SECURITY PLUS 501

Ace your homework & exams now with Quizwiz!

To determine the ALE of a particular risk, which of the following must be calculated? (choose 2)

ARO, SLE

A security admin wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands should the security admin implement within the script to accomplish this task?

ARP-s 192.168.1.1 00-3a-d1-fa-b1-06

A security analyst is performing a quantitative risk analysis. This risk analysis should show the potential monetary loss each time a threat or event occurs. Given this requirement, which of the following concepts would assist the analyst in determining this value? (choose 2)

AV, EF

Adhering to a layered security approach, a controlled facility employs security guards who verify the authorization of all personnel entering the facility. Which of the following terms BEST describes the security control being eomployed?

Administrative

When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects?

Administrator

A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktops local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this?

Air gap the desktops

A software developer is concerned about DLL hijacking in an application being written. Which of the following is the MOST viable mitigation measure of this type of attack?

All calls to different DLLs should be hard-coded in the application.

A product manager is concerned about continuing operations at a facility located in a region undergoing significant political unrest. After consulting with senior management, a decision is made to suspend operations at the facility until the situation stabilizes. Which of the following risk management strategies BEST describes management's response?

Avoidance

A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using?

Banner grabbing

The CISO is asking for ways to protect agaisnt zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate dta and result in regulatory fines as well as poort corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the folloiwng equipment MUST be deployed to guard agianst unknown threats?

Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed

A company has a data classification system with definitions for "Private" and public." The company's security policy outlines how data should be protected based on type. The company recently added the data type "Proprietary" Which of the following is the MOST likely reason the company added this data type?

Better data classification

A company has data classification system with definitions for "private" and "public". The company's security policy outlines how data should be protected based on type. The company recently added data type "proprietary". Which of the following is the MOST likely reason the company added this data type?

Better data classifications

A company would like to prevent the use of a known set of applications from being used on company computers. Which of the following should the security admin implement?

Blacklisting

Which of the following implements two-factor authentication?

An ATM requiring a credit card and PIN

Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator (select 2)

An attacker could potentially perfrom a downgrade attack, The integriy of the data could be at risk

Recently several employees were victims of a phishing email that appeared to originate from the company president. The email claimed the employees would be disciplined if they did not click on a malicious link in the message. Which of the following principles of social engineering made this attack successful?

Authority

A security admin determined that users within the company are installing unapproved software. Company policy dictates that only certain applications may be installed or ran on the user's computers without exception. Which of the following should the administrator do to prevent all unapproved software from running on the user's computer?

Create an application whitelist and use OS controls to enforce it

A vulnerability scan is being conducted against a desktop system. The scan is looking for files, version, and registry values known to be associated with system vulnerabilites. Which of the following BEST describes the type of scan being performed?

Credentialed

A technician has installed new vulnerability scanner software on a server that is joined to the company domain. The vulnerability scanner is able to provide visibility over the patch posture of all company's clients. Which of the following is being used>

Credentialed Scan

A vulnerability scanner that uses its running service's access level to better assess vulnerabilities across multiple assets within an organization is performing a :

Credentialed scan

A web application is configured to target browsers and allow access to bank accounts to siphon money to a foreign account. This is an example of what attack?

Cross-site Scripting

During a routine vulnerability assessment, the follow command was successful: echo "vrfy 'perl -e 'print "hi" x 500 ' ' " | nc www.company.com 25 Which of the following vulnerabilites is being exploited?

Cross-site scripting directed at www.company.com

Ann, an employee in the apyroll department, has contacted the help desk citing multiple issues with her device, including: -slow performance, -word documents, PDFS, and images no longer opening, -A pop-uop. Ann statesthat the issues began after she opened an invoice that a vendor emailed to her. Upon opening th einvoice, she had to click several security warnings to view it in her word processor. With which of the following is the device mostly likely infected?

Crypto-malware

The firewall admin is adding a new certificate for the company's remote access solution. THe solution required that the updated file contain the entire certificate chain for the certificate to load properly. The admin loads the company cert and the root CA cert into the file. The file upload is rejected. Which of the following is required to complete the cert chain?

Intermediate authority

A company want to host a publicly available server that performs the following functions: -evaluates MX record lookup, -can perform authenticated requests for A and AAA records, -Uses RRSIG. Which of the following should the company use to fulfill the above requirements?

DNSSEC

A technician is ocnfiguring a wireless guest network. After applying the most recent changes the technician finds the new devices can no longer find the wireless network by name but existing devices are still albe to tuse the wireless network. Which of the followign security measures did the technician MOST likely implement to casue this scenario?

Deactivation of SSID broadcast

A home invasion occurred recently in which an intruder compromised a home network and accessed a WIFI- enable baby monitor while the baby's parents were sleeping. Which of the following BEST describes hot the intruder access the monitor?

Default configuration

In a corporation where compute utilization spikes several times a year, the CIO has request a cost-effective architecture to handle the variable capacity demand. Which of the following characteristics BEST describes what the CIO has requested?

Elasticity

A security admin is developing controls for creating audit trails and tracking if a PHI data breach its to occur. The admin has been given the following requirements: -All access must be correlated to a user account. -All user accounts must be assigned to a single individual -User access to the PHI data must be recorded -Anomalies in PHI data access must be reported -Logs and records cannot be deleted or modified Which of the following should the admin implement to meet the above requirements?

Eliminate Shared accounts, Implemenet usage audtiting and review, copy logs in real time to a secured WORM drive

Which of the following components of printers and MFDs are MOST likely to be used as vectors of compromise if they are improperly configured?

Embedded web server

Upon entering an incorrect password, the logon screen displays a message informting the user that the password does not match the username provided and is not the required length of 12 characters. Which of the folloiwng secure coding techniques should a security analyst address with the application developers to follow security best practices?

Error Handling

Joe a website admin believes he owns the intellectual property for a company invention and has been replacing image files on the company's public facing website in the DMZ. Joe is using steganography to hide stolen data. Which of the following controls can be implemented to mitigate this type of threat?

File integrity monitorying

A botnet has hit a popular website with a massive number of GRE encapsulated packets to perform a DDoS attack news outlets discover a certain type of refrigerator was exploited and used to sent outbound packets to the website that crashed. To which of the following categories does the refrigerator belong to?

IoT

A security admin suspects a MITM attack aimed at impersonating the default gateway is underway. Which of the following tools should the admin use to detect this attack? (Select 2)

Ipconfig, Tracert

Which of the following precautions MINIMIZES the risk from network attacks directed at multifunction printers, as well as the impact on functionality at the same time?

Isolating the systems using VLANS

A security admin is trying to encrypt communication. For which of the following reasons should admin take advantage of the Subject Alternative Name (SAM) attribute of a certificate?

It can protect multiple domains.

A security admin is evaluating three different services: radius, diameter, and Kerberos. Which of the following is a feature that is UNIQUE to Kerberos?

It uses tickets to identify authenticated users

A technician is investigating a potentially compromised device with the following symptoms: -Browser slowness -Frequent browser crashes -Hourglass stuck -new search toolbar -increased memory consumption Which of the following types of malware has infected the system?

Man-in-the-browser

A network administrator is attempting to troubleshoot an issue regarding certificates on a secure website. During the troubleshooting process, the network administrator notices that the web gateway proxy on the local network has signed all of the certificates on the local machine. Which of the following describes the type of attack the proxy has been legitimately programmed to perform?

Man-in-the-middle

Which of the following BEST describes an attack where communications between two parties are intercepted and forwarded to each party with neither party being aware of the interception and potential modification to the communications?

Man-in-the-middle

An audit reported has identifies a weakness that could allow unauthorized personnel access to the facility at its main entrance and from there gain access to the network. Which of the following would BEST resolve the vulnerability?

Mantrap

While reviewing the security controls in place for a web-based application, a security controls assessor notices that there are no password strength requirements in place. because of this vulnerability, passwords might be easily discovered using a brute force attack. Which of the following password requirements will MOST effectively improve the security posture of the application against these attacks? (choose 2)

Minimum complexity, Minimum length

Which of the following could help detect trespassers in a secure facility? (choose 2)

Motion-detection sensors, Security guards

A CIO drafts an agreement between the organization and its employees. The agreement outlines ramifications for releasing information without consent and/for approvals. Which of the following BEST describes this type of agreement?

NDA

A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.130.6666. which of the following should the security analyst do to determine if the compromised system still has an active connection?

Netstat

A penetration tester has written an application that performs a bit0by0bit XOR 0xFF on binaries prior to transmission over untrusted media. Which of the following BEST describes the action performed by this type of application?

Obfusication

A company wants to ensure that the validity of publicly trusted certificates used by its web server can be determined even during an extended internet outage. Which of the following should be implemented?

Ocsp

A departend head a t a university resigned on the first day of the spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following pollicies or procedures could have prevented this from occuring?

Offboarding

When designing a web based client server application with single application server and database cluster backend, input validation should be performed:

On the application server

After a recent internal breach, a company decided to regenerate and reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates?

One key pair will be used for encryption and decryption. The other will be used to digitally sign the data

An information system owner has supplies a new requirement to the development team that calls for increased non-repudiated were insufficient. Which of the following capabilities would be MOST appropriate to consider implementing is response to the new requirement?

One-time passwords

A systems admin wants to provide balance between the security of a wireless network and usability. The admin is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security backward compatibility when accessing the wireless network?

Open wireless network and SSL VPN

An organization wants to utilize a common, internet-based 3rd party provider for authorization and authentication. The provider uses a technology based on OAuth 2.0 to proivde required services. To which of the following technologies is the provider referring?

