Security + UPDATED 3/27/2023

Ace your homework & exams now with Quizwiz!

Several employees return to work the day after attending an industry trade show. That same day, the security manager notices several malware alerts coming from each of the employee's workstations. The security manager investigates but finds no signs of an attack on the perimeter firewall or the NIDS. Which of the following is MOST likely causing the malware alerts? A. A worm that has propagated itself across the intranet, which was initiated by presentation media B. A fileless virus that is contained on a vCard that is attempting to execute an attack C. A Trojan that has passed through and executed malicious code on the hosts D. A USB flash drive that is trying to run malicious code but is being blocked by the host firewall

A. A worm that has propagated itself across the intranet, which was initiated by presentation media

A security analyst receives the configuration of a current VPN profile and notices the authentication is only applied to the IP datagram portion of the packet. Which of the following should the analyst implement to authenticate the entire packet? A. AH B. ESP C. SRTP D. LDAP

A. AH

A company's Chief Information Officer (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company's developers. Which of the following would be MOST suitable for training the developers? A. A capture-the-flag competition B. A phishing simulation C. Physical security training D. Basic awareness training

A. A capture-the-flag competition

Which of the following best describes a honeypot? A. A decoy system used to attract and detect attackers B. A type of firewall C. A secure storage location for sensitive data D. A tool for scanning network vulnerabilities

A. A decoy system used to attract and detect attackers

A company is designing the layout of a new datacenter so it will have an optimal environmental temperature. Which of the following must be included? (Choose two.) A. An air gap B. A cold aisle C. Removable doors D. A hot aisle E. An IoT thermostat F. A humidity monitor

B. A cold aisle. E. An IoT thermostat

What is a zero-day vulnerability? A. A vulnerability that is known but unpatched B. A vulnerability that is unknown and unpatched C. A vulnerability that has been patched D. A vulnerability that is actively being exploited

B. A vulnerability that is unknown and unpatched

Which of the following encryption algorithms is symmetric? A. RSA B. AES C. Diffie-Hellman D. ECC

B. AES

What is the primary purpose of a security information and event management (SIEM) system? A. Encrypt data B. Aggregate, analyze, and correlate log data from various sources to detect and respond to security incidents C. Control access to network resources D. Detect malware

B. Aggregate, analyze, and correlate log data from various sources to detect and respond to security incidents

What is the primary purpose of a Security Information and Event Management (SIEM) system? A. Encrypt data B. Aggregate, analyze, and correlate security event data from multiple sources C. Control access to network resources D. Detect malware

B. Aggregate, analyze, and correlate security event data from multiple sources

Which type of cryptography uses two keys, one for encryption and one for decryption? A. Symmetric-key cryptography B. Asymmetric-key cryptography C. Hash function D. Digital signature

B. Asymmetric-key cryptography

What is the primary purpose of a honeypot? A. Encrypt data B. Attract and monitor attackers to gain insights and improve security C. Control access to network resources D. Detect malware

B. Attract and monitor attackers to gain insights and improve security

What type of attack involves an attacker repeatedly attempting to guess a user's login credentials? A. Man-in-the-middle B. Brute force C. DDoS D. Phishing

B. Brute force

Which type of attack involves an attacker attempting to gain unauthorized access to a system by trying every possible combination of characters until the correct password is found? A. Man-in-the-middle B. Brute force C. DDoS D. Phishing

B. Brute force

Which type of attack involves an attacker attempting to gain unauthorized access to an account by guessing or cracking the password? A. Password attack B. Brute force A. DDoS B. Phishing

B. Brute force

Which of the following would BEST identify and remediate a data-loss event in an enterprise using third-party, web-based services and file-sharing platforms? A. SIEM B. CASB C. UTM D. EDR

B. CASB

What is the primary purpose of a Security Information and Event Management (SIEM) system? A. Encrypting data B. Centralizing and analyzing log data from various sources C. Controlling access to network resources D. Detecting malware

B. Centralizing and analyzing log data from various sources

What is the primary purpose of a digital forensics investigation? A. Encrypt data B. Collect, preserve, analyze, and present digital evidence in a legally admissible manner C. Control access to network resources D. Detect malware

B. Collect, preserve, analyze, and present digital evidence in a legally admissible manner

Which of the following incident response steps involves actions to protect critical systems while maintaining business operations? A. Investigation B. Containment C. Recovery D. Lessons learned

B. Containment

A development team employs a practice of bringing all the code changes from multiple team members into the same development project through automation. A tool is utilized to validate the code and track source code through version control. Which of the following BEST describes this process? A. Continuous delivery B. Continuous integration C. Continuous validation D. Continuous monitoring

B. Continuous integration

What is the primary purpose of a firewall? A. Encrypt data B. Control incoming and outgoing network traffic based on predetermined rules C. Monitor network traffic D. Detect malware

B. Control incoming and outgoing network traffic based on predetermined rules

What is the primary purpose of a virtual private network (VPN)? A. Encrypt data B. Create a secure, encrypted connection over a public network C. Control access to network resources D. Detect malware

B. Create a secure, encrypted connection over a public network

What type of attack involves overwhelming a target system with traffic or requests? A. Man-in-the-middle B. DDoS C. Brute force D. Phishing

B. DDoS

What type of attack involves an attacker exploiting a DNS server to redirect traffic to a malicious site? A. Man-in-the-middle B. DNS poisoning C. DDoS D. Phishing

B. DNS poisoning

A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external networks. Which of the following methods would BEST prevent the exfiltration of data? (Choose two.) A. VPN B. Drive encryption C. Network firewall D. File-level encryption E. USB blocker F. MFA

B. Drive encryption E. USB blocker

During a routine scan of a wireless segment at a retail company, a security administrator discovers several devices are connected to the network that do not match the company's naming convention and are not in the asset inventory. WiFi access is protected with 256-bit encryption via WPA2. Physical access to the company's facility requires two-factor authentication using a badge and a passcode. Which of the following should the administrator implement to find and remediate the issue? (Choose two.) A. Check the SIEM for failed logins to the LDAP directory. B. Enable MAC filtering on the switches that support the wireless network. C. Run a vulnerability scan on all the devices in the wireless network. D. Deploy multifactor authentication for access to the wireless network. E. Scan the wireless network for rogue access points. F. Deploy a honeypot on the network.

B. Enable MAC filtering on the switches that support the wireless network. E. Scan the wireless network for rogue access points.

What is the primary purpose of a business continuity plan (BCP)? A. Encrypt data B. Ensure the continued operation of an organization during and after a disruption or disaster C. Control access to network resources D. Detect malware

B. Ensure the continued operation of an organization during and after a disruption or disaster

An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password. Which of the following would meet the organization's needs for a third factor? A. Date of birth B. Fingerprints C. PIN D. TPM

B. Fingerprints

A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies? A. PCI DSS B. GDPR C. NIST D. ISO 31000

B. GDPR

What type of attack involves intercepting and modifying communication between two parties? A. Phishing B. Man-in-the-middle C. DDoS D. Brute force

B. Man-in-the-middle

What is the primary purpose of an identity and access management (IAM) system? A. Encrypt data B. Manage and control user access to resources and data within an organization C. Monitor network traffic D. Detect malware

B. Manage and control user access to resources and data within an organization

What is the primary purpose of a Security Operations Center (SOC)? A. Encrypt data B. Monitor and respond to security incidents C. Control access to network resources D. Detect malware

B. Monitor and respond to security incidents

What is the primary purpose of an incident response plan (IRP)? A. Encrypt data B. Prepare for, respond to, and recover from security incidents C. Control access to network resources D. Detect malware

B. Prepare for, respond to, and recover from security incidents

What is the primary purpose of a web application firewall (WAF)? A. Encrypt data B. Protect web applications from attacks and vulnerabilities C. Control access to network resources D. Detect malware

B. Protect web applications from attacks and vulnerabilities

What is the primary purpose of an incident response plan? A. Detect security incidents B. Provide a structured approach for managing security incidents C. Prevent security incidents D. Recover from security incidents

B. Provide a structured approach for managing security incidents

Which of the following is a secure protocol for transferring files? A. FTP B. SFTP C. TFTP D. SNMP

B. SFTP

Which of the following is an example of a secure remote access technology? A. Remote Desktop Protocol (RDP) B. Secure Shell (SSH) C. Telnet D. Virtual Network Computing (VNC)

B. Secure Shell (SSH)

What is the primary purpose of a demilitarized zone (DMZ)? A. Encrypt data B. Separate an organization's internal network from the internet while allowing specific services to be accessible C. Control access to network resources D. Detect malware

B. Separate an organization's internal network from the internet while allowing specific services to be accessible

The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls. Which of the following BEST represents this type of threat? A. A script kiddie B. Shadow IT C. Hacktivism D. White-hat

B. Shadow IT

What is the primary purpose of a password manager? A. Encrypt data B. Store and manage user passwords securely C. Control access to network resources D. Detect malware

B. Store and manage user passwords securely

Which of the following is a type of hardware-based security technology that isolates and protects sensitive data on a device? A. HSM B. TPM C. BIOS D. UTM

B. TPM

An attacker is attempting to exploit users by creating a fake website with the URL www.validwebsite.com. The attacker's intent is to imitate the look and feel of a legitimate website to obtain personal information from unsuspecting users. Which of the following social-engineering attacks does this describe? A. Information elicitation B. Typo squatting C. Impersonation D. Watering-hole attack

B. Typo squatting

What is the primary purpose of a digital signature? A. Ensure confidentiality B. Verify sender identity and data integrity C. Encrypt data D. Authenticate users

B. Verify sender identity and data integrity

What is the primary purpose of a digital certificate? A. Encrypt data B. Verify the identity of an entity and establish trust C. Control access to network resources D. Detect malware

B. Verify the identity of an entity and establish trust

What is the primary purpose of a digital signature? A. Encrypt data B. Verify the integrity and authenticity of a message or document C. Control access to network resources D. Detect malware

B. Verify the integrity and authenticity of a message or document

Which of the following BEST describes a security exploit for which a vendor patch is not readily available? A. Integer overflow B. Zero-day C. End of life D. Race condition

B. Zero-day

The process of passively gathering information prior to launching a cyberattack is called: A. tailgating. B. reconnaissance. C. pharming. D. prepending.

B. reconnaissance.

Which of the following is an example of a symmetric encryption algorithm? A. RSA B. Diffie-Hellman C. AES D. ElGamal

C. AES

What type of security control is a security awareness training program? A. Physical B. Technical C. Administrative D. Preventative

C. Administrative

What type of security control is a security policy? A. Physical B. Technical C. Administrative D. Preventative

C. Administrative

Which of the following would be BEST to establish between organizations to define the responsibilities of each party, outline the key deliverables, and include monetary penalties for breaches to manage third-party risk? A. An ARO B. An MOU C. An SLA D. A BPA

C. An SLA

A company has decided to move its operations to the cloud. It wants to utilize technology that will prevent users from downloading company applications for personal use, restrict data that is uploaded, and have visibility into which applications are being used across the company. Which of the following solutions will BEST meet these requirements? A .An NGFW B. A CASB C. Application whitelisting D. An NG-SWG

C. Application whitelisting

Which of the following is an example of a security control that provides redundancy? A. Firewall B. Intrusion detection system (IDS) C. Backup generator D. VPN

C. Backup generator

An enterprise has hired an outside security firm to facilitate penetration testing on its network and applications. The firm has agreed to pay for each vulnerability that is discovered. Which of the following BEST represents the type of testing that is being used? A. White-box B. Red-team C. Bug bounty D. Gray-box E. Black-box

C. Bug bounty

A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms? A. SIEM B. DLP C. CASB D. SWG

C. CASB

Which of the following is an example of an IT governance framework? A. NIST Cybersecurity Framework B. ISO/IEC 27001 C. COBIT D. ITIL

C. COBIT

A security engineer at an offline government facility is concerned about the validity of an SSL certificate. The engineer wants to perform the fastest check with the least delay to determine if the certificate has been revoked. Which of the following would BEST meet these requirements? A. RA B. OCSP C. CRL D. CSR

C. CRL

An employee has been charged with fraud and is suspected of using corporate assets. As authorities collect evidence, and to preserve the admissibility of the evidence, which of the following forensic techniques should be used? A. Order of volatility B. Data recovery C. Chain of custody D. Non-repudiation

C. Chain of custody

What type of security control is a backup and restore solution? A. Preventative B. Detective C. Corrective D. Deterrent

C. Corrective

What type of security control is an antivirus software? A. Preventative B. Detective C. Corrective D. Deterrent

C. Corrective

Which type of attack involves an attacker using multiple systems to target a single system with a flood of network packets? A. Man-in-the-middle B. Brute force C. Distributed denial of service (DDoS) D. Phishing

C. Distributed denial of service (DDoS)

A malicious actor recently penetrated a company's network and moved laterally to the datacenter. Upon investigation, a forensics firm wants to know what was in the memory on the compromised server. Which of the following files should be given to the forensics firm? A. Security B. Application C. Dump D. Syslog

C. Dump

Joe, a user at a company, clicked an email links that led to a website that infected his workstation. Joe was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and it has continued to evade detection. Which of the following should a security administrator implement to protect the environment from this malware? A. Install a definition-based antivirus. B. Implement an IDS/IPS C. Implement a heuristic behavior-detection solution. D. Implement CASB to protect the network shares.

