Practice Questions 6

Ace your homework & exams now with Quizwiz!

A security technician is testing a solution that will prevent outside entities from spoofing the company's email domain, which is comptia.org. The testing is successful, and the security technician is prepared to fully implement the solution. Which of the following actions should the technician take to accomplish this task? A. Add TXT @ "v=spfl mx include:_spf.comptia.org -all" to the DNS record. B. Add TXT @ "v=spfl mx include:_spf.comptia.org -all" to the email server. C. Add TXT @ "v=spfl mx include:_spf.comptia.org -all" to the domain controller. D. Add TXT @ "v=spfl mx include:_spf.comptia.org -all" to the web server.

A. Add TXT @ "v=spfl mx include:_spf.comptia.org -all" to the DNS record.

Which of the following are components of the intelligence cycle? (Select TWO). A. Collection B. Normalization C. Response D. Analysis E. Correction F. Dissension

A. Collection D. Analysis

Bootloader malware was recently discovered on several company workstations. All the workstations run Windows and are current models with UEFI capability. Which of the following UEFI settings is the MOST likely cause of the infections? A. Compatibility mode B. Secure boot mode C. Native mode D. Fast boot mode

A. Compatibility mode

A security analyst has discovered that developers have installed browsers on all development servers in the company's cloud infrastructure and are using them to browse the internet. Which of the following changes should the security analyst make to BEST protect the environment? A. Create a security rule that blocks Internet access in the development VPC. B. Place a jumpbox in between the developers' workstation and the development VPC. C. Remove the administrator's profile from the developer user group in identity and access management. D. Create an alert that is triggered when a developer installs an application on a server.

A. Create a security rule that blocks Internet access in the development VPC.

A development team is testing a new application release. The team needs to import existing client PHI data records from the production environment to the test environment to test accuracy and functionality. Which of the following would BEST protect the sensitivity of this data while still allowing the team to perform the testing? A. Deidentification B. Encoding C. Encryption D. Watermarking

A. Deidentification

A security analyst received a series of antivirus alerts from a workstation segment, and users reported ransomware messages. During lessons-learned activities, the analyst determines the antivirus was able to alert to abnormal behavior but did not stop this newest variant of ransomware. Which of the following actions should be taken to BEST mitigate the effects of this type of threat in the future? A. Enabling sandboxing technology B. Purchasing cyber-insurance C. Enabling application blacklisting D. Installing a firewall between the workstations and Internet

A. Enabling sandboxing technology

A compliance officer of a large organization has reviewed the firm's vendor management program but has discovered there are no controls defined to evaluate third-party risk or hardware source authenticity. The compliance officer wants to gain some level of assurance on a recurring basis regarding the implementation of controls by third parties. Which of the following would BEST satisfy the objectives defined by the compliance officer? (Select TWO). A. Executing vendor compliance assessments against the organization's security controls B. Executing NDAs prior to sharing critical data with third parties C. Soliciting third-party audit reports on an annual basis D. Maintaining and reviewing the organization risk assessment on a quarterly basis E. Completing a business impact assessment for all critical service providers F. Utilizing DLP capabilities at both the endpoint and perimeter levels

A. Executing vendor compliance assessments against the organization's security controls E. Completing a business impact assessment for all critical service providers

An analyst is participating in the solution analysis process for a cloud hosted SIEM platform to centralize log monitoring and alerting capabilities in the SOC. Which of the following is the BEST approach for supply chain assessment when selecting a vendor? A. Gather information from providers, including datacenter specifications and copies of the audit reports. B. Identify SLA requirements for monitoring and logging. C. Consult with senior management for recommendations. D. Perform a proof of concept to identify possible solutions.

A. Gather information from providers, including datacenter specifications and copies of the audit reports.

Which of the following technologies can be used to store digital certificates and is typically used in high security implementations where integrity is paramount? A. HSM B. eFuse C. UEFI D. Self-encrypting drive

A. HSM

A company wants to establish a threat-hunting team. Which of the following BEST describes the rationale for integrating intelligence into hunt operation? A. It enables the learn to prioritize the focus areas and tactics within the company's environment. B. It provides criticality analyses for key enterprise servers and services. C. It allows analysts to receive routine updates on newly discovered software vulnerabilities. D. It supports rapid response and recovery during and following an incident.

A. It enables the learn to prioritize the focus areas and tactics within the company's environment.

A security analyst implemented a solution that would analyze the attacks that the organization's firewalls failed to prevent. The analyst used the existing systems to enact the solution and executed the following command: $ sudo nc -l -v -e maildaemon.py 25 > caplog.txt Which of the following solutions did the analyst implement? A. Log collector B. Crontab mail script C. Sinkhole D. Honeypot

A. Log collector

A monthly job to install approved vendor software updates and hot fixes recently stopped working. The security team performed a vulnerability scan, which identified several hosts as having some critical OS vulnerabilities, as referenced in the common vulnerabilities and exposures (CVE) database. Which of the following should the security team do NEXT to resolve the critical findings in the most effective manner? (Select TWO). A. Patch the required hosts with the correct updates and hot fixes, and rescan them for vulnerabilities. B. Remove the servers reported to have high and medium vulnerabilities. C. Tag the computers with critical findings as a business risk acceptance. D. Manually patch the computers on the network, as recommended on the CVE website. E. Harden the hosts on the network, as recommended by the NIST framework. F. Resolve the monthly job issues and test them before applying them to the production network.

A. Patch the required hosts with the correct updates and hot fixes, and rescan them for vulnerabilities. F. Resolve the monthly job issues and test them before applying them to the production network.

A security manager has asked an analyst to provide feedback on the results of a penetration test. After reviewing the results, the manager requests information regarding the possible exploitation of vulnerabilities. Which of the following information data points would be MOST useful for the analyst to provide to the security manager, who would then communicate the risk factors to senior management? (Select TWO). A. Probability B. Adversary capability C. Attack vector D. Impact E. Classification F. Indicators of compromise

A. Probability D. Impact

A pharmaceutical company's marketing team wants to send out notifications about new products to alert users of recalls and newly discovered adverse drug reactions. The team plans to use the names and mailing addresses that users have provided. Which of the following data privacy standards does this violate? A. Purpose limitation B. Sovereignty C. Data minimization D. Retention

A. Purpose limitation

A company's incident response team is handling a threat that was identified on the network. Security analysts have determined a web server is making multiple connections from TCP port 445 outbound to servers inside its subnet as well as at remote sites. Which of the following is the MOST appropriate next step in the incident response plan? A. Quarantine the web server. B. Deploy virtual firewalls. C. Capture a forensic image of the memory and disk. D. Enable web server containerization.