OpenID Connect

A datacenter manager has been asked to prioritize critical system recovery priorities. Which of the following is the MOST critical for immediate recovery?

Operating system software

Joe a computer forensic tech responds to an active compromise of a database server. Joe first collects information in memory, then collects network traffic and finally conducts an image of the hard drive. Which of the following procedures did Joe follow?

Order of Volatility

An incident response manager has started to gather all the facts related to a SIEM alert showing multiple systems may have been compromised. The manager has gathered these facts: -The breach is currently indicated on 6 user PCs -One service account is potentially compromised -Executive management has been notified In which of the following phases of the IRP is the manager currently working?

Identification

A company is performing an analysis of the corporate enterprise network with the intent of identifying what will cause losses in revenue, referrals, and/or reputation when out of commission. Which of the following is an element of a BIA that is being addressed?

Identification of critical systems

A computer emergency response team is called at midnight to investigate a case in which a mail server was restarted. After an initial investigation, it was discovered that email is being exfiltrated through an active connection. Which of the following is the NEXT step the team should take?

Identify the source of the active connection

Which of the following is commonly done as part of a vulnerability scan?

Identifying unpatched workstations.

An attacker wearing a building maintenance uniform approached a company's receptionist asking for access to a secure area. The receptionist asks for identification, a building access badge and checks the company's list approved maintenance personnel prior to granting physical access to the secure are. The controls used by the receptionist are in place to prevent which of the following types of attacks? A. Tailgating B. Shoulder surfing C. Impersonation D. Hoax

Impersonation

A company offers SaaS, maintiaing all customers' credentials and autenticating locally. many large customers have requested the company offer some form of federation with their exisitng authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organization?

Implement SAML so the company's services may accept assertions from the customers' authentication servers.

An organization find that most help desk calls are regarding account lockout due to a variety of applications running on different systems. Manager is looking for a solution to reduce the number of account lockouts while improving security. Which of th efollowing is the bEST solution for this organization?

Implement SSO

The security administrator receives an email on a non-company account from a coworker stating that somer eports are not exporting correctly. Attached to the email was an example report file with several customers anmes and credit card numbers with the PIN. Which of the following is the BESt technical controls that will help mitigate the risk of disclosing sensitive data?

Implement a DLP solution on the email gateway to scan email and remove sensitive data or files

Which of the following delineates why it is important to perform egress filtering and monitoring on internet connected security zones of interfaces on a firewall?

Outbound traffic could be communicating to known botnet sources

An in-house pentration tester has been asked to evade a new DLP sytem. The tester plans to exfiltrate data through steganography. Discovery of which of the following would help catch the tester in the act?

Outgoing emails containg unusually large image files

Ann is the IS manager for several new systems in which the classification of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the folloiwng people should she consult to determine the data classification?

Owner

Which of the following are used to increase the computing time it takes to brute force a password using an offline attack? (select 2)

PBKDF2, bcrypt

A security engineer is configuring a wireless network that must support mutual authentication of the wireless client and the authentication server before users provide credentials. The wireless network must also support authentication with usernames and passwords. Which of the following authentication protocols MUST the security engineer select?

PEAP

An analyst wants to implement a more secure wireless authenticaiton for office access points. Which of the following technologies allows for encrypted authentication of wireless clients over TLS?

PEAP

A security engineer is configuring a system that requires the X 509 certificate information to be pasted into a form field in Base64 encoded format to import it into the system. Which of the following certificate formats should the engineer use to obtain the information in the required format?

PEM

A system admin wants to implement an internal communication system that will allow employees to send encrypted messages to each other. The system must also support non-repudiation. Which of the following implements all these requirements?

PGP

Which of the following would provide additional security by adding another factor to a smart card?

PIN

Ann a security analyst is monitoring the IDS console and noticed multiple connections from an internal host to a suspicious call back domain \. Which of the following tools would aid her to decipher the network traffic? A. Vulnerability Scanner B. NMAP C. NETSTAT D. Packet Analyzer

Packet Analyzer

An in-house penetration tester is using a packet capture device to listen in on network communications. This is an example of:

Passive Reconnaissance

A security analyst is attempting to identify vulnerabilities in a customer's web application without impacting the system or its data. Which of the following BEST describes the vulnerability scanning concept performed?

Passive Scan

Which of the folloiwng should a security analyst perform FIRST to determine the vulnerablities of a legacy system?

Passive Scan

Despite having implemented password policies, users continue to set the sam eweak passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations? (Choose 2)

Password Complexity, password history

A security admin learns that PII, which was gathered by the organization, has been found in an open forum. As a result, several C-level executives found their identifies were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (choose 2)

Implement an email DLP, Implement a spam filter

As part of a new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this?

Implement containerization of company data.

The data backup window has expanded into the morning hours and has begun to affect production users. The main bottleneck in the process is the time it takes to replicate the backups to separate servers at the offsite data center. Which of the following uses of deduplication could be implemented to reduce the back the backup window?

Implement deduplication on the storage array to reduce the amount of drive space needed.

An administrator thinks the UNIX systems may be compromised, but a review of system log files provides no useful information. After discussing the situation with the security team, the admin suspects that the attacker may be altering the log files and removing evidence of intrusion activity. Which of the following actions will help detect attacker attempts to further alter log files?

Implement remote syslog

Which of the following would be the BEST method to prevent similar audit findings in the future?

Implement separation of duties for the payroll department.

A security analyst is securing smarthpones and laptops for a highly mobile workforce. Priorites include: Remote wipe capabilites Geolocation services Patch management and reporting Mandatory screen locks Ability to require passcodes and pins Ability to require encryption Which of the folloiwng BEST meet these requirements?

Implementing MDM software.

Which of the following would MOST likely appear in an uncredentialled vulnerability scan?

Inactive local accounts

Technicians working with servers hosted at the company's datacenter are increasingly complaining of electric shocks when touch metal items which have been linked to hard drive failures. Which of the following should be implemented to correct this issue?

Increase humidity in the room

A security engineer must install the same x.509 certificate on three different servers. The client application that connects to the server performs a check to ensure the certificate matches the host name. Which of the following should the security engineer use?

Certificate utilizing the SAN file

An organization is comparting and contrasting migration from its standard desktop configuration to the newest version of the platform. Before this can happen, the CISO voices the need to evaluate the functionality of the newer desktop platform to ensure interoperability with existing software in use by the organization. In which of the following principles of architecture and design is the CISO engaging?

Change Management

A company researched the root cause of a recent vulnerability in its software. It was determined that the vulnerability was the result of two updates made in the last release. Each update alone would not have resulted in the vulnerability. In order to prevent similar situations in the future, the company should improve which of the following? A. Change management procedures B. Job rotation policies C. Incident response management D. Least privilege access controls

Change management procedures

A new mobile application is being developed in-house. Security reviews did not pick up any major flaws, however vulnerability scanning results show fundamental issues at the very end of the project cycle. Which of the following security activities should also have been performed to discover vulnerabilities earlier in the lifecycle?

Code Review

A group of non-profie agencies wants to implement a cloud service to share resources with each other and minimize costs. Which of the folloiwng cloud deployment models BEST describes this type of effort?

Community

Which of the following types of cloud infrastructures would allow several organizations with similar structures and interests to realize shared storage and resources?

Community

Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market?

Competitor

Company policy requires the use if passphrases instead if passwords. Which of the following technical controls MUST be in place in order to promote the use of passphrases? A. Reuse B. Length C. History D. Complexity

Complexity

The CSO has reported a rise in data loss but no break ins have occurred. By doing which of the following is the CSO most likely to reduce the number of incidents>

Conduct security awareness training

An admin has configured a new Linux sever with the FTP service. Upon verifying that the service was configured correctly, the admin has several users test the FTP service. Users report that they are able to connect to the FTP service and download their personal files, however, they cannot transfer new files to the server. Which of the following will most likely fix the uploading issue for the users?

Create an ACL to allow the FTP service write access to user directories

A new intern in the purchasing department requires read access to shared documents. Permissions are normally controlled through a group called "purchasing", however, the purchasing group permissions allow write access. Which of the following is the best course of action?

Create a new group that has only read permissions for the files.

A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resouces while traveling all over the world. Which of the following practices is the security manager MOST likely to enforce with the policy? (select 2)

Password complexity, Location-based authentication

The help desk is receiving numerous password change alerts from users in the accounting department. These alters occur multiple times on the same day for each of the affected users' accounts. Which of the following controls should be implemented to curtail this activity?

Password minimum age

An attacker captures the encrypted communication between two parties for a week, but is unable to decrypt the messages. The attacker then compromises the session key during one exchange and successfully compromises a single message. The attacker plans to use this key to decrypt previously captured and future communications, but is unable to. This is because the encryption scheme in use adheres to :

Perfect forward secrecy

A portable data storage device has been determined to have malicious firmware. Which of the following is the BEST course of action to ensure data confidentiality? A. Format the device B. Re-image the device C. Perform virus scan in the device D. Physically destroy the device

Perform Virus scan in the device

A company exchanges information with a business partner. An annual audit of the business partner is conducted against the SLA in order to verify: A. Performance and service delivery metrics B. Backups are being performed and tested C. Data ownership is being maintained and audited D. Risk awareness is being adhered to and enforced

Performance and service delivery metrics

Which of the following security controls does an iris scanner provide?

Physical

An organization plans to implement multifactor authentication techniques within the enterprise network archeticture. Each authenticaiton factor is expected to be a unique control. Which of the following BEST describes the proper employment of multifactor authentication?

