vooras

Ace your homework & exams now with Quizwiz!

A security analyst needs to complete an assessment. The analyst is logged into a server and must use native tools to map services running on it to the server's listening ports. Which of the following tools can BEST accomplish this talk?in order to map the services that are running on the server and the services running from the server to the server's listening port: use_____ A. Netcat B. Netstat- Network and statistic C. Nmap D. Nessus

. Netstat- Network and statistic{

A security analyst needs to make a recommendation for restricting access to certain segments of thenetwork using only data-link layer security.Which of the following controls will the analyst MOST likely recommend? A MAC B. ACL C. BPDU D. ARP

A MAC

A nuclear plant was the victim of a recent attack, and all the networks were air gapped. A subsequentinvestigation revealed a worm as the source of the issue.Which of the following BEST explains what happened? A. A malicious USB was introduced by an unsuspecting employee. B. The ICS firmware was outdated C. A local machine has a RAT installed. D. The HVAC was connected to the maintenance vendor.

A. A malicious USB was introduced by an unsuspecting employee.

Several employees return to work the day after attending an industry trade show. That same day, thesecurity manager notices several malware alerts coming from each of the employee's workstations. Thesecurity manager investigates but finds no signs of an attack on the perimeter firewall or the NIDS.Which of the following is MOST likely causing the malware alerts? A. A worm that has propagated itself across the intranet, which was initiated by presentation media B. A fileless virus that is contained on a vCard that is attempting to execute an attack C. A Trojan that has passed through and executed malicious code on the hosts D. A USB flash drive that is trying to run malicious code but is being blocked by the host firewall

A. A worm that has propagated itself across the intranet, which was initiated by presentation media

A manufacturer creates designs for very high security products that are required to be protected andcontrolled by the government regulations. These designs are not accessible by corporate networks or the Internet.Which of the following is the BEST solution to protect these designs? A. An air gap B. A Faraday cage C. A shielded cable D. A demilitarized zone

A. An air gap

A network engineer is troubleshooting wireless network connectivity issues that were reported byusers. The issues are occurring only in the section of the building that is closest to the parking lot. Usersare intermittently experiencing slow speeds when accessing websites and are unable to connect tonetwork drives. The issues appear to increase when laptop users return desks after using their devices inother areas of the building. There have also been reports of users being required to enter their credentialson web pages in order to gain access to them.Which of the following is the MOST likely cause of this issue? A. An external access point is engaging in an evil-twin attack. B. The signal on the WAP needs to be increased in that section of the building. C. The certificates have expired on the devices and need to be reinstalled. D. The users in that section of the building are on a VLAN that is being blocked by the firewall.

A. An external access point is engaging in an evil-twin attack.

Which of the following describes the BEST approach for deploying application patches? A. Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems. B. Test the patches in a staging environment, develop against them in the development environment, and then apply them to the production systems C. Test the patches m a test environment apply them to the production systems and then apply them to a staging environment D. Apply the patches to the production systems apply them in a staging environment, and then test all of them in a testing environment

A. Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems.

A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB networkprotocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom.Which of the following would BEST prevent this attack from reoccurring? A. Configure the perimeter firewall to deny inbound external connections to SMB ports. B. Ensure endpoint detection and response systems are alerting on suspicious SMB connections. C. Deny unauthenticated users access to shared network folders. D. Verify computers are set to install monthly operating system, updates automatically.

A. Configure the perimeter firewall to deny inbound external connections to SMB ports.

A security analyst discovers that a company username and password database was posted on an internet forum. The username and passwords are stored in plan text. Which of the following would mitigate the damage done by this type of data exfiltration in the future? A. Create DLP controls that prevent documents from leaving the network B. Implement salting and hashing C. Configure the web content filter to block access to the forum. D. Increase password complexity requirements

A. Create DLP controls that prevent documents from leaving the network

mployees are having issues accessing the company's website. Some employees report very slowperformance, while others cannot the website at all. The web and security administrators search the logsand find millions of half-open connections to port 443 on the web server. Further analysis revealsthousands of different source IPs initiating this traffic.Which of the following attacks is MOST likely occurring? A. DDoS B. Man-in-the-middle C. MAC flooding D. Domain hijacking