C. Implement a heuristic behavior-detection solution.

Which of the following is an example of a defense-in-depth security strategy? A. Implementing a single layer of security controls B. Relying solely on a firewall for security C. Implementing multiple layers of security controls to protect against a variety of threats D. Focusing on perimeter security only

C. Implementing multiple layers of security controls to protect against a variety of threats

Which of the following is an example of a physical access control? A. Encryption B. Antivirus software C. Keycard lock D. Firewall

C. Keycard lock

A security analyst is preparing a threat brief for an upcoming internal penetration test. The analyst needs to identify a method for determining the tactics, techniques, and procedures of a threat actor against the organization's network. Which of the following will the analyst MOST likely use to accomplish the objective? A. A tabletop exercise B.NIST CSF C. MITRE ATT&CK D. OWASP

C. MITRE ATT&CK

What is the primary purpose of a patch management process? A. Detect and prevent unauthorized data transfers B. Encrypt data at rest and in transit C. Maintain system security and stability by applying updates D. Scan for malware

C. Maintain system security and stability by applying updates

A researcher has been analyzing large data sets for the last ten months. The researcher works with colleagues from other institutions and typically connects via SSH to retrieve additional data. Historically, this setup has worked without issue, but the researcher recently started getting the following message: Which of the following network attacks is the researcher MOST likely experiencing? A. MAC cloning B. Evil twin C. Man-in-the-middle D. ARP poisoning

C. Man-in-the-middle

Which of the following is a type of physical security control? A. Firewall B. Intrusion detection system (IDS) C. Mantrap D. Security policy

C. Mantrap

Which of the following is an example of a network vulnerability scanner? A. Wireshark B. Nmap C. Nessus D. Metasploit

C. Nessus

Which of the following should be put in place when negotiating with a new vendor about the timeliness of the response to a significant outage or incident? A. MOU B. MTTR C. SLA D. NDA

C. SLA

To reduce and overhead, an organization wants to move from an on-premises email solution to a cloud-based email solution. At this time, no other services will be moving. Which of the following cloud models would BEST meet the needs of the organization? A. MaaS B. IaaS C. SaaS D. PaaS

C. SaaS

Under GDPR, which of the following is MOST responsible for the protection of privacy and website user rights? A. The data protection officer B. The data processor C. The data owner D. The data controller

C. The data owner

A company's bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the company's forensics team to assist in the cyber-incident investigation. An incident responder learns the following information: The timeline of stolen card numbers corresponds closely with affected users making Internetbased purchases from diverse websites via enterprise desktop PCs. All purchase connections were encrypted, and the company uses an SSL inspection proxy for the inspection of encrypted traffic of the hardwired network. Purchases made with corporate cards over the corporate guest WiFi network, where no SSL inspection occurs, were unaffected. Which of the following is the MOST likely root cause? A. HTTPS sessions are being downgraded to insecure cipher suites B. The SSL inspection proxy is feeding events to a compromised SIEM C. The payment providers are insecurely processing credit card charges D. The adversary has not yet established a presence on the guest WiFi network

C. The payment providers are insecurely processing credit card charges

An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments. Which of the following BEST explains the appliance's vulnerable state? A. The system was configured with weak default security settings. B. The device uses weak encryption ciphers. C. The vendor has not supplied a patch for the appliance. D. The appliance requires administrative credentials for the assessment.

C. The vendor has not supplied a patch for the appliance.

A security analyst is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory. Which of the following is the analyst doing? A. A packet capture B. A user behavior analysis C. Threat hunting D. Credentialed vulnerability scanning

C. Threat hunting

Which of the following is the purpose of a risk register? A. To define the level or risk using probability and likelihood B. To register the risk with the required regulatory agencies C. To identify the risk, the risk owner, and the risk measures D. To formally log the type of risk mitigation strategy the organization is using

C. To identify the risk, the risk owner, and the risk measures

What is the primary purpose of an antivirus software? A. Encrypt data B. Monitor network traffic C. Control access to network resources D. Detect and remove malware

D. Detect and remove malware

Which type of attack involves an attacker flooding a network with malformed packets? A. Man-in-the-middle B. Brute force C. DDoS D. Fragmentation attack

D. Fragmentation attack

Which of the following is NOT a type of access control? A. DAC B. MAC C. RBAC D. HAC

D. HAC

A network engineer needs to build a solution that will allow guests at the company's headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require guests to sign off on the acceptable use policy before accessing the Internet. Which of the following should the engineer employ to meet these requirements? A. Implement open PSK on the APs B. Deploy a WAF C. Configure WIPS on the APs D. Install a captive portal

D. Install a captive portal

Which of the following would MOST likely support the integrity of a voting machine? A. Asymmetric encryption B. Blockchain C. Transport Layer Security D. Perfect forward secrecy

D. Perfect forward secrecy

What type of security control is a hardware security module (HSM)? A. Physical B. Technical C. Administrative D. Preventative

D. Preventative

What type of security control is a secure software development lifecycle (SDLC) process? A. Physical B. Technical C. Administrative D. Preventative

D. Preventative

Which type of security control is a secure coding guideline? A. Physical B. Technical C. Administrative D. Preventative

D. Preventative

A user received an SMS on a mobile phone that asked for bank details. Which of the following social-engineering techniques was used in this case? A. SPIM B. Vishing C. Spear phishing D. Smishing

D. Smishing

A privileged user at a company stole several proprietary documents from a server. The user also went into the log files and deleted all records of the incident. The systems administrator has just informed investigators that other log files are available for review. Which of the following did the administrator MOST likely configure that will assist the investigators? A. Memory dumps B. The syslog server C. The application log D. The log retention policy

D. The log retention policy

After entering a username and password, an administrator must draw a gesture on a touch screen. Which of the following demonstrates what the administrator is providing? A. Multifactor authentication B. Something you can do C. Biometrics D. Two-factor authentication

D. Two-factor authentication

Which of the following is an example of a secure wireless communication protocol? A. WEP B. WPA C. WPA2 D. WPA3

D. WPA3

A security assessment determines DES and 3DES are still being used on recently deployed production servers. Which of the following did the assessment identify? A. Unsecure protocols B. Default settings C. Open permissions D. Weak encryption

D. Weak encryption

Which of the following will MOST likely adversely impact the operations of unpatched traditional programmable-logic controllers, running a back-end LAMP server and OT systems with human-management interfaces that are accessible over the Internet via a web interface? (Choose two.) A.Cross-site scripting B. Data exfiltration C. Poor system logging D. Weak encryption E. SQL injection F. Server-side request forgery

D. Weak encryption F. Server-side request forgery

In the middle of a cyberattack, a security engineer removes the infected devices from the network and locks down all compromised accounts. In which of the following incident response phases is the security engineer currently operating? A. Identification B. Preparation C. Lessons learned D. Eradication E. Recovery F. Containment

F. Containment

A manufacturer creates designs for very high security products that are required to be protected and controlled by the government regulations. These designs are not accessible by corporate networks or the Internet. Which of the following is the BEST solution to protect these designs? A. An air gap B. A Faraday cage C. A shielded cable D. A demilitarized zone

A. An air gap

A network engineer is troubleshooting wireless network connectivity issues that were reported by users. The issues are occurring only in the section of the building that is closest to the parking lot. Users are intermittently experiencing slow speeds when accessing websites and are unable to connect to network drives. The issues appear to increase when laptop users return to their desks after using their devices in other areas of the building. There have also been reports of users being required to enter their credentials on web pages in order to gain access to them. Which of the following is the MOST likely cause of this issue? A. An external access point is engaging in an evil-twin attack. B. The signal on the WAP needs to be increased in that section of the building. C. The certificates have expired on the devices and need to be reinstalled. D. The users in that section of the building are on a VLAN that is being blocked by the firewall.

A. An external access point is engaging in an evil-twin attack.

Which of the following is a public key infrastructure (PKI) component? A. Certificate authority (CA) B. Intrusion detection system (IDS) C. VPN D. Firewall

A. Certificate authority (CA)

Which of the following provides the BEST protection for sensitive information and data stored in cloud-based services but still allows for full functionality and searchability of data within the cloudbased services? A. Data encryption B. Data masking C. Anonymization D. Tokenization

A. Data encryption

Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hotspots? A. Footprinting B. White-box testing C. A drone/UAV D. Pivoting

A. Footprinting

The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours, including during a pandemic or crisis. However, the CEO is concerned that some staff members may take advantage of the flexibility and work from high-risk countries while on holiday or outsource work to a third-party organization in another country. The Chief Information Officer (CIO) believes the company can implement some basic controls to mitigate the majority of the risk. Which of the following would be BEST to mitigate the CEO's concerns? (Choose two.) A. Geolocation B. Time-of-day restrictions C. Certificates D. Tokens E. Geotagging F. Role-based access controls

A. Geolocation B. Time-of-day restrictions

A company's Chief Information Security Officer (CISO) recently warned the security manager that the company's Chief Executive Officer (CEO) is planning to publish a controversial opinion article in a national newspaper, which may result in new cyberattacks. Which of the following would be BEST for the security manager to use in a threat model? A. Hacktivists B. White-hat hackers C. Script kiddies D. Insider threats

A. Hacktivists

A security engineer needs to implement the following requirements: All Layer 2 switches should leverage Active Directory for authentication. All Layer 2 switches should use local fallback authentication of Active Directory is offline. All Layer 2 switches are not the same and are manufactured by several vendors. Which of the following actions should the engineer take to meet these requirements? (Choose two.) A. Implement RADIUS. B. Configure AAA on the switch with local login as secondary. C. Configure port security on the switch with the secondary login method. D. Implement TACACS+. E. Enable the local firewall on the Active Directory server. F. Implement a DHCP server.