Proximity card, fingerprint scanner, PIN

Ann, a security admin, wants to ensure credentials are encrypted in trasnit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (choose 2)

Public Key, Private Key

Ann, a security admin, wants to esnure credentials are encrypted in transit hen implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (choose 2)

Public Key, Private Key

A CIO has asked the CISO to provide responses to a recent audit report detailing deficiencies in the organization security controls. The CFO would like to know ways in which the organization can improve its authorization controls. Given the request by the CFO, which of the following controls should the CISO focus on in the report? (choose 3)

Role-based permissions, Separation of duties, Lease Privilege

Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe's colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application? (choose 2)

Rooting/jailbreaking & Sideloading

A supervisor in your organization was demoted on Friday afternoon. The supervisor had the ability to modify the contents of a confidential databse, as well as other managerial permissions. On Monday morning, the database admin reported that log files indicated that several records were missing form the database. Which of the following risk mitigation strategies would have been implemented when the supervisor was demoted?

Routine Auditing

A security analyst has been asked to perform a review of an organizations software development lifecycle. The analyst reports that the lifecycle does not contain a phase in which team member evaluate and provide critical feedback of another developers code. Which of the following assessment techniques is BEST described in the analysts report?

Peer Review

A security program manager wants to actively test the security posture of a system. The system is not yet in production and has no uptime requirement or active user base. Which of the following methods will produce a report which shows vulnerabilities that were actually exploited? A. Peer review B. Component testing C. Penetration testing D. Vulnerability testing

Penetration Testing

A CIO recently saw on the news that a significant security flaws exists with a specific version of a technology the company uses to support many critical application. The CIO wants to know if this reported vulnerability exists in the organization and if so, to what extent the company could be harmed. Which of the following would BEST provide the needed information?

Penetration test

An organizations primary datacenter is experiencing a two-day outage due to an HVAC malfunction. The node located in the datacenter has lost power and is no longer operational, impacting the ability of all users to connect to the alternate datacenter. Which of the following BIA concepts BEST represents the risk described in this scenario?

SPoF

Which of the following should be used to implement voice encryption?

SRTP

An audit has revealed that database admins are also responsible for auditing database changes and backup logs. Which of the following access control methodologies would BEST mitigate this concern?

Separation of duties

To help prevent one job role from having sufficient access to create, modify, and approve payroll data, which of the following practices should be employed?

Separation of duties

During a 3rd party audit, it is determined that a member of the firewall team can request, approve, and implement a new rule-set on the firewall. Which of the following will the audit team most likely recommend during the audit outbrief?

Separation of duties policy for the firewall team

Although a web enabled application appears to only allow letters in the comment field of a web form, malicious user was able to carry a SQL injection attack by sending special characters through the web comment field. Which of the following has the application programmer failed to implement?

Server Side Validation

A systems admin is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems admin needs to provide the domain admin credentials. Which of the following account types is the systems admin using?

Service Account

An organization is working with a cloud services provider to transition critical business applications to a hybrid cloud environment. The organization retains sensitive customer data and wants to ensure the provider has sufficient administrative and logical controls in place to protect its data. In which of the following documents would this concern MOST likely be addressed?

Service Level agreement

Company A agrees to provide perimeter protection, power, and environemntal support with measurable goals for comapny B, but will not be resposible for user authentication or patching of operation systems within the perimeter. Which of the following is being described?

Service Level agreement

A systems admin is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems admin needs to provide the domain admin credentials. Which of the following account types is the system admin using?

Service account

A systems admin is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems admin needs to provide the domian admin credentials. Which of the folloiwng account types is the systems admin using?

Service account

Which of the following techniques can be bypass a user or computer's web browser privacy settings? (select 2)

Session hikacing, cross site scripting

A security admin needs an external vendor to correct an urgent issue with an organization's physical address control system (PACS). The PACS does not currently have internet access because it is running a legacy operation system. Which of the following methods should the security admin select the best balances security and efficiency?

Set up VPN concentrator for the vendor and restrict access to the PACS using desktop sharing

A company wants to ensure confidential data from storage media is sanitized in such a way that the drive cannot be reused. Which of the following method should the technician use?

Shredding

A security admin needs to implement a system that detects possible intrusions based upon a vendor provided list. Which of the following best describes this type of IDS?

Signature based

Users in a corporation currently authenticate with a username and password. A security admin wishes to implement two-factor authentication to improve security. Which of the following authentication methods should be deployed to achieve this goal?

Smart Card

Phishing emails frequently take advantage of high-profile catastrophes reported in the news. Which of the following principles BEST describes the weakness being exploited?

Social Proof

An employer required that employees use a key-generating app on their smartphones to log into corporate applications. In terms of authentication of an individual, this type of access policy is BEST defined as:

Something you have

An employee receives an email, which appears to be from the CEO, asking for a report of security credentials for all users. Which of th efollowing types of attack is mostly likely occuring?

Spear Phishing

A system admin wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the admin implement?

Sponsored Guest

A systems admin wants to provide for and enforce wireless accountability during events where external speakers are invited to make presentation to a mixed audience of employees and non-employees. Which of the following should the admin implement?

Sponsored Guest

A security technician would like to obscure sensitive data within a file so that it can be transferred without causing suspicion. Which of the following technologies would BEST be suited to accomplish this?

Steganography

A website admin has received an alert from an application designed to check the integrity of the company's website. The alert indicated that the hash value for a particular MPEG files has changed. Upon further investigation, the media appears to be the same as it was before the alert. Which of the following methods has MOST likely been used?

Steganography

A recent internal audit is forcing a company to review each internal business unit's VMs because the cluster they are installed on is in danger of running out of computer resources. Which of the following vulnerabilities exist?

System Sprawl

An information security analyst needs to work with an employee who can answer questions about how data for a specific system is used in the business. The analyst should seek out an employee who has the role of:

Systems administrator

Joe, a security admin, needs to extend the organizations remote access functionality to be used by staff while traveling. Joe needs to maintain sperate access control functionalities for internal, external, and VOIP services. Which of the following represents the BEST access technology for Joe to use?

TACACS+

Which of the following can be used to control specific commands that can be executed on a network infrastructure device?

TACACS+

An organization is expanding its network team. Currently, it has local accounts on all network devices, but with growth, it wants to move to centrally managed authenticaion. Which of the following are the BEST solutions for the organization?

TACACS+ RADIUS

A server admin needs to administer a server remotely using RDP, but the specified port is closed on the outbound firewall on the network. The access the server using RDP on a port other than the typical registered port for the RDP protocol?

TLS

An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment DNSSEC at the organization?

TLS

A security team wants to establish an Incident Response plan. The team has never experienced an incident. Which of the following would BEST help them establish plans and procedures?

Table top exercises

Systems admin and key support staff come together to simulate a hypothetical interruptions of service. The team updates the disaster recover processes and documentation after meeting. Which of the following describes the team's efforts?

Tabletop exercise

Which of the following is the greatest risk to a company by allowing employees to physically bring their personal smartphones to work?

Taking pictures of proprietary information and equipment in restricted areas.

A security analyst is acquiring data from a potential network incident. Which of the following evidence is the analyst MOST likely to obtain to determine the incident?

Traffic and logs

A CSO has been unsuccessful in attempts to access the website for a potential partner (www.example.net). Which of the following rules is preventing the CSO from accessing the site? Blocked sites: *.nonews.com, *rumorhasit.net, *.mars?

Rule 3: deny from inside to outside source any destination (blocked sites) service http-https

A tech needs to implement a system which will properly authenticate users by their username and password only when the users are logging in from a computer in the office building. Any attempt to authenticate from a location other than the office building should be rejected. Which of the following MUST the technician implement?

Transitive authentication

User from 2 organizations, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIS to work together without connection errors?

Trust model

A company is planning to encrypt the files in several sensitive directories of a file server with a symmetric key. Which of the following could be used?

TwoFish

Before an infection was detected, several of the infected devices attempted to access a URL that was similar to the company name but with two letters transported. Which of the following BEST describes the attack vector used to infect the devices?

Typo Squatting

During a recent audit, it was discovered that several user accounts belonging to former employees were still active and had valid VPN permissions. Which of the following would help reduce the amount of risk the organization incurs in this situation in the future? A. Time-of-day restrictions B. User access reviews C. Group-based privileges D. Change management policies

User access reviews

After a merger, it was determined that several individuals could perform the tasks of a network administrator in the merged organization. Which of the following should have been performed to ensure that employees have proper access? A. Time-of-day restrictions B. Change management C. Periodic auditing of user credentials D. User rights and permission review

User rights and permission review

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?

XSS

An attacker discovers a new vulnerability in an enterprise application. The attacker takes advantage of the vulnerability by developing new malware. After installing the malware the attacker is provided with access to the infected machine. Which of the following is being described?

Zero-day exploit

A security analyst is attempting to break into client's secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use after network enumeration, the analyst's NEXT step is to perform:

a gray-box penetration test

A development team has adopted a new approach to project in which feedback is iterative and multiple iterations of deployments are provided within an applications full life cycle. Which of the following software development methodologies is the development team using?

agile

An active/passive configuration has an impact on:

availibility

Which of the following must be intact for evidence to be admissible in court?

chain of custody

Which of the folloiwng describes the key difference between vishing and phising attacks?

Vishing attacks are accomplished using telephony services

During a recent audit, it was discovered that many services and desktops were missing security patches. Which of the following BEST describes the assessment that was performed to discover this issue?

