Property of an intelligence source that ensures it is up-to-date

Relevancy

Property of an intelligence source that ensures it matches the use cases intended for it

Accuracy

Property of an intelligence source that ensures it produces effective results

Confidence Levels

Property of an intelligence source that ensures it produces qualified statements about reliability

PEAP

Protected Extensible Authentication Protocol

Authentication

Protocol

Authentication Header (AH)

Protocol used in IPSec that provides integrity and authentication

Organizational Policies

Provide general direction and goals, a framework to meet the business goals, and define the roles, responsibilities, and terms

Infrastructure as a Service (IaaS)

Provides all the hardware, operating system, and backend software needed in order to develop your own software or service

Software as a Service (SaaS)

Provides all the hardware, operating system, software, and applications needed for a complete service to be delivered

Remote Authentication Dial-In User Service (RADIUS)

Provides centralized administration of dial-up, VPN, and wireless authentication services for 802.1x and the Extensible Authentication Protocol (EAP)

Structed Exception Handling (SEH)

Provides control over what the applications should do when faced with a runtime syntax error

EAP-FAST

Provides flexible authentication via secure tunneling (FAST) by using a protected access credential instead of a certificate for mutual authentication

Encapsulating Security Payload (ESP)

Provides integrity, confidentiality, and authenticity of packets by encapsulating and encrypting them

Help America Vote Act (HAVA) of 2002

Provides regulations that govern the security, confidentiality, and integrity of the personal information collected, stored, or processed during the election and voting process

PKCS

Public Key Cryptography Standards

QA

Quality Assurance

RFID

Radio Frequency Identification

RAD

Rapid Application Development

False Rejection Rate (FRR)

Rate that a system denies a used as authorized or valid when they should have been granted access to the system

RTP

Real-time Transport Protocol

Windows Update

Recommended update to fix a noncritical problem that users have found, as well as to provide additional features or capabilities

RPO

Recovery Point Objective

RTO

Recovery Time Objective

NT LAN Manager Hash (NTLM Hash)

Replacement to LM Hash that uses RC4 and was released with Windows NT 3.1 in 1993

NTLMv2 Hash

Replacement to NTLM Hash that uses HMAC-MD5 and is considered difficult to crack

Remote Lock

Requires a pin or password before someone can use the device

Federal Information Security Management (FISMA) Act of 2002

Requires each agency to develop, document, and implement agency-wide information systems security program to protect their data

Stack

Reserved area of memory where the program saves the return address when a function call instruction is received

Distinguished Encoding Rules (DER)

Restricted version of the BER which allows one encoding type and has more restrictive rules for length, character strings, and how elements of a digital certificate are stored in X.509

ROI

Return on Investment

RCS

Rich Communication Services

Software Compliance/Licensing

Risk associated with a company not being aware of what software or components are installed within its network

IP Theft

Risk associated with business assets and property being stolen from an organization in which economic damage, the loss of a competitive edge, or a slowdown in business growth occurs

Security Posture

Risk level to which a system, or other technology element, is exposed.

RC4

Rivest Cipher version 4

RSA

Rivest, Shamir, & Adleman

Port Address Translation (PAT)

Router keeps track of requests from internal hosts by assigning them random high number ports for each request

Rely on Trusted SDKs

SDKs must come from trusted source to ensure no malicious code is being added

SFTP

SSH File Transfer Protocol

Technical Control

Safeguards and countermeasures use to avoid, detect, counteract, or minimize security risks to our systems and information

Server Side Tracking

Same things as Session Cookies but instead of being on the clients machines, its hosted on the web server

SCP

Secure Copy Protocol tcp/22. Because it uses SSH to communicate it uses the same port.

SHA

Secure Hashing Algorithm

SRTP

Secure Real-time Transport Protocol

SSH

Secure Shell

S/MIME

Secure/Multipurpose Internet Mail Extensions

Protected Distribution System (PDS)

Secured system of cable management to ensure that the wired network remains free from eavesdropping, tapping, data emanations, and other threats

SAML

Security Assertions Markup Language

SCAP

Security Content Automation Protocol

SIEM

Security Information and Event Management

SOC

Security Operations Center

SOAR

Security Orchestration, Automation, Response

Management Controls

Security controls that are focused on decision-making and the management of risk

Preventive

Security controls that are installed before an event happens and are designed to prevent something from occuring

Perimeter Security

Security devices focused on the boundary between the LAN and the WAN in your organization's network

Network Access Control (NAC)

Security technique in which devices are scanned to determine its current state prior to being allowed access onto a given network

SED

Self-Encrypting Drives

SPF

Sender Policy Framework

Bluejacking

Sending of unsolicited messages to Bluetooth enabled devices

SMB

Server Message Block

Load-balancing Cluster

Servers are clustered in order to share resources such as CPU, RAM, and hard disks