A. Implement RADIUS. C. Configure port security on the switch with the secondary login method.

What is the primary purpose of two-factor authentication (2FA)? A. Increase security by requiring two different authentication methods B. Encrypt data in transit C. Monitor network traffic D. Detect malware

A. Increase security by requiring two different authentication methods

What type of backup strategy involves creating a copy of only the data that has changed since the last full backup? A. Incremental backup B. Differential backup C. Full backup D. Snapshot backup

A. Incremental backup

Which of the following is an example of a secure coding best practice? A. Input validation B. Hardcoding passwords C. Using deprecated functions D. Ignoring error handling

A. Input validation

A security analyst needs to make a recommendation for restricting access to certain segments of the network using only data-link layer security. Which of the following controls will the analyst MOST likely recommend? A. MAC B. ACL C. BPDU D. ARP

A. MAC

A company has determined that if its computer-based manufacturing machinery is not functioning for 12 consecutive hours, it will lose more money than it costs to maintain the equipment. Which of the following must be less than 12 hours maintain a positive total cost of ownership? A. MTBF B. RPO C. RTO D. MTTR

A. MTBF

A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions? A. Nmap B. Wireshark C. Autopsy D. DNSEnum

A. Nmap

A cybersecurity analyst needs to implement secure authentication to third-party websites without users' passwords. Which of the following would be the BEST way to achieve this objective? A. OAuth B. SSO C. SAML D. PAP

A. OAuth

In which of the following common use cases would steganography be employed? A. Obfuscation B. Integrity C. Non-repudiation D. Blockchain

A. Obfuscation

What type of security control is a biometric authentication system? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What type of security control is a firewall rule? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What type of security control is a firewall? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What type of security control is a network segmentation? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What type of security control is a secure boot process? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What type of security control is a user awareness training program? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What type of security control is a web application firewall (WAF)? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable? A. SED B. HSM C. DLP D. TPM

A. SED

What type of attack involves the unauthorized use of a user's session identifier to gain access to their account? A. Session hijacking B. Brute force C. DDoS D. Phishing

A. Session hijacking

Which of the following refers to applications and systems that are used within an organization without consent or approval? A. Shadow IT B. OSINT C. Dark web D. Insider threats

A. Shadow IT

Which of the following is an example of a network-based intrusion detection system (NIDS)? A. Snort B. OSSEC C. Suricata D. Bro

A. Snort

Which of the following environments minimizes end-user disruption and MOST likely to be used to assess the impacts of any database migrations or major system changes by using the final version of the code? A. Staging B. Test C. Production D. Development

A. Staging

After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical. Which of the following should the network security manager consult FIRST to determine a priority list for forensic review? A. The vulnerability scan output B. The IDS logs C. The full packet capture data D. The SIEM alerts

A. The vulnerability scan output

A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employee's hard disk. Which of the following should the administrator use? A. dd B. chmod C. dnsenum D. logger

A. dd

While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior. Which of the following is MOST likely occurring? A. A RAT was installed and is transferring additional exploit tools. B. The workstations are beaconing to a command-and-control server. C. A logic bomb was executed and is responsible for the data transfers. D. A fireless virus is spreading in the local network environment.

A. A RAT was installed and is transferring additional exploit tools.

Which of the following describes the BEST approach for deploying application patches? A. Apply the patches to systems in a testing environment, then to systems in a staging environment, and finally to production systems. B. Test the patches in a staging environment, develop against them in the development environment, and then apply them to the production systems. C. Test the patches in a test environment, apply them to the production systems, and then apply them to a staging environment. D. Apply the patches to the production systems, apply them in a staging environment, and then test all of them in a testing environment.

A. Apply the patches to systems in a testing environment, then to systems in a staging environment, and finally to production systems.

Which of the following is a best practice for managing vendor risks? A. Assessing vendors' security controls and practices B. Providing vendors with unrestricted access to systems and data C. Ignoring vendor risks D. Relying solely on the vendor's reputation

A. Assessing vendors' security controls and practices

What type of attack involves an attacker sending malformed or malicious data to a target application? A. Buffer overflow B. SQL injection C. Cross-site scripting (XSS) D. Brute force

A. Buffer overflow

Which of the following is an example of a network access control (NAC) solution? A. Cisco ISE B. Microsoft Intune C. MobileIron D. Apple Configurator

A. Cisco ISE

Which security concept ensures that data is only accessible to authorized users? A. Confidentiality B. Integrity C. Availability D. Non-repudiation

A. Confidentiality

A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom. Which of the following would BEST prevent this attack from reoccurring? A. Configure the perimeter firewall to deny inbound external connections to SMB ports. B. Ensure endpoint detection and response systems are alerting on suspicious SMB connections. C. Deny unauthenticated users access to shared network folders. D. Verify computers are set to install monthly operating system, updates automatically

A. Configure the perimeter firewall to deny inbound external connections to SMB ports.

A consultant is configuring a vulnerability scanner for a large, global organization in multiple countries. The consultant will be using a service account to scan systems with administrative privileges on a weekly basis, but there is a concern that hackers could gain access to the account and pivot throughout the global network. Which of the following would be BEST to help mitigate this concern? A. Create different accounts for each region, each configured with push MFA notifications. B. Create one global administrator account and enforce Kerberos authentication. C. Create different accounts for each region, limit their logon times, and alert on risky logins. D. Create a guest account for each region, remember the last ten passwords, and block password reuse.

A. Create different accounts for each region, each configured with push MFA notifications.

An organization's help desk is flooded with phone calls from users stating hey can no longer access certain websites. The help desk escalates the issue to the security team, as these websites were accessible the previous day. The security analysts run the following command: ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away. Which of the following attacks MOST likely occurred on the original DNS server? A. DNS cache poisoning B. Domain hijacking C. Distributed denial-of-service D. DNS tunneling

A. DNS cache poisoning

Phishing and spear-phishing attacks have been occurring more frequently against a company's staff. Which of the following would MOST likely help mitigate this issue? A. DNSSEC and DMARC B. DNS query logging C. Exact mail exchanger records in the DNS D. The addition of DNS conditional forwarders

A. DNSSEC and DMARC

What is the primary purpose of a Data Loss Prevention (DLP) solution? A. Detecting and preventing unauthorized data transfers B. Encrypting data at rest and in transit C. Monitoring network traffic D. Scanning for malware

A. Detecting and preventing unauthorized data transfers

Which of the following types of controls is a CCTV camera that is not being monitored? A. Detective B. Deterrent C. Physical D. Preventive

A. Detective

A university with remote campuses, which all use different service providers, loses Internet connectivity across all locations. After a few minutes, Internet and VoIP services are restored, only to go offline again at random intervals, typically within four minutes of services being restored. Outages continue throughout the day, impacting all inbound and outbound connections and services. Services that are limited to the local LAN or WiFi network are not impacted, but all WAN and VoIP services are affected. Later that day, the edge-router manufacturer releases a CVE outlining the ability of an attacker to exploit the SIP protocol handling on devices, leading to resource exhaustion and system reloads. Which of the following BEST describe this type of attack? (Choose two.) A. DoS B. SSL stripping C. Memory leak D. Race condition E. Shimming F. Refactoring

A. DoS D. Race condition

Which of the following is an example of a containerization technology? A. Docker B. Kubernetes C. OpenStack D. VMware

A. Docker

A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Choose two.) A. Dual power supply B. Off-site backups C. Automatic OS upgrades D. NIC teaming E. Scheduled penetration testing F. Network-attached storage

A. Dual power supply B. Off-site backups

A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the user's inability to connect the laptop to the VPN? A. Due to foreign travel, the user's laptop was isolated from the network. B. The user's laptop was quarantined because it missed the latest path update. C. The VPN client was blacklisted. D. The user's account was put on a legal hold.

A. Due to foreign travel, the user's laptop was isolated from the network.

What is the primary purpose of a secure socket layer (SSL) certificate? A. Encrypt data and authenticate the identity of a website B. Detect and prevent network intrusions C. Control access to network resources D. Detect malware

A. Encrypt data and authenticate the identity of a website

What is the primary purpose of an authentication, authorization, and accounting (AAA) system? A. Ensure that users are who they claim to be, grant appropriate access, and track user activities B. Detect and prevent network intrusions C. Control access to network resources D. Detect malware

A. Ensure that users are who they claim to be, grant appropriate access, and track user activities

What is the primary purpose of a key management system? A. Generate, store, distribute, and revoke cryptographic keys B. Detect and prevent network intrusions C. Control access to network resources D. Detect malware

A. Generate, store, distribute, and revoke cryptographic keys

An organization blocks user access to command-line interpreters, but hackers still managed to invoke the interpreters using native administrative tools. Which of the following should the security team do to prevent this from happening in the future? A. Implement HIPS to block inbound and outbound SMB ports 139 and 445. B. Trigger a SIEM alert whenever the native OS tools are executed by the user. C. Disable the built-in OS utilities as long as they are not needed for functionality. D. Configure the AV to quarantine the native OS tools whenever they are executed.

A. Implement HIPS to block inbound and outbound SMB ports 139 and 445.

What type of attack involves an attacker intercepting and altering communication between two parties without their knowledge? A. Man-in-the-middle B. Brute force C. DDoS D. Phishing

A. Man-in-the-middle

What type of attack involves an attacker intercepting and forwarding network traffic between two parties? A. Man-in-the-middle B. Replay attack C. DDoS D. Phishing

A. Man-in-the-middle

What is the primary purpose of a public key infrastructure (PKI)? A. Manage and distribute public and private cryptographic keys for secure communication B. Detect and prevent network intrusions C. Control access to network resources E. Detect malware

A. Manage and distribute public and private cryptographic keys for secure communication

A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy? A. Mobile device management B. Full-device encryption C. Remote wipe D. Biometrics

A. Mobile device management

A company recently set up an e-commerce portal to sell its product online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform? A. PCI DSS B. ISO 22301 C. ISO 27001 D. NIST CSF

A. PCI DSS

A security analyst is performing a forensic investigation involving compromised account credentials. Using the Event Viewer, the analyst was able to detect the following message: "Special privileges assigned to new logon." Several of these messages did not have a valid logon associated with the user before these privileges were assigned. Which of the following attacks is MOST likely being detected? A. Pass-the-hash B. Buffer overflow C. Cross-site scripting D. Session replay

A. Pass-the-hash

A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use. Which of the following should the engineer do to determine the issue? (Choose two.) A. Perform a site survey B. Deploy an FTK Imager C. Create a heat map D. Scan for rogue access points E. Upgrade the security protocols F. Install a captive portal

A. Perform a site survey C. Create a heat map

Which of the following types of controls is a turnstile? A. Physical B. Detective C. Corrective D. Technical

A. Physical

Which type of security control involves the implementation of physical barriers to prevent unauthorized access to a facility? A. Physical B. Technical C. Administrative D. Preventative

A. Physical

Which type of security control is a security camera? A. Physical B. Technical C. Administrative D. Preventative

A. Physical

What type of attack involves an attacker sending a large number of ICMP echo request packets to a target system, causing it to respond with an equal number of echo reply packets, overwhelming its resources? A. Ping flood B. SYN flood C. DDoS D. Phishing

A. Ping flood

What type of security control is a security group in a cloud environment? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What type of security control is an asset management system? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What type of security control is an intrusion prevention system (IPS)? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What type of security control is multi-factor authentication (MFA)? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

Which type of security control is a data loss prevention (DLP) solution? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

Which type of security control is an intrusion prevention system (IPS)? A. Preventative B. Detective C. Corrective D. Deterrent

A. Preventative

What is the primary purpose of a data encryption standard (DES)? A. Provide symmetric-key encryption for secure communication B. Detect and prevent network intrusions C. Control access to network resources D. Detect malware

A. Provide symmetric-key encryption for secure communication

Which of the following is a team of people dedicated to testing the effectiveness of organizational security programs by emulating the techniques of potential attackers? A. Red team B. White team C. Blue team D. Purple team

A. Red team

A manufacturing company has several one-off legacy information systems that cannot be migrated to a newer OS due to software compatibility issues. The OSs are still supported by the vendor, but the industrial software is no longer supported. The Chief Information Securty Officer (CISO) has created a resiliency plan for these systems that will allow OS patches to be installed in a nonproduction environment, while also creating backups of the systems for recovery. Which of the following resiliency techniques will provide these capabilities? A. Redundancy B. RAID 1+5 C. Virtual machines D. Full backups

A. Redundancy

A user contacts the help desk to report the following: Two days ago, a pop-up browser window prompted the user for a name and password after connecting to the corporate wireless SSID. This had never happened before, but the user entered the information as requested. The user was able to access the Internet but had trouble accessing the department share until the next day. The user is now getting notifications from the bank about unauthorized transactions. Which of the following attack vectors was MOST likely used in this scenario? A. Rogue access point B. Evil twin C. DNS poisoning D. ARP poisoning

A. Rogue access point

A company has three technicians who share the same credentials for troubleshooting system. Every time credentials are changed, the new ones are sent by email to all three technicians. The security administrator has become aware of this situation and wants to implement a solution to mitigate the risk. Which of the following is the BEST solution for company to implement? A. SSO authentication B. SSH keys C. OAuth authentication D. Password vaults

A. SSO authentication

A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery? A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis. B. Restrict administrative privileges and patch all systems and applications. C. Rebuild all workstations and install new antivirus software. D. Implement application whitelisting and perform user application hardening.