Vulnerability Scan

A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produced the report?

Vulnerability Scanner

A security admin is tasked with conducting an assessment made to establish the baseline security posture of the corporate IT infrastructure. The assessment must report actual flaws and weaknesses in the infrastructure. Due to the expense of hiring outside consultants, the testing must be performed using in-house or cheaply available resource. There cannot be a possibility of any requirement being damaged in the test. Which of the following has the admin been tasked to perform?

Vulnerability assessment

Which of the following would verify that a threat does exist and security controls can easily be bypassed without actively testing an application?

Vulnerability scanner

A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts. For which of the following is the company hiring the consulting firm?

Vulnerability scanning

An admin is replacing a wireless router. The ocnfiguraion of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufacture prior to the release of 802.11i standard. Which of the following configuration options should the admin select for the new wireless router?

WPA+TKIP

A network admin at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the followign should be implemented if the admin does not want to provide the wireless password or certificate to the employees?

WPS

A network admin at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the admin does not want to provide the wireless password or certificate to the employees?

WPS

A security guard has informed the CISO that a person with a tablet has been walking around the building. The guard also noticed strange white markings in different areas of the parking lot. The person is attempting which of the follow types of attacks?

War Chalking

A stock trading company had the budget for enhancing its secondary datacenter approved. Since the main site is a hurricane-affected area and the disaster recovery site is 100mi away, the company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement?

Warm Site

A CIO asks the company's security specialist if the company should spend any funds on malware protections for a specific server. Based on a risk assessment, the ARO value of a malware infection for a server is 5 and the annual cost for the malware protection is $2500.Which of the following SLE values warrants a recommendation against purchasing the malware protection?

$500.

Which of the following are the MAIN reasons why a systems administrator would install security patches in a staging environment before the patches are applies to the production server? (choose 2)

1. To preventer server availability issues 2. To allow users to test functionality.

A security analyst is testing both Windows and Linux systems for unauthorized DNS zone transfers within a LAN on CompTIA.org from example.org Which of the following commands should the security analyst use?

1. nslookup, CompTIA.org set type=ANY is-d example.org 2. dig -axfr [email protected]

A security administrator is creating a subnet on one of the corporate firewall interfaces to use as a DMZ which is expected to accommodate at most 14 physical hosts. Which of the following subnets would BEST meet the requirements?

192.168.0.16/28

A database backup schedule consists of weekly full backups perfomed on Saturday at 12:00 AM and daily differential backups also performed at 12 am. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that owuld need to be applied to complete the database recovery?

2

A technician must configure a firewall to block external DNS traffic from entering a network. Which of the following ports should they block on the firewall?

53

A wireless network uses a RADIUS server that is connected to an authenticator, which in turn connects to a supplicant. Which of the following represents the authentication architecture in use?

802.1x

Which of the following is the appropriate network structure used to protect servers and services that must be provided to external clients without completely eliminating access for internal users?

DMZ

A malicious attacked has intercepted HTTPS traffic and inserted an ASCII line that sets the referrer URL. Which of the following is the attacker most likely utilizing?

Header Manipulation

An employee uses RDP to connect back to the office network. If RDP is misconfigured, which of the following security exposures would this lead to?

A man in the middle attack could occur, resulting the employee's username and password being captured,

Which of the folloiwng differentitates a collision attack from a rainbow table attack?

A rainbow table attack performs a hash lookup

Which of the following differentiates a collision attack from a rainbow table attack?

A rainbow table attack performs a hash lookup

Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing?

ACLs

A security admin has been asked to implement a VPN that will support remote access over IPSEC. Which of the following is an encryption algorithm that would meet this requirement?

AES

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK?

AES

While performing surveillance activites, an attacker determines that an organization is using 802.1x to secure LAN access. Which of the following attack mechanisms can the attacker utilize to bypass the identified network?

AES

A security officer on a military base needs to encrypt several smart phones that will be going into the field. Which of the following encryption solutions should be deployed in this situation?

AES-256

Which of the following is the summary of loss for a given year?

ALE

A CIO has decided it is not cost effective to implement safeguards against a known vulnerability. Which of the following risk responses does this BEST describe?

Acceptance

During a routine audit, it is discovered that someone has been using a stale admin account to log into a seldom used server. The person has been using the server to view inappropriate websites that are prohibited to end users. Which of the following could best prevent this from occurring again?

Account expiration policy

Joe notices there are several user accounts on the local network generating spam with embedded malicious code. which of the following technical control should Joe put in place to BEST reduce these incidents?

Account lockout

A security technician is configuring an access management system to track and record user actions. Which of the following function should the technician configure?

Accounting

A penetration tester harvests potential usernames from a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods is the penetration tester MOST likely using?

Active Reconnaissance

When considering a 3rd party cloud service provider, which of the following criteria would be the BEST to include in the security assessment process?

Adherence to regulatory compliance, Data retention policies

A new CIO has been reviewing the badging and decides to write a policy that all employees must have their badges rekeyed at least annually. Which of the following controls BEST describes this policy?

Administrative

A company is developing a new secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to proide the MOST secure environment?

An airgapped computer network

Which of the following is the BEST choice for a security control that represents a preventtive and corrective logical control at the same time?

Antivirus

The computer resource center issues smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented with the type of tools the managers installed?

Application Manager

Which of the following encyption methods does PKI typically use to securely protect keys?

Asymmetric

Joe is exchanging encrypted email with another party. Joe encrypts the initial email with a key. When Joe receives a response, he is unable to decrypt the response with the same key he used initially. Which of the following could explain the situation?

Asymmetric encryption is being used.

The admin installs database software to encrypt each field as it is written to disk. Which of the following describes the encrypted data?

At-rest

During an application design, the development team specifies a LDAP module for single sign-on communication with the company's access control database. This is an example of which of the following?

Authentication

Which of the following should identify critical systems and components?

BCP

A company has noticed multiple instances of proprietary information on public websites. It has also observed an increase in the number of email messages sent to random employees containing malicious links and PDFs. Which of the following changes should the company make to reduce the risks associated with phishing attacks? (choose 2)

Block access to personal email on corporate systems, Update corporate policy to prohibit access to social media websites

Which of the following attack types is being carried out where a target is being sent unsolicited messages via Bluetooth?

Bluejacking

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue?

Botnet

A company's user lockout policy is enabled after 5 unsuccessful login attempts. The help desk notices a user is repeatedly locked out over the course of a workweek. Upon contacting the user, the help desk discovers the user is on vacation and does not have network access. Which of the following types of attacks are MOST likely occurring? (Choose 2)

Brute force, Dictionary

An analyst is reviewing a simple program for potential security vulnerabilities before being deployed to a Windows server. Given the following code: void foo (char *bar) { car random_user_input[12]; stropy (random_user_input, bar); } Which of the following vulnerabilities is present?

Buffer Overflow

Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the users' certificates?

CA

An organizatio recently moved is custom web applications to the cloud, and it is obtaining managed services of the back-end environment as part of its subscription. Which of the following types of services is this company now using?

CASB

Which of the following AES modes of operation provide authentication? (choose 2)

CCM, GCM

A security admin is tasked with implementing certralized management of all network devices. Network admins will be required to logon to network devices using their LDAP credentials. All command executed by network admins on network devices must fall within a preset list of authorized commands and must be logged to a central facility. Which of the following configuration commands should be implemented to enforce this requirement?

CN= company, CN=com, OU=netadmin, DC=192.32.10.233

A company is using a mobile device deployment model in which emplotees use their personal devices for work at their own discretion. Some of the problems the company is encountering include the following: -there is no standardization, -employess ask for reimbursement for thier devices, -employees do no replace their devices often enough to keep them running efficiently, -the company does not have enough control over the devices. Which of th efollowing is a deployment model that would help the company overcome these problems?

COPE

A member of a digital forensics team, Joe arrives at a crime scene and is preparing to collect system data. Before powering the system off, Joe knows that he must collect the most volatile date first. Which of the following is the correct order in which Joe should collect the data?

CPU cache, RAM, paging/swap files, remote logging data

A security admin receives an alert from a 3rd party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The security admin knows there are at least four different browsers in use on more than a thousand computer in the domain worldwide. Which of the following solutions would be BEST for the security admin to implement to most efficiently assist with this issue?

CRL

A security administrator must implement a system to ensure that invalid certificates are not used by a custom developed application. The system must be able to check the validity of certificates even when internet access is unavailable. Which of the following MUST be implemented to support this requirement?

CRL

An organization needs to implement a large PKI. Network engineers are concerned that repeated transmission of the OCSP will impact network performance. Which of the following should the security analyst recommend is lieu of an OCSP?

CRL

Which of the following is the proper way to quantify the total monetary damage resulting from an explotied vulnerability?

Calculate the ALE

A network tech is setting up a segmented network that will utilize a separate ISP to provide wireless access to the public area for a company. Which of the following wireless security methods should the tech implement to provide basic accountability for access to the public network?

Captive portal

An incident responder receives a call from a user who reports a computer is exhibiting symptoms consistent with a malware infection. which of the following steps should the responder perform NEXT?

Capture and document necessary information to assist in the response.

The IT department is deploying new computers. To ease the transition, users will be allowed to access thier old and new systems. The help desk is receiving reports that users are expereincing the following error when attempting to log in to their previous system: Logon failure: Access Denied Which of the following can cause this issue?

Certificate issues

An attacker compromises a public CA and issues unauthorized X.509 certificates for Company.com. In the future, impact of similar incidents. Which of the following would assist Company.com with its goal?