A. Quarantine the web server

A cybersecurity analyst is supporting an incident response effort via threat intelligence. Which of the following is the analyst MOST likely executing? A. Requirements analysis and collection planning B. Containment and eradication C. Recovery and post-incident review D. Indicator enrichment and research pivoting

A. Requirements analysis and collection planning

Which of the following assessment methods should be used to analyze how specialized software performs during heavy loads? A. Stress test B. API compatibility test C. Code review D. User acceptance test E. Input validation

A. Stress test

During an investigation, a security analyst identified machines that are infected with malware the antivirus was unable to detect. Which of the following is the BEST place to acquire evidence to perform data carving? A. The system memory B. The hard drive C. Network packets D. The Windows Registry

A. The system memory

A security analyst is reviewing vulnerability scan results and notices new workstations are being flagged as having outdated antivirus signatures. The analyst observes the following plugin output: Antivirus is installed on the remote host: Installation path: C:\Program Files\AVProduct\Win32\ Product Engine: 14.12.101 Engine Version: 3.5.71 Scanner does not currently have information about AVProduct version 3.5.71. It may no Longer be supported. The analyst uses the vendor's website to confirm the oldest supported version is correct. Which of the following BEST describes the situation? A. This is a false positive, and the scanning plugin needs to be updated by the vendor. B. This is a true negative, and the new computers have the correct version of the software. C. This is a true positive, and the new computers were imaged with an old version of the software. D. This is a false negative, and the new computers need to be updated by the desktop team.

A. This is a false positive, and the scanning plugin needs to be updated by the vendor.

An analyst has been asked to provide feedback regarding the controls required by a revised regulatory framework. At this time, the analyst only needs to focus on the technical controls. Which of the following should the analyst provide an assessment of? A. Tokenization of sensitive data B. Establishment of data classifications C. Reporting on data retention and purging activities D. Formal identification of data ownership E. Execution of NDAs

A. Tokenization of sensitive data

A security analyst is evaluating two vulnerability management tools for possible use in an organization. The analyst set up each of the tools according to the respective vendor's instructions and generated a report of vulnerabilities that ran against the same target server. Tool A reported the following: The target host (10=92.168.10.13) is missing the following patches: CRITICAL KB50227328: Windows Server 2016 June 2019 Cumulative Update CRITICAL KB50255293: Windows Server 2016 June 2019 Cumulative Update HIGH MS10-055: Cumulative Security Update for Edge (2863871) Tool B reported the following: Methods GET HEAD OPTIONS POST TRACE are allowed on 192.168.10.13:80 192.168.10.13:443 uses a self-signed certificate Apache 4.2.x < 4.2.28 Contains Multiple Vulnerabilities Which of the following BEST describes the method used by each tool? (Select TWO). A. Tool A is agent based. B. Tool A used fuzzing logic to test vulnerabilities. C. Tool A is unauthenticated. D. Tool B utilized machine learning technology. E. Tool B is agent based. F. Tool B is unauthenticated

A. Tool A is agent based. F. Tool B is unauthenticated

An organization has several systems that require specific logons. Over the past few months, the security analyst has noticed numerous failed logon attempts followed by password resets. Which of the following should the analyst do to reduce the occurrence of legitimate failed logins and password resets? A. Use SSO across all applications. B. Perform a manual privilege review. C. Adjust the current monitoring and logging rules. D. Implement multifactor authentication.

A. Use SSO across all applications

A cybersecurity analyst is reading a daily intelligence digest of new vulnerabilities. The type of vulnerability that should be disseminated FIRST is one that: A. enables remote code execution that is being exploited in the wild. B. enables data leakage but is not known to be in the environment. C. enables lateral movement and was reported as a proof of concept. D. affected the organization in the past but was probably contained and eradicated.

A. enables remote code execution that is being exploited in the wild.

A security analyst discovers accounts in sensitive SaaS-based systems are not being removed in a timely manner when an employee leaves the organization. To BEST resolve the issue, the organization should implement: A. federated authentication. B. role-based access control. C. manual account reviews D. multifactor authentication.

A. federated authentication

While planning segmentation for an ICS environment, a security engineer determines IT resources will need access to devices within the ICS environment without compromising security. To provide the MOST secure access model in this scenario, the jumpbox should be: A. placed in an isolated network segment, authenticated on the IT side, and forwarded into the ICS network. B. placed on the ICS network with a static firewall rule that allows IT network resources to authenticate. C. bridged between the IT and operational technology networks to allow authenticated access. D. Placed on the IT side of the network, authenticated, and tunneled into the ICS environment.

A. placed in an isolated network segment, authenticated on the IT side, and forwarded into the ICS network.

While preparing for an audit of information security controls in the environment, an analyst outlines a framework control that has the following requirements: All sensitive data must be classified. All sensitive data must be purged on a quarterly basis. Certificates of disposal must remain on file for at least three years. This framework controls is MOST likely classified as: A. prescriptive. B. risk-based. C. preventive. D. corrective.

A. prescriptive.

A user receives a potentially malicious email that contains spelling errors and a PDF document. A security analyst reviewed the email and decides to download the attachment to be a Linux sandbox for review. Which of the following commands would MOST likely indicate if the email is malicious? A. sha256sum B. file C. strings D. cat

A. sha256sum

It is important to parameterize queries to prevent: A. the execution of unauthorized actions against a data base. B. a memory overflow that executes code with elevated privileges. C. the establishment of a web shell that would allow unauthorized access. D. the queries from using an outdated library with security vulnerabilities.

