Security + 501

Lakukan tugas rumah & ujian kamu dengan baik sekarang menggunakan Quizwiz!

Require swipe-card access to enter the lab

A CEO suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can help to prevent this specific threat? a. Implement time-of-day restrictions b. Audit file access times c. Secretly install a hidden surveillance camera d. Require swipe-card access to enter the lab

Role-based permissions Separation of duties Lease privilege

A CFO has asked the CISO to provide responses to a recent audit report detailing deficiencies in the organization security controls. The CFO would like to know ways in which the organization can improve its authorization controls. Given the request by the CFO, which of the following controls should the CISO focus on in the report? (Select three) a. password complexity policies b. hardware tokens c. biometric systems d. role-based permissions e. one time passwords f. separation of duties g. multifactor authentication h. single sign-on i. lease privilege

Rule 3: deny form inside to outside source any destination (blocked sites) service http-https

A CSO has been unsuccessful in attempts to access the website for a potential partner (www.example.net). Which of the following rules is preventing the CSO from accessing the site: blocked sites:*.nonews.com,*.rumorhasit.net,*.mars a. Rule 1: deny from inside to outside source any destination any service smtp b. Rule 2: deny from inside to outside source any destination any service ping c. Rule 3: deny form inside to outside source any destination (blocked sites) service http-https d. Rule 4: deny from any to any source any destination any service any

The vulnerability scanner is performing in network sniffer mode

A black hat hacker is enumerating a network and wants to remain covert during the process. The hacker initiates a vulnerability scan. Given the task at hand, the requirement of being covert, which of the following statements BEST indicates that the vulnerability scan meets these requirements? a. The vulnerability scanner is performing an authenticated scan b. The vulnerability scanner is performing local file integrity checks c. The vulnerability scanner is performing in network sniffer mode d. The vulnerability scanner is performing bannger grabbing

IoT

A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack. News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed. To which of the following categories does the refrigerator belong? a. SoS b. ICS c. IoT d. MFD

OS hardening

A business has recently deployed laptops to all sales employees. The laptops will be sued primarily form home offices and while traveling, and a high amount of wireless mobile use is expected. To protect the laptops while connected to untrusted wireless networks, which of the following would be the BEST method for reducing the risk of having the laptops compromised? a. MAC filtering b. Virtualization c. OS hardening d. Application white-listing

Use of social networking

A college professor was recently reprimanded for posting disparaging remarks regarding her coworkers on a web site. The professor stated she was not aware that the public was able to view her remarks. Which of the following security related training could have made Ann aware of the repercussions of their actions? a. Data labeling and disposal b. Use of social networking c. Use of P2P networking d. Role based training

Transferring the risk

A company determines that it is prohibitively expensive to become compliant with new credit card regulations. Instead, the company decides to purchase insurance to cover the cost of any potential loss. Which of the following is the company doing? a. Transferring the risk b. Accepting the risk c. Avoiding the risk d. Migrating the risk

Performance and service delivery metrics

A company exchanges information with a business partner. An annual audit of the business partner is conducted against the SLA in order to verify: a. Performance and service delivery metrics b. Backups are being performed and tested c. Data ownership is being maintained and audited d. Risk awareness is being adhered to and enforced

Better data classification

A company has a data classification system with definitions for "Private" and "Public". The company's security policy outlines how data should be protected based on type. The company recently added the data type "Proprietary". Which of the following is the MOST likely reason the company added this data type? a. Reduced cost b. More searchable data c. Better data classification d. Expanded authority of the privacy officer

MDM software

A company has a security policy that specifies all endpoint computing devices should be assigned a unique identifier that can be tracked via an inventory management system. Recent changes to airline security regulations have cause many executives in the company to travel with mini table devices instead of laptops. These table devices are difficult to tag and track. An RDP application is used form the tablet to connect into the company network. Which of the following should be implemented in order to meet the security policy requirements? a. Virutal desktop infrastructure (IDI) b. WS-security and geo-fencing c. A hardware security module (HSM) d. RFID tagging system e. MDM software f. Security Requirements Traceability Matrix (SRTM)

Vulnerability scanning

A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope as is the creation of new administrator accounts. For which of the following is the company hiring the consulting firm for? a. Vulnerability scanning b. Penetration testing c. Application fuzzing d. User permission auditing

End-of-life system

A company hires a third-party firm to conduct an assessment of vulnerabilities exposed to the Internet. The firm informs the company that an exploit exists for an FTP server that had a version installed form eight years ago. The company has decided to keep the system online anyway, as no upgrade exists from the vendor. Which of the following BEST describes the reason why the vulnerability exists? a. Default configuration b. End-of-life system c. Weak cipher suite d. Zero-day threats

PAP MSCHAP

A company is currently using the following configuration: IAS server with certificate based EAP-PEAP and MSCHAP Unencrypted authentication via PA A sec admin needs to configure a new wireless setup with the following: PAP authentication method PEAP and EAP provide two-factor authentication Which of the following forms of authentication are being used? (Select two) a. PAP b. PEAP c. MSCHAP d. PEAP-MSCHAP e. EAP f. EAP-PEAP

Put the VoIP network into a different VLAN than the existing data network

A company is deploying a new VoIP phone system. They require 99.999% uptime for their phone service and are concrened about their existing data network interfering with VoIP phone system. The core switches in the existing data network are almost fully saturated. Which of the following options will provide the vest performance and availability for both the VoIP traffic as well as the traffic on the existing data network? a. Put the VoIP network into a different VLAN than the existing data network b. Upgrade the edge switches form 10/100/1000 to improve network speed c. Physically separate the VoIP phones form the data network d. Implement flood guards on the data network

An air gapped computer network

A company is developing a new secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to provide the MOST secure environment? a. A perimeter firewall and IDS b. An air gapped computer network c. A honeypot residing in a DMZ d. An ad hoc network with NAT e. A bastion host

Facial recognition

A company is developing a new system that will unlock a computer automatically when an authorized user sits in front of it, and then locks the computer when the user leaves. The user does not have to perform any action for this process to occur. Which of the following technologies provides this capability? a. Facial recognition b. Fingerprint scanner c. Motion detector d. Smart cards

Log failure

A company is investigating a data compromise where data exfiltration occurred. Prior to the investigation, the supervisor terminates an employee as a result of the suspected data loss. During the investigation, the supervisor is absent for the interview, and little evidence can be provided form the role-based authentication system in use by the company. The situation can be identified for further mitigation as which of the following? a. Job rotation b. Log failure c. Lack of training d. Insider threat

Two-fish

A company is planning to encrypt the files in several sensitive directories of a file server with a symmetric key. Which of the following could be sued? a. RSA b. Two Fish c. Diffie-Helman d. NTLMv2 e. RIPEMD

Have the employee surrender company identificaton

A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement for this employee? a. Obtain a list of passwords used by the employee b. Generate a report an outstanding projects the employee handled c. Have the employee surrender company identification d. Have the employee sign an NDA before departing

CYOD

A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion. Some of the problems the company is encountering include the following: - There is no standardization - Employees ask for reimbursement for their devices - Employees do not replace their devices often enough to keep them running efficiently - The company does not have enough control over the devices Which of the following is a deployment model that would help the company overcome these problems? a. BYOD b. VDI c. COPE d. CYOD

Transference

A company recently replaced its un-secure email server with a cloud-based email and collaboration solution that is managed and insured by a third party. Which of the following actions did the company take regarding risks related to its email and collaboration services? a. Transference b. Acceptance c. Mitigation d. Deterrence

Change management procedures

A company researched the root cause of a recent vulnerability in its software. It was determined that the vulnerability was the result of two updates made in the last release. Each update alone would not have resulted in the vulnerability. In order to prevent similar situations in the future, the company should improve which of the following? a. Change management procedures b. Job rotation policies c. Incident response management d. Least privilege access controls

OCSP

A company wants to ensure that the validity of publicly trusted certificates used by its web server can be determined even during an extended internet outage. Which of the following should be implemented? a. Recovery agent b. OCSP c. CRL d. Key Escrow

DNSSEC

A company wants to host a publicly available server that performs the following functions: - evaluates MX record lookup - Can perform authenticated requests for A and AAA records Uses RRSIG Which of the following should the company use to fulfill the above requirements? a. DNSSEC b. SFTP c. nslookup d. dig e. LDAPS

SCP

A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files? a. HTTPS b. LDAPs c. SCP d. SNMPv3

Blacklisting

A company would like to prevent the use of a known set of applications from being used on company computers. Which of the following should the sec admin implement? a. Whitelisting b. Anti-malware c. Application hardening d. Blacklisting e. Disable removable media

Password expiration

A company's AUP requires passwords that must meet complexity requirements, changed at least once every six months and must be at least eight characters long. An auditor is reviewing the following report: Username Last Login Last changed Carol 2 hours 90 days David 2 hours 30 days Ann 1 hour 247 days Joe 0.5 hours 7 days Which of the following controls should the auditor recommend to enforce the AUP? a. Account lockout thresholds b. Account recovery c. Password expiration d. Prohibit password reuse

Motion detectors

A company's loss control department identifies theft as a recurring loss type over the past year. Based on the department's report, the CIO wants to detect theft of data center equipment. Which of the following controls should be implemented? a. Biometrics b. Cameras c. Motion detectors d. Mantraps

Brute force Dictionary

A company's user lockout policy is enabled after five unsuccessful login attempts. The help desk notices a user is repeatedly locked out over the course of a work week. Upon contacting the user, the help desk discovers the user is on vacation and does not have network access. Which of the following types of attacks are MOST likely occurring? (Choose two) a. Replay b. Rainbow tables c. Brute force d. Pass the hash e. Dictionary

Order of volatility

A computer forensic technician responds to an active compromise of a database server. He first collects information in memory, then collects network traffic and finally conducts an image of the hard drive. Which procedures did he follow? a. Order of volatility b. Chain of custody c. Recovery procedure d. Incident isolation

Install end-point protection on all computers that access web email

A computer on a company network was infected with a zero-day exploit after an employee accidentally opened an email that contained malicious content. The employee recognized the email as malicious and was attempting to delete it, but accidentally opened it. Which of the following should be done to prevent this scenario form occurring again in the future? a. Install host-based firewalls on all computers that have an email client installed b. Set the email program default to open messages in plain text c. Install end-point protection on all computers that access web email d. Create new email spam filters to delete allmessages from that sender

The switch has spanning tree loop protection enabled

A consultant has been tasked to asses a client's network. The client reports frequent network outages. Upon viewing the spanning tree configuration, the consultant notices that an old and law performing edge switch on the network has been elected to be the root bridge. Which of the following explains this scenario? a. The switch also serves as the DHCP server b. The switch has the lowest MAC address c. The switch has spanning tree loop protection enabled d. The switch has the fastest uplink port

Restrict access to the share where the report resides to only human resources employees and enable auditing

A copy of a highly confidential salary report was recently found on a printer in the IT department. The human resources department does not have this specific printer mapped to its devices and it is suspected that an employee in the IT department browsed to the share where the report was located and printed it without authorization. Which of the following technical controls would be the BEST choice to immediately prevent this form happening again? a. Implement a DLP solution and classify the report as confidential, restricting access only to human resources staff b. Restrict access to the share where the report resides to only human resources employees and enable auditing c. Have all members of the IT department review and sign the AUP and disciplinary policies d. Place the human resources computers on a restricted VLAN and configure the ACL to prevent access form the IT department

Operating system software

A data center manager has been asked to prioritize critical system recovery priorities. Which of the following is the MOST critical for immediate recovery? a. Communications software b. Operating system software c. Weekly summary reports to mangement d. Financial and production software

Faraday cage

A data center recently experienced a breach. When access was gained, an RF device was used to access an air-gapped and locked server rack. Which of the following would BEST prevent this type of attack? a. Faraday Cage b. Smart cards c. Infrared detection d. Alarms

2

A database backup schedule consists of weekly full backups performed on Saturday at 12:00 a.m. and daily differential backups also performed at 12:00 a.m. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recover? a. 1 b. 2 c. 3 d. 4

Offobarding

A department head at a university resigned on the first day of the spring semester. It was subsequently determined that the department head deleted numerous files and directories form the server-base home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring? a. Time-of-day restrctions b. Permission auditing and review c. Offboarding d. Account expiration

Tabletop exercise

A director of IR is reviewing a report regarding several recent breaches. The director compiles the following statistic's: - Initial IR engagement frame - Length of time before an executive management notice went out - Average IR phase completion The director wants to use the data to shorten the response time. Which of the following would accomplish this? a. CSIRT b. Containment phase c. Escalation notifications d. Tabletop exercise

CPU cache RAM Swap Hard drive

A forensic analyst is asked to respond to an ongoing network attack on a server. Place the items in the list in the correct order in which the forensic analyst should preserve them: RAM CPU cache Hard drive Swap

Social Engineering

A friend/colleague asks you questions of a personal nature, which could be considered typical password reset questions

Firmware version control Automatic updates

A global gaming console manufacturer is launching a new gaming platform to its customers. Which of the following controls reduces the risk created by malicious gaming customers attempting to circumvent control by way of modifying consoles? a. Firmware version control b. Manual software upgrades c. Vulnerability scanning d. Automatic updates e. Network segmentation f. Application firewalls

Community

A group of non-profit agencies wants to implement a cloud service to share resources with each other and minimize costs. Which of the following cloud deployment models BEST describes this type of effort? a. Public b. Hybrid c. Community d. Private

The valid period for the certificate has passed and a new certificate has not been issued.