Certificate pining

An organization relies heavily on an application that has high frequency of security updates. At present, the security team only updates the application on the first Monday of each month, even though the security updates are released as often as twice a week. Which of the following would be the BEST method of updating this application?

Configure testing and automate patch management for the application.

An administrator has concerns regarding the traveling sales team who works primarily from smart phones. Given the sensitive nature of their work, which of the following would BEST prevent access to the data in case of loss or theft?

Configure the smart phones so that the stored data can be destroyed from a centralized location.

A security administrator returning from a short vacation recevies an account lock-out message when attempting to log into the computer. After getting the account unlocked the security administrator immediately notices a large amount of email alerts pertaining to several different user accounts being locked out during the past 3 days. The security admin uses system logs to determine that the lock-outs were due to a brute force attack on all accounts that has been previously logged into that machine. Which of the following can be implemented to reduce the likelihood of this attack going undetected?

Continous monitoring

Which of the folloiwng controls allows a security guard to perform a post-incident review?

Corrective

To reduce disk consumption, an organizations legal department has recently approved a new policy setting the data retention period for sent email at 6 months. Which of the following is the BEST way to ensure this goal is met?

Create a daily encrypted backup of the relevant emails

After a routine audit, a company discovers that engineering documents have been leaving the network on a particular port. The company must allow outbound traffic on this port, as it has a legit business use. Blocking the port would cause an outage. Which of the following technology controls should the company implement?

DLP u

Which of the following attacks specifically impacts data availability?

DDoS

The security admin suspects that data on a server has been exhilarated as a result of un-authorized remote access. Which of the following would assist the admin in confirming the suspicions? (Choose 2)

DLP alerts, Log analysis

An organization uses SSO authentication for employee access to network resources. When an employee resigns, as per the organization's security policy, the employee's access to all network resources is terminated immediately. Two weeks later, the former employee sends an email to the help desk for a password reset to access payroll information from the human resources server. Which of the following represents the BEST course of action?

Deny the former employee's request, as a password reset would give the employee access to network resources

A security engineer is configuring a wireless network with EAP-TLS. Which of the folloiwng activites is a requirement for this configuration?

Deploying certufucates to endpoint devices

A forensic investigator has run into difficulty recovering usable files from a SAN drive. Which of the following SAN features might have caused the problem?

Depublication

Having adequate lighting on the outside of a building is an example of which of the following security controls?

Deterrent

After a merger between two companies a security analyst has been asked to ensure that the organization's systems are secured against infiltration by any former employees that were terminated during the transition. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (Select TWO)

Develop and implement updated access control policies, Assess and eliminate inactive accounts

An organization wants to conduct secure transactions of large data files. Before encrypting and exchanging the data files, the organization wants to ensure a secure exchange of keys. Which of the following algorithms is appropriate for securing the key exchange?

Diffie-Hellman

A system admin is configuring a site-to-site VPN tunnel. Which of the following should be configured on the VPN concentrator during the IKE phase?

Diffie-Hillman

Two users need to securely share encrypted files via email. Company policy prohibits users from sharing credentials or exchanging encryption keys. Which of the following can be implemented to enable users to share encrypted data while abiding by company policies.

Digital signatures

A security analyst is migrating a pass-the-hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to MINIMIZE the risk?

Disable NTLM

The SSID broadcast for a wireless router has been disable but a network admin notices that unauthorized users are accessing the wireless network. The admin has determined that attackers are still able to detect the presence of the wireless network despite the fact the SSID has been disabled. Which of the following would further obscure the presence of the wireless network?

Disable responses to broadcast probe request

Security admins attempted corrective action after a phishing attack. Users are still experiencing trouble logging in, as well as an increase in account lockouts. Users' email contacts are complaining of an increase in spam and social networking requests. Due to the large number of affected accounts, remediation must be accomplished quickly. Which of the following actions should be taken FIRST? (choose 2)

Disable the open relay on the email server, Enable sender policy framework

An organization has hired a penetration tester to test the security of its ten web servers. The penetration tester is able to gain root/admin access in several servers by exploiting vulnerabilities associated with the implementation of SMPT, POP, DNS, FTP, Telnet, and IMAP. Which of the following recommendations should the penetration tester provide to the organization to better protect their web servers in the future?

Disable unnecessary services.

A security admin wants to implement a company-wide policy to empower data owners to manager and enforce access control rules on various resources. Which of the following should be implemented?

Discretionary access control

An organization is trying to decide which type of access control is most appropriate for the network. The current access control approach is too complex and requires significant overhead. Management would like to simplify the access control and provide user with the ability to determine what permissions should be applied to files, document, and directories. The access control method that BEST satisfies these objectives is:

Discretionary access control

A security admin is diagnosing a server where the CPU utilization is at 100% for 24 hours. The main culprit CPU utilization is the antivirus program. Which of the following issues could occur if left unresolved? (choose 2)

DoS attack Resource exhaustion

A security analyst notices anomalous activity coming from several workstations in the organizations. Upon identifying and contaning the issue, which of the following should the security analyst do NEXT?

Document findings and processses in the after-action and lessons learned report.

A penetration tester find that a company's login credentials for the email client were client being sent in clear text. Which of the following should be down to provide encrypted logins to the email server?

Enable an SSL certificate for IMAP services.

A security administrator has been tasked with improving the overall security posture related to desktop machines on the network. An auditor has recently noticed that several machines with confidential customer information displayed in the screens are left unattended during the course of the day. Which of the following could the security admin implement to reduce the risk associated with the finding?

Enable group policy based screensaver timeouts

A network admin needs to allocate a new network for the R&D group. The network must not be accesible from the Internet regardless of the network firewall or other external misconfigurations. Which of the following settings should the network admin implement to accomplish this?

Enable protected ports on the switch

Joe, a user, wants to send Ann, another user, a confidential document electronically. Which of the following should Joe do to ensure the document is protected from eavesdropping?

Encrypt it with Ann's public key

A company hired a 3rd party firm to conduct as assessment of vulnerabilities exposed to the internet. The firm informs the company that an exploit exists for an FTP server that has a version installed from eight years ago. The company has decided to keep the system online anyway, as no upgrade exists from the vendor. Which of the following BEST describes the reason why the vulnerability exists?

End of Life

A company hires a 3rd party firm to conduct an assessment of vulnerabilities exposed to the internet. The firm informs the company that an exploit exists for an FTP server that had a version installed from 8 years ago. The company has decided to keep the system online anyways, as no upgrade exists form the vendor. Which of the following BEST describes the reason why the vulnerability exists.

End of Life System

When systems, hardware, or software are not supported by the original vendor, it is a vulnerability known as:

End-of-life systems

A network administrator wants to ensure that users do no connect to any unauthorized devices to the company network. Each desk needs to connect to a VoIP phone and computer. Which of the following is the BEST way to accomplish this?

Enforce Authentication for network devices

Ann, a security admin, has been instructed to perform fuzz-based testing on the company's application. Which of the following best describes what she will do?

Enter random or invalid data into the application in an attempt to cause it to fault.

A company is developing a new system that will unlock a computer automatically when an authorized user sits in front of it, and then lock the computer when the user elaves. The user does not have to perform any actions for this process to occur. Which of the folloiwng technologies provides this capability?

Facial Recognition

New magnetic locks were ordered for an entire building. In accordance with company policy, employee safety is the top priority. In case of a fire where electricity is cut, which of the following should be taken into consideration when installing the new locks? A. Fail safe B. Fault tolerance C. Fail secure D. Redundancy

Fail Safe

An organization is using a tool to perform a source code review. Which of the following describes the case in which the tool incorrectly identifies the vulnerability?

False Positive

Joe, the security admin, sees this in a vulnerability scan report: "The server 10.1.2.232 is running Apache 2.2.20 which may be vulnerable to a mod_cgi exploit." Joe verifies that the mod_cgi module is not enable on 10.1.2.232. This message is an example of what?

False Positive

An organization is moving its human resources system to a cloud services provider. The company plans to continue using internal usernames and passwords with the service provider, but the security manager does not want the service provider to have a company of the passwords. Which of the following options meets all of these requirements?

Federated Authentication

An administrator is testing the collision resistance of different hashing algorithms. Which of the following is the strongest collision resistance test?

Find two identical messages with different hashes

Which of the following would meet the requirements for multifactor authentication?

Fingerprint and password

A global gaming console manufacturer is launching a new gaming platform to is customers. Which of the following controls reduces the risk created by malicious gaming customers attempting to circumvent control by way of modifying consoles?

Firmware version control, Automatic updates

The CEO of a major defense contracting company a traveling overseas for a conference. The CEO will be taking a laptop. Which of the following should the security admin implement to ensure confidentiality of the data if the laptop were to be stolen or lost during the trip?

Full device encryption

After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the folloiwng would BEST assist the analyst in making this determination?

Fuzzer

Which of the following allows an auditor to test proprietary-software compiled code for security flaws?

Fuzzing

A mobile device user is concerned about geographic positioning information being included in messages sent between users on a popular social network platform. The user turns off the functionality in the application, but wants to ensure the application cannot re-enable the setting without knowledge of the user. Which of the following mobile device capabilities should the user disable to achieve the stated goal?

GEO-tagging

A security analyst is hardening a server with the directory services role installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements. (Choose 2)

Generate an X 509-complaint certificate that is signed by a trusted CA.

An organization requires users to provide their fingerprints to access an application. To improve security, the application developers intend to implement multifactor authentication. Which of the following should be implemented?

Have users sign their name naturally.