A. DDoS

Which of the following provides the BEST protection for sensitive information and data stored incloud-based services but still allows for full functionality and searchability of data within the cloud-basedservices? A. Data encryption B. Data masking C. Anonymization D. Tokenization

A. Data encryption

An attacker has successfully exfiltrated several non-salted password hashes from an online system.Given the logs below: Which of the following BEST describes the type of password attack the attacker is performing? A. Dictionary B. Pass-the-hash C. Brute-force D. Password spraying

A. Dictionary

A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime.Which of the following would BEST meet this objective? (Choose two.) A. Dual power supply B. Off-site backups C. Automatic OS upgrades D. NIC teaming E. Scheduled penetration testing F. Network-attached storage

A. Dual power supply B. Off-site backups

A security analyst Is hardening a Linux workstation and must ensure It has public keys forwarded toremote systems for secure login.Which of the following steps should the analyst perform to meet these requirements? (Select TWO). A. Forward the keys using ssh-copy-id. B. Forward the keys using scp. C. Forward the keys using ash -i. D. Forward the keys using openssl -s. E. Forward the keys using ssh-keyger.

A. Forward the keys using ssh-copy-id. D. Forward the keys using openssl -s.

A security analyst needs to implement an MDM solution for BYOD users that will allow the company toretain control over company emails residing on the devices and limit data exfiltration that might occur ifthe devices are lost or stolen.Which of the following would BEST meet these requirements? (Select TWO). A. Full-device encryption B. Network usage rules C. Geofencing D. Containerization E. Application whitelisting F. Remote control

A. Full-device encryption B. Network usage rules

A security engineer needs to Implement the following requirements:• All Layer 2 switches should leverage Active Directory tor authentication. All Layer 2 switches should use local fallback authentication If Active Directory Is offline.• All Layer 2 switches are not the same and are manufactured by several vendors. Which of the following actions should the engineer take to meet these requirements? (Select TWO). A. Implement RADIUS. B. Configure AAA on the switch with local login as secondary. C. Configure port security on the switch with the secondary login method. D. Implement TACACS+ E. Enable the local firewall on the Active Directory server. F. Implement a DHCP server.

A. Implement RADIUS. B. Configure AAA on the switch with local login as secondary.

An organization has hired a security analyst to perform a penetration test. The analyst captures 1Gbworth of inbound network traffic to the server and transfer the pcap back to the machine for analysis.Which of the following tools should the analyst use to further review the pcap? A. MAC Flooding B. DNS poisoning C. MAC cloning D. ARP poisoning

A. MAC Flooding

In which of the following common use cases would steganography be employed? A. Obfuscation B. Integrity C. Non-repudiation D. Blockchain

A. Obfuscation

A company recently set up an e-commerce portal to sell its product online. The company wants tostart accepting credit cards for payment, which requires compliance with a security standard.Which of the following standards must the company comply with before accepting credit cards on itse-commerce platform? A. PCI DSS B. ISO 22301 C. ISO 27001 D. NIST CSF

A. PCI DSS

A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use. Which of the following should the engineer do to determine the issue? (Choose two.) A. Perform a site survey B. Deploy an FTK Imager C. Create a heat map D. Scan for rogue access points E. Upgrade the security protocols F. Install a captive portal

A. Perform a site survey C. Create a heat map

Which of the following types of controls is a turnstile? A. Physical B. Detective C. Corrective D. Technical

A. Physical

Which of the following control sets should a well-written BCP include? (Select THREE) A. Preventive B. Detective C. Deterrent D. Corrective E. Compensating F. Physical G. Recovery

A. Preventive D. Corrective G. Recovery

Which of the following is a team of people dedicated testing the effectiveness of organizational security programs by emulating the techniques of potential attackers?a team of people dedicated to testing the effectiveness of organizational security programs by emulating the techniques of potential attackers_____ A. Red team B. While team C. Blue team D. Purple team

A. Red team

An information security incident recently occurred at an organization, and the organization wasrequired to report the incident to authorities and notify the affected parties. When the organization'scustomers became of aware of the incident, some reduced their orders or stopped placing orders entirely.Which of the following is the organization experiencing? A. Reputation damage B. Identity theft C. Anonymlzation D. Interrupted supply chain