A. the execution of unauthorized actions against a data base.

An organization was alerted to a possible compromise after its proprietary data was found for sale on the Internet. An alalyst is review the logs from the next-generation UTM in an attempt to find evidence of this breach. Given the following output: Src IP Src DNS Dst IP Dst DNS Port Application 10.50.50.121 83hht23.org-int.org 8.8.8.8 google...dns-a.google.com 53 DNS 10.50.50.121 83hht23.org-int.org 77.88.55.66 yandex.ru 443 HTTPS 172.16.52.20 webserver.org-dmz.org 131.52.88.45 -- 53 DNS 10.100.10.45 appserver.org-int.org 69.134.21.90 repo.its.utk.edu 21 FTP 172.16.52.20 webserver.org-dmz.org 131.52.88.45 -- 10999 HTTPS 172.16.52.100 sftp.org-dmz.org 62.30.221.56 ftps.bluemed.net 42991 SSH 172.16.52.20 webserver.org-dmz.org 131.52.88.45 -- 10999 HTTPS Which of the following should be the focus of the investigation? A. webserver.org-dmz.org B. sftp.org-dmz.org C. 83hht23.org-int.org D. ftps.bluemed.net

A. webserver.org-dmz.org

After a breach involving the exfiltration of a large amount of sensitive data, a security analyst is reviewing the following firewall logs to determine how the breach occurred. 3-10-2019 10:23:22 FROM 192.168.1.10:3243 TO 10.10.10.5:53 PERMIT UDP 143 BYTES 3-10-2019 10:23:24 FROM 192.168.1.12:1076 TO 10.10.35.221:80 PERMIT TCP 100 BYTES 3-10-2019 10:23:25 FROM 192.168.1.1:1244 TO 10.10.1.1:22 DENY TCP 1 BYTES 3-10-2019 10:23:26 FROM 192.168.1.10:1034 TO 10.10.10.5:53 PERMIT UDP 5.3M BYTES 3-10-2019 10:23:29 FROM 192.168.1.10:4311 TO 10.10.200.50:3389 DENY TCP 1 BYTES 3-10-2019 10:23:30 FROM 192.168.1.193:2356 TO 10.10.50.199:25 PERMIT TCP 20K BYTES Which of the following IP addresses does the analyst need to investigate further? A. 192.168.1.1 B. 192.168.1.10 C. 192.168.1.12 D. 192.168.1.193

B. 192.168.1.10

A threat feed notes malicious actors have been infiltrating companies and exfiltrated data to a specific set of domains. Management at an organization wants to know if it is a victim. Which of the following should the security analyst recommend to identify this behavior without altering any potential malicious actions? A. Create an IPS rule to block these domains and trigger an alert within the SIEM tool when these domains are requested. B. Add the domains to a DNS sinkhole and create an alert in the SIEM tool when the domains are queried. C. Look up the IP addresses for these domains and search firewall logs for any traffic being sent to those IPs over port 443. D. Query DNS logs with a SIEM tool for any hosts requesting the malicious domains and create alerts based on this information.

B. Add the domains to a DNS sinkhole and create an alert in the SIEM tool when the domains are queried.

A company was recently awarded several large government contracts and wants to determine its current risk from one specific APT. Which of the following threat modeling methodologies would be the MOST appropriate to use during this analysis? A. Attack vectors B. Adversary capability C. Diamond Model of Intrusion Analysis D. Kill chain E. Total attack surface

B. Adversary capability

A cybersecurity analyst has access to several threat feeds and wants to organize them while simultaneously comparing intelligence against network traffic. Which of the following would BEST accomplish this goal? A. Continuous integration and deployment B. Automation and orchestration C. Static and dynamic analysis D. Information sharing and analysis

B. Automation and orchestration ThreatConnect for Automation & Orchestration. Reduce workload and make better security and business decisions with ThreatConnect's intelligence-driven automation and orchestration. Achieve faster, smarter, and repeatable processes with easily accessible intelligence and customizable workflows in one platform.

A security analyst for a large financial institution is creating a threat model for a specific threat actor that is likely targeting an organization's financial assets. Which of the following is the BEST example of the level of sophistication this threat actor is using? A. Social media accounts attributed to the threat actor B. Custom malware attributed to the threat actor from prior attacks C. Email addresses and phone numbers tied to the threat actor D. Network assets used in previous attacks attributed to the threat actor E. IP addresses used by the threat actor for command and control

B. Custom malware attributed to the threat actor from prior attacks

Data spillage occurred when an employee accidentally emailed a sensitive file to an external recipient. Which of the following controls would have MOST likely prevented this incident? A. SSO B. DLP C. WAF D. VDI

B. DLP

A cybersecurity analyst is contributing to a team hunt on an organization's endpoints. Which of the following should the analyst do FIRST? A. Write detection logic. B. Establish a hypothesis. C. Profile the threat actors and activities. D. Perform a process analysis.

B. Establish a hypothesis.

A security analyst has received reports of very slow, intermittent access to a public-facing corporate server. Suspecting the system may be compromised, the analyst runs the following command: [root@www18 /tmp] # uptime 19:23:35 up 2:33, 1 user, load average: 87.22, 79.69, 72.17 [root@www18 /tmp] # crontab -1 * * * * * /tmp/ .t/t [root@www18 /tmp] # ps ax | grep tmp 1325 ? Ss 0:00 /tmp/ .t/t [root@www18 /tmp] # netstat -anlp tcp 0 0 0.0.0.0:22 172.168.0.0:* ESTABLISHED 1204/sshd tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN 1214/ cupsd tcp 0 0 0.0.0.0:443 0.0.0.0:* LISTEN 1267/httpd Based on the output from the above commands, which of the following should the analyst do NEXT to further the investigation? A. Run crontab -r; rm -rf /tmp/ .t to remove and disable the malware on the system. B. Examine the server logs for further indicators of compromise of a web application. C. Run kill -9 1325 to bring the load average down so the server is usable again. D. Perform a binary analysis on the /tmp/ .t/t file, as it is likely to be a rogue SSHD server.

B. Examine the server logs for further indicators of compromise of a web application

A security analyst had received information from a third-party intelligence-sharing resource that indicates employee accounts were breached. Which of the following is the NEXT step the analyst should take to address the issue? A. Audit access permissions for all employees to ensure least privilege B. Force a password reset for the impacted employees and revoke any tokens. C. Configure SSO to prevent passwords from going outside the local network. D. Set up prevailed access management to ensure auditing is enabled

B. Force a password reset for the impacted employees and revoke any tokens.

A development team uses open-source software and follows an Agile methodology with two-week sprints. Last month, the security team filed a bug for an insecure version of a common library. The DevOps team updated the library on the server, and then the security team rescanned the server to verify it was no longer vulnerable. This month, the security team found the same vulnerability on the server. Which of the following should be done to correct the cause of the vulnerability? A. Deploy a WAF in front of the application. B. Implement a software repository management tool. C. Install a HIPS on the server. D. Instruct the developers to use input validation in the code.