A systems admin wants to protect data stored on mobile devices that are used to scan and record assets in a warehouse. The control must automatically destroy the secure container of mobile devices if they leave the warehouse. Which of the following should the admin implement?

Geofencing, Containerization

An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review. Which servers are up without having the administrator on call. The security analyst is hesitant to give the application team full access due to other critical applications running on the road balancer. Which of the following is the BEST solution for the security analyst to process the request?

Give the application team administrator access during off hours.

An admin intends to configure an IPSec solution that provides ESP with integrity protection, but not confidentiality protection. Which of the following AES modes of operations would meet this integrity-only requirement?

HMAC

The availability of a system has been labeled as the highest priority. Which of the following should be focused on the MOST to ensure the objective?

HVAC

Which of the following are MOST susceptible to birthday attacks?

Hashed passwords

A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement from this employee?

Have the employee surrender company identification

A security administrator has been assigned to review the securit posture of the standards corporate system image for virtual machines. The security adminsitrator conducts a thorough review of the system logs, installation proceudres, and network configuration of the VM image. Upon reviewing the access logs and user accounts, the security administrator determines that several accounts will not be used in production. Which of the following would correct the deficences?

Host hardening

Joe, a technician, is working remotely with his company provided laptop at the coffee shop near his home. Joe is concerned that another patron of the coffee shop may be trying to access his laptop. Which of the following is an appropriate control to use to prevent the other patron from accessing Joe's laptop directly?

Host-based Firewall

Which of the following can affect electrostatic discharge in a network operations center?

Humidity Controls

While reviewing the monthly internet usage it is noted that there is a large spike in traffic classified as "unknown" and does not appear to be within the bounds of the organizations Acceptable Use Policy. Which of the following tools or technology would work BEST for obtaining more information on this traffic?

IDS logs

A company is evaluation cloud providers to reduce the cost of its internal IT operations. THe comapny's aging systems are unable to keep up with customer demand. Which of the following cloud models will the company MOST likely select?

IaaS

After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take?

Identification

After an identified security breach, an analyst is taskted to initiate the IR process. Which of th following is the NEXT step the analyst should take?

Identification

An organizations file server has been virtualized to reduce costs. Which of the following types of backups would be MOST appropriate for the particular file server?

Incremental

When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the folloiwng is a service model that would be BEST suited for this goal?

Infrastructure

An application was recently compromised after some malformed data came in via web form. Which of the following would MOST likely have prevented this?

Input Validation

A security analyst accesses corporate web pages and inputs random data in the forms. The response received includes the type of dtabase used and SQL commands that the database accepts. Which of the following should the security analyst use to prevent this vulnerability?

Input validation

Which of the following BESt describes a routine in which semicolons, dashes, quotes, and commas are removed from a string?

Input validation to protect against SQL Injection

A company is allowing a BYOD policy for its staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices?

Install a corporately monitored mobile antivirus on the devices

A security analyst is hardening a web server, which should allow a secure certificate-based session using the organizations PKI infrastructure. The web server should also utilize the latest security techniques and standards. Given this set of requirements, which of the following techniques should the analyst implement to BEST meet these requirements?

Install an x-509 compliant certificate, Enable and configure TLS on the server

A security analyst is hardening an authentication server, One of the primary requirements is to ensure there is mutual authentication and delegation. GIven these requirements, which of the following technologies should the analyst recommend and configure?

Kerberos services

The process of applying salt and cryptographic hash to a password then repeating the process many times is known as which of the following?

Key Stretching

A systems admin found a suspicious file in the root of the file system. The file contains URLs, usernames, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file?

Keylogger

Ann, a user, states that her machine has been behaving erratically over the past week. She has experienced slowness and input lag and found text files that appear to contain pieces of her emails or online conversations with coworkers. The tech runs a standard virus scan but detects nothing. Which of the following types has infected the machine?

Keylogger

The IT department needs to prevent uses from installing untested applications. Which of the following would provide the BEST solution?

Least Privilege

After a securiity incident, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process?

Lessons Learned

During a data breach cleanup, it is discovered that not all of the sites involved have the necessary data wiping tools. The necessary tools are quickly distributed to the required technicians, but when should this problem best be revisited? A. Reporting B. Preparation C. Mitigation D. Lessons learned

Lessons Learned

During a data breach cleanup, it is discovered that not all of the sites involved have the necessary data wiping tools. The necessary tools are quickly distributed to the required techs, but when should this problem be revisited?

Lessons Learned

Legal authorities notify a company that its network has been compromised for the second time in 2 years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the folloiwng would have allowed the security team to use historical information to protect against the second attack?

Lessons learned

Following the successful response to a data-leakage incident, the incident team lead facilites an exercise that focuses on continous improvement of the organization's incident response capabilites. Which of the following activites has the incident team lead executed?

Lessons learned review

When identifying a companys most valuable assets as part of a BIA, which of the following should be the FIRST priority?

Life

Which of the following are methods to implement HA in a web application server environment? (choose 2)

Load balancers, Application layer firewalls

A company is investigating a data compromise where data exfiltration occurred. Prior to the investigation, the supervisor terminates an employee as a result of the suspected data loss. During the investigation, the supervisor is absent for the interview, and little evidence can be provided from the role-based authentication system in use by the company. The situation can be identified for future mitigation as which of the following?

Log failure

Which of the following works by implanting software on systems but delays execution until a specific set of conditions is met?

Logic Bomb

A security tech has been receiving alerts from several servers that indicate load balancers have had a significant increase in traffic. The tech initiates a system scan. The scan results illustrate that the disk space on several servers reached capacity. The scan also indicates that incoming internet traffic to the servers has increased. Which of the following is MOST likely cause of the decreased disk space?

Logs and events anomalies

Which of the following cryptography algorithms will produce a fixed-length, irreversible output?

MD5

Which of the following is the LEAST secure hashing algorithm?

MD5

Which of the following is used to validate the integrity of data?

MD5

A company has a security policy that specifies all endpoint computing devices should be assigned a unique identifier that can be tracked via an inventory management system. Recent changes to airline security regulations have cause many executives in the company to travel with mini tablet devices instead of laptops. These tablet devices are difficult to tag and track. An RDP application is used from the tablet to connect into the company network. Which of the following should be implemented in order to meet the security policy requirements?

MDM Software

The CTO of a company, Ann, is putting together a hardware budget for the next 10 years. She is asking for the average lifespan of each hardware device so that she is able to calculate when she will have to replace each device. Which of the following categories BEST describes what she is looking for?

MTTF

Which of the following refers to term used to restore a system to its operational state?

MTTR

An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a securit analyst do FIRST?

Make a copy of everything in memory on the workstation.

A software development company needs to share information between two remote servers, using encryption to protect it. A programmer suggests developing a new encryption protocol, arguing that using an unknown protocol with secure, existing cryptographic algorithm libraries will provide strong encryption without being susceptible to attacks on other known protocols. Which of the following summarizes the BEST response to the programmer's proposal?

New protocols often introduce unexpected vulnerabilities, even when developed with otherwise secure and test algorithm libraries.

A security analyst conducts a manual scan on a known hardened host that identifies many non-compliant items. Which of the following BEST describe why this has occurred? (choose 2)

Non-applicable plug ins were selected in the scan policy, The incorrect audit file was used.

A user needs to send sensitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message hash with the sender's private key? (choose 2)

Non-repudiation, Message Integrity

Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of company.com. Which of the folloiwng options should company.com implement to mitigate these attacks?

OCSP stapling

Which of the following would a security specialist be able to determine upon examination of a server's certificate?

OID

A business has recently deployed laptops to all sales employees. The laptops will be used primarily from home offices and while traveling, and a high amount of wireless mobile use is expected. TO protect the laptops while connected to untrusted wireless networks, which of the following would be the BEST method for reducing the risk of having the laptops compromised?

OS Hardening

A 3rd party penetration testing company was able to successfully use an ARP cache poison technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to the other host?

Pivoting

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe, decides to connect to the airport wireless network without connecting to a VPN, and then sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe's emails were intercepted. Which of the following MOST likely caused the data breach?

Policy violation

A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause?

Poor Implementation

Which o fht efollowing types of keys is found in a key escrow?

Private

Which of the following specifically describes the exploitation of an interactive provess to access otherwise restricted areas of the OS?

Privilege escalation

Which of the following types of attacks precedes the installation of a rootkit on a server?

Privilege escalation

A network tech is trying to determine the source of an ongoing network based attack. Which of the following should the tech use to view IPv4 packet data on a particular internal network segment?

Protocol Analyzer

A systems admin wants to generate a self-signed certificate for an internal website. Which of the following steps should the system admin complete prior to installing the cert on the server?

Provied the private key to the internal CA

A company is deploying a new VoIP phone system. They require 99.999% uptime for their phone service and are concerned about their existing data network interfering with the VoIP phone system. The core switches in the existing data network are almost fully saturated. Which of the following options will provide the best performance and availability for both the VoIP traffic, as well as the traffic on the existing data network?

Put the VoIP network into a different VLAN than the existing data network

A system admin needs to implement 802.1x whereby when a user logs into the network the authentication server communicates to the network switch and assigns the user to the proper VLAN. Which of the following protocols should be used?

RADIUS

A systems admin wants to implement a wireless protocl that will allow the organization to authenticate mobile devices prior to providing the user with a captive portal login. Which of the following should the systems admin configure?

RADIUS federation

Multiple organizations operating in the same vertical want to provide seamless wireless access for their emplotees as they visit the other organizations. Whihc of the following sould be implemente dif all the organizations use the native 802.1x client on their mobile devices?