A. Reputation damage

A security manager for a retailer needs to reduce the scope of a project to comply with PCI DSS. ThePCI data is located in different offices than where credit cards are accepted. All the offices are connectedvia MPLS back to the primary datacenter.Which of the following should the security manager implement to achieve the objective? A. Segmentation B. Containment C. Geofencing D. Isolation

A. Segmentation

A security analyst discovers several .jpg photos from a cellular phone during a forensics investigation involving a compromised system. The analyst runs a forensics tool to gather file metadata. Which of the following would be part of the images if all the metadata is still intact? A. The GPS location B. When the file was deleted C. The total number of print jobs D. The number of copies made

A. The GPS location

Which of the following BEST explains the reason why a server administrator would place a documentnamed password.txt on the desktop of an administrator account on a server? A. The document is a honeyfile and is meant to attract the attention of a cyberintruder. B. The document is a backup file if the system needs to be recovered. C. The document is a standard file that the OS needs to verify the login credentials. D. The document is a keylogger that stores all keystrokes should the account be compromised.

A. The document is a honeyfile and is meant to attract the attention of a cyberintruder.

An end user reports a computer has been acting slower than normal for a few weeks. During an investigation, an analyst determines the system is sending the user's email address and a ten-digit number to an IP address once a day. The only recent log entry regarding the user's computer is the following: Which of the following is the MOST likely cause of the issue? A. The end user purchased and installed a PUP from a web browser B. A bot on the computer is brute forcing passwords against a website C. A hacker is attempting to exfiltrate sensitive data D. Ransomware is communicating with a command-and-control server.

A. The end user purchased and installed a PUP from a web browser

After a ransomware attack a forensics company needs to review a cryptocurrency transaction betweenthe victim and the attacker.Which of the following will the company MOST likely review to trace this transaction? A. The public ledger B. The NetFlow data C. A checksum D. The event log

A. The public ledger

After reading a security bulletin, a network security manager is concerned that a malicious actor mayhave breached the network using the same software flaw. The exploit code is publicly available and hasbeen reported as being used against other industries in the same vertical.Which of the following should the network security manager consult FIRST to determine a priority list forforensic review? A. The vulnerability scan output B. The IDS logs C. The full packet capture data D. The SIEM alerts

A. The vulnerability scan output

A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports. Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two.) A. Trusted Platform Module B. A host-based firewall C. A DLP solution D. Full disk encryption E. A VPN F. Antivirus software

A. Trusted Platform Module B. A host-based firewall

network technician is installing a guest wireless network at a coffee shop. When a customerpurchases an Item, the password for the wireless network is printed on the recent so the customer can login.Which of the following will the technician MOST likely configure to provide the highest level of securitywith the least amount of overhead? A. WPA-EAP B. WEP-TKIP C. WPA-PSK D. WPS-PIN

A. WPA-EAP

A security analyst is logged into a Windows file server and needs to see who is accessing files andfrom which computers.Which of the following tools should the analyst use? A. netstat B. net share C. netcat D. nbtstat E. net session

A. netstat

An organization has been experiencing outages during holiday sales and needs to ensure availabilityof its point-of-sale systems The IT administrator has been asked to improve both server-data faulttolerance and site availability under high consumer load.Which of the following are the BEST options to accomplish this objective'? (Select TWO) A. Load balancing B. Incremental backups C. UPS D. RAID E. Dual power supply F. NIC teaming

An organization has been experiencing outages during holiday sales and needs to ensure availabilityof its point-of-sale systems The IT administrator has been asked to improve both server-data faulttolerance and site availability under high consumer load.Which of the following are the BEST options to accomplish this objective'? (Select TWO) A. Load balancing B. Incremental backups C. UPS D. RAID E. Dual power supply F. NIC teaming

The process of passively gathering information poor to launching a cyberattack is called: A. tailgating B. reconnaissance C. pharming D. prepending