B. Implement a software repository management tool.

Which of the following BEST articulates the benefit of leveraging SCAP in an organization's cybersecurity analysis toolset? A. It automatically performs remedial configuration changes to enterprise security services. B. It enables standard checklist and vulnerability analysis expressions for automation. C. It establishes a continuous integration environment for software development operations. D. It provides validation of suspected system vulnerabilities through workflow orchestration

B. It enables standard checklist and vulnerability analysis expressions for automation

Which of the following BEST describes the primary role of a risk assessment as it relates to compliance with risk-based frameworks? A. It demonstrates the organization's mitigation of risks associated with internal threats. B. It serves as the basis for control selection. C. It prescribes technical control requirements D. It is an input to the business impact assessment

B. It serves as the basis for control selection.

An application authenticate users. The application then uses a service account to perform queries and look up data in a database. A security analyst discovers employees are access data sets they have not been authorized to use. Which of the following will fix the cause of the issue? A. Change the security model to force the users to access database as themselves. B. Parameterize queries to prevent unauthorized SQL queries against the database. C. Configure database security logging using syslog or a SIEM. D. Enforce unique session Ids so users do not get a reused session ID.

B. Parameterize queries to prevent unauthorized SQL queries against the database.

A product manager is working with an analyst to design a new application that will perform as a data analytics platform and will be accessible via a web browser. The product manager suggests using a PaaS provider to host the application. Which of the following is a security concern when using a PaaS solution? A. The use of infrastructure-as-code capabilities leads to an increased attack surface. B. Patching the underlying application server becomes the responsibility of the client. C. The application is unable to use encryption at the database level. D. Insecure application programming interfaces can lead to data compromise.

B. Patching the underlying application server becomes the responsibility of the client.

Which of the following would MOST likely be included in the incident response procedure after a security breach of customer PII? A. Human resources B. Public relations C. Marketing D. Internal network operations center

B. Public relations

Which of the following software assessment methods would be BEST for gathering data related to an application's availability during peak times? A. Security regression testing B. Stress testing C. Static analysis testing D. Dynamic analysis testing E. User acceptance testing

B. Stress testing

Because some clients have reported unauthorized activity of their accounts, a security analyst is reviewing network packet captures from the company's API server. A portion of a capture file is shown below: POST / services/v1_0/Public/Members.svc/soap <s:Envelope+xmlns:s= http://schemas.s/soap/envelope/ .,s:Body> <GetIPLocation+xmlns=http://tempuri.org/> <request+xmlns:a=http://schemas.somesite.org+xmlns:i=http://www.w3.org/2001/XMLSchema-instance>></ s:Body> </s:Envelope> 192.168.1.22 - - api.somesite.com 200 0 1006 1001 0 192.168.1.22 POST / services/v1_0/Public/Members.svc/soap <s:Password>Password123</a:Password> <a:ResetPasswordToken+i:nil="true"/><a:ShouldImpersonatedAuthenticationBepopulated+i:nil="true"/> <a:Username>[email protected]</a:Username></request></Login></s:Body></s:Envelope> 192.168.5.66 - - api.somesite.com 200 0 11558 1712 2014 192.168.4.89 POST / services/v1_0/Public/Members.svc/soap <s:Envelop+xmlns:s=http://schemas.xmlsoap.org/soap/envelope/"> <a:Body><GetIPLocation+xmlns=http://tempuri.org/"><a:IPAddress>516.7.446.605</a:IPAddress> 200 0 1003 1011 307 192.168.1.22 POST / services/v1_0/Public/Members.svc/soap <s:Envelop+xmlns:s=http://schemas.xmlsoap.org/soap/ envelope/"> <a:Body><IsLoggedIn+xmlns+http:///tempuri.org/> <Request+xmlns:a=http://schemas.datacontract.org/2004/07/somesite.web+xmlns:i+http://www.w3.org/2001/ XMLSchemasinstance"><a:Authentication><a:ApiToken>kmL4Krg2CwwWBan5BReGv5Djb7syxXTNKcWFuS jd</a:ApiToken> <a:ImpersonateUserID>0</a:ImpersonateUserID><a:LocationID>161222</a:LocationId><a:NetworkId>4</ a:NetworkId> <a:ProviderId:' ' 1=1</a:ProviderId><a:UserId>13026046</aUserId></a:Authentication></request></ IsLoggedIn> </s:Body></s: Envelope> 192.168.5.66 - - api.somesite.com 200 0 1378 1209 48 192.168.4.89 Which of the following MOST likely explains how the clients' accounts were compromised? A. The clients' authentication tokens were impersonated and replayed. B. The clients' usernames and passwords were transmitted in cleartext. C. An XSS scripting attack was carried out on the server. D. A SQL injection attack was carried out on the server.

B. The clients' usernames and passwords were transmitted in cleartext.

A security analyst on the threat-hunting team has developed a list of unneeded, benign services that are currently running as part of the standard OS deployment for workstations. The analyst will provide this list to the operations team to create a policy that will automatically disable the services for all workstations in the organization. Which of the following BEST describes the security analyst's goal? A. To create a system baseline B. To reduce the attack surface C. To optimize system performance D. To improve malware detection

B. To reduce the attack surface

A security analyst discovered a specific series of IP address that are targeting an organization. None of the attacks have been successful. Which of the following should the security analyst perform NEXT? A. Baseline configuration assessment B. Uncredentialed scan C. Network ping sweep D. External penetration test

B. Uncredentialed scan

A security analyst is building a malware analysis lab. The analyst wants to ensure malicious applications and not capable of escaping the virtual machines and pivoting to other networks. To BEST mitigate this risk, the analyst should use: A. an 802.11ac wireless bridge to create an air gap. B. a managed switch to segment the lab into a separate VLAN. C. a firewall to isolate the lab network from all other networks. D. an unmanaged switch to segment the environments from one another.

B. a managed switch to segment the lab into a separate VLAN.

An information security analyst is compiling data from a recent penetration test and reviews the following output: Starting Nmap 7.70 ( https://nmap.org ) at 2019-01-01 16:06 UTC Nmap scan report for 10.79.95.173.rdns.datacenters.com (10.79.95.173) Host is up (0.026s latency) . Not shown : 994 filtered ports PORT STATE SERVICE VERSION 21/tcp open ftp Microsoft ftpd 22/tcp open ssh SilverSHielD sshd (protocol 2.0) 80/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP / UPnP) 443/tcp open https? 691/tcp open resvc? 5060/tcp open sip Barracuda NG Firewall (Status: 200 OK) Nmap done: 1 IP address (1 host up) scanned in 158.22 seconds) The analyst wants to obtain more information about the web-based services that are running on the target. Which of the following MOST likely provide the needed information? A. ping -t 10.79.95.173.rdns.datacenters.com B. telnet 10.79.95.173 443 C. ftpd 10.79.95.173.rdns.datacenters.com 443 D. tracert 10.79.95.173

B. telnet 10.79.95.173 443 USING TELNET TO TROUBLESHOOT To use telnet to troubleshoot a network application, you need to know at least two things: - The remote server name or IP address. - The port number for the network application you want to test. - If you are only testing basic connectivity to a particular network application, that is all you need to know. - If you want to do more in-depth testing, however, you will need to know specific commands for the protocol you want to test (for example, HTTP or SMTP).