A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis.

A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Choose two.) A. Something you know B. Something you have C. Somewhere you are D. Someone you know E. Something you are F. Something you can do

A. Something you know B. Something you have

A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day. Which of the following would MOST likely show where the malware originated? A. The DNS logs B. The web server logs C. The SIP traffic logs D. The SNMP logs

A. The DNS logs

A security analyst discovers several .jpg photos from a cellular phone during a forensic investigation involving a compromised system. The analyst runs a forensic tool to gather file metadata. Which of the following would be part of the images if all the metadata is still intact? A. The GPS location B. When the file was deleted C. The total number of print jobs D. The number of copies made

A. The GPS location

Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server? A. The document is a honeyfile and is meant to attract the attention of a cyberintruder. B. The document is a backup file if the system needs to be recovered. C.The document is a standard file that the OS needs to verify the login credentials. D. The document is a keylogger that stores all keystrokes should the account be compromised.

A. The document is a honeyfile and is meant to attract the attention of a cyberintruder.

A forensics examiner is attempting to dump password cached in the physical memory of a live system but keeps receiving an error message. Which of the following BEST describes the cause of the error? A. The examiner does not have administrative privileges to the system. B. The system must be taken offline before a snapshot can be created. C. Checksum mismatches are invalidating the disk image. D. The swap file needs to be unlocked before it can be accessed.

A. The examiner does not have administrative privileges to the system.

In which of the following risk management strategies would cybersecurity insurance be used? A. Transference B. Avoidance C. Acceptance D. Mitigation

A. Transference

When selecting a technical solution for identity management, an architect chooses to go from an in-house solution to a third-party SaaS provider. Which of the following risk management strategies is this an example of? A. Transference B. Avoidance C. Acceptance D. Mitigation

A. Transference

A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports. Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two.) A. Trusted Platform Module B. A host-based firewall C. A DLP solution D. Full disk encryption E. A VPN F. Antivirus software

A. Trusted Platform Module B. A host-based firewall

Which of the following are the MOST likely vectors for the unauthorized or unintentional inclusion of vulnerable code in a software company's final software releases? (Choose two.) A. Unsecure protocols B. Use of penetration-testing utilities C. Weak passwords D. Included third-party libraries E. Vendors/supply chain F. Outdated anti-malware software

A. Unsecure protocols C. Weak passwords

The SOC is reviewing processes and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. This allowed the malware to spread to additional hosts before it was contained. Which of the following would be BEST to improve the incident response process? A. Updating the playbooks with better decision points B. Dividing the network into trusted and untrusted zones C. Providing additional end-user training on acceptable use D. Implementing manual quarantining of infected hosts

A. Updating the playbooks with better decision points

Which of the following is a best practice for secure password management? A. Use of complex, unique passwords for each account B. Sharing passwords with trusted colleagues C. Writing passwords on sticky notes for easy access D. Using the same password for all accounts

A. Use of complex, unique passwords for each account

What does the principle of least privilege (POLP) dictate? A. Users should only have the permissions necessary to perform their job functions B. Users should have full access to all systems and resources C. Users should share login credentials to streamline work processes D. Users should have different levels of access based on seniority

A. Users should only have the permissions necessary to perform their job functions

A software developer needs to perform code-execution testing, black-box testing, and nonfunctional testing on a new product before its general release. Which of the following BEST describes the tasks the developer is conducting? A. Verification B. Validation C. Normalization D. Staging

A. Verification

Company engineers regularly participate in a public Internet forum with other engineers throughout the industry. Which of the following tactics would an attacker MOST likely use in this scenario? A. Watering-hole attack B. Credential harvesting C. Hybrid warfare D. Pharming

A. Watering-hole attack

What type of security testing involves a tester with full knowledge of the target system? A. White box testing B. Gray box testing C. Black box testing D. Red team testing

A. White box testing

Which of the following is an example of a network monitoring tool? A. Wireshark B. Nmap C. Nessus D. Metasploit

A. Wireshark

Which of the following is an example of a network traffic analysis tool? A. Wireshark B. Nmap C. Nessus D. Metasploit

A. Wireshark

What type of malware typically spreads itself through network connections? A. Worm B. Virus C. Trojan D. Spyware

A. Worm

A public relations team will be taking a group of guests on a tour through the facility of a large ecommerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboards are cleaned and all desks are cleared. The company is MOST likely trying to protect against: A. loss of proprietary information. B. damage to the company's reputation. C. social engineering. D. credential exposure.

A. loss of proprietary information.

Which of the following best describes a risk assessment? A. A method for identifying vulnerabilities in a system B. A process for prioritizing risks based on likelihood and impact C. A framework for managing risks D. A tool for quantifying risks

B. A process for prioritizing risks based on likelihood and impact

An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting? A. A spear-phishing attack B. A watering-hole attack C. Typo squatting D. A phishing attack

B. A watering-hole attack

Which of the following is a type of encryption algorithm that provides both authentication and encryption? A. RSA B. AES-GCM C. DES D. 3DES

B. AES-GCM

A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site. Upon investigation, a security analyst identifies the following: The legitimate website's IP address is 10.1.1.20 and eRecruit.local resolves to this IP. The forged website's IP address appears to be 10.2.12.99, based on NetFlow records. All three of the organization's DNS servers show the website correctly resolves to the legitimate IP. DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise. Which of the following MOST likely occurred? A. A reverse proxy was used to redirect network traffic. B. An SSL strip MITM attack was performed. C. An attacker temporarily poisoned a name server. D. An ARP poisoning attack was successfully executed.

B. An SSL strip MITM attack was performed.

Users at an organization have been installing programs from the Internet on their workstations without first receiving proper authorization. The organization maintains a portal from which users can install standardized programs. However, some users have administrative access on their workstations to enable legacy programs to function properly. Which of the following should the security administrator consider implementing to address this issue? A. Application code signing B. Application whitelisting C. Data loss prevention D. Web application firewalls

B. Application whitelisting

What is the primary purpose of a honeypot? A. Encrypt data B. Attract and observe attackers to gain insight into their tactics, techniques, and procedures C. Control access to network resources D. Detect malware

B. Attract and observe attackers to gain insight into their tactics, techniques, and procedures

A university is opening a facility in a location where there is an elevated risk of theft. The university wants to protect the desktops in its classrooms and labs. Which of the following should the university use to BEST protect these assets deployed in the facility? A. Visitor logs B. Cable locks C. Guards D. Disk encryption E. Motion detection

B. Cable locks

A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patching routine. Which of the following steps should also be taken to harden the smart switch? A. Set up an air gap for the switch. B. Change the default password for the switch. C. Place the switch in a Faraday cage. D. Install a cable lock on the switch.

B. Change the default password for the switch.

What is the primary purpose of a threat intelligence platform? A. Encrypt data B. Collect, analyze, and share threat information to improve security defenses C. Control access to network resources D. Detect malware

B. Collect, analyze, and share threat information to improve security defenses

What is the primary purpose of a threat intelligence platform? A. Encrypt data B. Collect, analyze, and share threat intelligence data for improved security decision-making C. Control access to network resources D. Detect malware

B. Collect, analyze, and share threat intelligence data for improved security decision-making

A company just developed a new web application for a government agency. The application must be assessed and authorized prior to being deployed. Which of the following is required to assess the vulnerabilities resident in the application? A. Repository transaction logs B. Common Vulnerabilities and Exposures C. Static code analysis D. Non-credentialed scans

B. Common Vulnerabilities and Exposures

During an incident, a company's CIRT determines it is necessary to observe the continued network-based transactions between a callback domain and the malware running on an enterprise PC. Which of the following techniques would be BEST to enable this activity while reducing the risk of lateral spread and the risk that the adversary would notice any changes? A. Physically move the PC to a separate Internet point of presence. B. Create and apply microsegmentation rules. C. Emulate the malware in a heavily monitored DMZ segment. D. Apply network blacklisting rules for the adversary domain.

B. Create and apply microsegmentation rules.

A security analyst reviews the datacenter access logs for a fingerprint scanner and notices an abundance of errors that correlate with users' reports of issues accessing the facility. Which of the following MOST likely indicates the cause of the access issues? A. False rejection B. Cross-over error rate C. Efficacy rate D. Attestation

B. Cross-over error rate

What type of cybersecurity incident involves an attacker exploiting a web application to send malicious code to a user's browser? A. SQL injection B. Cross-site scripting (XSS) C. CSRF D. Buffer overflow

B. Cross-site scripting (XSS)

A security analyst has received an alert about PII being sent via email. The analyst's Chief Information Security Officer (CISO) has made it clear that PII must be handled with extreme care. From which of the following did the alert MOST likely originate? A. S/MIME B. DLP C. IMAP D. HIDS

B. DLP

Which of the following allows for functional test data to be used in new systems for testing and training purposes to protect the real data? A. Data encryption B. Data masking C. Data deduplication D. Data minimization

B. Data masking

What is the primary purpose of a security policy? A. Encrypt data B. Define an organization's security requirements, expectations, and responsibilities C. Control access to network resources D. Detect malware

B. Define an organization's security requirements, expectations, and responsibilities

What is the primary purpose of a disaster recovery plan (DRP)? A. Encrypt data B. Define the procedures for restoring an organization's critical systems and data after a disruption or disaster C. Control access to network resources D. Detect malware

B. Define the procedures for restoring an organization's critical systems and data after a disruption or disaster

What type of security control is a host-based intrusion detection system (HIDS)? A. Preventative B. Detective C. Corrective D. Deterrent

B. Detective

What type of security control is a network intrusion detection system (NIDS)? A. Preventative B. Detective C. Corrective D. Deterrent

B. Detective

What type of security control is a security incident and event management (SIEM) system? A. Preventative B. Detective C. Corrective D. Deterrent

B. Detective

What type of security control is a security operations center (SOC)? A. Preventative B. Detective C. Corrective D. Deterrent

B. Detective

What type of security control is an audit log? A. Preventative B. Detective C. Corrective D. Deterrent

B. Detective

What type of security control is an intrusion detection system (IDS)? A. Preventative B. Detective C. Corrective D. Deterrent

B. Detective

Which type of security control involves creating a baseline of normal system behavior and alerting when deviations occur? A. Preventative B. Detective C. Corrective D. Deterrent

B. Detective

Which type of security control is a log analysis tool? A. Preventative B. Detective C. Corrective D. Deterrent

B. Detective

Which type of security control is a user access review? A. Preventative B. Detective C. Corrective D. Deterrent

B. Detective

Which of the following is an example of an encryption key exchange protocol? A. RSA B. Diffie-Hellman C. AES D. Blowfish

B. Diffie-Hellman

Which of the following is a best practice for securing wireless networks? A. Using weak encryption protocols B. Disabling SSID broadcasting C. Allowing open guest networks D. Not using a pre-shared key

B. Disabling SSID broadcasting

A systems administrator needs to implement an access control scheme that will allow an object's access policy to be determined by its owner. Which of the following access control schemes BEST fits the requirements? A. Role-based access control B. Discretionary access control C. Mandatory access control D. Attribute-based access control

B. Discretionary access control

What is the primary purpose of a business continuity plan (BCP)? A. Detect security incidents B. Ensure the continued operation of an organization during and after a disruptive event C. Prevent security incidents D. Recover from security incidents

B. Ensure the continued operation of an organization during and after a disruptive event

A large industrial system's smart generator monitors the system status and sends alerts to thirdparty maintenance personnel when critical failures occur. While reviewing the network logs, the company's security manager notices the generator's IP is sending packets to an internal file server's IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities? A. Segmentation B. Firewall whitelisting C. Containment D. Isolation

B. Firewall whitelisting

An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high-definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them. Which of the following biometrics will MOST likely be used, without the need for enrollment? (Choose two.) A. Voice B. Gait C. Vein D. Facial E. Retina F. Fingerprint

B. Gait D. Facial

A security analyst needs to generate a server certificate to be used for 802.1X and secure RDP connections. The analyst is unsure what is required to perform the task and solicits help from a senior colleague. Which of the following is the FIRST step the senior colleague will most likely tell the analyst to perform to accomplish this task? A. Create an OCSP B. Generate a CSR. C. Create a CRL. D. Generate a .pfx file.