File Servers

Servers are used to store, transfer, migrate, synchronize, and archive files for your organization

SDP

Service Delivery Platform

SSID

Service Set Identifier

SLA

Service-level Agreement

SIP

Session Initiation Protocol

STP

Shielded Twisted Pair

Faraday Cage

Shielding installed around an entire room that prevents electromagnetic energy and radio frequencies from entering or leaving the room

SMS

Short Message Service

sflow

Short for "sampled flow", it provides a means for exporting truncated packets, together with interface counters for the purpose of network monitoring

Out-of-band Communication

Signals that are sent between two parties or two devices that are sent via a path or method different from that of the primary communication between the two parties or devices

SCEP

Simple Certificate Enrollment Protocol

SMTP

Simple Mail Transfer Protocol

SMTPS

Simple Mail Transfer Protocol Secure

SMTP

Simple Mail Transfer Protocol tcp/25

SNMP

Simple Network Management Protocol

SNMP

Simple Network Message Protocol

SOAP

Simple Object Access Protocol

SAE

Simultaneous Authentication of Equals

SLE

Single Loss Expectancy

Add-Ons

Smaller browser extensions and plugins that provide additional functionality to the browser

Technical Controls

Smart cards, encryption, access control lists (ACLs), intrusion detection systems, and network authentication

SDK

Software Development Kit

SDLC

Software Development Life Cycle

SDLM

Software Development Life-cycle Methodology

SaaS

Software as a Service

Critical Update

Software code for a specific problem addressing a critical, non-security bug in the software

Security Update

Software code that is issued for a product-specific security-related vulnerability

Continuous Integration

Software development method which code updates are tested and committed to a development or build server/code repository rapidly.

Storage DLP System

Software installed on servers in the datacenter to inspect the data at rest

Network DLP System

Software or hardware-based solution that is installed on the perimeter of the network to detect data in transit

Network Management System (NMS)

Software run on one or more servers to control the monitoring of network-attached devices and computers

Grayware

Software that isn't benign nor malicious and tends to behave improperly without serious consequences

Protocol Analyzer

Software tool that allows for the capture, reassembly, and analysis of packets from the network

Endpoint DLP System

Software-based client that monitors the data in use on a computer and can stop a file transfer or alert an admin of the occurrence

SDN

Software-defined Networking

SDV

Software-defined Visibility

SDLC Phase 2

Software/Systems Design

SSD

Solid State Drive

Static Analysis

Source code of an application is reviewed manually or with automatic tools without running the code

SPIM

Spam over Instant Messaging

X.509

Standard used PKI for digital certificates and contains the owner/user's information and the certificate authority's information

SQL

Structured Query Language

STIX

Structured Threat Information eXpression

SIM

Subscriber Identity Module

SCADA

Supervisory Control and Data Acquisition

Protected EAP (PEAP)

Supports mutual authentication by using server certificates and Microsoft's Active Directory to authenticate a client's password

Twofish

Symmetric block cipher that replaced blowfish and uses 128-bit blocks and a 128-bit, 192-bit, or 256-bit encryption key to encrypt plaintext into ciphertext

Advanced Encryption Standard (AES)

Symmetric block cipher that uses 128-bit, 192-bit, or 256-bit blocks and a matching encryption key size to encrypt plaintext into ciphertext

Blowfish

Symmetric block cipher that uses 64-bit blocks and a variable length encryption key to encrypt plaintext into ciphertext

Rivest Cipher (RC6)

Symmetric block cipher that was introduced as a replacement for DES but AES was chosen instead

SoC

System on Chip

DNS

TCP & UDP 53.

TTP

Tactics, Techniques, and Procedures

Removable Media Controls

Technical Limitations placed on a system in regards to the utilization of USB storage devices and other removable media

Birthday Attack

Technique used by an attacker to find two different messages that have the same identical hash digest

Write Once Read Many (WORM)

Technology like a DVD-R that allows data to be written only once but read unlimited times

TKIP

Temporal Key Integrity Protocol

Telephony

Term used to describe devices that provide voice communication to users

Denial of Service (DoS)

Term used to describe many different types of attacks which attempt to make a computer or server's resources unavailable

TACACS+

Terminal Access Controller Access Control System

Gray-box Testing

Testers have some knowledge of the environment but do not have access to all documentation or data.