A help desk is troubleshooting user reports that the corporate website is presenting untrusted certificate errors to employees and customers when they visit the website. Which of the following is the MOST likely cause of this error, provided the certificate has not expired? a. The certificate was self-signed and the CA was not imported by employees or customers b. The root CA has revoked the certificate of the intermediate CA c. The valid period for the certificate has passed and a new certificate has not been issued d. The key escrow server has blocked the certificate from being validated

Deterrent

A high-security defense installation recently begun utilizing large guard dogs that bark very loudly and excitedly as the slightest provocation. Which of the following types of controls does this BEST describe? a. Deterrent b. Preventive c. Detective d. Compensating

Header manipulation

A malicious attacker has intercepted HTTP traffic and inserted an ASCII line that sets the referrer URL. Which of the following is the attacker most likely utilizing? a. Header manipulation b. Cookie hijacking c. Cross-site scripting d. XML injectioin

Separation of duties

A manager suspects that an IT employee with elevated database access may be knowingly modifying financial transactions for the benefit of a competitor. Which of the following practices should the manager implement to validate the concern? a. Separation of duties b. Mandatory vacations c. Background checks d. Security awareness training

SSH FTPS HTTPS

A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the e-mail attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select three) a. S/MIME b. SSH c. SNMPv3 d. FTPS e. SRTP f. HTTPS g. LDAPS

CPU cache, RAM, paging/swap files/remote logging data

A member of a digital forensics team arrives at a crime scene and is preparing to collect system data. Before powering the system off, he knows that he must collect the most volatile data first. Which of the following is the correct order in which the data should be collected? a. CPU cache, paging/swap files, Ram, remote logging data b. RAM, CPU cache, remote logging data, paging/swap files c. paging/swap files, CPU cache, RAM, remote logging data d. CPU cache, Ram, paging/swap files, remote logging data

GEO-Tagging

A mobile device user is concerned about geographic positioning information being included in messages sent between users on a popular social network platform. The user turns off the functionality in the application, but wants to ensure the application cannot re-enable the setting without the knowledge of the user. Which of the following mobile device capabilities should the user disable to achieve the state goal? a. Device access control b. Location based services c. Application control d. GEO-Tagging

WPS

A net admin at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the admin does not want to provide the wireless password or the certificate to the employees? a. WPS b. 802.1x c. WPA2-PSK d. TKIP

VPN

A net admin wants to implement a method of securing internal routing. Which of the following should the admin implement? a. DMZ b. NA c. VPN d. PAT

Man-in-the-middle

A network admin is attempting to troubleshoot an issue regarding certificates on a secure website. During the troubleshooting process, the network admin notices that the web gateway proxy on the local network has signed all of the certificates on the local machine. Which of the following describes the type of attack the proxy has been legitimately programmed to perform? a. Transitive access b. Spoofing c. Man-in-the-middle d. Replay

Enforce authentication for network devices

A network administrator wants to ensure that users do not connect any unauthorized devices to the company network. Each desk needs to connect a VoIP phone and computer. Which of the following is the BEST way to accomplish this? a. Enforce authentication for the network devices b. Configure the phones on one VLAN, and computers on another c. Enable and configure port channels d. Make users sign an Acceptable use Agreement

Captive portal

A network technician is setting up a segmented network that ill utilize a separate ISP to provide wireless access to the public area for a company. Which of the following wireless security methods should the technician implement to provide basic accountability for access to the public network? a. Pre-shared key b. Enterprise c. Wi-Fi protected setup d. Captive portal

Protocol analyzer

A network technician is trying to determine the source of an ongoing network based attack. Which of the following should the technician use to view IPv4 packet data on a particular internal network segment? a. Proxy b. Protocol analyzer c. Switch d. Firewall

The firewall should be configured to prevent user traffic from matching the implicit deny rule

A new firewall has been placed into service at an organization. However, a configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access the network. Which of the following steps should be competed to BEST resolve the issue? a. The firewall should be configured to prevent user traffic from matching the implicit deny rule b. The firewall should be configured with access lists to allow inbound and outbound traffic c. The firewall should be configured with port security to allow traffic d. The firewall should be configured to include an explicit deny rule

Device access control

A new hire wants to use a personally owned phone to access company resources. The new hire expresses concern a bout what happens to the data on the phone when they leave the company. Which of the following portions of the company's mobile device management configuration would allow the company data to be removed from the device without touching the new hire's data? a. Asset control b. Device access control c. Storage lock out d. Storage segmentation

Create a new group that has only read permissions for the files

A new intern in the purchasing department requires read access to shared documents. Permissions are normally controlled through a group called "Purchasing", however, the purchasing group permissions allow write access. Which of the following would be the BEST course of action? a. Modify all the shared files with read only permissions for the intern b. Create a new group that has only read permissions for the files c. Remove all permissions for the shared files d. Add the intern to the "Purchasing" group

Code review

A new mobile application is developed in house. Security review did not pick up any major flaws, however, vulnerability scanning results show fundamental issues at the very end of the project cycle. Which of the following security activities should also have been performed to discover vulnerabilities earlier in the lifecycle? a. Architecture review b. Risk assessment c. Protocol analysis d. Code review

Replace FTP with SFTP and replace HTTP with TLS

A new security policy in an organization requires that all file transfers within the organization be competed using applications that provide secure transfer. Currently the organization uses FTP and HTTP to transfer files. Which of the following should the organization implement in order to be compliant with the new policy? a. Replace FTP with SFTP and replace HTTP with TLS b. Replace FTP with FTPS and replace HTTP with TFTP c. Replace FTP with SFTP and repalce HTTP with Telnet d. Replace FTP with FTPS and repalce HTTP with IPSEC

Enable an SSL certificate for IMAP services

A pen tester finds that a company's login credentials for the email client were being sent in clear text. Which of the following should be done to provide encrypted logins to the email server? a. Enable IPSec and configure SMTP b. Enable SSH and LDAP credentials c. Enable MIME services and POP3 d. Enable an SSL certificate for IMAP services

Reconnaissance

A pen tester is crawling a target website that is available to the public. Which of the following represents the pen tester is performing? a. URL hijacking b. Reconnaissance c. White box testing d. Escalation of privilege

Set up the scanning system's firewall to permit and log all outbound connectoins

A penetration testing is preparing for a client engagement in which the tester must provide data that proves and validates the scanning tool's results. Which of the following is the best method for collecting this information? a. Set up the scanning systems's firewall to permit and log all outbound connections b. Use a protocol analyzer to log all pertinent network traffic c. Configure network flow data logging on all scanning system d. Enable debug level logging on the scanning system and all scanning tools used

Perform virus scan in the device

A portable data storage device has been determined to have malicious firmware. Which of the following is the BEST course of action to ensure data confidentiality? a. Format the device b. Re-image the device c. Perform virus scan in the device d. Physically destroy the device

Avoidance

A product manager is concerned about continuing operations at a facility located in a region undergoing significant political unrest. After consulting with senior management, a decision is made to suspend operations at the facility until the situation stabilizes. Which of the following risk management strategies BEST describes management's response? a. Deterrence b. Mitigation c. Avoidance d. Acceptance

Create an application whitelist and use OS controls to enforce it

A sec admin determined that users within the company are installing unapproved software. Company policy dictates that only certain applications may be installed or an on the user's computers without exception. Which of the following should the administrator do to prevent all unapproved software from running on the user's computer? a. Deploy antivirus software and configure it to detect and remove pirated software b. Configure the firewall to prevent the downloading of executable files c. Create an application whitelist and use OS controls to enforce it d. Prevent users from running as administrator so they cannot install software

AES

A sec admin has been asked to implement a VPN that will support remote access over IPSEC. Which of the following is an encryption algorithm that would meet this requirement? a. MD5 b. AES c. UDP d. PKI

Enter random or invalid data into the application in an attempt to cause it to fault

A sec admin has been instructed to perform fuzz-based testing on the company's applications. Which of the following best describes what she will do? a. Enter random or invalid data into the application in an attempt to cause it to fault b. Work with the developers to eliminate horizontal privilege escalation opportunities c. Test the applications for the existence of built-in back doors left by the developers d. Hash the application to verify it won't cause a false positive on the HIPS

Enable group policy based screensaver timeouts

A sec admin has been tasked with improving the overall security posture related to desktop machines on the network. An auditor has recently discovered several machines with confidential customer information displayed in the screens are left unattended during the course of the day. Which of the following could the sec admin implement to reduce the risk associated with the finding? a. Implement a clean desk policy b. Security training to prevent shoulder surfing c. Enable group policy based screensaver timeouts d. Install privacy screens on monitors

The segment should be placed on a separate VLAN, and the firewall rules should be configured to allow external traffic

A sec admin is configuring a new network segment, which contains devices that will be accessed by external users such as web and FTP servers. Which of the following represents the MOST secure way to configure the new network segment? a. The segment should be placed on a separate VLAN, and the firewall rules should be configured to allow external traffic b. The segment should be placed in the existing internal VLAN to allow internal traffic only c. The segment should be placed on an Intranet, and the firewall rules should be configured to allow external traffic d. The segment should be placed on an Extranet, and the firewall rules should be configured to allow both internal and external traffic

Sending a PIN to a smartphone through text message

A sec admin is developing training for corporate users on basic security principles for personal email accounts. Which of the following should be mentioned as the MOST secure way for password recovery? a. Utilizing a single Qfor password recovery b. Sending a PIN to a smartphone through text message c. Utilizing CAPTCHA to avoid brute force attacks d. Use a different email address to recover passwords

It uses tickets to identify authenticated users

A sec admin is evaluating three different services: RADIUS, Diameter and Kerberos. Which of the following is a feature that is UNIQUE to Kerberos? a. It provides authentication services b. It uses tickets to identify authenticated users c. It provides single sign-on capability d. It uses XML for cross-platform interoperability

Keylogger

A sec admin is reviewing the following network capture: 192.168.2.43:2043 -> 10.234.66.21:80 POST "192.168.20.43 https://www.banksites.com<ENTER>JoeUsr<BackSPACE>erPassword<ENTER>" Which of the following malware is MOST likely to generate the above information? a. Keylogger b. Ransomware c. Logic bomb d. Adware