Which of the following sets of attributes BEST illustrates the characteristics of an insider threat from a security perspective? A. Unauthorized, unintentional, benign B. Unauthorized, intentional, malicious C. Authorized, intentional, malicious D. Authorized, unintentional, benign

C. Authorized, intentional, malicious

A security analyst is reviewing a web application. If an unauthenticated user tries to access a page in the application, the user is redirected to the login page. After successful authentication, the user is then redirected back to the original page. Some users have reported receiving phishing emails with a link that takes them to the application login page but then redirects to a fake login page after successful authentication. Which of the following will remediate this software vulnerability? A. Enforce unique session IDs for the application. B. Deploy a WAF in front of the web application. C. Check for and enforce the proper domain for the redirect. D. Use a parameterized query to check the credentials. E. Implement email filtering with anti-phishing protection.

C. Check for and enforce the proper domain for the redirect.

Which of the following would a security engineer recommend to BEST protect sensitive system data from being accessed on mobile devices? A. Use a UEFI boot password. B. Implement a self-encrypted disk C. Configure filesystem encryption. D. Enable Secure Boot using TPM

C. Configure filesystem encryption.

An organization is moving its infrastructure to the cloud in an effort to meet the budget and reduce staffing requirements. The organization has three environments: development, testing, and production. These environment have interdependencies but must remain relatively segmented. Which of the following methods would BEST secure the company's infrastructure and be the simplest to manage and maintain? A. Create three separate cloud accounts for each environment. Configure account peering and security rules to allow access to and from each environment. B. Create one cloud account with one VPC for all environments. Purchase a virtual firewall and create granular security rules. C. Create one cloud account and three separate VPCs for each environment. Create security rules to allow access to the from each environment. D. Create three separate cloud accounts for each environment and a single core account for network services. Route all traffic through the core account.

C. Create one cloud account and three separate VPCs for each environment. Create security rules to allow access to the from each environment.

During routing monitoring, a security analyst discovers several suspicious websites that are communicating with a local host. The analyst queries IP 192.168.50.2 for a 24-hour period: Time SRC DST Domain Bytes 6/26/19 10:01 192.168.50.2 138.10.2.5 www.wioapsfeje.co 50 6/26/19 11:05 192.168.50.2 138.10.2.5 www.wioapsfeje.co 1000 6/26/19 13:09 192.168.50.2 138.10.25.5 www.wioapsfeje.co 1000 6/26/19 15:13 192.168.50.2 172.10.2.5 www.wfalksdjflae.co 1000 6/26/19 17:17 192.168.50.2 138.10.45.5 www.waslfsdjlfe.co 1000 6/26/19 23:45 192.168.50.2 172.10.3.5 ftp.walkadjgfl.co 50000 6/27/19 10:21 192.168.50.2 138.35.2.5 www.whatamyip.com 25 6/27/19 11:25 192.168.50.2 138.35.2.5 www.whatamyip.com 25 To further investigate, the analyst should request PCAP for SRC 192.168.50.2 and: A. DST 138.10.2.5 B. DST 138.10.25.5 C. DST 172.10.3.5 D. DST 172.10.45.5 E. DST 175.35.20.5

C. DST 172.10.3.5

A storage area network (SAN) was inadvertently powered off while power maintenance was being performed in a datacenter. None of the systems should have lost all power during the maintenance. Upon review, it is discovered that a SAN administrator moved a power plug when testing the SAN's fault notification features. Which of the following should be done to prevent this issue from reoccurring? A. Ensure both power supplies on the SAN are serviced by separate circuits, so that if one circuit goes down, the other remains powered. B. Install additional batteries in the SAM power supplies with enough capacity to keep the system powered on during maintenance. C. Ensure power configuration is covered in the data center change management policy and have the SAN administrator review this policy D. Install a third power supply in the SAN so loss of any power input does not result in the SAN completely powering off.

C. Ensure power configuration is covered in the data center change management policy and have the SAN administrator review this policy

A user reports the system is behaving oddly following the installation of an approved third-party software application. The application executable was sourced from an internal repository. Which of the following will ensure the application is valid? A. Ask the user to refresh the existing definition file for the antivirus software. B. Perform a malware scan on the file in the internal repository. C. Hash the application's installation file and compare it ito the hash provided by the vendor. D. Remove the user's system from the network to avoid collateral contamination

C. Hash the application's installation file and compare it ito the hash provided by the vendor

A user's computer has been running slowly when the user tries to access web pages. A security analyst runs the command netstat -aon from the command line and receives the following output: LINE PROTOCOL LOCAL ADDRESS FOREIGN ADDRESS STATE 1 TCP 127.0.0.1:15453 127.0.0.1:16374 ESTABLISHED 2 TCP 127.0.0.1:8193 127.0.0.1:8192 ESTABLISHED 3 TCP 192.168.0.23:443 185.23.17.119:17207 ESTABLISHED 4 TCP 192.168.0.23:13985 172.217.0.14:443 ESTABLISHED 5 TCP 192.168.0.23:6023 185.23.17.120:443 ESTABLISHED 6 TCP 192.168.0.23:7264 10.23.63.217:445 ESTABLISHED Which of the following lines indicates the computer may be compromised? A. Line 1 B. Line 2 C. Line 3 D. Line 4 E. Line 5 F. Liine 6

C. Line 3 Line 3: It is suspicious that that client has established a connection from TCP 443, vice to TCP port 443 on the Web server.