SDLC Phase 4

Testing

Cookies

Text file placed on a clients computer to store information about the user's browsing habits, credentials, and other data

Trusted Execution

The CPU's security extensions invoke a TPM and secure boot attestation to ensure that a trusted operating system is running

Discretionary Access Control (DAC)

The access control policy is determined by the owner

2. Weaponization

The attacker couples payload code that will enable access with exploit code that will use a vulnerability to execute on the target system

1. Reconnaissance

The attacker determines what methods to use to complete the phases of the attack

3. Delivery

The attacker identifies a vector by which to transmit the weaponized code to the target environment

7. Actions on Objectives

The attacker typically uses the access he has achieved to covertly collect information from target systems and transfer it to a remote system (data exfiltration) or achieve other goals and motives

Orchestrastion

The automation of multiple steps in a deployment process

Legal

The business or organization legal counsel is responsible for mitigating risk from civil lawsuits

Influence Operations

The collection of tactical information about an adversary as well as the dissemination of propaganda in pursuit of a competitive advantage over an opponent

Blue Team

The defensive team in a penetration test or incident response exercise.

DLL Sideloading

The dropper exploits a vulnerability in a legitimate program's manifest to load a malicious DLL at runtime

Certificate Authority

The entity that issues certificates to a user

Key

The essential piece of information that determines the output of a cipher

Secure Enclave

The extensions allow a trusted process to create an encrypted container for sensitive data

Single Point of Failure

The individual elements, objects, or parts of a system that would cause the whole system to fail if they were to fail

Work Recovery Time (WRT)

The length of time in addition to the RTO of individual systems to perform reintegration and testing of a restored or upgraded system following an event

Recovery Time Objective (RTO)

The length of time it takes after an event to resume normal business operations and activities

Maximum Tolerable Downtime (MTD)

The longest period of time a business can be inoperable without causing irrevocable business failure.

Recovery Point Objective (RPO)

The longest period of time that an organization can tolerate lost data being unrecoverable.

Data Acquisition

The method and tools used to create a forensically sound copy of data from a source device, such as a system memory or hard disk

Basic Encoding Rules (BER)

The original ruleset governing the encoding of data structures for certificates where several different encoding types can be utilized

Time of Check to Time of Use (TOCTTOU)

The potential vulnerability that occurs when there is a change between when an app checked a resource and when the app used the resource.

Cryptography

The practice and study of writing and solving codes in order to hide the true meaning of information

Vulnerability Management

The practice of finding and mitigating software vulnerabilities in computers and networks.

Hardware Source Authenticity

The process of ensuring that hardware is procured tamper-free from trustworthy suppliers.

Network Sniffing

The process of finding and investigating other computers on the network by analyzing the network traffic or capturing the packets being sent

Data Ownership

The process of identifying the person responsible for the confidentiality, integrity, availability, and privacy of information assets

Steganography

The science and art of hiding messages within other messages

Artificial Intelligence (AI)

The science of creating machines with the ability to develop problem solving and analysis strategies without significant human direction or intervention.

6. Command & Control (C2)

The weaponized code establishes an outbound channel to a remote server that can then be used to control the remote access tool and possibly download additional tools to progress the attack

4. Exploitation

The weaponized code is executed on the target system by this mechanism

5. Installation

This mechanism enables the weaponized code to run a remote access tool and achieve persistence on the target system

Towers of Hanoi

Three sets of backup tapes (like the grandfather-father-son) that are rotated in a more complex system

Grandfather-Father-Son

Three sets of backup tapes are defined as the son (daily), the father (weekly), and the grandfather (monthly)

syslog / rsyslog / syslog-ng

Three variations of syslog which all permit the logging of data from different types of systems in a central repository

TGT

Ticket Granting Ticket

TOTP

Time-based One Time Password

Explicit Allow

Traffic is allowed to enter or leave the network because there is an ACL rule that specifically allows it

Explicit Deny

Traffic is denied the ability to enter or leave the network because there is an ACL rule that specifically denies it

Implicit Deny

Traffic is denied the ability to enter or leave the network because there is no specific rule that allows it

TSIG

Transaction Signature

TCP/IP

Transmission Control Protocol/Internet Protocol

TLS

Transport Layer Security

3DES

Triple Data Encryption Standard

TFTP

Trivial File Transfer Protocol udp/69

TAXII

Trusted Automated eXchange

TPM

Trusted Platform Module

Cluster

Two or more servers working together to preform a particular job function

What Protocols use Dynamic Ports?