CN=company, CN=com, OU=netadmin, DC=192.32.10.233

A sec admin is tasked with implementing centralized management of all network devices. Net admins will be required to log on to network devices using their LDAP credentials. All commands executed by net admins on network devices must fall withing a preset list of authorized commands and must be logged to a central facility. Which of the following configuration commands should be implemented to enforce this requirement? a. LDAP server 10.55.199.3 b. CN=company, CN=com, OU=netadmin, DC=192.32.10.233 c. SYSLOG SERVER 172.16.23.50 d. TACAS server 192.168.1.100

It provides extended site validation

A sec admin is trying to encrypt communication. For which of the following reasons should administrators take advantage of the Subject Alternative Name (SAM) attribute of a certificate? a. It can protect multiple domains b. It provides extended site validation c. It does not require a trusted certificate authority d. It protects unlimited sub domains

CRL

A sec admin must implement a system to ensure that invalid certificates are not used by a custom developed application. The system must be able to check the validity of certificates even when internet access is unavailable. Which of the following MUST be implemented to support this requirement? a. CSR b. OSCP c. CRL d. SSH

Set up a VPN concentrator for the vendor and restrict access to the PACS using desktop sharing

A sec admin needs an external vendor to correct an urgent issue with an organization's physical access control system (PACS). The PACS does not currently have internet access because it is running a legacy operation system. Which of the following methods should the sec admin select that best balances security and efficiency? a. Temporarily permit outbound internet access for the PACS so desktop sharing can be setup? b. Have the external vendor come onsite and provide access to the PACS directly c. Setup VPN concentrator for the vendor and restrict access to the PACS using desktop sharing d. Setup a web conference on the administrator's pc; then remotely connect to the PACS

CRL

A sec admin receives an alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The sec admin knows there are at least four different browsers in use on more than 1000 computes in the domain worldwide. Which of the following solutions would be BEST for the sec admin to implement to most efficiently assist with this issue? a. SSL b. CRL c. PKI d. ACL

CSR

A sec admin receives notice that a third-party certificate authority has been compromised and new certificates will need to be issued. Which of the following should the administrator submit to receive a new certificate? a. CRL b. OSCP c. PFX d. CSR e. CA

Continuous monitoring

A sec admin returning from a short vacation receives an account lock-out message when attempting to log into the computer. After getting the account unlocked, the sec admin immediately notices a large amount of email alerts pertaining to several different user accounts locked out during the past three days. The sec admin uses sys logs to determine that the lock outs were due to a brute force attack on all accounts that have previously logged into the machine. Which of the following can be implemented to reduce the likelihood of this attack going undetected? a. Password complexity rules b. Continuous monitoring c. User access reviews d. Account lockout policies

Ipconfig Tracert

A sec admin suspects a MITM attack aimed at impersonating the default gateway is underway. Which of the following tools should the admin use to detect this attack? (Select two) a. Ping b. Ipconfig c. Tracert d. Netstat e. DIG f. Nslookup

DLP alerts Log analysis

A sec admin suspects that data on a server has been exhilarated as a result of unauthorized remote access. Which of the following would assist the admin in confirming the suspicions? (Select two) a. Networking access control b. DLP alerts c. Log analysis d. File integrity monitoring e. Host firewall rules

Disable SSID broadcast

A sec admin wants to configure a company's wireless network in a way that will prevent wireless clients form broadcasting the company's SSID. Which of the following should be configured on the company's access points? a. Enable ESSID broadcast b. Enable protected management frames c. Enable wireless encryption b. Disable MAC authentication e. Disable WPS f. Disable SSID broadcast

Discretionary access control (DAC)

A sec admin wants to implement a company-wide policy to empower data owners to manage and enforce access control rules on various resources. Which of the following should be implemented? a. Mandatory access control b. Discretionary access control c. Role based access control d. Rule based access control

Screen lock Strong Password Device Encryption Remote Wipe GPS Tracking Pop-up blocker

A sec admin wants to implement strong security on the company smart phones. What security controls can he apply?

Cable locks Antivirus Host based firewall Proximity reader Sniffer Mantrap

A sec admin wants to implement strong security on the company terminal servers located in the data center. What security controls can he apply?

SCP FTPS

A sec admin wishes to implement a secure method of file transfer when communicating with outside organizations. Which of the following protocols would BEST facilitate secure file transfers? (Select two) a. SCP b. TFTP c. SNMP d. FTP e. SMTP f. FTPS

Input validation

A sec analyst accesses corporate web pages and puts random data in the forms. The response received includes the type of database used and SQL commands that the database accepts. Which of the following should the sec analyst use to prevent this vulnerability? a. Application fuzzing b. Error handling c. Input validation d. Pointer dereference

Peer review

A sec analyst has been asked to perform a review of an organization's software development lifecycle. The analyst reports that the lifecyclce does not contain a phase in which team members evaluate and provide criticaal feedback of another developer's code. Which of the following assessment techniques is BEST described in the analysts report? a. Architecture evaluation b. Baseline reporting c. Whitebox testing d. Peer review

Port scanning

A sec analyst has set up a network tap to monitor network traffic for vulnerabilities. Which of the following techniques would BEST describe the approach the analyst has taken? a. Compliance scanning b. Credentialed scanning c. Passive vulnerability scanning d. Port scanning

netstat

A sec analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.13.0:6666. Which of the following should the security analyst do to determine if the compromised system still has an active connection? a. tracert b. netstat c. ping d. nslookup

Generate an X.509 compliant certificate that is signed by a trusted CA Ensure port 636 is open between the clients and the servers using the communication

A sec analyst is hardening a server with the directory services role installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements? (Select two) a. Generate an X.509 complaint certificate that is signed by a trusted CA b. Install and configure an SSH tunnel on the LDAP server c. Ensure port 389 is open between the clients and the servers using the communication d. Ensure port 636 is open between the clients and the servers using the communication e. Remote the LDAP directory service role from the server

Install an X-509 compliant certificate Enable and configure TLS on the server

A sec analyst is hardening a web server which should allow a secure certificate-based session using the organizations PKI infrastructure. The web server should also utilize the latest security techniques and standards. Given this set of requirements, which of the following techniques should the analyst implement to BEST meet these requirements? (Select two) a. Install an X-509 compliant certificate b. Implement a CRL using an authorized CA c. enagle and configure TLS on the server d. Install a certificate signed by a public CA e. Configure the web server to use a host reader

Kerberos services

A sec analyst is hardening an authentication server. One of the primary requirements is to ensure there is a mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure? a. LDAP services b. Kerberos services c. NTLM services d. CHAP services

NETSTAT

A sec analyst is monitoring the IDS console and notices multiple connections from an internal host to a suspicious call back domain. Which of the following tools would aid her to decipher the network traffic? a. Vulnerability scanner b. NMAP c. NETSTAT d. Packet Analzyer

AV EF

A sec analyst is performing a quantitative risk analysis. The risk analysis should show the potential monetary loss each time a threat or even occurs. Given this requirement, which of the following concepts would assist the analyst in determining this value? (Select two) a. ALe b. AV c. ARO d. EF e. ROI

Deny TCP from 192.168.1.10 to 172.31.67.4

A sec analyst is reviewing the following packet capture of an attack directed at a company's server located in the DMZ: 10:55:24.126586 IP 192.168.1.10.5000>172.31.67.4.21: Flags [S] 10:55:24.126596 IP 192.168.1.10.5001>172.31.67.4.22: Flags [S] 10:55:24.126601 IP 192.168.1.10.5002>172.31.67.4.25: Flags [S] 10:55:24.126608 IP 192.168.1.10.5003>172.31.67.4.37: Flags [S] Which of the following ACLs provides the BEST protection against the above attack and any further attacks from the same IP, while minimizing service interruption? a. DENY TCO From ANY to 172.31.64.4 b. Deny UDP from 192.168.1.0/24 to 172.31.67.0/24 c. Deny IP from 192.168.1.10/32 to 0.0.0.0/0 d. Deny TCP from 192.168.1.10 to 172.31.67.4

Symmetric algorithm

A sec analyst is working on a project that requires the implementation of stream cipher. Which of the following should the analyst use? a. Hash function b. Elliptic curve c. Symmetric algorithm d. Public key cryptography

Document findings and processes in the after-action and lessons learned report

A sec analyst notices anomalous activity coming form several workstations in the organization. Upon identifying and containing the issues, which of the following should the sec analyst do NEXT? a. Document and lock the workstations in a secure area to establish chain of custody b. Notify the IT department that the workstations are to be reimaged and the data restored for resuse c. Notify the IT department that the workstations may be reconnected to the network for the users to continue working d. Document findings and processes in the after-action and lessons learned report

Require SIPS on connections to the PBX

A sec analyst wants to harden the company's VoIP PBX. The analyst is worried that the credentials may be intercepted and compromised when the IP hones authenticate with the BPX. Which of the following would best prevent this from occurring? a. Implement SRTP between the pones and the PBX b. Place the phones and PBX in their own VLAN c. Restrict the phone connections to the PBX d. Require SIPS on connections to the PBX

Use explicit FTPS for connections

A sec analyst wishes to increase the security of an FTP server. Currently, all traffic to the FTP server is unencrypted. Users connecting to the FTP server use a variety of modern FTP client software. The sec analyst wants to keep the same port and protocol, while also still allowing unencrypted connections. Which of the following would BEST accomplish these goals? a. Require the SFTP protocol to connect to the file server b. Use implicit TLS on the FTP server c. Use explicit FTPS for connections d. Use SSH tunneling to encrypt the FTP traffic

PEM

A sec engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field in Base64 encoded format to import it into the system. Which of the following certificate formats should the engineer use to obtain the information in the required format? a. PFX b. PEM c. DER d. CER

PEAP

A sec engineer is configuring a wireless network that must support mutual authentication of the wireless client and the authentication server before users provide credentials. The wireless network must also support authentication with usernames and passwords. Which of the following authentication protocols MUST the security engineer select? a. EAP-FASt b. EAP-TLS c. PEAP d. EAP

Recommend classifying each application into like security groups and segmenting the groups form one another

A sec engineer is faced with competing requirements from the networking group and database admin. The database admin would like 10 application servers on the same subnet for ease of administration, whereas the networking group would like to segment all applications form one another. Which of the following should the sec admin do to rectify this issue? a. Recommend performing a security assessment on each application and only segment the applications with the most vulnerability b. Recommend classifying each application into like security groups and segmenting the groups form one another c. Recommend segmenting each application as it is most secure approach d. Recommend that only applications with minimal security features should be segmented to protect them

SSL VPN

A sec engineer wants to implement a site-to-site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC addresses to be visible across the tunnel? a. Tunnel mode IPSec b Transport mode VPN IPSec c. L2TP d. SSL VPN

Penetration testing

A sec program manager wants to actively test the security posture of a system. The system is not yet in production and has no up time requirement or active user base. Which of the following methods will produce a report which shows vulnerabilities that were actually exploited? a. Peer review b. Component testing c. Penetration testing d. Vulnerability testing

192.168.0.16/28

A security administrator is crating a subnet on one of the corporate firewall interfaces to use as a DMZ which is expected to accommodate at most 14 physical hosts. Which of the following subnets would BEST meet the requirements? a. 192.168.0.15 255.25.255.248 b. 192.168.0.16/28 c. 192.168.1.50 255.255.25.240 d. 192.168.2.32/27

Eliminate shared accounts Implement usage auditing and review Perform regular permission audits and reviews

A security administrator is developing controls for creating audit trails and tacking if a PHI data breach is to occur. The administrator has been given the following requirements: - All access must be correlated to a user account - All user accounts must be assigned to a single individual -User access to the PHI data must be recorded - Anomalies in PHI data access must be reported - Logs and records cannot be deleted or modified Which of the following should the administrator implement to meet the above requirements? (Select three) a. Eliminate shared accounts b. Create a standard naming convention for accounts c. Implement usage auditing and review d. Enable account lockout thresholds e. copy logs in real time to a secured WORM drive f. Implement time-of-day restrictions g. Perform regular permission audits and reviews