B. reconnaissance

A company has decided to move its operations to the cloud. It wants to utilize technology that willprevent users from downloading company applications for personal use, restrict data that is uploaded,and have visibility into which applications are being used across the company.Which of the following solutions will BEST meet these requirements? A. An NGFW B. A CASB C. Application whitelisting D. An NG-SWG

B. A CASB

A company's Chief Information Office (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company's developers. Which of the following would be MOST suitable for training the developers'? A. A capture-the-flag competition B. A phishing simulation C. Physical security training D. Baste awareness training

B. A phishing simulation

An attacker is trying to gain access by installing malware on a website that is known to be visited bythe target victims.Which of the following is the attacker MOST likely attempting? A. A spear-phishing attack B. A watering-hole attack C. Typo squatting D. A phishing attack

B. A watering-hole attack

A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patch routine. Which of the following steps should also be taken to harden the smart switch? A. Set up an air gap for the switch. B. Change the default password for the switch. C. Place the switch In a Faraday cage. D. Install a cable lock on the switch

B. Change the default password for the switch.

Which of the following incident response steps involves actions to protect critical systems whilemaintaining business operations? A. Investigation B. Containment C. Recovery D. Lessons learned

B. Containment

Which of the following allows for functional test data to be used in new systems for testing andtraining purposes to protect the read data? A. Data encryption B. Data masking C. Data deduplication D. Data minimization

B. Data masking

A system administrator needs to implement an access control scheme that will allow an object'saccess policy be determined by its owner.Which of the following access control schemes BEST fits the requirements? A. Role-based access control B. Discretionary access control C. Mandatory access control D. Attribute-based access control

B. Discretionary access control

An organization's help desk is flooded with phone calls from users stating they can no longer accesscertain websites. The help desk escalates the issue to the security team, as these websites wereaccessible the previous day. The security analysts run the following command: ipconfig /flushdns, but theissue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goesaway.Which of the following attacks MOST likely occurred on the original DNS server? A. DNS cache poisoning B. Domain hijacking C. Distributed denial-of-service D. DNS tunneling

B. Domain hijacking

A security analyst receives the configuration of a current VPN profile and notices the authentication isonly applied to the IP datagram portion of the packet.Which of the following should the analyst implement to authenticate the entire packet? A. AH B. ESP C. SRTP D. LDAP

B. ESP

During a routine scan of a wireless segment at a retail company, a security administrator discovers several devices are connected to the network that do not match the company's naming convention and are not in the asset Inventory. WiFi access Is protected with 255-Wt encryption via WPA2. Physical access to the company's facility requires two-factor authentication using a badge and a passcode. Which of the following should the administrator implement to find and remediate the Issue? (Select TWO). A. Check the SIEM for failed logins to the LDAP directory. B. Enable MAC filtering on the switches that support the wireless network. C. Run a vulnerability scan on all the devices in the wireless network D. Deploy multifactor authentication for access to the wireless network E. Scan the wireless network for rogue access points. F. Deploy a honeypot on the network

B. Enable MAC filtering on the switches that support the wireless network. E. Scan the wireless network for rogue access points.

An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password. Which of the following would meet the organization's needs for a third factor? A. Date of birth B. Fingerprints C. PIN D. TPM

B. Fingerprints

A Chief Information Security Officer (CISO) is concerned about the organization's ability to continuebusiness operation in the event of a prolonged DDoS attack on its local datacenter that consumesdatabase resources.Which of the following will the CISO MOST likely recommend to mitigate this risk? A. Upgrade the bandwidth available into the datacenter B. Implement a hot-site failover location C. Switch to a complete SaaS offering to customers D. Implement a challenge response test on all end-user queries

B. Implement a hot-site failover location

A Chief Security Officer (CSO) is concerned about the amount of PII that is stored locally on eachsalesperson's laptop. The sales department has a higher-than-average rate of lost equipment.Which of the following recommendations would BEST address the CSO's concern? A. Deploy an MDM solution. B. Implement managed FDE. C. Replace all hard drives with SEDs. D. Install DLP agents on each laptop.