B. Generate a CSR.

Which type of security testing involves a tester with limited knowledge of the target system? A. White box testing B. Gray box testing C. Black box testing D. Red team testing

B. Gray box testing

Which of the following is an example of a secure web communication protocol? A. HTTP B. HTTPS C. FTP D. SSH

B. HTTPS

A security analyst is running a vulnerability scan to check for missing patches during a suspected security incident. During which of the following phases of the response process is this activity MOST likely occurring? A. Containment B. Identification C. Recovery D. Preparation

B. Identification

What is the primary purpose of a risk assessment? A. Encrypt data B. Identify and evaluate potential risks and vulnerabilities C. Control access to network resources D. Detect malware

B. Identify and evaluate potential risks and vulnerabilities

What is the primary purpose of a risk assessment? A. Encrypt data B. Identify and evaluate the potential impact of threats and vulnerabilities to an organization's assets C. Control access to network resources D. Detect malware

B. Identify and evaluate the potential impact of threats and vulnerabilities to an organization's assets

What is the primary purpose of a port scanner? A. Encrypt data B. Identify open network ports and services C. Control access to network resources D. Detect malware

B. Identify open network ports and services

What is the primary purpose of a vulnerability assessment? A. Encrypt data B. Identify, quantify, and prioritize vulnerabilities in an organization's systems C. Control access to network resources D. Detect malware

B. Identify, quantify, and prioritize vulnerabilities in an organization's systems

A Chief Information Security Officer (CISO) is concerned about the organization's ability to continue business operations in the event of a prolonged DDoS attack on its local datacenter that consumes database resources. Which of the following will the CISO MOST likely recommend to mitigate this risk? A. Upgrade the bandwidth available into the datacenter. B. Implement a hot-site failover location. C. Switch to a complete SaaS offering to customers. D. Implement a challenge response test on all end-user queries.

B. Implement a hot-site failover location.

A company has limited storage space available and an online presence that cannot be down for more than four hours. Which of the following backup methodologies should the company implement to allow for the FASTEST database restore time in the event of a failure, while being mindful of the limited available storage space? A. Implement full tape backups every Sunday at 8:00 p.m. and perform nightly tape rotations. B. Implement differential backups every Sunday at 8:00 p.m. and nightly incremental backups at 8:00 C. Implement nightly full backups every Sunday at 8:00 p.m. D. Implement full backups every Sunday at 8:00 p.m. and nightly differential backups at 8:00 p.m.

B. Implement differential backups every Sunday at 8:00 p.m. and nightly incremental backups at 8:00

A Chief Security Officer (CSO) is concerned about the amount of PII that is stored locally on each salesperson's laptop. The sales department has a higher-than-average rate of lost equipment. Which of the following recommendations would BEST address the CSO's concern? A. Deploy an MDM solution. B. Implement managed FDE. C. Replace all hard drives with SEDs. D. Install DLP agents on each laptop.

B. Implement managed FDE.

A security analyst discovers that a company's username and password database was posted on an Internet forum. The usernames and passwords are stored in plain text. Which of the following would mitigate the damage done by this type of data exfiltration in the future? A. Create DLP controls that prevent documents from leaving the network. B. Implement salting and hashing. C. Configure the web content filter to block access to the forum. D. Increase password complexity requirements.

B. Implement salting and hashing.

Which of the following are requirements that must be configured for PCI DSS compliance? (Choose two.) A. Testing security systems and processes regularly B. Installing and maintaining a web proxy to protect cardholder data C. Assigning a unique ID to each person with computer access D. Encrypting transmission of cardholder data across private networks E. Benchmarking security awareness training for contractors F. Using vendor-supplied default passwords for system passwords

B. Installing and maintaining a web proxy to protect cardholder data D. Encrypting transmission of cardholder data across private networks

What is the primary purpose of a certificate authority (CA)? A. Encrypt data B. Issue and manage digital certificates for secure communication C. Control access to network resources D. Detect malware

B. Issue and manage digital certificates for secure communication

What is the primary purpose of a network intrusion detection system (NIDS)? A. Encrypt data B. Monitor network traffic for signs of malicious activity C. Control access to network resources D. Detect malware

B. Monitor network traffic for signs of malicious activity

What is the primary purpose of an endpoint protection platform (EPP)? A. Encrypt data B. Monitor, detect, and prevent threats on endpoints C. Control access to network resources D. Detect malware

B. Monitor, detect, and prevent threats on endpoints

What is the primary purpose of a security operations center (SOC)? A. Encrypt data B. Monitor, detect, and respond to security incidents C. Control access to network resources D. Detect malware

B. Monitor, detect, and respond to security incidents

What is the primary purpose of an Intrusion Detection System (IDS)? A. Encrypting data B. Monitoring and alerting on potential security breaches C. Controlling access to network resources D. Detecting malware

B. Monitoring and alerting on potential security breaches

A security analyst needs to complete an assessment. The analyst is logged into a server and must use native tools to map services running on it to the server's listening ports. Which of the following tools can BEST accomplish this task? A. Netcat B. Netstat C. Nmap D. Nessus

B. Netstat

Which of the following is an example of a network scanning tool? A. Wireshark B. Nmap C. Nessus D. Metasploit

B. Nmap

Which of the following is an example of a host-based intrusion detection system (HIDS)? A. Snort B. OSSEC C. Suricata D. Bro

B. OSSEC

What is the primary purpose of a data classification policy? A. Encrypt data B. Organize and protect data according to its sensitivity and value C. Control access to network resources D. Detect malware

B. Organize and protect data according to its sensitivity and value

An analyst needs to identify the applications a user was running and the files that were open before the user's computer was shut off by holding down the power button. Which of the following would MOST likely contain that information? A. NGFW B. Pagefile C. NetFlow D. RAM

B. Pagefile

What type of security control involves restricting access to sensitive information based on a user's role or job function? A. Access control B. Role-based access control (RBAC) C. Discretionary access control (DAC) D. Mandatory access control (MAC)

B. Role-based access control (RBAC)

An analyst is trying to identify insecure services that are running on the internal network. After performing a port scan, the analyst identifies that a server has some insecure services enabled on default ports. Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them? (Choose three.) A. SFTP, FTPS B. SNMPv2, SNMPv3 C. HTTP, HTTPS D. TFTP, FTP E. SNMPv1, SNMPv2 F. Telnet, SSH G. TLS, SSL H. POP, IMAP I. Login, rlogin

B. SNMPv2, SNMPv3 C. HTTP, HTTPS F. Telnet, SSH

A small company that does not have security staff wants to improve its security posture. Which of the following would BEST assist the company? A. MSSP B. SOAR C. IaaS D. PaaS

B. SOAR

What type of attack involves an attacker sending a large number of SYN packets to a target system, causing it to allocate resources for connections that will never be completed? A. Man-in-the-middle B. SYN flood C. DDoS D. Phishing

B. SYN flood

What is the primary purpose of a VPN (Virtual Private Network)? A. Anonymize browsing B. Secure communication over public networks C. Filter out malicious content D. Monitor network traffic

B. Secure communication over public networks

The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future? A. Install a NIDS device at the boundary. B. Segment the network with firewalls. C. Update all antivirus signatures daily. D. Implement application blacklisting.

B. Segment the network with firewalls.

A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL: http://dev-site.comptia.org/home/show.php?sessionID=77276554&loc=us The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL: http://dev-site.comptia.org/home/show.php?sessionID=98988475&loc=us Which of the following application attacks is being tested? A. Pass-the-hash B. Session replay C. Object deference D. Cross-site request forgery

B. Session replay

Which of the following would cause a Chief Information Security Officer (CISO) the MOST concern regarding newly installed Internet-accessible 4K surveillance cameras? A. An inability to monitor 100% of every facility could expose the company to unnecessary risk. B. The cameras could be compromised if not patched in a timely manner. C. Physical security at the facility may not protect the cameras from theft. D. Exported videos may take up excessive space on the file servers.

B. The cameras could be compromised if not patched in a timely manner.

An organization has decided to host its web application and database in the cloud. Which of the following BEST describes the security concerns for this decision? A. Access to the organization's servers could be exposed to other cloud-provider clients. B. The cloud vendor is a new attack vector within the supply chain. C. Outsourcing the code development adds risk to the cloud provider. D. Vendor support will cease when the hosting platforms reach EOL.

B. The cloud vendor is a new attack vector within the supply chain

Which of the following BEST explains the difference between a data owner and a data custodian? A. The data owner is responsible for adhering to the rules for using the data, while the data custodian is responsible for determining the corporate governance regarding the data B. The data owner is responsible for determining how the data may be used, while the data custodians responsible for implementing the protection to the data C. The data owner is responsible for controlling the data, while the data custodian is responsible for maintaining the chain of custody when handling the data D. The data owner grants the technical permissions for data access, while the data custodian maintains the database access controls to the data

B. The data owner is responsible for determining how the data may be used, while the data custodians responsible for implementing the protection to the data

A security auditor is reviewing vulnerability scan data provided by an internal security team. Which of the following BEST indicates that valid credentials were used? A. The scan results show open ports, protocols, and services exposed on the target host B. The scan enumerated software versions of installed programs C. The scan produced a list of vulnerabilities on the target host D. The scan identified expired SSL certificates

B. The scan enumerated software versions of installed programs

Which of the following is an example of a security incident? A. Software malfunction B. Unauthorized access to sensitive data C. Hardware failure D. Scheduled system maintenance

B. Unauthorized access to sensitive data

Which of the following is an example of an email security best practice? A. Disabling email filtering B. Using digital signatures C. Opening all email attachments D. Trusting all email links

B. Using digital signatures

An organization relies on third-party video conferencing to conduct daily business. Recent security changes now require all remote workers to utilize a VPN to corporate resources. Which of the following would BEST maintain high-quality video conferencing while minimizing latency when connected to the VPN? A. Using geographic diversity to have VPN terminations closer to end users B. Utilizing split tunneling so only traffic for corporate resources is encrypted C. Purchasing higher-bandwidth connections to meet the increased demand D. Configuring QoS properly on the VPN accelerators

B. Utilizing split tunneling so only traffic for corporate resources is encrypted

Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log in to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Choose two.) A. COPE B. VDI C. GPS D. TOTP E. RFID F. BYOD

B. VDI E. RFID

Which of the following describes the ability of code to target a hypervisor from inside a guest OS? A. Fog computing B. VM escape C. Software-defined networking D. Image forgery E. Container breakout

B. VM escape

Which type of malware typically requires user interaction to execute and spread? A. Worm B. Virus C. Trojan D. Ransomware

B. Virus

A company uses wireless for all laptops and keeps a very detailed record of its assets, along with a comprehensive list of devices that are authorized to be on the wireless network. The Chief Information Officer (CIO) is concerned about a script kiddie potentially using an unauthorized device to brute force the wireless PSK and obtain access to the internal network. Which of the following should the company implement to BEST prevent this from occurring? A. A BPDU guard B. WPA-EAP C. IP filtering D. A WIDS

B. WPA-EAP

The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company's Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards. Which of the following social-engineering techniques is the attacker using? A. Phishing B. Whaling C. Typo squatting D. Pharming

B. Whaling

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has been given all the developer's documentation about the internal architecture. Which of the following BEST represents the type of testing that will occur? A. Bug bounty B. White-box C. Black-box D. Gray-box

B. White-box

A company wants to deploy PKI on its Internet-facing website. The applications that are currently deployed are: www.company.com (main website) contactus.company.com (for locating a nearby location) quotes.company.com (for requesting a price quote) The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements? A. SAN B. Wildcard C. Extended validation D. Self-signed

B. Wildcard

Which of the following is an example of a host-based firewall? A. pfSense B. Windows Defender Firewall C. Cisco ASA D. Fortinet FortiGate

B. Windows Defender Firewall

A commercial cyber-threat intelligence organization observes IoCs across a variety of unrelated customers. Prior to releasing specific threat intelligence to other paid subscribers, the organization is MOST likely obligated by contracts to: A. perform attribution to specific APTs and nation-state actors. B. anonymize any PII that is observed within the IoC data. C. add metadata to track the utilization of threat intelligence reports. D. assist companies with impact assessments based on the observed data.