Vulnerability assessment

A security administrator is tasked with conducting an assessment made to establish the baseline security posture of the corporate IT infrastructure. The assessment must report actual flaws and weaknesses in the infrastructure. Due to the expense of hiring outside consultants the testing must be performed using in-house or cheaply available resources. There cannot be a possibility of any requirement damage in the test. Which of the following has the administrator been tasked to perform? a. Risk transference b. Penetration test c. Threat assessment d. Vulnerability assessment

Signature based

A security administrator needs to implement a system that detects possible intrusions based upon a vendor provided list. Which of the following BEST describes this type of IDS? a. Signature based b. Heuristic c. Anomaly-based d. Behavior-based

preserver the data

A security analyst captures forensic evidence from a potentially compromised system for further investigation. The evidence is documented and securely stored to FIRST: a. maintain the chain of custody b. preserve the data c. obtain a legal hold d. recover data a later time

Backdoor Netstat

A security analyst is investigating a security breach. Upon inspection of the audit access logs, the analyst notices the host was accessed and the /etc/passwd file was modified with a new entry for username "gotcha" and user ID of 0. Which of the following are the MOST likely attack vector and tool the analyst should use to determine if the attack is still ongoing? (Choose two) a. Logic bom b. Backdoor c. Kelogger d. Netstat e. Tracert f. Ping

JavaScript data insertion

A security analyst receives an alert from a WAF with the following payload: var data="<test test test>"++<../../../../../../etc/passwd>" Which of the following types of attacks is this? a. Cross-site request forgery b. Buffer overflow c. SQL injection d. JavaScript data insertion e. Firewall evasion script

Insider threats

A security auditor is putting together a report for the CEO on personnel security and its impact on the security posture of the whole organization. Which of the following would be the MOST important factor to consider when it comes to personnel security? a. Insider threats b. Privilege escalation c. Hacktivist d. Phishing through social media e. Corporate espionage

SNMP data leaving the printer will not be properly encrypted

A security consultant discovers that an organization is using the PCL protocol to print documents, utilizing the default driver and print settings. Which of the following is the MOST likely risk in this situation? a. An attacker can access and change the printer configuration b. SNMP data leaving the printer will not be properly encrypted c. An MITM attack can reveal sensitive information d. An attacker can easily inject malicious code into the printer firmware e. Attackers can use the PCL protocol to bypass the firewall of client computers

War chalking

A security guard has informed the CISO that a person with a table has been walking around the building. The guard also noticed strange white markings in different areas of the parking lot. The person is attempting which of the following types of attacks? a. Jamming b. War chalking c. Packet sniffing d. Near field communication

AES-256

A security officer on a military base needs to encrypt several smart phones that will be going into the field. Which of the following encryption solutions should be deployed in this situation? a. Elliptic curve b. One-time pad c. 3DES d. AES-256

Table top exercies

A security team wants to establish an Incident Response plan. The team has never experienced an incident. Which of the following would BEST help them establish plans and procedures? a. Table top exercises b. Lessons learned c. Escalation procedures d. Recovery Procedures

Steganography

A security technician would like to obscure sensitive data within a file so that it can be transferred without causing suspicion. Which of the following technologies would BEST be suited to accomplish this? a. Transport Encryption b. Stream Encryption c. Digital Signature d. Steganography

Botnet

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing the issue? a. Botnet b. Ransomware c. Polymorphic malware d. Armored virus

TLS

A server admin needs to administer a server remotely using RDP, but the specified port is closed on the outbound firewall on the network. What can be used to access the server using RDP on a port other than the typical registered port for the RDP protocol? a. TLS b. MPLS c. SCP d. SSH

Software code private key OSCP

A software developer wants to ensure that the application is verifying that a key is valid before establishing SSL connections with random remote hosts on the Internet. Which of the following should be used in the code? (Select two) a. Escrowed keys b. SSL symmetric encryption key c. Software code private key d. Remote server public key e. OCSP

New protocols often introduce unexpected vulnerabilities, even when developed with otherwise secure and tested algorithm libraries.

A software development company needs to share information between two remote servers, using encryption to protect it. A programmer suggests developing a new encryption protocol, arguing that using an unknown protocol with secure, existing cryptographic algorithm libraries will provide strong encryption without being susceptible to attacks on other known protocols. Which of the following summarizes the BEST response to the programmer's proposal? a. The newly developed protocol will only be as secure as the underlying cryptographic algorithms uses. b. New protocols often introduce unexpected vulnerabilities, even when developed with otherwise secure and tested algorithm libraries. c. A programmer should have specialized training in protocol development before attempting to design a new encryption protocol d. The obscurity value of unproven protocols against attacks often outweighs the potential for introducing new vulnerabilities.

Monthly user rights reviews

A supervisor in your organization was demoted on Friday afternoon. The supervisor had the ability to modify the contents of a confidential database, as well as other managerial permissions. On Monday morning, the database administrator reported that log files indicated that several records were missing form the database. Which of the following risk mitigation strategies should have been implemented when the supervisor was demoted? a. Incident management b. Routine auditing c. IT goverance d. Monthly user rights reviews

Clear text credentials

A sys admin has finished configuring firewall ACL to allow access to a new web server: PERMIT TCP from: ANY to: 192.168.1.10:80 PERMIT TCP from: ANY to: 192.168.1.1:443 DENY TCP from: ANY to: ANY The sec admin confirms from the following packet capture that there is network traffic form the internet to the web server: TCP 10.23.243.2:2000->192.168.1.10:80 POST/default's TCP 172.16.4.100:1934->192.168.1.10:80 GET/session.aspx?user1_sessionid=a12ad8741d8f7e7ac723847cBaa8231a The company's internal auditor issues a security finding and requests that immediate action be taken. Which of the following is the auditor MOST concerned with? a. Misconfigured firewall b. Clear text credentials c. Implicit deny d. Default configuration

Service account

A sys admin is attempting to recover from a catastrophic failure in the data center. To recover the domain controller, the sys admin needs to provide the domain admin credentials. Which of the following account types is the sys admin using? a. Shared account b. Guest account c. Service account d. User

Diffie-Hellman

A sys admin is configuring a site-to-site VPN tunnel. Which of the following should be configured on the VPN concentrator during the IKE phase? a. RIPEMD b. ECDHE c. Diffie-Hellman d. HTTPS

RADIUS

A sys admin needs to implement 802.1x whereby when a user logs into the network, the authentication server communicates to the network switch and assigns the user to the proper VLAN. Which of the following protocols should be used? a. RADIUS b. Kerberos c. LDAP d. MSCHAP

PGP

A sys admin wants to implement an internal communication system that will allow employees to send encrypted messages to each other. The system must also support non-repudiation. Which of the following implements all these requirements? a. Bcrypt b. Blowfish c. PGP d. SHA

WPA2 using a RADIUS back-end for 802.1x authentication

A sys admin wants to provide balance between the security of a wireless network and usability. The admin is concerned with the wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security and backward compatibility when accessing the wireless network? a. Open wireless network and SSL VPN b. WPA using a preshared key c. WPA2 using a RADIUS back-end for 802.1x authentication d. WEP with a 40-bit key

Sponsored guest

A system administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement? a. Shared accounts b. Pre-shared passwords c. Least privilege d. Sponsored guest

Geofencing Containerization

A systems administrator wants to protect data stored on mobile devices that are used to scan and record assets in a warehouse. The control must automatically destroy the secure container of mobile devices if they leave the warehouse. Which of the following should the administrator implement? (Select two) a. Geofencing b. Remote wipe c. Near-field communication d. Push notification services e. Containerization

Gray box vulnerability testing

A technician has installed new vulnerability scanner software on a server that is joined to the company domain. The vulnerability scanner is able to provide visibility over the patch posture of all company clients. Which of the following is being used? a. Gray box vulnerability testing b. Passive scan c. Credentialed scan d. Bypassing security controls

Deactivation of SSID broadcast

A technician is configuring a wireless guest network. After applying the most recent changes, the technician finds the new devices can no longer find the wireless network by name but existing devices are still able to use the wireless network. Which of the following security measures did the technician MOST likely implement to cause the scenario? a. Deactivation of SSID broadcast b. Reduction of WAP signal output power c. Activation of 802.1X with RADIUS d. Implementation of MAC filtering e. Beacon interval was decreased

Host-based firewall

A technician is working remotely with his company provided laptop at the coffee shop near his home. He is concerned that another patron of the coffee shop may be trying to access h is laptop. Which of the following is an appropriate control to use to prevent the other patron from accessing the laptop directly? a. Full-disk encryption b. Host-based firewall c. current antivirus definitions d. Latest OS updates

53

A technician must configure a firewall to block external DNS traffic from entering a network. Which ports should the block on the firewall? a.53 b. 110 c. 143 d. 443

Transitive authentication

A technician needs to implement a system which will properly authenticate users by their username and password only when the users are logging in from a computer in the office building. Any attempt to authenticate from a location other than the office building should be rejected. Which of the following MUST the technician implement? a. Dual factor authentication b. Transitive authentication c. Single factor authentication d. Biometric authentication

Rootkit

A technician suspects that a system has been compromised. The technician reviews the following log entry: WARNING-hash mismatch: C:\Window\SysWOW65\user32.dll WARNING-hash mismatch: C:\Window\SysWOW65\kernel32.dll Based solely on the above information, which of the following types of malware is MOST likely installed on the system? a. Rootkit b. Ransomware c. Trojan d. Backdoor

The user's account was over-privileged

A user clicked an email link that led to a website that infected the workstation with a virus. The virus encrypted all network shares to which the user had access. The virus was not deleted or blocked by the company's email filter, website filter or antivirus. Which of the following describes what occurred? a. The user's account was over-privileged b. Improper error handling triggered a false negative in all three controls c. The email originated form a private email server with no malware protection d. The virus was a zero-day attack

RBAC

A user has attempted to access data at a higher classification level than the user's account is currently authorized to access. Which of the following access control models has been applied to this user's account? a. MAC b. DAC c. RBAC d. ABAC

Hardware OTP token

A user is presented with the following items during the new-hire onboarding process: Laptop Secure USB drive Hardware OTP token External high-capacity HDD Password complexity policy Acceptable use policy HASP key Cable lock Which of the above is the one component of multifactor authentication?