B. Implement managed FDE.

ollowing a prolonged datacenter outage that affected web-based sales, a company has decided tomove its operations to a private cloud solution.The security team has received the following requirements:• There must be visibility into how teams are using cloud-based services.• The company must be able to identify when data related to payment cards is being sent to the cloud.• Data must be available regardless of the end user's geographic location• Administrators need a single pane-of-glass view into traffic and trends.Which of the following should the security analyst recommend? A. Create firewall rules to restrict traffic to other cloud service providers. B. Install a DLP solution to monitor data in transit. C. Implement a CASB solution. D. Configure a web-based content filter.

B. Install a DLP solution to monitor data in transit.

Which of the following organizational policies are MOST likely to detect fraud that is being conducted by existing employees? (Select TWO). A. Offboarding B. Mandatory vacation C. Job rotation D. Background checks E. Separation of duties F. Acceptable use

B. Mandatory vacation C. Job rotation

A cybersecurity analyst reviews the log files from a web server and sees a series of files that indicatesa directory-traversal attack has occurred.Which of the following is the analyst MOST likely seeing? A. Option A B. Option B C. Option C D. Option D

B. Option B

A small company that does not have security staff wants to improve its security posture.Which of the following would BEST assist the company? A. MSSP B. SOAR C. IaaS D. PaaS

B. SOAR

The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spreadunhindered throughout the network and infect a large number of computers and servers.Which of the following recommendations would be BEST to mitigate the impacts of a similar incident inthe future? A. Install a NIDS device at the boundary. B. Segment the network with firewalls. C. Update all antivirus signatures daily. D. Implement application blacklisting.

B. Segment the network with firewalls.

The IT department at a university is concerned about professors placing servers on the universitynetwork in an attempt to bypass security controls.Which of the following BEST represents this type of threat? A. A script kiddie B. Shadow IT C. Hacktivism D. White-hat

B. Shadow IT

A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Select TWO). A. Something you know B. Something you have C. Somewhere you are D. Someone you are E. Something you are F. Something you can do

B. Something you have E. Something you are

Which of the following environments minimizes end-user disruption and is MOST likely to be used toassess the impacts of any database migrations or major system changes by using the final version of thecode? A. Staging B. Test C. Production D. Development

B. Test

Which of the following BEST explains the difference between a data owner and a data custodian? A. The data owner is responsible for adhering to the rules for using the data, while the data custodian is responsible for determining the corporate governance regarding the data B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data C. The data owner is responsible for controlling the data, while the data custodian is responsible for maintaining the chain of custody when handling the data D. The data owner grants the technical permissions for data access, while the data custodian maintains the database access controls to the data

B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data

A security auditor is reviewing vulnerability scan data provided by an internal security team.Which of the following BEST indicates that valid credentials were used? A. The scan results show open ports, protocols, and services exposed on the target host B. The scan enumerated software versions of installed programs C. The scan produced a list of vulnerabilities on the target host D. The scan identified expired SSL certificates

B. The scan enumerated software versions of installed programs

Which of the following algorithms has the SMALLEST key size? A. DES B. Twofish C. RSA D. AES

B. Twofish

sers have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log m to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Select TWO) A. COPE B. VDI C. GPS D. TOTP E. RFID F. BYOD

B. VDI E. RFID

The Chief Financial Officer (CFO) of an insurance company received an email from Ann, thecompany's Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The emailstates Ann is on vacation and has lost her purse, containing cash and credit cards.Which of the following social-engineering techniques is the attacker using? A. Phishing B. Whaling C. Typo squatting D. Pharming

B. Whaling

A company wants to deploy PKI on its Internet-facing website.The applications that are currently deployed are:✑ www.company.com (main website)✑ contactus.company.com (for locating a nearby location)✑ quotes.company.com (for requesting a price quote)The company wants to purchase one SSL certificate that will work for all the existing applications and anyfuture applications that follow the same naming conventions, such as store.company.com.Which of the following certificate types would BEST meet the requirements? A. SAN B. Wildcard C. Extended validation D. Self-signed

B. Wildcard

A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area.Which of the following would MOST likely have prevented this breach? A. A firewall B. A device pin C. A USB data blocker D. Biometrics

C. A USB data blocker

A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which isonly used for the early detection of attacks.The security analyst then reviews the following application log: Which of the following can the security analyst conclude? A. A replay attack is being conducted against the application. B. An injection attack is being conducted against a user authentication system. C. A service account password may have been changed, resulting in continuous failed logins within the application. D. A credentialed vulnerability scanner attack is testing several CVEs against the application.