RADIUS federation

Multiple organizations operation in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?

RADIUS federation

A user downloads and installs an MP3 converter, and runs the application. Upon runnign the application, the antivirus detects a new port in a listening state. Which of the following has the user MOST likely executed?

RAT

An organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified?

RTO

Which of the following characteristics differentiate a rainbow table attack from a brute force attack? (choose 2)

Rainbow table attacks greatly reduce compute cycles at attack time, rainbow tables must include precompiled hashes.

Which of the following cryptographic attack swould salting of passwords render ineffective?

Rainbow tables

Which of the following uses precomputed hases to guess passwords?

Rainbow tables

A security engineer is faced with competing requirements from the networking group and database admins. The database admins would like ten application servers on the same subnet for ease of administration, whereas the networking group would like to segment all applications from one another. Which of the following should the security administrator do to rectify the issue?

Recommend classifying each application into like security groups and segmenting the groups from one another.

A penetration tester is crawling a target website that is available to the public. Which of the following represents the actions the penetration tester is performing?

Reconnaissance

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened. The network and security teams perform the following actions: -Shut down all network shares, -run an email search identifying all employees who received the malicious message, -reimage all devices belonging to users who opened the attachment. Next, the teams want to re-enable the network shares. Which of the following BEST describes this phase of the incident response process?

Recovery

While working on an incident, Joe, a technician, finished restoring the OS and applications on a workstation from the original media. Joe is about to begin copying the user's files back onto the hard drive. Which of the following incident response steps is Joe working on now?

Recovery

A software developer wants to ensure that the application is verifying that a key is valid before establishing SSL connections with random remote hosts on the internet. Which of the following should be used in the code? (choose 2)

Remote server public key, OCSP

A security analyst is investigating a potential reach. Upon gathering, documenting, and securing the evidence, which of the following actions is the NEXT step to minimize the business impact?

Remove malware and restore the system to normal operation

A new security policy in an organization requires that al file transfers within the organization be completed using applications that provide secure transfer. Currently, the organization uses FTP and HTTP to transfer files. Which of the following should the organization implement in order to be compliant with the new policy?

Replace FTP with SFTP and replace HTTP with TLS

An attacked uses a network sniffer to capture the packets of a transaction that adds $20 to a gift card. The attacked then uses a functions of the sniffer to push those packets back onto the network again, adding another $20 to the gift card. This can be done many times. Which of the following describes this type of attack?

Replay attack

A security analyst wants to harden the company's VoIP PBX. The analyst is worried that credentials may be intercepted and compromised when IP phones authenticate with the BPX. Which of the following would best prevent this from occurring?

Require SIPS on connections to the PBX

A bank requires tellers to get manager approval when a customer wants to open a new account. A recent audit shows that there have been four cases in the previous year where tellers opened accounts without management approval. The bank president thought seperating of duties would prevent this from happening. In order to implement a true seperation of duties approch the bank could:

Require all new accounts to be handled by soeone else other than a teller since they ave different duties.

A CEO suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can hep to prevent this specific threat?

Require swipe-card access to enter the lab

Which of th efollowing BEST descrtibes an important security advantage yielded by implementing vendor diversity?

Resiliency

Which of the following BEST descirbes an important security advantage yielded by implementing vendor diversity?

Resiliency

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?

Resiliency

A copy of highly confidential salary report was recently found on a printer in the IT department. The human resources department does not have this specific printer mapped to its devices, and it is suspected that an employee in the IT department browsed to the share where the report was located and printed it without authorization. Which of th efollowing technical controls would be the BEST choice to immediately prevent this from happening again?

Restrict access to the share where the report resides to only human resources employees and enable auditing

When attempting to secure a mobile workstation, which of the following authentication technologies rely on the user's physical characteristics? (choose 2)

Retina Scan, Fingerprint Scan

A security admin installed a new network scanner that identifies new host systems on the network. Which of the following did the security admin install?

Rogue system detection

A manager suspects that an IT employee with elevated database access may be knowingly modifying financial transactions for the benefit of a competitor. Which of the following practices should the manager implement to validate the concern?

Separation of duties

A web developes improves client access to the company's REST API. Authentication needs to be tokenixed but not expose the client's password. Which of the following methods would BEST meet the developer's requirements?

SAML

Which of the following allows an application to securely authenticate a user by receiving credentials from a web domain?

SAML

Which of the following is commonly used for federated identity management across multiple organizations?

SAML

Which of the following would enhance the security of accessing data stored in the cloud? (choose 2)

SAML authentication, Multifactor authentication

A company was recently audited by a 3rd party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files?

SCP

A security admin has written a script that will automatically upload binary and text-based configuration files onto a remote server using a scheduled task. The configuration files contain sensitive information. Which of the following should the admin use? (choose 2)

SCP, certificate-based authentication

A security admin wishes to implement a secure a method of file transfer when communicating with outside organizations. Which of the following protocols would BEST facilitate secure file transfers? (select 2)

SCP, FTPS

Which of the following use the SSH protocol?

SCP, SFTP

In an effort to reduce data storage requirements, a company devices to hash every file and eliminate duplicates. The data processing routines are time sensitive so the hashing algorithm is fast and supported on a wide range of systems. Which of the following algorithms is BEST suited for this purpose?

SHA

When generating a request for a new x.509 certificate for securing a website, which of the following is the MOST appropriate hashing algorithm?

SHA

Which of the following cryptographic algorithms is irreversible?

SHA-256

Which of the following technologies employ the use of SAML? (select 2)

SIngle Sign On and Federation

Which of the following is a document that contains detailed information about actions that include how something will be done, when the actions will be performed, and penalties for failure?

SLA

A security consultant discovers that an organization is using the PCL protocol to print documents, utilizing the default driver and print settings. Which of the following is the MOST likely risk in this situation?

SNMP data leaving the printer will not be properly encrypted.

A manger wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (choose 3)

SSH, FTPS, HTTPS

A manager wants to distribute a report to several other managers with the company. Some of them reside in remote locations that are not connected to the domain but have a local sever. Because there is sensitive data within the report and the size of the report is beyond the limit of the emial attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (choose 3)

SSH, FTPS. HTTPS

A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocls should be implemented to distribute the report securely?

SSH, FTPS, HTTPS

An application developer is designing an application involving secure transports from one service to another that will pass over port 80 for a request. Which of the following secure protocols is the developer MOST likely to use>

SSL

A security engineer wants to implement a site-to-site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC addresses to be visible across the tunnel?

SSL VPN

The POODLE attack is an MITM exploit that affects:

SSLv3.0 with CBC mode cipher

Which of the following solutions should an admin use to reduce the risk from an unknown vulnerability in a third-party software application?

Sandboxing

An actor downloads and runs a program against a corporate login page. The program imports a list of usernames and passwords, looking for a successful attempt. Which of the following terms BEST describes the actor in this situation?

Script Kiddie

A security admin is developing training for corporate users on basic security principles for personal email accounts. Which of the following should be mentioned as the MOST secure way for password recovery?

Sending a PIN to a smartphone through text message

A new hire wants to use a personally owned phone to access company resources. The new hire expresses concern about what happens to the data on the phone when they leave the company. Which of the following portions of the company's mobile device management configuration would allow the company data to be removed from the device without touching the new hire's data?

Storage segmentation

The CISO at a multinational corporations is reviewing a plan to upgrade the entire corporate IT infrastructure. The architecture consists of a centralized cloud environment hosting the majority of data, small sever clusters at each corporate location to handle the majority of customer transaction processing, ATMs, and a new mobile banking application accessible from smartphones, tablets, and the internet via HTTP. The corporation does business having varying data retention and privacy laws. Which of the following technical modifications to the architecture and corresponding security controls should be implemented to provide the most complete protection of data?

Store customer data based on national borders, ensure end to end encryption between ATMs, end users, and servers, test redundancy and COOP plans to ensure data is not inadvertently shifted from one legal jurisdiction to another with more stringent regulations

A small company's CEO has asked its CSO to improve the companys security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct FIRST?

Survey threat feeds from services inside the same industry

When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (Select Two)

Swap/pagefile, RAM

An analyst receives an alert from the SIEM showing an IP address that does not belong to the assigned network can be seen sending packets to the the wrong gateway. Which of the following network devices is misconfigured and which of the following should be done to remediate the issue?

Switch; modify the access port to trunk port

Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data?

Symmetric algorithm

A security analyst is updateing a BIA document. The security analyst notices the support vendor's time to replace a server hard drive went from 8 hours to two hours. Given these new metrics, which of the following can be concluded? (choose 2)

The MTTR is faster, The RTO is decreased

When trying ot log onto a companys new ticketing system, some employees receive the following message: Access denied: too many concurrent sessions. The ticketing system was recently installed on a small VM with onl the recommeneded hardware specifications. Which of the following is the MOST likely cause for this error message?

The VM does not have enough processing power.

A user typically works remotely over the holidays using a web-based VPN to access corporate resources. The user reports getting untrusted host errors and being unable to connect. Which of the folloiwng is MOST likely the case?

The certificate has expired

After correctly configuring new wireless enabled thermostat to control the temperature of the company's meeting room, Joe, a network admin determines that the thermostat is not connecting to the internet-based control system. Joe verifies that the thermostat received the expected network parameters and it is associated with the AP. Additionally, the other wireless mobile devices connected to the same wireless network are functioning properly. The network admin verified that the thermostat works when tested at his residence. Which of the following is the MOST likely reason the thermostat is not connecting to the internet?