An audit has revealed an organization is utilizing a large number of servers that are running unsupported operating systems. As part of the management response phase of the audit, which of the following would BEST demonstrate senior management is appropriately aware of and addressing the issue? A. Copies of prior audits that did not identify the servers as an issue B. Project plans relating to the replacement of the servers that were approved by management C. Minutes from meetings in which risk assessment activities addressing the servers were discussed D. ACLs from perimeter firewalls showing blocked access to the servers E. Copies of change orders relating to the vulnerable servers

C. Minutes from meetings in which risk assessment activities addressing the servers were discussed

A SIEM solution alerts a security analyst of a high number of login attempts against the company's webmail portal. The analyst determines the login attempts used credentials from a past data breach. Which of the following is the BEST mitigation to prevent unauthorized access? A. Single sign-on B. Mandatory access control C. Multifactor authentication D. Federation E. Privileged access management

C. Multifactor authentication

A large amount of confidential data was leaked during a recent security breach. As part of a forensic investigation, the security team needs to identify the various types of traffic that were captured between two compromised devices. Which of the following should be used to identify the traffic? A. Carving B. Disk imaging C. Packet analysis D. Memory dump E. Hashing

C. Packet analysis

Which of the following BEST describes the process by which code is developed, tested, and deployed in small batches? A. Agile B. Waterfall C. SDLC D. Dynamic code analysis

C. SDLC

An organization wants to move non-essential services into a cloud computing Environment. Management has a cost focus and would like to achieve a recovery time objective of 12 hours. Which of the following cloud recovery strategies would work BEST to attain the desired outcome? A. Duplicate all services in another instance and load balance between the instances. B. Establish a hot site with active replication to another region within the same cloud provider C. Set up a warm disaster recovery site with the same cloud provider in a different region. D. Configure the systems with a cold site at another cloud provider that can be used for failover.

C. Set up a warm disaster recovery site with the same cloud provider in a different region.

Which of the following technologies can be used to house the entropy keys for disk encryption on desktops and laptops? A. Self-encryption drive B. Bus encryption C. TPM D. HSM

C. TPM

A Chief Information Security Officer (CISO) is concerned the development team, which consists of contractors, has too much access to customer data. Developers use personal workstations, giving the company little to no visibility into the development activities. Which of the following would be BEST to implement to alleviate the CISO's concern? A. DLP B. Encryption C. Test data D. NDA

C. Test data

A security analyst is reviewing packet captures from a system that was compromised. The system was already isolated from the network, but it did have network access for a few hours after being compromised. When viewing the capture in a packet analyzer, the analyst sees the following: 11:03:09.095091 IP 10.1.1.10.47787 > 128.50.100.3.53:48202+ A? michael.smith.334-54-2343.985-334- 5643.1123- Kathman-dr.ajgidwle.com. 11:03:09.186945 IP 10.1.1.10.47788 > 128.50.100.3.53:49675+ A? Ronald.young.437-96-6523.212-635- 6538.2426- Riverland-st.ajgidwle.com. 11:03:09.189567 IP 10.1.1.10.47789 > 128.50.100.3.53:50986+ A? mark.leblanc.485-63-5278.802-632- 5841.68951- Peachtree-st.ajgidwle.com. 11:03:09.296854 IP 10.1.1.10.47790 > 128.50.100.3.53:51567+ A? gina.buras.471-96-2354.313-654- 9254.3698- Mcghee-rd.ajgidwle.com. Which of the following can the analyst conclude? A. Malware is attempting to beacon to 128.50.100.3 B. The system is running a DoS attack against ajgidwle.com C. The system is scanning ajgidwle.com for PII. D. Data is being exfiltrated over DNS.

C. The system is scanning ajgidwle.com for PII.

A security analyst has observed several incidents within an organization that are affecting one specific piece of hardware on the network. Further investigation reveals the equipment vendor previously released a patch. Which of the following is the MOST appropriate threat classification for these incidents? A. Known threat B. Zero day C. Unknown threat D. Advanced persistent threat

C. Unknown threat

A cybersecurity analyst needs to rearchitect the network using a firewall and a VPN server to achieve the highest level of security. To BEST complete this task, the analyst should place the: A. firewall behind the VPN server. B. VPN server parallel to the firewall. C. VPN server behind the firewall. D. VPN on the firewall

C. VPN server behind the firewall.

When attempting to do a stealth scan against a system that does not respond to ping, which of the following Nmap commands BEST accomplishes that goal? A. nmap -sA -o <system> -noping B. nmap -sT -o <system> -po C. nmap -sS -o <system> -po D. nmap -sQ -o <system> -po

C. nmap -sS -o <system> -po

A security analyst suspects a malware infection was caused by a user who downloaded malware after clicking http://<malwaresource>/a.php in a phishing email. To prevent other computers from being infected by the same malware variation, the analyst should create a rule on the: A. email server that automatically deletes attached executables. B. IDS to match the malware sample. C. proxy to block all connections to <malwaresource> D. firewall to block connection attempts to dynamic DNS hosts.

C. proxy to block all connections to <malwaresource>

An analyst needs to forensically examine a Windows machine that was compromised by a threat actor. Intelligence reports state this specific threat actor is characterized by hiding malicious artifacts, especially with alternate data streams. Based on this intelligence, which of the following BEST explains alternate data streams? A. A different way data can be streamlined if the user wants to use less memory on a Windows system for forking resources B. A way to store data on an external drive attached to a Windows machine that is not readily accessible to users C. A windows attribute that provides for forking resources and is potentially used to hide the presence of secret or malicious files inside the file records of a benign file D. A Windows attribute that can be used by attackers to hide malicious files within system memory

D. A Windows attribute that can be used by attackers to hide malicious files within system memory FIRST answer A windows attribute that provides for forking resources and is potentially used to hide the presence of secret or malicious files inside the file records of a benign file. Revised answer

During an investigation, a security analyst determines suspicious activity occurred during the night shift over the weekend. Further investigation reveals the activity was initiated from an internal IP going to an external website. Which of the following would be the MOST appropriate recommendation to prevent he activity from happening in the future? A. An IPS signature modification for the specific IP addresses B. An IDS signature modification for the specific IP addresses C. A firewall rule that will block port 80 traffic D. A firewall rule that will block traffic from the specific IP address

D. A firewall rule that will block traffic from the specific IP address

Which of the following policies would state an employee should not disable security safeguards, such as host firewalls and antivirus, on company systems? A. Code of conduct policy B. Account management policy C. Password policy D. Acceptable use policy

D. Acceptable use policy

A finance department employee has received a message that appears to have been sent from the Chief Financial Officer (CFO), asking the employee to perform a wire transfer. Analysis of the email shows the message came from an external source and is fraudulent. Which of the following would work BEST to improve the likelihood of employees quickly recognizing fraudulent emails? A. Implementing a sandboxing solution for viewing emails and attachments B. Limiting email from the finance department to recipients on a pre-approved whitelist C. Configuring email client settings to display all messages in plaintext when read D. Adding a banner to incoming messages that identifies the messages as external

D. Adding a banner to incoming messages that identifies the messages as external

A development team signed a contract that requires access to an on-premises physical server. Access must be restricted to authorized users only and cannot be connected to the Internet. Which of the following solutions would meet this requirements? A. Establish a hosted SSO. B. Implement a CASB. C. Virtualize the server. D. Air gap the server.