The wireless signal is not strong enough

A user of the wireless network is unable to gain access to the network. The symptoms are: 1) Unable to connect to both internal and Internet resources 2) The wireless icon shows connectivity but has no network access The wireless network is WPA2 Enterprise and users must be a member of the wireless security group to authenticate. Which of the following is the MOST likely cause of the connectivity issues? a. The wireless signal is not strong enough b. A remote DDos attack against the RADIUS server is taking place c. The user's laptop only supports WPA and WEP d. The DHCP scope is full e. The dynamic encryption key did not update while the user was offline

Credentialed scan

A vulnerability scanner that uses its running service's access level to better assess vulnerabilities across multiple assets within an organization is performing a: a. Credentialed scan b. Non-intrusive scan c. Privilege escalation test d. Passive scan

Cross-site scripting

A web application is configured to target browsers and allow access to bank accounts to siphon money to a foreign account. This is an example of which of the following attacks? a. SQL injection b. Header manipulation c. Cross-site scripting d. Flash cookie exploitation

File integrity monitoring

A website admin believes he owns the intellectual property for a company invention and has been replacing image files on the company's public facing website in the DMZ. The admin is using steganography to hide stolen data. Which of the following controls can be implemented to mitigate this type of inside threat? a. Digital signatures b. File integrity monitoring c. Access controls d. Change management e. Stateful inspection firewall

PSK Captive portals

A wireless network has the following design requirements: - Authentication must not be dependent on enterprise directory service - It must allow background re connection for mobile users - It must not depend on user certificates Which of the following should be sued in the design to meet the requirements? (Choose two) a. PEAP b. PSK c. Open systems authentication d. EAP-TLS e. Captive portals

802.1x

A wireless network uses RADIUS server that is connected to an authenticator, which in turn connects to a supplicant. Which of the following represents the authentication architecture in use? a. Open systems authentication b. Captive portal c. RADIUS federation d. 802.1x

The hacker exploited weak switch configuration

A workstation puts out a network request to locate another system. A hacker on the network responds before the real system does and he tricks the workstation into communicating with him. Which of the following BEST describes what occurred? a. The hacker used a race condition b. The hacker used a pass-the-hash attack c. The hacker exploited improper key management d. The hacker exploited weak switch configuration

Deterrent

Adhering to a layered security approach, a controlled access facility employs security guards who verify the authorization of all personnel entering the facility. Which of the following terms BEST describes the security control being employed? a. Administrative b. Corrective c. Deterrent d. Compensating

Develop and implement updated access control policies Assess and eliminate inactive accounts

After a merger between two companies, a sec analyst has been asked to ensure that the organization's systems are secured against infiltration by any former employees that were terminated during the transition. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (Select two) a. Monitor VPN client access b. Reduce failed login attempts c. Develop and implement updated access control policies d. Review and address invalid login attempts e. Increase password complexity requirements f. Assess and eliminate inactive accounts

User rights and permission review

After a merger, it was determined that several individuals could perform the tasks of a network administrator in the merged organization. Which of the following should have been performed to ensure that employees have proper access? a. Time-of-day restrictions b. Change management c. Periodic auditing of user credentials d. User rights and permission review

DLP

After a routine audit, a company discovers that engineering documents have been leaving the network on a particular port. The company must allow outbound traffic on this port, as it has a legitimate business use. Blocking the port would cause an outage. Which of the following technology controls should the company implement? a. NAC b. Web proxy c. DLP d. ACL

Identification

After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take? a. Recovery b. Identification c. Preparation d. Documentation e. Escalation

The WPA2 shared likely is incorrect

After correctly configuring a new wireless enabled thermostat to control the temperature of the company's meeting room, Joe, a network administrator, determines that the thermostat is not connecting to the internet-based control system. Joe verifies that the thermostat received the expected network parameters and it is associated with the AP. Additionally, the other wireless mobile devices connected to the same wireless network are functioning properly. The network administrator verified that the thermostat works when tested at his residence. Which of the following is the MOST likely reason the thermostat is not connecting to the internet? a. The company implements a captive portal b. The thermostat is using the incorrect encryption algorithm c. The WPA2 shared likely is incorrect d. The company's DHCP server scope is full

ransomware

After surfing the Internet, a user woke up to find all hsi files were corrupted. His wallpaper was replaced by a message stating the files were encrypted and he needed to transfer money to a foreign country to recover them. He is a victim of: a. a keylogger b. spyware c. ransomware d. a logic bomb

Server side validation

Although a web enabled application appears to only allow letters in the comment field of a web form, a malicious user was able to carry a SQL injection attack by sending special characters through the web comment field. Which of the following has the application programmer failed to implement? a. Revision control system b. Client side exception handling c. Server side validation d. Server hardening

Create an ACL to allow the FTP service write access to user directories

An admin has configured a new Linux server with the FTP service. Upon verifying that the service was configured correctly, the admin has several users test the FTP service. Users report that they are able to connect to the FTP service and download their personal files, however, they cannot transfer new files to the server. Which of the following will most likely fix the uploading issue for the users? a. Create an ACL to allow the FTP service write access to user directories b. Set the Boolean selinux value to allow FTP home directoyre uploads c. Reconfigure the FTP daemon to operate without utilizing the PSAV mode d. Configure the FTP daemon to utilize PAM authtication pass thorugh user permissions

WPA2+TKIP

An admin is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router? a. WPA+CCMP b. WPA2+CCMP c. WPA+TKIP d. WPA2+TKIP

Find two identical messages with different hashes

An admin is testing the collision resistance of different hashing algorithms. Which of the following is the strongest collision resistance test? a. Find two identical messages with different hashes b. Find two identical messages with the same hash c. Find a common hash between two specific messages d. Find a common hash between a specific message and a random message

Implement remote syslog

An admin thinks the UNIX systems may be compromised, but a review of system log files provides no useful information. After discussing the situation with the security team, the admin suspects the attacker may be altering the log files and removing evidence of intrusion activity. Which of the following actions will help detect attacker attempts to further alter log files? a. Enable verbose system logging b. Change the permissions on the user's home directory c. Implement remote syslog d. Set the bash_history log file to "read only"

Password attack

An administrator discovers the following log entry on a server. Nov 12 2013 00:23:45 httpd[2342]"GET /app2/prod/proc/process.php?input=change;cd%20../../../etc;cat%20shadow Which of the following attacks is being attempted? a. Command injection b. Password attack c. Buffer overflow d. Cross-site scripting

Configure the smart phones so that stored data can be destroyed from a centralized location

An administrator has concerns regarding the traveling sales team who works primarily from smart phones. Given the sensitive nature of their work, which of the following would BEST prevent access to the data in case of loss or theft? a. Enable screensaver locks when the phones are not in use to prevent unauthorized access b. Configure the smart phones so that the stored data can be destroyed from a centralized location c. Configure the smart phones so that all data is saved to removable media and kept separate from the device d. Enable GPS tracking on all smart phones so that they can be quickly located and recovered

HMAC

An administrator intends to configure an IPSec solution that provides ESP with integrity protection, but not confidentiality protection. Which of the following AES modes of operation would meet this integrity-only requirement? a. HMAC b. PCBC c. CBC d. GCM e. CFB

Buffer overflow

An analyst is reviewing a simple program for potential security vulnerabilities before deploying it to a Windows server. Given the following code: void foo (char *bar) { char random_user_input [12]; strcpy (random_user_input, bar); } Which of the following vulnerabilities is present? a. Bad memory pointer b. Buffer overflow c. Integer overflow d. Backdoor

PEAP

An analyst wants to implement a more secure wireless authentication for office access points. Which of the following technologies allows for encrypted authentication of wireless clients over TLS? a. PEAP b. EAP c. WPA2 d. RADIUS

SSL

An application developer is designing an application involving secure transports from one service to another that will pass over port 80 for a request. Which of the following secure protocols is the developer MOST likely to use? a. FTPS b. SFTP c. SSL d. LDAPS e. SSH

Give the application team read-only access

An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review which servers are up without having the admin on call. The sec analyst is hesitant to give the application team full access due to other critical applications running on the load balancer. Which of the following is the BEST solution for the sec analyst to process the request? a. Give the application team administrator access during off-hours b. Disable other critical applications before granting the team access c. Give the application team read-only access d. Share the account with the application team

Using a similar wireless configuration of a nearby network

An attack that is using interference as its main attack to impede network traffic is which of the following? a. Introducing too much data to a targets memory allocation b. Utilizing a previously unknown security flaw against the target c. Using a similar wireless configuration of a nearby network d. Inundating a target system with SYN requests

Perfect forward secrecy

An attacker captures the encrypted communication between two parties for a week but is unable to decrypt the messages. The attacker then compromises the session key during one exchange and successfully compromises a single message. The attacker plans to use this key to decrypt previously captured and future communications but is unable to. This is because the encryption scheme in use adheres to: a. Asymmetric encryption b. Out-of-band key exchange c. Perfect forward secrecy d. Secure key escrow

Certificate pinning

An attacker compromises a public CA and issues unauthorized X.509 certificates for company.com. In the future, company.com wants to mitigate the impact of similar incidents. Which of the following would assist comapny.com with its goal? a. Certificate pinning b. Certificate stapling c. Certificate chaining d. Certificate with extended validation

Zero day exploit

An attacker discovers a new vulnerability in an enterprise application. The attacker takes advantage of the vulnerability by developing new malware. After installing the malware, the attacker is provided with access to the infected machine. Which of the following is being described? a. Zero day exploit b. Remote code execution c. Session hijacking d. Command injection

Replay Attack

An attacker uses a network sniffer to capture the packets of a transaction that adds $20 to a gift card. The attacker then uses a function of the sniffer to push those packets back onto the network again, adding another $20 to the gift card. This can be done many times. Which of the following describes this type of attack? a. Integer overflow attack b. Smurf attack c. Replay attack d. Buffer overflow attack e. Cross-site scripting attack

Impersonation

An attacker wearing a building maintenance uniform approached a company's receptionist asking for access to a secure area. The receptionist asks for identification. A building access badge and checks the company's list approved maintenance personnel prior to granting physical access to the secure area. The controls used by the receptionist are in place to prevent which of the following types of attacks? a. Tailgating b. Shoulder surfing c. Impersonation d. Hoax

Separation of duties

An audit has revealed that database administrators are also responsible for auditing database changes and backup logs. Which of the following access control methodologies would BEST mitigate this concern? a. Time of day restrictions b. Principle of least privilege c. Role-based access control d. Separation of duties

Biometric-based

An auditor has identified an access control system that can incorrectly accept an access attempt from an unauthorized user. Which of the following authentication systems has the auditor reviewed? a. Password-based b. Biometric-based c. Location-based d. Certificate-based

Hybrid

An auditor is reviewing the following output from a password cracking tool: user1:Password1 user2:Recovery! user3:Alaskan10 user4:4Private user4:PerForMance2 Which of the following methods did the auditor MOST likely use? a. Hybrid b. Dictionary c. Brute force d. Rainbow table

nbstat

An auditor wants to test the security posture of an organization by running a tool that will display the following: JIMS <00> UNIQUE Registered WORKGROUP <00> GROUP Registered JIMS <00> UNIQUE Registered Which of the following commands should be used? a. nbtstat b. nc c. arp d. ipconfig

Backdoor

An employee in the payroll department has contacted the help desk citing multiple issues with their device including: slow performance, Word documents, PDFs and images no longer opening and a pop-up. The employee states the issues began after they opened an invoice that a vendor emailed to them. Upon opening the invoice, they had to click several security warnings to view it in their word processor. With which of the following is the device MOST likely infected with? a. Spyware b. Crypto-malware c. Rootkit d. Backdoor

Spear phishing

An employee receives an email, which appears to be from the CEO, asking for a report of security credentials for all users. Which of the following types of attack is MOST likely occurring? a. Policy violation b. Social engineering c. Whaling d. Spear phishing

A man in the middle attack could occur, resulting in the employee's username and password being captured

An employee uses RDP to connect back to the office network. If RDP is misconfigured, which of the following security exposures would this lead to? a. A virus on the admin's desktop would be able to sniff the admin's username and password b. Result in an attacker being able to phish the employee's username and password c. A social engineering attack could occur, resulting in the employee's password being extracted d. A man in the middle attack could occur, resulting in the employee's username and password being captured

Something you are

An employer requires that employees use a key-generating app on their smartphones to log into corporate applications. In terms of authentication of an individual, this type of access policy is BEST defined as: a. Something you have b. Something you know c. Something you do d. Something your are

Black box

An external contractor who has not been given information about the software or network architecture is conducting a penetration test. Which of the following BEST describes the test being performed? a. Black box b. White box c. Passive reconnaissance d. Vulnerability scan

Exploiting the switch

An in-house penetration tester is using a packet capture device to listen in on network communications. This is an example of: a. Passive reconnaissance b. Persistence c. Escalation of privileges d. Exploiting the switch

Capture and document necessary information to assist in the response

An incident responder receives a call from a user who reports a computer is exhibiting symptoms consistent with a malware infection. Which of the following steps should the responder perform NEXT? a. Capture and document necessary information to assist in the response b. Request the user capture and provide a screenshot or recording of the symptoms c. Use a remote desktop client to collect and analyze the malware in real time d. Ask the user to back up files for later recovery

Owner

An info sec analyst needs to work with an employee who can answer questions about how data for a specific system is used in the business. The analyst should seek out an employee who has the role of: a. Steward b. Owner c. Privacy Officer d. System Administrator