Typically used by TCP, UDP, or Stream Control Transmission Protocol (SCTP)

TEMPEST

U.S. Government standards for the level of shielding required in a building to ensure emissions and interference cannot enter or exit the facility

Which of the following tools is effective in preventing a user from accessing unauthorized removable media? A. USB data blocker B. Faraday cage C. Proximity reader D. Cable lock

USB data blocker

Bluesnarfing

Unauthorized access of information from a wireless device over a Bluetooth connection (extracting information from devices)

UEM

Unified Endpoint Management

UEFI

Unified Extensible Firmware Interface

UTM

Unified Threat Management

URI

Uniform Resource Identifier

UPS

Uninterruptible Power Supply

URL

Universal Resource Locator

USB

Universal Serial Bus

UTP

Unshielded Twisted Pair

Driver Update

Updated device driver to fix a security issue or add a feature to a supported piece of hardware

Tracking Cookies

Used by spyware to collect information about a web user's activities.

Detective Controls

Used during the event to find out whether something bad might be happening

Internet Content Filter

Used in organizations to prevent users from accessing prohibited websites and other content

Diffie-Hellman (DH)

Used to conduct key exchanges and secure key distribution over an unsecure network

Human Resources (HR)

Used to ensure no breaches of employment law or employee contracts is made during an incident response

Public Relations

Used to manage negative publicity from a serious incident

Password Authentication Protocol (PAP)

Used to provide authentication but is not considered secure since it transmits the login credentials unencrypted (in the clear)

Challenge Handshake Authentication Protocol (CHAP)

Used to provide authentication by using the user's password to encrypt a challenge string of random numbers

Security Awareness Training

Used to reinforce to users the importance of their help in securing the organization's valuable resources

IP Proxy

Used to secure a network by keeping its machines anonymous during web browsing

Security Training

Used to teach the organization's personnel the skills they need to perform their job in a more secure manner

Registration Authority (RA)

Used to verify information about a user prior to requesting that a certificate authority issue the certificate

Compensating Control

Used whenever you can't meet the requirement for a normal control

UAT

User Acceptance Testing

UDP

User Datagram Protocol

UEBA

User and Entity Behavior Analytics

WPA3 - Enterprise Mode

Uses AES-256 encryption with a SHA-384 hash for integrity checking

WPA 3 - Personal Mode

Uses CCMP-128 as the minimum encryption required for secure connectivity

Hash-based Message Authentication Code (HMAC)

Uses a hash algorithm to create a level of assurance as to the integrity and authenticity of a given message or file

Non-Persistent Agent

Uses a piece of software that scans the device remotely or is installed and subsequently removed after the scan

Password Cracker

Uses comparative analysis to break passwords and systematically continues guessing until the password is determined

Code Signing

Uses digital signatures to provide an assurance that the software code has not been modified after it was submitted by the developer

Netcat

Utility for reading from and writing to network connections using TCP or UDP which is a dependable back-end that can be used directly or easily driven by other programs and scripts

dnsenum

Utility that is used for DNS enumeration to locate all DNS servers and DNS entries for a given organization

Scanless

Utility that is used to create an exploitation website that can perform Open port scans in a more stealth-like manner

logger

Utility that provides an easy way to add messages to the /var/log/syslog file from the command line or from other files

Active Assessments

Utilize more intrusive techniques like scanning, hands-on testing, and probing of the network to determine vulnerabilities

Passive Assessment

Utilize open source information, the passive collection and analysis of the network data, and other unobtrusive methods without making direct contact with the targeted systems

Stream Cipher

Utilizes a keystream generator to encrypt data bit by bit using a mathematical XOR function to create the ciphertext

Cross Certification

Utilizes a web of trust between organizations where each one certifies others in the federation

Lattice-based Access Control

Utilizes complex mathematics to create sets of objects and subjects to define how they interact

Sandboxing

Utilizes separate virtual networks to allow security professionals to test suspicious or malicious files

Virtual Desktop Infrastructure (VDI)

VDI allows a cloud provider to offer a full desktop operating system to an end user from a centralized server

VLSM

Variable-length Subnet Masking

SYN Flood

Variant on a Denial of Service (DOS) attack where attacker initiates multiple TCP sessions but never completes the 3-way handshake

Security Assessments

Verify that the organization's security posture is designed and configured properly to help thwart different types of attacks

SNMPv3

Version of SNMP that provides integrity, authentication, and encryption of the messages being sent over the network

VTC

Video Teleconferencing

VDE

Virtual Desktop Environment

VDI

Virtual Desktop Infrastructure

VLAN

Virtual Local Area Network

VM

Virtual Machine

VPC

Virtual Private Cloud

VPN

Virtual Private Network


Set pelajaran terkait

Biology: 8.1 Energy and Life Study Guide

View Set

Russia and Central Asia Geography Quiz

View Set

Nursing Communications Chapter 8: Being Empathetic

View Set

Chapter 54: Drugs acting on the Upper Respiratory Tract

View Set

Understand the Google Ads Auction

View Set

Mental Health - Chapter 9 - Therapeutic Communication

View Set

Chapter 15- MO Property & Casualty Laws

View Set