D. Air gap the server

During an incident, a cybersecurity anlyst found several entries in the web server logs that are related to an IP with a bad reputation. Which of the following would cause the analyst to further review the incident? A. BadReputationIP - - [2019-04-12 10:43z] "GET /etc/passwd" 403 1023 B. BadReputationIP - - [2019-04-12 10:43z] "GET /index.html ?arc=../.ssh/id_rsa" 401 17044 C. BadReputationIP - - [2019-04-12 10:43z] "GET /a.php?src=/etc/passwd" 403 11056 D. BadReputationIP - - [2019-04-12 10:43z] "GET /a.php?src=../../.ssh/id_rsa" 200 15036 E. BadReputationIP - - [2019-04-12 10:43z] "GET /favicon.ico?arc=../usr/share/icons" 200 19064

D. BadReputationIP - - [2019-04-12 10:43z] "GET /a.php?src=../../.ssh/id_rsa" 200 15036

A company recently experienced a break-in, whereby a number of hardware assets were stolen through unauthorized access at the back of the building. Which of the following would BEST prevent this type of theft from occurring in the future? A. Motion detection B. Perimeter fencing C. Monitored security cameras D. Badged entry

D. Badged entry

An incident responder successfully acquired application binaries off a mobile device for later forensic analysis. Which of the following should the analyst do NEXT? A. Decompile each binary to derive the source code. B. Perform a factory reset on the affected mobile device. C. Compute SHA-256 hashes for each binary. D. Encrypt the binaries using an authenticated AES-256 mode of operation. E. Inspect the permissions manifests within each application.

D. Encrypt the binaries using an authenticated AES-256 mode of operation.

A small electronics company decides to use a contractor to assist with the development of a new FPGA-based device. Several of the development phases will occur off-site at the contractor's labs. Which of the following is the main concern a security analyst should have with this arrangement? A. Making multiple trips between development sites increases the chance of physical damage to the FPGAs. B. Moving the FPGAs between development sites will less the time that is available for security testing. C. Development phases occurring at multiple sites may produce change management issues. D. FPGA applications are easily cloned, increasing the possibility of intellectual property theft.

D. FPGA applications are easily cloned, increasing the possibility of intellectual property theft.

A cybersecurity analyst is establishing a threat hunting and intelligence group at a growing organization. Which of the following is a collaborative resource that would MOST likely be used for this purpose? A. IOC feeds B. CVSS scores C. Scrum D. ISAC

D. ISAC An Information Sharing and Analysis Center or (ISAC) is a nonprofit organization that provides a central resource for gathering information on cyber threats to critical infrastructure and providing two-way sharing of information between the private and public sector.

A team of security analysis has been alerted to potential malware activity. The initial examination indicates one of the affected workstations is beaconing on TCP port 80 to five IP addresses and attempting to spread across the network over port 445. Which of the following should be the team's NEXT step during the detection phase of this response process? A. Escalate the incident to management, who will then engage the network infrastructure team to keep them informed. B. Depending on system criticality, remove each affected device from the network by disabling wired and wireless connections. C. Engage the engineering team to block SMB traffic internally and outbound HTTP traffic to the five IP addresses. D. Identify potentially affected systems by creating a correlation search in the SIEM based on the network traffic.

D. Identify potentially affected systems by creating a correlation search in the SIEM based on the network traffic.

A large organization wants to move account registration services to the cloud to benefit from faster processing and elasticity. Which of the following should be done FIRST to determine the potential risk to the organization? A. Establish a recovery time objective and a recovery point objective for the systems being moved. B. Calculate the resource requirements for moving the systems to the cloud. C. Determine recovery priorities for the assets being moved to the cloud-based systems. D. Identify the business processes that will be migrated and the critically of each one. E. Perform an inventory of the servers that will be moving and assign priority to each one.

D. Identify the business processes that will be migrated and the critically of each one.

An analyst is working with a network engineer to resolve a vulnerability that was found in a piece of legacy hardware, which is critical to the operation of the organization's production line. The legacy hardware does not have third party support, and the OEM manufacturer of the controller is no longer in operation. The analyst documents the activities and verifies these actions prevent remote exploitation of the vulnerability. Which of the following would be the MOST appropriate to remediate the controller? A. Segment the network to constrain access to administrative interfaces. B. Replace the equipment that has third-party support. C. Remove the legacy hardware from the network. D. Install an IDS on the network between the switch and the legacy equipment.

D. Install an IDS on the network between the switch and the legacy equipment.

As part of a review of incident response plans, which of the following is MOST important for an organization to understand when establishing the breach notification period? A. Organizational policies B. Vendor requirements and contracts C. Service-level agreements D. Legal requirements

D. Legal requirements

A custom script currently monitors real-time logs of a SAML authentication servicer to mitigate brut-force attacks. Which of the following is a concern when moving authentication to a cloud service? A. Logs may contain incorrect information. B. SAML logging is not supported for cloud-based authentication. C. Access to logs may be delayed for some time. D. Log data may be visible to other customers.

D. Log data may be visible to other customers

Which of the following types of policies is used to regulate data storage on the network? A. Password B. Acceptable use C. Account management D. Retention

D. Retention

An information security analyst is reviewing backup data sets as part of a project focused on eliminating archival data sets. Which of the following should be considered FIRST prior to disposing of the electronic data? A. Sanitization policy B. Data sovereignty C. Encryption policy D. Retention standards

D. Retention standards

A cyber-incident response analyst is investigating a suspected cryptocurrency miner on a company's server. Which of the following is the FIRST step the analyst should take? A. Create a full disk image of the server's hard drive to look for the file containing the malware. B. Run a manual antivirus scan on the machine to look for known malicious software. C. Take a memory snapshot of the machine to capture volatile information stored in memory. D. Start packet capturing to look for traffic that could be indicative of command and control from the miner.