B. anonymize any PII that is observed within the IoC data.

A symmetric encryption algorithm is BEST suited for: A. key-exchange scalability. B. protecting large amounts of data. C. providing hashing capabilities. D. implementing non-repudiation.

B. protecting large amounts of data.

A security analyst is performing a packet capture on a series of SOAP HTTP requests for a security assessment. The analyst redirects the output to a file. After the capture is complete, the analyst needs to review the first transactions quickly and then search the entire series of requests for a particular string. Which of the following would be BEST to use to accomplish this task? (Choose two.) A. head B. tcpdump C. grep D. tail E. curl F. openssl G. dd

B. tcpdump D. tail

A network administrator is setting up wireless access points in all the conference rooms and wants to authenticate devices using PKI. Which of the following should the administrator configure? A. A captive portal B. PSK C. 802.1X D. WPS

C. 802.1X

A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area. Which of the following would MOST likely have prevented this breach? A. A firewall B. A device pin C. A USB data blocker D. Biometrics

C. A USB data blocker

Which of the following best describes an Information Security Management System (ISMS)? A. A hardware device for securing data B. A software tool for detecting security incidents C. A framework for managing and protecting information assets D. A set of guidelines for responding to security incidents

C. A framework for managing and protecting information assets

A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks. The security analyst then reviews the following application log: Which of the following can the security analyst conclude? A. A replay attack is being conducted against the application. B. An injection attack is being conducted against a user authentication system. C. A service account password may have been changed, resulting in continuous failed logins within the application. D. A credentialed vulnerability scanner attack is testing several CVEs against the application.

C. A service account password may have been changed, resulting in continuous failed logins within the application.

An organization's Chief Security Officer (CSO) wants to validate the business's involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use? A. An external security assessment B. A bug bounty program C. A tabletop exercise D. A red-team engagement

C. A tabletop exercise

Which of the following is an example of a zero-day vulnerability? A. A vulnerability that has been publicly disclosed but not yet patched by the vendor B. A vulnerability that has been known for more than 30 days C. A vulnerability that is actively being exploited before the vendor is aware of its existence D. A vulnerability that has been patched by the vendor

C. A vulnerability that is actively being exploited before the vendor is aware of its existence

What type of security control is a log retention policy? A. Physical B. Technical C. Administrative D. Preventative

C. Administrative

What type of security control is a password policy? A. Physical B. Technical C. Administrative E. Preventative

C. Administrative

What type of security control is an incident response plan? A. Physical B. Technical C. Administrative D. Preventative

C. Administrative

What type of security control is an information security policy? A. Physical B. Technical C. Administrative D. Preventative

C. Administrative

Which type of security control is a security awareness training program? A. Physical B. Technical C. Administrative D. Preventative

C. Administrative

A company provides mobile devices to its users to permit access to email and enterprise applications. The company recently started allowing users to select from several different vendors and device models. When configuring the MDM, which of the following is a key security implication of this Heterogeneous device approach? A The most common set of MDM configurations will become the effective set of enterprise mobile security controls. B. All devices will need to support SCEP-based enrollment; therefore, the heterogeneity of the chosen architecture may unnecessarily expose private keys to adversaries. C. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors. D. MDMs typically will not support heterogeneous deployment environments, so multiple MDMs will need to be installed and configured.

C. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors.

A cybersecurity manager has scheduled biannual meetings with the IT team and department leaders to discuss how they would respond to hypothetical cyberattacks. During these meetings, the manager presents a scenario and injects additional information throughout the session to replicate what might occur in a dynamic cybersecurity event involving the company, its facilities, its data, and its staff. Which of the following describes what the manager is doing? A. Developing an incident response plan B. Building a disaster recovery plan C. Conducting a tabletop exercise D. Running a simulation exercise

C. Conducting a tabletop exercise

A root cause analysis reveals that a web application outage was caused by one of the company's developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent the issue from reoccurring? A. CASB B. SWG C. Containerization D. Automated failover

C. Containerization

What is the primary purpose of a Network Access Control (NAC) system? A. Encrypt data B. Monitor network traffic C. Control access to network resources based on device compliance D. Detect malware

C. Control access to network resources based on device compliance

What is the primary purpose of a firewall in network security? A. Encrypting data B. Monitoring network traffic C. Controlling access to network resources D. Detecting malware

C. Controlling access to network resources

Which type of security control is a patch management system? A. Preventative B. Detective C. Corrective D. Deterrent

C. Corrective

What is the primary purpose of a demilitarized zone (DMZ) in a network architecture? A. Encrypt data B. Monitor network traffic C. Create a buffer zone between an organization's internal network and the internet D. Detect malware

C. Create a buffer zone between an organization's internal network and the internet

What type of attack involves an attacker flooding a network with an excessive amount of traffic, overwhelming its resources and causing a denial of service? A. Man-in-the-middle B. Brute force C. DDoS D. Phishing

C. DDoS

Which of the following will MOST likely cause machine-learning and AI-enabled systems to operate with unintended consequences? A. Stored procedures B. Buffer overflows C. Data bias D. Code reuse

C. Data bias

A network administrator has been asked to install an IDS to improve the security posture of an organization. Which of the following control types is an IDS? A. Corrective B. Physical C. Detective D. Administrative

C. Detective

An organization is developing a plan in the event of a complete loss of critical systems and data. Which of the following plans is the organization MOST likely developing? A. Incident response B. Communications C. Disaster recovery D. Data retention

C. Disaster recovery

Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts? A. DLP B. HIDS C. EDR D. NIPS

C. EDR

A network administrator would like to configure a site-to-site VPN utilizing IPsec. The administrator wants the tunnel to be established with data integrity, encryption, authentication, and anti-replay functions. Which of the following should the administrator use when configuring the VPN? A. AH B. EDR C. ESP D. DNSSEC

C. ESP

An organization routes all of its traffic through a VPN. Most users are remote and connect into a corporate datacenter that houses confidential information. There is a firewall at the Internet border, followed by a DLP appliance, the VPN server, and the datacenter itself. Which of the following is the WEAKEST design element? A. The DLP appliance should be integrated into a NGFW B. Split-tunnel connections can negatively impact the DLP appliance's performance C. Encrypted VPN traffic will not be inspected when entering or leaving the network D. Adding two hops in the VPN tunnel may slow down remote connections

C. Encrypted VPN traffic will not be inspected when entering or leaving the network

To secure an application after a large data breach, an e-commerce site will be resetting all users' credentials. Which of the following will BEST ensure the site's users are not compromised after the reset? A. A password reuse policy B. Account lockout after three failed attempts C. Encrypted credentials in transit D. A geofencing policy based on login history

C. Encrypted credentials in transit

A RAT that was used to compromise an organization's banking credentials was found on a user's computer. The RAT evaded antivirus detection. It was installed by a user who has local administrator rights to the system as part of a remote management tool set. Which of the following recommendations would BEST prevent this from reoccurring? A. Create a new acceptable use policy. B. Segment the network into trusted and untrusted zones. C. Enforce application whitelisting. D. Implement DLP at the network boundary.

C. Enforce application whitelisting.

What is the primary purpose of a secure software development lifecycle (SDLC) process? A. Encrypt data B. Monitor network traffic C. Ensure that security is integrated throughout the software development process D. Detect malware

C. Ensure that security is integrated throughout the software development process

Which of the following is a type of biometric authentication? A. Password B. Smart card C. Fingerprint scan D. PIN

C. Fingerprint scan

A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices. Which of the following technologies would be BEST to balance the BYOD culture while also protecting the company's data? A. Containerization B. Geofencing C. Full-disk encryption D. Remote wipe

C. Full-disk encryption

Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors? A. SSAE SOC 2 B. PCI DSS C. GDPR D. ISO 31000

C. GDPR

A worldwide manufacturing company has been experiencing email account compromises. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack? A. Network location B. Impossible travel time C. Geolocation D. Geofencing

C. Geolocation

Which of the following is a type of secure web communication protocol? A. HTTP B. FTP C. HTTPS D. Telnet

C. HTTPS

A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal? A. Salting the magnetic strip information B. Encrypting the credit card information in transit C. Hashing the credit card numbers upon entry D. Tokenizing the credit cards in the database

C. Hashing the credit card numbers upon entry

What type of disaster recovery strategy involves running systems and applications at a secondary site after a disaster? A. Cold site B. Warm site C. Hot site D. Mobile site

C. Hot site

Which of the following ISO standards is certified for privacy? A. ISO 9001 B. ISO 27002 C. ISO 27701 D. ISO 31000

C. ISO 27701

Which of the following cloud models provides clients with servers, storage, and networks but nothing else? A. SaaS B. PaaS C. IaaS D. DaaS

C. IaaS

A security operations analyst is using the company's SIEM solution to correlate alerts. Which of the following stages of the incident response process is this an example of? A. Eradiction B. Recovery C. Identification D. Preparation

C. Identification

What is the primary purpose of a vulnerability scanner? A. Encrypt data B. Monitor network traffic C. Identify potential security weaknesses in systems and networks D. Detect malware

C. Identify potential security weaknesses in systems and networks

A network engineer needs to create a plan for upgrading the wireless infrastructure in a large office. Priority must be given to areas that are currently experiencing latency and connection issues. Which of the following would be the BEST resource for determining the order of priority? A. Nmap B. Heat maps C. Network diagrams D. Wireshark

C. Network diagrams

When used at design stage, which of the following improves the efficiency, accuracy, and speed of a database? A. Tokenization B. Data masking C. Normalization D. Obfuscation

C. Normalization

A security engineer has enabled two-factor authentication on all workstations. Which of the following approaches are the MOST secure? (Choose two.) A. Password and security question B. Password and CAPTCHA C. Password and smart card D. Password and fingerprint E. Password and one-time token F. Password and voice

C. Password and smart card D. Password and fingerprint

What type of vulnerability assessment actively attempts to exploit vulnerabilities? A. Passive scanning B. Active scanning C. Penetration testing D. Baseline reporting

C. Penetration testing

Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe's identity before sending him the prize. Which of the following BEST describes this type of email? A. Spear phishing B. Whaling C. Phishing D. Vishing

C. Phishing

Which of the following is a form of social engineering? A. SQL injection B. DDoS C. Phishing D. Cross-site scripting

C. Phishing

A security engineer needs to implement an MDM solution that complies with the corporate mobile device policy. The policy states that in order for mobile users to access corporate resources on their devices, the following requirements must be met: Mobile device OSs must be patched up to the latest release. A screen lock must be enabled (passcode or biometric). Corporate data must be removed if the device is reported lost or stolen. Which of the following controls should the security engineer configure? (Choose two.) A. Containerization B. Storage segmentation C. Posturing D. Remote wipe E. Full-device encryption F. Geofencing

C. Posturing D. Remote wipe

A small retail business has a local store and a newly established and growing online storefront. A recent storm caused a power outage to the business and the local ISP, resulting in several hours of lost sales and delayed order processing. The business owner now needs to ensure two things: Protection from power outages Always-available connectivity in case of an outage The owner has decided to implement battery backups for the computer equipment. Which of the following would BEST fulfill the owner's second need? A. Lease a point-to-point circuit to provide dedicated access. B. Connect the business router to its own dedicated UPS. C. Purchase services from a cloud provider for high availability. D. Replace the business's wired network with a wireless network.