Diffie-Hellman

An ogranization wants to conduct secure transactions of large data files. Before encrypting and exchanging the data files, the organization wants to ensure a secure exchange of keys. Which of the following algorithms is appropriate for securing the key exchange? a. DES b. Blowfish c. DSA d. Diffie-Hellman e. 3DES

Implement SSO

An organization finds that most help desk calls are regarding account lockout due to a variety of applications running on different systems. Management is looking for a solution to reduce the number of account lockouts while improving security. Which of the following is the BEST solution for this organization? a. Create multiple application accounts for each user b. Provide secure tokens c. Implement SSO d. Utilize role-based access control

RTO (recovery time objective)

An organization has determined it can tolerate a maximum of three hours of downtimm. Which of the following has been specified? a. RTO b. RPO c. MTBF d. MTTR

Disable unnecessary services

An organization has hired a pen tester to test the security of its 10 web servers. The pen tester is able to gain root/admin access in several servers by exploiting vulnerabilities with the implementation of SMTP, POP, DNS, FTP, Telenet and IMAP. Which fo the following recommendations should the pen tester provide to the organization to better protect their web servers in the future? a. Use a honepot b. Disable unnecessary services c. Implement transport layer security d. Increase application event logging

Change management

An organization is comparing and contrasting migration from its standard desktop configuration to the newest version of the platform. Before this can happen, the CISO voices the need to evaluate the functionality of the newer desktop platform to ensure interoperability with exisiting software in sue by the organization. In which of the following principles of architecture and design is the CISO engaging? a. Dynamic analysis b. Change management c. Baselining d. Waterfalling

federated authentication

An organization is moving its human resources system to a cloud services provider. The company plans to continue using internal usernames and passwords with the service provider, but the sec manager does not wan the service provider to have a company of the passwords. Which of the following options meets all of these requirements? a. Two-factor authentication b. Account and password synchronization c. Smartcards with PINS d. Federated authentication

Discretionary Access Control (DAC)

An organization is trying to decide which type of access control is most appropriate for the network. The current access control approach is too complex and requires significant overhead. Management would like to simplify the access control and provide users with the ability to determine what permissions should be applied to files, documents, and directories. The access control method that BEST satisfies these objectives is: a. Rule based access control b. Role based access control c. Mandatory access control d. Discretionary access control

False positive

An organization is using a tool to perform a source code review. Which of the following describes the case in which the tool incorrectly identifies the vulnerability? a. False negative b. True negative c. False positive d. True positive

Service Level Agreement (SLA)

An organization is working with a cloud services provider to transition critical business applications to a hybrid cloud environment. The organization retains sensitive customer data and wants to ensure the provider has sufficient administrative and logical controls in place to protect its data. In which of the following documents would this concern MOST likely be addressed? a. Service Level Agreement b. Interconnection security agreement c. Non-disclosure agreement d. Business process analysis

CRL

An organization needs to implement a large PKI Network engineers are concerned that repeated transmission of the OCSP will impact network performance. Which of the following should the security analyst recommend in lieu of an OCSP? a. CSR b. CRL c. CA d. OID

Configure testing and automate patch management for the application

An organization relies heavily on an application that has a high frequency of security updates. At present, the security team only updates the application on the first Monday of each month, even though the security updates are released as often as twice a week. Which of the following would be the BEST method of updating this application? a. Configure testing and automate patch management for the application b. Configure security control testing for the application c. Manually apply update for the application when they are released d. Configure a sandobx for testing patches befoe the scheduled monthly update

Have users sign their name naturally

An organization requires users to provide their fingerprints to access an application. To improve security, the application developers intend to implement multifactor authentication. Which of the following should be implemented? a. Use a camera for facial recognition b. Have users sign their name naturally c. Require a palm geometry scan d. Implement iris recognition

Deny the former employee's request, as a password reset would give the employee access to all network resources.

An organization uses SSO authentication for employee access to network resources. When an employee resigns, as per the organization's security policy, the employee's access to all network resources is terminated immediately. Two weeks later, the former employee sends an email to the help desk for a password reset to access payroll information from the human resources server. Should you deny or accept the request and why?

PKI

An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment of DNSSEC at the organization? a. LDAP b. TPM c. TLS d. SSL e. PKI

Incremental

An organization's file server has been virtualized to reduce costs. Which of the following types of backups would be MOST appropriate for the particular file server? a. Snapshot b. Full c. Incremental d. Differential

SPoF (single point of failure)

An organization's primary data center is experiencing a two-day outage due to an HVAC malfunction. The node located in the data center has lost power and is no longer operational, impacting the ability of all users to connect to the alternate data center. Which of the following BIA concepts BEST represents the risk described in this scenario? a. SPof b. RTO c. MTBF d. MTTR

Use a configuration compliance scanner

As part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technician must ensure the OS settings are hardened. Which of the following is the BEST way to do this? a. Use a vulnerability scanner b. Use a configuration compliance scanner c. Use a passive, in-line scanner d. Use a protocol analyzer

White box

As part of the SDLC, a third party is hired to pefrom a penetration test. The third party will have access to the source code, integration tests, and network diagrams. Which of the following BEST describes the assessment being performed? a. Black box b. Regression c. White box d. Fuzzing

Something you are

Authentication Category Fingerprint scan

Something you have

Authentication Category Hardware Token

Something you know

Authentication Category PIN number

Something you know

Authentication Category Password

Something you are

Authentication Category Retina scan

Something you have

Authentication Category Smart card

Biometric authentication

Authentication category: Fingerprint scan

One time password

Authentication category: Hardware token

PAP authentication

Authentication category: PIN number

PAP authentication

Authentication category: Password

biometric authentication

Authentication category: Retina scan

Multi-factor

Authentication category: Smart card

Typo squatting

Before an infection was detected, several of the infected devices attempted to access a URL that was similar to the company name but with two letters transposed. Which of the following BEST describes the attack vector used to infect the devices? a. Cross-site scripting b. DNS poisoning c. Typo squatting d. URL hijacking

Use of active directory federation between the company and the cloud-based service

Company XYZ has decided to make use of a cloud-based service that requires mutual, certificate-based authentication with its users. The company uses SSL-inspecting IDS at its network boundary and is concerned about the confidentiality of the mutual authentication. Which of the following models prevents the IDS from capturing credentials used to authenticate users to the new service or keys to decrypt that communication? a. Use of OATH between the user and the service and attestation from the company domain b. Use of active directory federation between the company and the cloud-based service c. Use of smartcards that store x.509 keys, signed by a global CA d. Use of a third-party, SAMl-based authentication service for attestation

Complexity

Company policy requires the use if passphrases instead if passwords. Which of the following technical controls MUST be in place in order to promote the use of passphrases? a. Reuse b. Length c. History d. Complexity

Password complexity Password history

Despite having implemented password polices, users continue to set the same weak passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations? (Select two) a. Password expiraton b. Password length c. Password complexity d. Password history e. Password lockout

Ensure the hardware supports TPM, and enable it in the BIOS Enable and configure BitLocker on the drives

Due to regulatory requirements, a security analyst must implement full drive encryption on a Windows file server. Which of the following should the analyst implement on the system to BEST meet this requirement (Choose two).

Lessons Learned

During a data breach cleanup, it is discovered that not all of the sites involved have the necessary data wiping tools. The necessary tools are quickly distributed to the required technicians, but when should this problem BEST be revisited? a. Reporitng b. Preparation c. Mitigation d. Lessons Learned

The finding is a false positive and can be disregarded

During a monthly vulnerability scan, a server was flagged for being vulnerable to an Apache Struts exploit. Upon further investigation, the developer responsible for the server informs the security team that Apache Struts is not installed on the server. Which of the following BEST describes how the security team should react to this incident? a. The finding is a false positive and can be disregarded b. The Struts module needs to be hardened on the server c. The Apache software on the server needs to be patched and updated d. The server has been compromised by malware and needs to be quarantined

Vulnerability scan

During a recent audit, it was discovered that many services and desktops were missing security patches. Which of the following BEST describes the assessment that was performed to discover the issue? a. Network mapping b. Vulnerability scan c. Port scan d. Protocol analysis

User access reviews

During a recent audit, it was discovered that several user accounts belonging to former employees were still active and had valid VPN permissions. Which of the following would help reduce the amount of risk the organization incurs in this situation in the future? a. Time-of-day restrictions b. User access reviews c. Group-based privileges d. Change management policies

Group policy management

During a routine audit, it is discovered that someone has been using a stale admin account to log into a seldom used server. The person has been using the server to view inappropriate websites that are prohibited to end users. Which of the following could best prevent this form occurring again? a. Credential management b. Group policy management c. Acceptable use policy d. Account expiration policy

Separation of duties policy for the firewall team

During a third-party audit, it is determined that a member of the firewall team can request, approve, and implement a new rule-set on the firewall. Which of the following will the audit team most likely recommend during the audit out brief? a. Discretionary access control for the firewall team b. Separation of duties policy for the firewall team c. Least privilege for the firewall team d. Mandatory access control for the firewall team

Authentication

During an application design, the development team specifies a LDAP module for single sign-on communication with the company's access control database. This is an example of_________ a. Application control b. Data in transit c. Identification d. Authenticaton

Phishing

Email sent to multiple users to a link to verify username/password on external site

Deterrent

Having adequate lighting on the outside of a building is an example of which of the following security controls? a. Deterrent b. Compensating c. Detective d. Preventative

Elasticity

In a corporation where computer utilization spikes several times a year, the CIO has requested a cost-effective architecture to handle the variable capacity demand. Which of the following characteristics BEST describes what the CIO has requested? a. Elasticity b. Scalability c. High availability d. Redundancy

SHA

In an effort to reduce data storage requirements, some company devices hash every file and eliminate duplicates. The data processing routines are time sensitive so the hashing algorithm is fast and supported on a wide range of systems. Which of the following algorithms is BEST suited for this purpose? a. MD5 b. SHA c. RIPEMD d. AES

The scanner must be able to audit file system permissions

In determining when it may be necessary to perform a credentialed scan against a system instead of a non-credentialed scan, which of the following requirements is MOST likely to influence this decision? a. The scanner must be able to enumerate the host OS of devices scanned b. The scanner must be able to footprint the network c. The scanner must be able to check for open ports with listening services d. The scanner must be able to audit file system permissions

Using salt

In terms of encrypting data, which of the following is BEST described as a way to safeguard password data by adding random data to it in storage? a. Using salt b. Using hash algorithms c. Implementing elliptical curve d. Implementing PKI

Asymmetric encryption is being used

Joe is exchanging encrypted email with another party. Joe encrypts the initial e-mail with a key. When Joe receives a response, he is unable to decrypt the response with the same key he used initially. Which of the following would explain the situation? a. An ephemeral key was used for one of the messages b. A stream cipher was used for the initial email; a block cipher was used for the reply c. Out-of-band key exchange has taken place d. Asymmetric encryption is being used

Account lockout

Joe notices there are several user accounts on the local network generating spam with embedded malicious code. Which of the following technical controls should Joe put in place to BEST reduce these incidents? a. Account lockout b. Group Based Privileges c. Least privilege d. Password complexity

Encrypt it with Ann's public key

Joe wants to send Ann a confidential document electronically. Which of the following should Joe do to ensure the document is protected from eavesdropping? a. Encrypt it with Joe's private key b. Encrypt it with Joe's public key c. Encrypt it with Ann's private key d. Encrypt it with Ann's public key

TACAS+

Joe, a security administrator, needs to extend the organization's remote access functionality to be sued by staff while travelling. Joe needs to maintain separate access control functionalities for internal, external, and VOIP services. Which of the following represents the BEST access technology for Joe to use? a. RADIUS b. TACACS+ c. Diameter d. Kerberos