D. Start packet capturing to look for traffic that could be indicative of command and control from the miner.

A security analyst is reviewing the following log from an email security service. Rejection type: Drop Rejection Description: IP found in RBL Event time: Today at 16:06 Rejection information mail.comptia.org https://www.spamfilter.org/query?p=192.167.28.243 From address: [email protected] To address: [email protected] IP address 192.167.28.243 Remote server name: 192.167.28.243 Which of the following best describes the reason why the email was blocked? A. To address is invalid. B. The email originated from the www.spamfilter.org URL. C. The IP address and the remote server name are the same. D. The IP address was blacklisted. E. The From address is invalid

D. The IP address was blacklisted.

A security analyst is reviewing the following DNS logs as part of security-monitoring activities: FROM 192.168.1.20 A www.google.com 67.43.45.22 FROM 192.168.1.20 AAAA www.google.com 2006:67:AD:1FAB::102 FROM 192.168.1.43 A www.mail.com 193.56.221.99 FROM 192.168.1.2 A www.company.com 241.23.22.11 FROM 192.168.1.211 A www.uewiryfajfcbfaerwfj.co 32.56.32.122 FROM 192.168.1.106 A www.whatsmyip.com 102.45.33.53 FROM 192.168.1.93 AAAA www.nbc.com 2002:10:976: :1 FROM 192.168.1.78 A www.comptia.org 122.10.31.87 Which of the following MOST likely occurred? A. The attack used an algorithm to generate command and control information dynamically. B. The attack attempted to contact www.google.com to verify Internet connectivity. C. The attack used encryption to obfuscate the payload and bypass detection by an IDS. D. The attack caused an internal host to connect to a command and control server.

D. The attack caused an internal host to connect to a command and control server

While analyzing logs from a WAF, a cybersecurity analyst finds the following: "GET /form.php?id=463225%2b%2575%256e%2569%256f%256e%2b%2573%2574% 2box3133333731,1224&state=IL" Which of the following BEST describes what the analyst had found? A. This is an encrypted GET HTTP request. B. A packet is being used to bypass the WAF. C. This is an encrypted packet. D. This is an encoded WAF bypass.

D. This is an encoded WAF bypass.

An executive assistant wants to onboard a new cloud-based product to help with business analytics and dashboarding. Which of the following would be the BEST integration option for this service? A. Manually log in to the service and upload data files on a regular basis. B. Have the internal development team script connectivity and file transfers to the new service. C. Create a dedicated SFTP site and schedule transfers to ensure file transport security. D. Utilize the cloud product's API for supported and ongoing integrations.

D. Utilize the cloud product's API for supported and ongoing integrations

A security analyst is investigating a system compromise. The analyst verifies the system was up to date on OS patches at the time of the compromise. Which of the following describes the type of vulnerability that was MOST likely exploited? A. Insider threat B. Buffer overflow C. Advanced persistent threat D. Zero day vulnerability

D. Zero day vulnerability

For machine learning to be applied effectively toward security analysis automation, it requires: A. relevant training data. B. a threat feed API. C. a multicore, multiprocessor system. D. anomalous traffic signatures.

D. anomalous traffic signatures.

The inability to do remote updates of certificates, keys, software, and firmware is a security issue commonly associated with: A. web servers on private networks. B. HVAC control systems. C. smartphones. D. firewalls and UTM devices.

D. firewalls and UTM devices.

A security analyst is required to stay current with the most recent threat data and intelligence reports. When gathering data, it is MOST important for the data to be: A. proprietary and timely. B. proprietary and accurate. C. relevant and deep. D. relevant and accurate.

D. relevant and accurate.

A security analyst has been alerted to several emails that show evidence an employee is planning malicious activities that involve employee PII on the network before leaving the organizations. The security analyst's BEST response would be to coordinate with the legal department and: A. the public relation department. B. senior leadership. C. law enforcement. D. the human resources department.

D. the human resources department

A company's marketing emails are either being found in a spam folder or not being delivered at all. The security analyst investigates the issue and discovers the emails in question are being sent on behalf of the company by a third part, mail.marketingpartners.com. Below is the existing SPF record: V=spfl a mx -all Which of the following updates to the SPF record will work BEST to prevent the emails from being marked as spam or blocked? A. v=spfl a mx redirect:mail.marketingpartners.com ?all B. v=spfl a mx include:mail.marketingpartners.com -all C. v=spfl a mx +all D. v=spfl a mx include:mail.marketingpartners.com ~all

D. v=spfl a mx include:mail.marketingpartners.com ~all

An analyst is performing penetration testing and vulnerability assessment activities against a new vehicle automation platform. Which of the following is MOST likely an attack vector that is being utilized as part of the testing and assessment? A. FaaS B. RTOS C. SoC D. GPS E. CAN bus

E. CAN bus A Controller Area Network (CAN bus) is a robust vehicle bus standard designed to allow microcontrollers and devices to communicate with each other's applications without a host computer. It is a message-based protocol, designed originally for multiplex electrical wiring within automobiles to save on copper, but can also be used in many other contexts. For each device the data in a frame is transmitted sequentially but in such a way that if more than one device transmits at the same time the highest priority device is able to continue while the others back off. Frames are received by all devices, including by the transmitting device.

A security analyst reviews the following aggregated output from an Nmap scan and the border firewall ACL: Server1 Server2 PC1 PC2 22/tcp open 3389/tcp open 80/tcp open 80/tcp open 80/tcp open 53/udp open 443/tcp open 1443/tcp open 443.tcp open Firewall ACL 10 permit tcp from:any to:server1.www 15 permit udp from:lan-net to:any.dns 16 permit udp from:any to:server2.dns 20 permit tcp from:any to:server1.ssl 25 permit tcp from:lan-net to:any www 26 permit tcp from:lan-net to:any:ssl 27 permit tcp from:any to pc2:mssql 30 permit tcp from:any to server1:ssh 100 deny ip any any Which of the following should the analyst reconfigure to BEST reduce organizational risk while maintaining current functionality? A. PC1 B. PC2 C. Server1 D. Server2 E. Firewall

E. Firewall


Related study sets

Week 6: Skeletal Muscle Physiology Lab

View Set

POS 110 ASU Final Exam Flashcards 2019

View Set

Ch 19 Earnings and Discrimination

View Set

Classical Greek Culture - Note Sheet 3

View Set

Normal Anatomy of the Female Pelvis

View Set

Combo with "Quick Quizzes #1-50" and 3 others

View Set