C. Purchase services from a cloud provider for high availability.

A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA? A. One-time passwords B. Email tokens C. Push notifications D. Hardware authentication

C. Push notifications

After consulting with the Chief Risk Officer (CRO), a manager decides to acquire cybersecurity insurance for the company. Which of the following risk management strategies is the manager adopting? A. Risk acceptance B. Risk avoidance C. Risk transference D. Risk mitigation

C. Risk transference

Which of the following is an example of a secure file transfer protocol? A. FTP B. TFTP C. SFTP D. SCP

C. SFTP

Which of the following is an example of a cryptographic hash function? A. AES B. RSA C. SHA-256 D. 3DES

C. SHA-256

A large enterprise has moved all its data to the cloud behind strong authentication and encryption. A sales director recently had a laptop stolen, and later enterprise data was found to have been compromised from a local database. Which of the following was the MOST likely cause? A. Shadow IT B. Credential stuffing C. SQL injection D. Man in the browser E. Bluejacking

C. SQL injection

Which of the following is an example of a secure communication protocol for remote administration? A. Telnet B. RDP C. SSH D. VNC

C. SSH

A database administrator needs to ensure all passwords are stored in a secure manner, so the administrator adds randomly generated data to each password before storing. Which of the following techniques BEST explains this action? A. Predictability B. Key stretching C. Salting D. Hashing

C. Salting

A document that appears to be malicious has been discovered in an email that was sent to a company's Chief Financial Officer (CFO). Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain? A. Open the document on an air-gapped network. B. View the document's metadata for origin clues. C. Search for matching file hashes on malware websites. D. Detonate the document in an analysis sandbox.

C. Search for matching file hashes on malware websites.

Which of the following policies would help an organization identify and mitigate potential single points of failure in the company's IT/security operations? A. Least privilege B. Awareness training C. Separation of duties D. Mandatory vacation

C. Separation of duties

Which type of authentication factor category does a fingerprint scanner belong to? A. Something you know B. Something you have C. Something you are D. Somewhere you are

C. Something you are

What type of attack involves an attacker sending unsolicited messages to a large number of recipients? A. DDoS B. Brute force C. Spam D. Phishing

C. Spam

Which of the following is the BEST reason to maintain a functional and effective asset management policy that aids in ensuring the security of an organization? A. To provide data to quantify risk based on the organization's systems B. To keep all software and hardware fully patched for known vulnerabilities C. To only allow approved, organization-owned devices onto the business network D. To standardize by selecting one laptop model for all users in the organization

C. To only allow approved, organization-owned devices onto the business network

What type of malware often disguises itself as legitimate software or is included in legitimate software that has been tampered with? A. Worm B. Virus C. Trojan D. Ransomware

C. Trojan

What type of network security device combines multiple security functions into a single appliance? A. Intrusion Detection System (IDS) B. Firewall C. Unified Threat Management (UTM) D. Data Loss Prevention (DLP)

C. Unified Threat Management (UTM)

The website http://companywebsite.com requires users to provide personal information, including security question responses, for registration. Which of the following would MOST likely cause a data breach? A. Lack of input validation B. Open permissions C. Unsecure protocol D. Missing patches

C. Unsecure protocol

A cybersecurity department purchased a new PAM solution. The team is planning to randomize the service account credentials of the Windows servers first. Which of the following would be the BEST method to increase the security on the Linux servers? A. Randomize the shared credentials. B. Use only guest accounts to connect. C. Use SSH keys and remove generic passwords. D. Remove all user accounts.

C. Use SSH keys and remove generic passwords.

An analyst visits an Internet forum looking for information about a tool. The analyst finds a thread that appears to contain relevant information. One of the posts says the following: Which of the following BEST describes the attack that was attempted against the forum readers? A. SQLi attack B. DLL attack C. XSS attack D. API attack

C. XSS attack

Which type of attack involves exploiting a vulnerability in a system or application before the developer can fix it? A. Brute force B. DDoS C. Zero-day exploit D. Man-in-the-middle

C. Zero-day exploit

Which of the following is an example of a secure password hashing algorithm? A. MD5 B. SHA-1 C. bcrypt D. DES

C. bcrypt

An organization that is located in a flood zone is MOST likely to document the concerns associated with the restoration of IT operations in a: A. business continuity plan. B. communications plan. C. disaster recovery plan. D. continuity of operations plan.

C. disaster recovery plan.

An organization is concerned that its hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities? A. hping3 - S comptia.org -p 80 B. nc -l -v comptia.org -p 80 C. nmap comptia.org -p 80 -sV D. nslookup -port=80 comptia.org

C. nmap comptia.org -p 80 -sV

A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two-drive failure for better fault tolerance. Which of the following RAID levels should the administrator select? A. 0 B. 1 C. 5 D. 6

D. 6

A global pandemic is forcing a private organization to close some business units and reduce staffing at others. Which of the following would be BEST to help the organization's executives determine their next course of action? A. An incident response plan B. A communications plan C. A disaster recovery plan D. A business continuity plan

D. A business continuity plan

In which of the following situations would it be BEST to use a detective control type for mitigation? A. A company implemented a network load balancer to ensure 99.999% availability of its web B. A company designed a backup solution to increase the chances of restoring services in case of a natural disaster. C. A company purchased an application-level firewall to isolate traffic between the accounting department and the information technology department. D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic. E. A company purchased liability insurance for flood protection on all capital assets.

D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic.

Which of the following is a common method for detecting a rootkit? A. Signature-based detection B. Heuristic analysis C. Behavior monitoring D. All of the above

D. All of the above

Which of the following is a common method for securely erasing data on a hard drive? A. Overwriting B. Degaussing C. Shredding D. All of the above

D. All of the above

Which of the following is a standard for securely exchanging authentication and authorization data between parties? A. OAuth B. SAML C. OpenID Connect D. All of the above

D. All of the above

Which of the following is a type of incident that typically triggers the activation of a disaster recovery plan? A. Hardware failure B. Natural disaster C. Cyberattack D. All of the above

D. All of the above

Which of the following is a type of network segmentation used to isolate different types of network traffic? A. Subnetting B. VLAN C. DMZ D. All of the above

D. All of the above

Which of the following is an example of a cloud access security broker (CASB)? A. Microsoft Cloud App Security B. McAfee MVISION Cloud C. Netskope D. All of the above

D. All of the above

Which of the following is an example of a cloud computing deployment model? A. Public cloud B. Private cloud C. Hybrid cloud D. All of the above

D. All of the above

Which of the following is an example of a cloud deployment model? A. Public cloud B. Private cloud C. Hybrid cloud D. All of the above

D. All of the above

Which of the following is an example of a cybersecurity framework? A. NIST Cybersecurity Framework B. ISO/IEC 27001 C. CIS Critical Security Controls D. All of the above

D. All of the above

Which of the following is an example of a data loss prevention (DLP) solution? A. Digital Rights Management (DRM) B. Encryption C. Network monitoring D. All of the above

D. All of the above

Which of the following is an example of a mobile device management (MDM) solution? A. AirWatch B. MobileIron C. Microsoft Intune D. All of the above

D. All of the above

Which of the following is an example of a mobile device management (MDM) solution? A. Apple Configurator B. Microsoft Intune C. MobileIron D. All of the above

D. All of the above

Which of the following is an example of a network access control (NAC) solution? A. Cisco ISE B. Forescout CounterACT C. Aruba ClearPass D. All of the above

D. All of the above

Which of the following is an example of a network security monitoring tool? A. HIDS B. NIDS C. DLP D. All of the above

D. All of the above

Which of the following is an example of a network segmentation technique? A. DMZ B. VLAN C. Subnetting D. All of the above

D. All of the above

Which of the following is an example of a privacy-enhancing technology? A. Tor B. VPN C. HTTPS D. All of the above

D. All of the above

Which of the following is an example of a risk management framework? A. NIST SP 800-37 B. ISO/IEC 27005 C. FAIR D. All of the above

D. All of the above

Which of the following is an example of a secure shell (SSH) client? A. PuTTY B. WinSCP C. FileZilla D. All of the above

D. All of the above

Which of the following is an example of a virtual private network (VPN) protocol? A. PPTP B. L2TP C. IPSec D. All of the above

D. All of the above

Which of the following is an example of a wireless security protocol? A. WEP B. WPA2 C. WPA3 D. All of the above

D. All of the above

Which of the following is an example of an Information Security Framework? A. NIST Cybersecurity Framework B. ISO/IEC 27001 C. CIS Critical Security Controls D. All of the above

D. All of the above

An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include: Check-in/checkout of credentials The ability to use but not know the password Automated password changes Logging of access to credentials Which of the following solutions would meet the requirements? A. OAuth 2.0 B. Secure Enclave C. A privileged access management system D. An OpenID Connect authentication system

D. An OpenID Connect authentication system

An organization just experienced a major cyberattack incident. The attack was well coordinated, sophisticated, and highly skilled. Which of the following targeted the organization? A. Shadow IT B. An insider threat C. A hacktivist D. An advanced persistent threat

D. An advanced persistent threat

A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a protected network segment. Which of the following would be MOST effective to implement to further mitigate the reported vulnerability? A. DNS sinkholing B. DLP rules on the terminal C. An IP blacklist D. Application whitelisting

D. Application whitelisting

A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media? A. Monitoring large data transfer transactions in the firewall logs B. Developing mandatory training to educate employees about the removable media policy C. Implementing a group policy to block user access to system files D. Blocking removable-media devices and write capabilities using a host-based security tool

D. Blocking removable-media devices and write capabilities using a host-based security tool

An organization has various applications that contain sensitive data hosted in the cloud. The company's leaders are concerned about lateral movement across applications of different trust levels. Which of the following solutions should the organization implement to address the concern? A. ISFW B. UTM C. SWG D. CASB

D. CASB

A security analyst is reviewing information regarding recent vulnerabilities. Which of the following will the analyst MOST likely consult to validate which platforms have been affected? A. OSINT B. SIEM C. CVSS D. CVE

D. CVE

A security analyst is looking for a solution to help communicate to the leadership team the severity levels of the organization's vulnerabilities. Which of the following would BEST meet this need? A. CVE B. SIEM C. SOAR D. CVSS

D. CVSS

A recent audit uncovered a key finding regarding the use of a specific encryption standard in a web application that is used to communicate with business customers. Due to the technical limitations of its customers, the company is unable to upgrade the encryption standard. Which of the following types of controls should be used to reduce the risk created by this scenario? A. Physical B. Detective C. Preventive D. Compensating

D. Compensating

A financial organization has adopted a new secure, encrypted document-sharing application to help with its customer loan process. Some important PII needs to be shared across this new platform, but it is getting blocked by the DLP systems. Which of the following actions will BEST allow the PII to be shared with the secure application without compromising the organization's security posture? A. Configure the DLP policies to allow all PII B. Configure the firewall to allow all ports that are used by this application C. Configure the antivirus software to allow the application D. Configure the DLP policies to whitelist this application with the specific PII E. Configure the application to encrypt the PII

D. Configure the DLP policies to whitelist this application with the specific PII

An engineer wants to access sensitive data from a corporate-owned mobile device. Personal data is not allowed on the device. Which of the following MDM configurations must be considered when the engineer travels for business? A. Screen locks B. Application management C. Geofencing D. Containerization

D. Containerization

A security analyst needs to perform periodic vulnerability scans on production systems. Which of the following scan types would produce the BEST vulnerability scan report? A. Port B. Intrusive C. Host discovery D. Credentialed

D. Credentialed

A security engineer is reviewing log files after a third party discovered usernames and passwords for the organization's accounts. The engineer sees there was a change in the IP address for a vendor website one week earlier. This change lasted eight hours. Which of the following attacks was MOST likely used? A. Man-in-the-middle B. Spear phishing C. Evil twin D. DNS poisoning