Rooting/jailbreaking Sideloading

Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe's colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application? (Select two) a. Near-field communciation b. Rooting/jailbreaking c. Ad-hoc conections d. Tethering e. Sideloading

ACLs

Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing? a. ACLs b. HIPS c. NAT d. MAC filtering

polymorphic virus

Malware that changes its binary pattern on specific dates at specific times to avoid detection is known as a: a. armored virus b. logic bomb c. polymorphic virus d. Trojan

Recovery

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened. The network and security teams perform the following actions: - shutdown all network shares - run an email search identifying all employees who received the malicious message and - reimage all devices belonging to users who opened the attachment. Next, the teams want to re-enable the network shares. Which of the following BEST describes this phrase of the incident response process? a. Eradication b. Containment c. Recovery d. Lessons learned

RADIUS federation

Multiple organizations operating in the same vertical wants to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices? a. Shibboleth b. RADIUS federation c. SAML d. 0Auth e. OpenID connect

Fail safe

New magnetic locks were ordered for an entire building. In accordance with company policy, employee safety is the top priority. In case of a fire where electricity is cut, which of the following should be taken into consideration when installing the new locks? a. Fail safe b. Fault tolerance c. Fail secure d. Redundancy

Social proof

Phishing emails frequently take advantage of high-profile catastrophes reported in the news. Which of the following principles BEST describes the weakness being exploited? a. Intimidation b. Scarcity c. Authority d. Social proof

Vishing

Phone call is made to individual stating there was an IT issue and asked for the user's password over the phone

Whaling

Phone calls made to CEO to organization asking for various financial data

SNMP

Port 161

SCP

Port 22

Telnet

Port 23

SMTP

Port 25

TFTP

Port 69

Authority

Recently, several employees were victims of a phishing email that appeared to originate from the company president. The email claimed the employees would be disciplined if they did not click on a malicious link in the message. Which of the following principles of social engineering made this attack successful? a. Authority b. Spamming c. Social proof d. Scarcity

Increase humidity in the room

Technicians working with servers hosted at the company's data center are increasingly complaining of electric shocks when touching metal items which have been linked to hard drive failures. Which of the following should be implemented to correct this issue? a. Decrease the room temperature b. Increase humidity in the room c. Utilize better hot/cold aisle configurations d. Implement EMI shielding

Vishing

The CEO has reported that she is getting multiple telephone calls from someone claiming to be from the help desk. The caller is asking to verify her network authentication credentials because her computer is broadcasting across the network. This is MOST likely which of the following types of attacks? a. Vishing b. Impersonation c. Spim d. Scareware

Full device encryption

The CEO of a major defense contracting company is traveling overseas for a conference. The CEO will be taking a laptop. Which of the following should the sec admin implement to ensure confidentiality of the data if the laptop were to be stolen or lost during the trip? a. Remote wipe b. Full device encryption c. BIOS password d. GPS tracking

Store customer data based on national borders, ensure end-to-end encryption between ATMs, end users, and servers, test redundancy and COOP plans to ensure data is not inadvertently shifted from one legal jurisdiction to another with more stringent regulations

The CISO at a multinational banking corporation is reviewing a plan to upgrade the entire corporate IT infrastructure. The architecture consists of a centralized cloud environment hosting the majority of data, small server clusters at each corporate location to handle the majority of customer transaction processing, ATMs, and a new mobile banking application accessible form smartphones, tablets and the Internet via HTTP. The corporation does business having varying data retention and privacy laws. What should be implemented to provide the MOST complete protection of data?

Use a self-signed certificate on each internal server

The CSO has issued a new policy that requires that all internal websites be configured for HTTPS traffic only. The network administrator has been tasked to update all internal sites without incurring additional costs. Which of the following is the best solution for network administrator to secure each internal website? a. Use certificates signed by the company CA b. Use a signing certificate as a wild card certificate c. Use certificates signed by a public CA Use a self-signed certificate on each internal server

Conduct security awareness training

The CSO has reported a rise in data loss but no break ins have occurred. By doing which of the following is the CSO most likely to reduce the number of incidents? a. Implement protected distribution b. Empty additional firewalls c. Conduct security awareness training d. Install perimeter barricades

MTTF

The CTO of a company is putting together a hardware budge for the next 10 years. She is asking for the average lifespan of each hardware device so that she is able to calculate when she will have to replace each device. Which of the following categories BEST describes what she is looking for? a. ALE b. MTTR c. MTBF d. MTTF

Least privilege

The IT department needs to prevent users form installing untested applications. Which of the following would provide the BEST solution? a. Job rotation b. Least privilege c. Account lockout d. Antivirus

Disable responses to a broadcast probe request

The SSID broadcast for a wireless router has been disabled but a network administrator notices that unauthorized users are accessing the wireless network. The admin has determined that attackers are still able to detect the presence of the wireless network despite the fact the SSID has been disabled. Which of the following would further obscure the presence of the wireless network? a. Upgrade the encryption to WPA or WPA2 b. Create a non-zero length SSID for the wireless router c. Reroute wireless users to a honeypot d. Disable responses to a broadcast prove request

In use

The admin installs database software to encrypt each field as it is written to disk. Which of the following describes the encrypted data? a. In transit b. In use c. Embedded d. At rest

HVAC

The availability of a system has been labeled as the highest priority. Which of the following should be focused on the MOST to ensure the objective? a. Authentication b. HVAC c. Full-disk encryption d. File integrity checking

Application manager

The computer resource center issued smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented to control the types of tools the mangers install? a. Download manager b. Content manager c. Segmentation manager d. Application manager

Implement deduplication on the storage array to reduce the amount of drive space needed

The data backup window has expanded into the morning hours and has begun to affect production users. The main bottleneck in the process is the time it takes to replicate the backups to separate servers at the offsite data center. Which of the following uses of deduplication could be implemented to reduce the backup window? a. Implement deduplication at the network level between the two locations b. Implement deduplication on the storage array to reduce the amount of drive space needed c. Implement deduplication on the server storage to reduce the data backed up d. Implement deduplication on both the local and remote servers

Intermediate authority

The firewall admin is adding a new certificate for the company's remote access solution. The solution requires that the uploaded file contain the entire certificate chain for the certificate to load properly. The admin loads the company certificate and the root CA certificate into the file. The file upload is rejected. Which of the following is required to complete the certificate chain? a. Certificate revocation list b. Intermediate authority c. Recovery agent d. Root of trust

Password Minimum age

The help desk is receiving numerous password change alerts from users in the accounting department. These alerts occur multiple times on the same day for each of the affected user's accounts. Which of the following controls should be implemented to curtail this activity? a. Password Reuse b. Password complexity c. Password History d. Password Minimum age

Key stretching

The process of applying a salt and cryptographic hash to a password then repeating the process many times is known as which of the following? a. Collision resistance b. Rainbow table c. Key stretching d. Brute force attack

Change antenna placement Adjust power level controls

The sec admin has noticed cars parking just outside of the building fence line. Which of the following security measures can the admin use to help protect the company's WiFi network against war driving? (Select two) a. Create a honeynet b. Reduce beacon rate c. Add false SSIDs d. Change antenna placement e. Adjust power level controls f. Implement a warning banner

Implement a DLP solution on the e-mail gateway to scan email and remove sensitive data or files

The sec admin receives an email on a non-company account form a coworker stating that some reports are not exporting correctly. Attached to the email wan an example report file with several customer's names and credit card numbers with the PIN. Which of the following is the BEST technical controls that will help mitigate this risk of disclosing sensitive data? a. Configure the mail server to require TLS connections for every email to ensure all transport data is encrypted b. Create a user training program to identify the correct use of email and perform regular audits to ensure compliance c. Implement a DLP solution on the e-mail gateway to scan email and remove sensitive data or files d. Classify all data according to its sensitivity and inform the users of data that is prohibited to share

a false positive

The sec admin sees this in a vulnerability scan report: "The server 10.1.2.232 is running Apache 2.2.20 which may be vulnerable to a mod_cgi exploit" The admin verifies that the mod_cgi module is not enabled on 10.1.2.232. This message is an example of: a. a threat b. a risk c. a false negative d. a false positive

Create a daily encrypted backup of the relevant emails

To reduce disk consumption, an organization's legal department has recently approved a new policy setting the data retention period for sent email at six moths. Which of the following is the BEST way to ensure this goal is met? a. Create a daily encrypted backup of the relevant emails b. Configure the email server to delete the relevant emails c. Migrate the relevant emails into an "Archived" folder d. Implement automatic disk compression on email servers

Digital signatures

Two users need to securely share encrypted files via email. Company policy prohibits uses from sharing credentials or exchanging encryption keys. Which of the following can be implemented to enable users to share encrypted data while abiding by company policies? a. Key escrow b. Digital signatures c. PKI d. Hashing

CA

Two users need to send other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the user's certificates? a. RA b. CA c. CRL d. CSR

Verify the certificate has not expired on the server Update the root certificate into the client computer certificate store

Users report the following message appears when browsing to the company's secure site: This website cannot be trusted Which of the following actions should a security analyst take to resolve these messages? (Select two) a. Verify the certificate has not expired on the server b. Ensure the certificate has a .pfx extension on the server c. Update the root certificate into the client computer certificate store d. Install the updated private key on the web server e. Have users clear browsing history and relaunch the session

Taking pictures of proprietary information and equipment in restricted areas

What is the GREATEST risk to a company by allowing employees to physically bring their personal smartphones to work?

Administrator

When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects? a. Owner b. System c. Administrator d. User

AES

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK? a. DES b. AES c. MD5 d. WEP

Adherence to regulatory compliance Data retention policies

When considering a third-party service provider, which of the following criteria would be the BEST to include in the security assessment process? (Select two) a. Use of performance analytics b. Adherence to regulatory compliance c. Data retention policies d. Size of the corporation e. Breadth of applications support

On the application server

When designing a web based client server application with single application server and database cluster back end, input validation should be performed: a. On the client b. Using database stored procedures c. On the application server d. Using HTTPS

MD5

When generating a request for a new x.509 certificate for securing a website, which of the following is the MOST appropriate hashing algorithm? a. RC4 b. MD5 c. HMAC d. SHA

Life

When identifying a company's most valuable assets as part of a BIA, which of the following should be the FIRST priority? a. Life b. Intellectual property c. Sensitive data d. Public reputation

Swap/pagefile RAM

When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (Select two). a. USB-attached hard disk b. Swap/pagefile c. Mounted network storage d. ROM e. RAM

end-of-life systems

When systems, hardware, or software are not supported by the original vendor, ti is a vulnerability known as: a. system sprawl b. end-of-life systems c. resource exhaustion d. a default configuration

The VM does not have enough processing power

When trying to log onto a company's new ticketing system, some employees receive the following message: Access denied: too many concurrent sessions The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the MOST likely cause for this error message? a. Network resources have been exceeded b. The software is out of licenses c. The VM does not have enough processing power d. The firewall is misconfigured

CCM GCM

Which of the following AES modes of operation provide authentication? (Select two)? a. CCM b. CBC c. GCM d. DSA e. CFB

Remote exploit

Which of the following BEST describes a network-based attack that can allow an attacker to take full control of a vulnerable host? a. Remote exploit b. Amplification c. Sniffing d. Man-in-the-middle

Man-in-the-middle

Which of the following BEST describes an attack where communications between two parties are intercepted and forwarded to each party with neither party being aware of the interception and potential modification to the communications? a. Spear phishing b. Man-in-the-middle c. URL hijacking d. Transitive access

Resiliency

Which of the following BEST describes an important security advantage yielded bu implementing vendor diversity? a. Sustainability b. Homogeneity c. Resiliency d Configurability

SAML

Which of the following allows an application to securely authenticate a user by receiving credentials from a web domain? a. TACACS+ b. RADIUS c. Kerberos d. SAML

Hashed passwords

Which of the following are MOST susceptible to birthday attacks? a. Hashed passwords b. Digital certificates c. Encryption passwords d. One time passwords