The company implements a captive portal

During a monthly vulnerability scan, a server was flagged for being vulnerable to an Apache Struts exploit. Upon further investigation, the developer responsible for the server informs the security team that the Apache struts is not installed on the server. Which of the following BEST describes how the security team should reach to this incident.

The finding is a false positive and can be disregarded.

A new firewall has been placed into service at an organization. However, a configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access the network. Which of the following steps should be completed to BEST resolve this issue?

The firewall should be configured with access lists to allow inbound and outbound traffic

A workstation puts out a network request to locate another system. Joe, a hacker on the network, responds before the real system does, and he tricks the workstation into communicating with him. Which of the following BEST describes what occurred?

The hacker exploited weak switch configuration

Which of the following occurs when the security of a web application relies on a JavaScript for input validation?

The integrity of the data is at risk

Which of the following best describes the initial processing phase used in mobile device forensics?

The phone and storage cards should be examined as a complete unit after examining the removable storage cards separately.

A company has three divisions, each with its own networks and services. The company decides to make its secure web portal accessible to all employees utilizing their existing usernames and passwords. The security admin has elected to use SAML to support authentication. In this scenario, which of the following will occur when uses try to authenticate to the portal? (choose 2)

The portal request an authentication ticket form each network that is transitively trusted, the back-end networks will function as an identity provider and issue an authentication assertion.

Whihc of the following exlains why vendors publish MD5 values when they provide software patches for their customers to download over the internet?

The receipent can verify the integrity of the software patch

Which of the following network vulnerability scan indicators BEST validates a successful, active scan?

The scan results identify the hostname and IP address.

In determining when it may be necessary to perfrom a credentialed scan against a system instead of a non-credentialed scan, which of the following requirements is MOST likely to influence its decisions?

The scanner must be able to audit file system permissions

A security admin is configuring a new network segment, which contains devices that will be accessed by external users, such as web and FTP server. Which of the following represents the MOST secure way to configure the new network segment?

The segment should be placed on an extranet, and the firewall rules should be configured to allow both internal and external traffic

A consultant has been tasked to assess a client's network. The client reports frequent network outages. Upon viewing the spanning tree configuration, the consultant notices that an old and law performing edge switch on the network has been elected to be the root bridge. Which of the following explains this scenario?

The switch has spanning tree loop protection enabled

6 months into development, the core team assigned to implement a new internal piece of software must convene to discuss a new requirement with the stake holders. A stakeholder identified a missing feature critical to the organization, which must be implemented. The team needs to validate the feasibility of the newly introduced requirement and ensure it does not introduce new vulnerabilities to the software and other applications that will integrate with it. Which of the following BEST describes what the company?

The system analysis phase of SSDSLC

A user of the wireless network is unable to gain access to the network. The symptoms are: -Unable to connect to both internal and internet resources, -the wireless icon shows connectivity but has no network access. The wireless network is WPA2 Enterprise and users must be a member of the wireless security group to authenticate. Which of the following is the MOST likely cause of the connectivity issues?

The users laptop only supports WPA and WEP

A help desk is troubleshooting user reports that the corporate website is presenting untrusted cert errors to employees and customers when they visit the website. Which of the following is the MOST likely cause of this error, provided the cert has not expired?

The valid period for the cert has passed, and a new cert has not been issued

A user clicked an email link that led to a website that infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. The virus was not detected or blocked by the company's email filter, website filter, or antivirus. Which of the following describes what occurred?

The virus was a zero-day attack

A black hat hacker is enumerating a network and wants to remain convert during the process. The hacker initiates a vulnerability scan. Given the task at the hand the requirement of being convert, which of the following statements BEST indicates that the vulnerability scan meets these requirements?

The vulnerability scanner is performing in network sniffer mode

The help desk received a call after hours from an employee who was attempting to log into the payroll server remotely. When the help desk returned the call the next morning, the employee was able to log into the server remotely. When the help desk returned the call the next morning, the employee was able to log into the server remotely without incident. However, the incident occurred again the next evening. Which of the following BEST describes the cause of this issue?

Time-of-day restricitions prevented the account from logging in

A network operations manager has added a second row of server stacks in the datacenter. These racks face the opposite direction of the first row of racks. Which of the following is the reason the manager installed the racks this way?

To create environmental hot and cold isles

Which of the following is the BEST reason for salting a password hash before it is stored in a databse?

To prevent duplicate values from being stored

Which of the folloiwng is the BEST reason to run an untested application is a sandbox?

To prevent the application from acquiring escalated privileges and accessing its host system

Which of the following vulnerability types would the type of hacker known as a script kiddie be MOST dangerous against?

Unpatched exploitable internet-facing service

A forensic expert is given a hard drive from a crime scene and is asked to perform an investigation. Which of the following is the FIRST step the forensic expert needs to take the chain of custody?

Update the evidence log

As part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technician must ensure the OS settings are hardened. Which of the following is the BEST way to do this?

Use a configuration compliance scanner

A penetration testing is preparing for a client engagement in which the tester must provide data that proves and validates the scanning tools' results. Which of the following is the best method for the collecting this information?

Use a protocol analyzer to log all pertinent network traffic

An orginzation identifies a number of hosts making outbound connections to a known malicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome?

Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall

A CSO has issued a new policy that requires that all internal websites be configured for HTTPS traffic only. The network administrator has been tasked to update all internal sites without incurring additional costs. Which of the following is the best solution for the network administrator to secure each internal website?

Use certificates signed by the company CA

A security analyst wishes to increase the security of an FTP server. Currently, all trails to the FTP server is unencrypted. Users connecting to the FTP server use a variety of modem FTP client software. The security analyst wants to keep the same port and protocol, while also still allowing unencrypted connections. Which of the following would BEST accomplish these goals?

Use explicit FTPS for the connection.

Company XYZ has decided to make use of a cloud-based service that requires mutual, certificate based authentication with its users. The company uses SSL-inspecting IDS at its network boundary and is concerned about the confidentiality of the mutual authentication. Which of the following model prevents the IDS from capturing credentials used to authenticate users to the new service or keys to decrypt that communication?

Use of active directory federation between the company and the cloud-based service

Ann, a college professor, was recently reprimanded for posting disparaging remarks re-grading her coworkers on a web site. Ann stated that she was not aware that the public was able to view her remakes. Which of the following security-related trainings could have made Ann aware of the repercussions of her actions?

Use of social networking

Anne, the CEO, has reported that she is getting multiple telephone calls from someone claiming to be from the helpdesk. The caller is asking to verify her network authentication credentials because her computer is broadcasting across the network. This is MOST likely which of the following types of attacks?

Vishing

In terms of encrypting data, which of the following is BEST described as a way to safeguard password data by adding random data to it in storage?

Using Salt

An attack that is using interference as its main attack to impede network traffic is which of the following?

Using a similar wireless configuration of a nearby network

A dumpster diver recovers several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would have MOST likely prevented the data from being exposed?

Using magnetic fields to erase the data

A dumpster diver reocvers several hard drives from a company and is able to obtain confidential dat from one of the hard drives. The company then discovers its information is posted online. Which of the folloiwng methods would have MOST likely prevented the data from being exposed?

Using magnetic fields to erase the data

A network admin wants to implement a method of scuring internal routing. Which of the following should the admin implement?

VPN

Users report the following message appear when browsing to the company's secure site: This website cannot be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select TWO) A. Verify the certificate has not expired on the server B. Ensure the certificate has a .pfx extension on the server C. Update the root certificate into the client computer certificate store D. Install the updated private key on the web server E. Have users clear their browsing history and relaunch the session

Verify the certificate has not expired on the server, Update the root certificate into the client computer certificate store.

Which of the following is an important step to take before moving any installation packages from a t est environment to production?

Verify the hashes of files

Which of the following technologies would be MOST appropriate to utilize when testing a new software patch before a company-wide deployment?

Virtualization

A software development manager is taking over an exisitng software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delievery. This gap is resulting in an above average number of security-related bugs making it into production. Which of the following development methodologies is the team MOST likely using noiw?

Waterfall

As a part of the SDLC, a third party is hired to perform a penetration test. The 3rd party will have access to the source code, integration tests, and network diagrams. Which of the following BEST describes the assessment being performed.

White Box

When attackers use a compromised host as a platform for launching attacks deeper into a company's network, it is said that they are:

pivoting

Malware that changes its binary pattern on specific dates at specific times to avoid detection as a(n): ?

polymorphic virus

A security architect has convened a metting to discuss an organizaition's key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the crypotgraphic keys internally as opposed to using a solution from a third party. The company should use:

risk benefits analysis results to make a determination

A computer on a company network was infected with a zero-day exploit after an employee accidently opened an email that contained malicious content. The employee recognized the email as malicious and was attempting to delete it, but accidently opened it. Which of the following should be done to prevent this scenario from occurring again in the future? A. Install host-based firewalls on all computers that have an email client installed B. Set the email program default to open messages in plain text C. Install end-point protection on all computers that access web email D. Create new email spam filters to delete all messages from that sender

set the email program default to open messages in plain text.

Which of the following can be provided to an AAA system for the identification phase?

username

Which of the following attack types BEST describes a client-side attack that is used to mandate an HTML iframe with JavaScript code via web browser?

xss


Related study sets

Intro to Environmental Science Chapter Ch 4, Sect 4-6

View Set

Strategic management: Q9 Assessing firm performance

View Set

Gizmo Test Quiz Diffusion Answers

View Set

Vertex Form of a Quadratic Equation

View Set