D. DNS poisoning

An organization has implemented a policy requiring the use of conductive metal lockboxes for personal electronic devices outside of a secure research lab. Which of the following did the organization determine to be the GREATEST risk to intellectual property when creating this policy? A. The theft of portable electronic devices B. Geotagging in the metadata of images C. Bluesnarfing of mobile devices D. Data exfiltration over a mobile hotspot

D. Data exfiltration over a mobile hotspot

Which of the following is a type of security control that deters attackers by increasing the perceived effort or risk of an attack? A. Preventative B. Detective C. Corrective D. Deterrent

D. Deterrent

What type of attack involves an attacker gaining unauthorized access to a system by exploiting a vulnerability? A. Man-in-the-middle B. Brute force C. DDoS D. Exploit

D. Exploit

What is the primary purpose of a data classification policy? A. Encrypt data B. Monitor network traffic C. Control access to network resources D. Identify and protect sensitive data based on its value and risk

D. Identify and protect sensitive data based on its value and risk

A Chief Security Office's (CSO's) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to ransomware attacks. Which of the following would BEST meet the CSO's objectives? A. Use email-filtering software and centralized account management, patch high-risk systems, and restrict administration privileges on fileshares. B. Purchase cyber insurance from a reputable provider to reduce expenses during an incident. C. Invest in end-user awareness training to change the long-term culture and behavior of staff and executives, reducing the organization's susceptibility to phishing attacks. D. Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

D. Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

A security analyst needs to be proactive in understanding the types of attacks that could potentially target the company's executives. Which of the following intelligence sources should the security analyst review? A. Vulnerability feeds B. Trusted automated exchange of indicator information C. Structured threat information expression D. Industry information-sharing and collaboration groups

D. Industry information-sharing and collaboration groups

What type of biometric authentication method involves analyzing a user's typing rhythm and patterns? A. Fingerprint recognition B. Iris recognition C. Voice recognition D. Keystroke dynamics

D. Keystroke dynamics

A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider. Which of the following should the administrator use? A. SDP B. AAA C. IaaS D. MSSP E. Microservices

D. MSSP

A company processes highly sensitive data and senior management wants to protect the sensitive data by utilizing classification labels. Which of the following access control schemes would be BEST for the company to implement? A. Discretionary B. Rule-based C. Role-based D. Mandatory

D. Mandatory

A network administrator has been asked to design a solution to improve a company's security posture. The administrator is given the following requirements: The solution must be inline in the network. The solution must be able to block known malicious traffic. The solution must be able to stop network-based attacks. Which of the following should the network administrator implement to BEST meet these requirements? A. HIDS B. NIDS C. HIPS D. NIPS

D. NIPS

A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive's accounts. Which of the following security practices would have addressed the issue? A. A non-disclosure agreement B. Least privilege C. An acceptable use policy D. Offboarding

D. Offboarding

Which of the following is an example of a social engineering attack? A. Man-in-the-middle B. Brute force C. DDoS D. Phishing

D. Phishing

A security administrator needs to create a RAID configuration that is focused on high read speeds and fault tolerance. It is unlikely that multiple drives will fail simultaneously. Which of the following RAID configurations should the administrator use? A. RAID 0 B. RAID 1 C. RAID 5 D. RAID 10

D. RAID 10

A critical file server is being upgraded, and the systems administrator must determine which RAID level the new server will need to achieve parity and handle two simultaneous disk failures. Which of the following RAID levels meet this requirement? A. RAID 0+1 B. RAID 2 C. RAID 5 D. RAID 6

D. RAID 6

An organization suffered an outage, and a critical system took 90 minutes to come back online Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes. Which of the following is the 60-minute expectation an example of? A. MTBF B. RPO C. MTTR D. RTO

D. RTO

What type of attack involves an attacker encrypting a victim's data and demanding payment in exchange for the decryption key? A. Man-in-the-middle B. Brute force C. DDoS D. Ransomware

D. Ransomware

What type of malware is designed to encrypt a victim's files and demand a ransom for decryption? A. Worm B. Virus C. Trojan D. Ransomware

D. Ransomware

What type of security testing involves a simulated attack on an organization's systems to assess their security posture? A. White box testing B. Gray box testing C. Black box testing D. Red team testing

D. Red team testing

A security incident may have occurred on the desktop PC of an organization's Chief Executive Officer (CEO). A duplicate copy of the CEO's hard drive must be stored securely to ensure appropriate forensic processes and the chain of custody are followed. Which of the following should be performed to accomplish this task? A. Install a new hard drive in the CEO's PC, and then remove the old hard drive and place it in a tamper-evident bag. B. Connect a write blocker to the hard drive. Then, leveraging a forensic workstation, utilize the dd C. Remove the CEO's hard drive from the PC, connect to the forensic workstation, and copy all the contents onto a remote fileshare while the CEO watches. D. Refrain from completing a forensic analysis of the CEO's hard drive until after the incident is confirmed; duplicating the hard drive at this stage could destroy evidence.

D. Refrain from completing a forensic analysis of the CEO's hard drive until after the incident is confirmed; duplicating the hard drive at this stage could destroy evidence.

Which of the following scenarios would make DNS sinkhole effective in thwarting an attack? A. An attacker is sniffing traffic to port 53, and the server is managed using unencrypted usernames and passwords. B. An organization is experiencing excessive traffic on port 53 and suspects an attacker is trying to DoS the domain name server. C. Malware is trying to resolve an unregistered domain name to determine if it is running in an isolated sandbox. D. Routing tables have been compromised, and an attacker is rerouting traffic to malicious websites

D. Routing tables have been compromised, and an attacker is rerouting traffic to malicious websites

Which of the following is a secure email protocol that encrypts both messages and attachments? A. SMTP B. IMAP C. POP3 D. S/MIME

D. S/MIME

A local coffee shop runs a small WiFi hotspot for its customers that utilizes WPA2-PSK. The coffee shop would like to stay current with security trends and wants to implement WPA3 to make its WiFi even more secure. Which of the following technologies will the coffee shop MOST likely use in place of PSK? A. WEP B. MSCHAP C. WPS D. SAE

D. SAE

Which of the following is an example of a secure email communication protocol? A. POP3 B. IMAP C. SMTP D. SMTPS

D. SMTPS

A security administrator currently spends a large amount of time on common security tasks, such as report generation, phishing investigations, and user provisioning and deprovisioning. This prevents the administrator from spending time on other security projects. The business does not have the budget to add more staff members. Which of the following should the administrator attempt? A. DAC B. ABAC C. SCAP D. SOAR

D. SOAR

Which of the following is an example of a secure voice communication protocol? A. H.323 B. SIP C. RTP D. SRTP

D. SRTP

The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve security in the environment and protect patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have not been provided to frontline staff, and a risk analysis has not been performed. Which of the following is the MOST likely cause of the CRO's concerns? A. SSO would simplify username and password management, making it easier for hackers to guess accounts. B. SSO would reduce password fatigue, but staff would still need to remember more complex passwords. C. SSO would reduce the password complexity for frontline staff. D. SSO would reduce the resilience and availability of systems if the identity provider goes offline.

D. SSO would reduce the resilience and availability of systems if the identity provider goes offline.

Which of the following is an example of a secure email protocol? A. SMTP B. IMAP C. POP3 D. STARTTLS

D. STARTTLS

What is the primary purpose of a key management system? A. Encrypt data B. Monitor network traffic C. Control access to network resources D. Securely generate, store, and manage cryptographic keys

D. Securely generate, store, and manage cryptographic keys

The facilities supervisor for a government agency is concerned about unauthorized access to environmental systems in the event the staff WiFi network is breached. Which of the following would BEST address this security concern? A. Install a smart meter on the staff WiFi. B. Place the environmental systems in the same DHCP scope as the staff WiFi. C. Implement Zigbee on the staff WiFi access points. D. Segment the staff WiFi network from the environmental systems network.

D. Segment the staff WiFi network from the environmental systems network.

A security analyst is configuring a large number of new company-issued laptops. The analyst received the following requirements: The devices will be used internationally by staff who travel extensively. Occasional personal use is acceptable due to the travel requirements. Users must be able to install and configure sanctioned programs and productivity suites. The devices must be encrypted. The devices must be capable of operating in low-bandwidth environments. Which of the following would provide the GREATEST benefit to the security posture of the devices? A. Configuring an always-on VPN B. Implementing application whitelisting C. Requiring web traffic to pass through the on-premises content filter D. Setting the antivirus DAT update schedule to weekly

D. Setting the antivirus DAT update schedule to weekly

Which of the following BEST describes the MFA attribute that requires a callback on a predefined Landline? A. Something you exhibit B. Something you can do C. Something you know D. Something you are

D. Something you are

Which type of attack involves an attacker sending unsolicited messages to a large number of recipients, often for the purpose of spreading malware or phishing? A. Man-in-the-middle B. Brute force C. DDoS D. Spam

D. Spam

The IT department's on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production? A. Limit the use of third-party libraries. B. Prevent data exposure queries. C. Obfuscate the source code. D. Submit the application to QA before releasing it.

D. Submit the application to QA before releasing it.

After a ransomware attack, a forensics company needs to review a cryptocurrency transaction between the victim and the attacker. Which of the following will the company MOST likely review to trace this transaction? A. The public ledger B. The NetFlow data C. A checksum D. The event log

D. The event log

Which type of attack involves an attacker compromising a legitimate website to serve malicious content or exploit user vulnerabilities? A. Man-in-the-middle B. Brute force C. DDoS D. Watering hole

D. Watering hole

An organization has hired a security analyst to perform a penetration test. The analyst captures 1Gb worth of inbound network traffic to the server and transfers the pcap back to the machine for analysis. Which of the following tools should the analyst use to further review the pcap? A. Nmap B. cURL C. Netcat D. Wireshark

D. Wireshark

The manager who is responsible for a data set has asked a security engineer to apply encryption to the data on a hard disk. The security engineer is an example of a: A. data controller. B. data owner. C. data custodian. D. data processor.

D. data processor.

A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the score allows the organization to better: A. validate the vulnerability exists in the organization's network through penetration testing. B. research the appropriate mitigation techniques in a vulnerability database. C. find the software patches that are required to mitigate a vulnerability. D. prioritize remediation of vulnerabilities based on the possible impact.

D. prioritize remediation of vulnerabilities based on the possible impact.

A company recently moved sensitive videos between on-premises, company-owned websites. The company then learned the videos had been uploaded and shared to the Internet. Which of the following would MOST likely allow the company to find the cause? A. Checksums B. Watermarks C. Order of volatility D. A log analysis E. A right-to-audit clause

E. A right-to-audit clause

A security analyst is investigating an incident that was first reported as an issue connecting to network shares and the Internet. While reviewing logs and tool output, the analyst sees the following: Which of the following attacks has occurred? A. IP conflict B. Pass-the-hash C. MAC flooding D. Directory traversal E. ARP poisoning

E. ARP poisoning

A company is upgrading its wireless infrastructure to WPA2-Enterprise using EAP-TLS. Which of the following must be part of the security architecture to achieve AAA? (Choose two.) A. DNSSEC B. Reverse proxy C. VPN concentrator D. PKI E. Active Directory F. RADIUS

E. Active Directory F. RADIUS

Which of the following will provide the BEST physical security countermeasures to stop intruders? (Choose two.) A. Alarms B. Signage C. Lighting D. Mantraps E. Fencing F. Sensors

E. Fencing F. Sensors

On which of the following is the live acquisition of data for forensic analysis MOST dependent? (Choose two.) A. Data accessibility B. Legal hold C. Cryptographic or hash algorithm D. Data retention legislation E. Value and volatility of data F. Right-to-audit clauses

E. Value and volatility of data F. Right-to-audit clauses


Related study sets

The Theatre Experience Chapter 9

View Set

MicroEcon - Chapter 12: practice exam

View Set

Module 3 PrepU Question Collection Assignment

View Set

Top Reasons for Business Failure

View Set

SBAC Week 5 Geometry Vocabulary Circles

View Set