Load balancers Application layer firewalls

Which of the following are methods to implement HA in a web application server environment? (Select two) a. Load balancers b. Application layer firewalls c. Reverse proxies d. VPN concentrators e. Routers

To prevent server availability issues To allow users to test functionality

Which of the following are the MAIN reasons why a sys admin would install security patches in a staging environment before the patches are applied to the production server? (Select two) a. To prevent server availability issues b. To verify the appropriate patch is being installed c. To generate a new baseline hash after patching d. To allow users to test functionality e. TO ensure users are trained on new functinality

XSS

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser? a. Buffer overflow b. MITM c. XSS d. SQLi

Bluejcaking

Which of the following attack types is being carried out where a target is being sent unsolicited messages via Bluetooth? a. War chalking b. Bluejacking c. Bluesnarfing d. Rogue tethering

DDoS

Which of the following attacks specifically impacts data availability? a. DDoS b. Trojan c. MITM d. Rootkit

Input validation to protect against SQL injection

Which of the following best describes routine in which semicolons, dashes, quotes and commas are removed from a string? a. Error handling to protect against program exploitation b. Exception handling to protect against XSRF attacks c. Input validation to protect against SQL injection d. Padding to protect against string buffer overflows

The phone and storage cards should be examined as a complete unit after examining the removable storage cards separately

Which of the following best describes the initial processing phase used in mobile device forensics? a. The phone should be powered down and the battery removed to preserve the state of data on any internal or removable storage utilized by the mobile device b. The removable data storage cards should be processed first to prevent data alteration when examining the mobile device c. The mobile device should be examined first, then removable storage and lastly the phone without removable storage should be examined again d. The phone and storage cards should be examined as a complete unit after examining the removable storage cards separately

Humidity controls

Which of the following can affect electrostatic discharge in a network operations center? a. Fire suppression b. Environmental monitoring c. Proximity card access d. Humidity controls

Username

Which of the following can be provided to an AAA system for the identification phase? a. Username b. Permissions c. One-time token d. Private certificate

TACACS+

Which of the following can be used to control specific commands that can be executed on a network infrastructure device? a. LDAP b. Kerberos c. SAMl d. TACAS+

Rainbow tables must include precomputed hashes Rainbow table attacks bypass maximum failed login restrictions

Which of the following characteristics differentiate a rainbow table attack from a brute force attack? (Select two) a. Rainbow table attacks greatly reduce compute cycles at attack time b. Rainbow tables must include precomputed hashes c. Rainbow table attacks do not require access to hashed passwords d. Rainbow table attacks must be performed on the network e. Rainbow table attacks bypass maximum failed login restrictions

SHA-256

Which of the following cryptographic algorithms is irreversible? a. RC4 b. SHA-256 c. DES d. AES

Rainbow Tables

Which of the following cryptographic attacks would salting of passwords render ineffective? a. Brute force b. Dictionary c. Rainbow tables d. Birthday

MD5

Which of the following cryptography algorithms will produce a fixed-length irreversible output? a. AES b. 3DEs c. RSA d. MD5

To re-balance the amount of outbound traffic and inbound traffic

Which of the following delineates why it is important to perform egress filtering and monitoring on Internet connected security zones of interfaces on a firewall? a. Egress traffic is more important than ingress traffic for malware prevention b. To re-balance the amount of outbound traffic and inbound traffic c. Outbound traffic could be communicating to known botnet sources d. To prevent DDoS attacks originating form external network

A rainbow table attack performs a hash lookup

Which of the following differentiates a collision attack form a rainbow table attack? a. A rainbow table attack performs a hash lookup b. A rainbow table attack uses the hash as a password c. In a collision attack, the hash and the input data are equivalent d. In a collision attack, the same input results in different hashes

Digital signatues

Which of the following encryption methods does PKI typically use to securely project keys? a. Elliptic curve b. Digital signatures c. Asymmetric d. Obfuscation

The recipient can verify integrity of the software patch

Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the Internet? a. The recipient can verify integrity of the software patch b. The recipient can verify the authenticity of the site used to download the patch c. The recipient can request future updates to the software using the published MD5 value d. The recipient can successfully activate the new software patch

An ATM requiring a credit card and PIN

Which of the following implements two-factor authentication? a. A phone system requiring a PIN to make a call b. An ATM requiring a credit card and pin c. A computer requiring username and password d. A data center mantrap requiring fingerprint and iris scan

SLA (Service Level Agreement)

Which of the following is a document that contains detailed information about the actions that include how something will be done, when the actions will be performed, and penalties for a failure? a. MOU b. ISA c. BPA d. SLA

Verify the hashes of files

Which of the following is an important step to take BEFORE moving any installation packages form a test environment to production? a. Roll back changes in the test environment b. Verify the hashes of files c. Archive and compress the files d. Update the secure baseline

SAML

Which of the following is commonly used for federated identity management across multiple organizations? a. SMAL b. Active Directory c. Kerberos d. LDAP

MD5

Which of the following is the LEAST secure hashing algorithm? a. SHA1 b. RIPEMD c. MD5 d. DES

DMZ

Which of the following is the appropriate network structure used to protect servers and services that must be provided to external clients without completely eliminating access for internal users? a. NAC b. VLAN c. DMZ d. Subnet

Calculate the ALE

Which of the following is the proper way to quantify the total monetary damage resulting from an exploited vulnerability? a. Calculate the ALE b. Calculate the ARO c. Calculate the MTBF d. Calculate the TCO

ALE

Which of the following is the summary of loss for a given year? a. MTBF b. ALE c. SLA d. ARO

Chain of custody

Which of the following must be intact for evidence to be admissible in court? a. Chain of custody b. Order of volatility c. Legal hold d. Preservation

The scan results identify the hostname and IP address

Which of the following network vulnerability scan indicators BEST validates a successful, active scan? a. The scan job is scheduled to run during off-peak hours b. The scan output lists SQL injection attack vectors c. The scan data identifies the use of privileged user credentials d. The scan results identify the hostnaem and IP address

The integrity of the data is at risk

Which of the following occurs when the security of a web application relies on JavaScript for input validation? a. The integrity of the data is at risk b. The security of the application relies on antivirus c. A host-based firewall is required d. The application is vulnerable to race conditions

Reconnaissance

Which of the following penetration testing concepts is being used when an attacker uses public Internet databases to enumerate and learn more about a target? a. reconnaissance b. Initial exploitation c. Pivoting d. Vulnerability scanning e. White box testing

Physical

Which of the following security controls does an iris scanner provide? a. Logical b. Administrative c. Corrective d. Physical e. Detective f. Deterrent

SRTP

Which of the following should be used to implement voice encryption? a. SSLv3 b. VDSL c. SRTP d. VoIP

Business Continuity Plan (BCP)

Which of the following should identify critical systems and components? a. MOU b. BPA c. ITCP d. BCP

Privilege escalation

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted ares of the OS? a. Privilege escalation b. Pivoting c. Process affinity d. Buffer overflow

Scalability

Which of the following strategies should a systems architect use to minimize availability risks due to insufficient storage capacity? a. High availability b. Scalability c. Distributive allocation d. Load balancing

Session hijacking Cross-site scripting

Which of the following techniques can bypass a user or computer's web browser privacy settings? (Select two) a. SQL injection b. Session hijacking c. Cross-site scripting d. Locally shared objects e. LDAP injection

Single sign-on Federation

Which of the following technologies employ the use of SAML? (Select two) a. Single sign-on b. Federation c. LDAP d. Secure token e. RADIUS

Virtualization

Which of the following technologies would be MOST appropriate to utilize when testing a new software patch before a company-wide deployment? a. Cloud computing b. Virtualization c. Redundancy d. Application control

Competitor

Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market? a. Competitor b. Hacktivist c. Insider d. Organized crime

Privilege escalation

Which of the following types of attacks precedes the installation of a rootkit on a server? a. Pharming b. DDos c. Privilege escalation d. DoS

Community

Which of the following types of cloud infrastructures would allow several organizations with similar structures and interests to realize the benefits of shared storage and resources? a. Private b. Hybrid c. Public d. Community

Private

Which of the following types of keys is found in a key escrow? a. Public b. Private c. Shared d. Session

SCP SFTP

Which of the following use the SSH protocol? (Select two) a. Stelnet b. SCP c. SNMP d. FTPS e. SSL d. SFTP

Unpatched exploitable Internet-facing services

Which of the following vulnerability types would a hacker known as a script kiddie be MOST dangerous against? a. Passwords written on the bottom of a keyboard b. Unpatched exploitable Internet-facing services c. Unencrypted backup tapes d. Misplaced hardware token

Logic Bomb

Which of the following works by implanting software on systems but delays execution until a specific set of conditions is met? a. Logic Bomb b. Trojan c. Scareware d. Ransomware

Inactive local accounts

Which of the following would MOST likely appear in an un-credentialed vulnerability scan? a. Self-signed certificates b. Missing patches c. Auditing parameters d. Inactive local accounts

OID

Which of the following would a security specialist be able to determine upon examination of a server's certificate? a. CA public key b. Server private key c. CSR d. OID

Differential backup

Which of the following would allow for the QUICKEST restoration of a server into a warm recovery site in a case in which server data mirroring is not enabled? a. Full backup b. Incremental backup c. Differential backup d. Snapshot

SAML authentication Multifactor authentication

Which of the following would enhance the security of accessing data stored in the cloud? (Select two) a. Block level encryption b. SAML authentication c. Transport encryption d. Multifactor authentication e. Predefined challenge questions f. Hashing

Fingerprint and password

Which of the following would meet the requirements for multifactor authentication? a. Username, PIN and employee ID number b. Fingerprint and password c. Smart card and hardware token d. Voice recognition and retina scan

Vulnerability Scan

Which of the following would verify that a threat does exist and security controls can easily be bypassed without actively testing an application? a. Protocol analyzer b. Vulnerability scan c. Penetration test d. Port scanner

Packet sniffer

While performing a pen test, the technicians want their efforts to go unnoticed for as long as possible while they gather useful data about the network they are assessing. Which of the following would be the BEST choice for the technicians? a. Vulnerability scanner b. Offline password cracker c. Packet sniffer d. Banner grabbing

MAC spoofing

While performing surveillance activities, an attacker determines that an organization is using 802.1X to secure LAN access. Which of the following attack mechanisms can the attacker utilize to bypass the identified network security? a. MAC spoofing b. Pharming c. Xmas attack d. ARP poisoning

IDS logs

While reviewing the monthly internet usage, it is noted that there is a large spike in traffic classified as "unknown" and does not appear to be withing the bounds of the organizations Acceptable Use Policy. Which of the following tool or technology would work BEST for obtaining more information on this traffic? a. Firewall logs b. IDS logs c. Increased spam filtering d. Protocol analyzer

minimum complexity minimum length

While reviewing the security controls in place for a web-based application, a security controls assessor notices that there are no password strength requirements in place. Because of this vulnerability, passwords might be easily discovered using a brute force attack. Which of the following password requirements will MOST effectively improve the security posture of the application against these attacks? (Select two) a. minimum complexity b. maximum age limit c. maximum length d. minimum length e. minimum age limit f. minimum re-use limit

Spim

You're on a social media's site and instant message pops up from a friend with a link to a new breakthrough diet


Set pelajaran terkait

Unit 3 - Virginia License Law and Math Practice Exam 2018

View Set

ASSESSMENT AND MANAGEMENT OF PATIENTS WITH VASCULAR DISORDERS AND DISORDERS OF PERIPHERAL CIRCULATION (CH. 26) PREPU

View Set

Test 1 (ch. 1) Practice Questions

View Set

Corporate finance chapter 9 questions

View Set

Chapter 44: Nursing Management: Patients With Oncologic Disorders of the Brain and Spinal Cord

View Set

Chapter 17 Quiz 1 (antibiotics/antibacterial)

View Set