C. A service account password may have been changed, resulting in continuous failed logins within the application.

An organization's Chief Security Officer (CSO) wants to validate the business's involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use?in order to validate the business's involvement in the incident response plan and to ensure the plan's validity and thoroughness: use_____ A. An external security assessment B. A bug bounty program C. A tabletop exercise D. A red-team engagement

C. A tabletop exercise

A startup company is using multiple SaaS and IaaS platform to stand up a corporate infrastructureand build out a customer-facing web application.Which of the following solutions would be BEST to provide security, manageability, and visibility into theplatforms? A. SIEM B. DLP C. CASB D. SWG

C. CASB

A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructureand build out a customer-facing web application.Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms? A. SIEM B. DLP C. CASB D. SWG

C. CASB

A security engineer at an offline government facility is concerned about the validity of an SSL (secure socket layer) certificate. The engineer wants to perform the fastest check with the least delay to determine if the certificate has been revoked. Which of the following would BEST these requirement?in order to check the validity of the secure socket layer certificate or any type of certificates ______ A. RA B. OCSP C. CRL D. CSR

C. CRL {certificate revocation list}

Which of the following will MOST likely cause machine learning and Al-enabled systems to operate with unintended consequences? A. Stored procedures B. Buffer overflows C. Data bias D. Code reuse

C. Data bias

A malicious actor recently penetration a company's network and moved laterally to the datacenter. Upon investigation, a forensics firm wants to know was in the memory on the compromised server. Which of the following files should be given to the forensics firm? A. Security B. Application C. Dump D. Syslog

C. Dump

Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts? A. DLP B. HIDS C. EDR D. NIPS

C. EDR

A network administrator would like to configure a site-to-site VPN utilizing iPSec. The administratorwants the tunnel to be established with data integrity encryption, authentication and anti- replay functions.Which of the following should the administrator use when configuring the VPN? A. AH B. EDR C. ESP D. DNSSEC

C. ESP

An organization routes all of its traffic through a VPN Most users are remote and connect into a corporate datacenter that houses confidential information There is a firewall at the Internet border followed by a DIP appliance, the VPN server and the datacenter itself. Which of the following is the WEAKEST design element? A. The DLP appliance should be integrated into a NGFW. B. Split-tunnel connections can negatively impact the DLP appliance's performance C. Encrypted VPN traffic will not be inspected when entering or leaving the network D. Adding two hops in the VPN tunnel may slow down remote connections

C. Encrypted VPN traffic will not be inspected when entering or leaving the network

A RAT that was used to compromise an organization's banking credentials was found on a user's computer. The RAT evaded antivirus detection. It was installed by a user who has local administrator rights to the system as part of a remote management tool set. Which of the following recommendations would BEST prevent this from reoccurring? A. Create a new acceptable use policy. B. Segment the network into trusted and untrusted zones. C. Enforce application whitelisting. D. Implement DLP at the network boundary.

C. Enforce application whitelisting.

Phishing and spear-phishing attacks have been occurring more frequently against a company's staff. Which of the following would MOST likely help mitigate this issue? A. DNSSEC and DMARC B. DNS query logging C. Exact mail exchanger records in the DNS D. The addition of DNS conditional forwarders

C. Exact mail exchanger records in the DNS

A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damagedcorporate-owned mobile devices.Which of the following technologies would be BEST to balance the BYOD culture while also protecting thecompany's data? A. Containerization B. Geofencing C. Full-disk encryption D. Remote wipe

C. Full-disk encryption

Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors? A. SSAE SOC 2 B. PCI DSS C. GDPR D. ISO 31000

C. GDPR

Which of the following ISO standards is certified for privacy? A. ISO 9001 B. ISO 27002 C. ISO 27701 D. ISO 31000

C. ISO 27701

Which of the following cloud models provides clients with servers, storage, and networks but nothingelse? A. SaaS B. PaaS C. IaaS D. DaaS

C. IaaS

A well-known organization has been experiencing attacks from APIs. The organization is concernedthat custom malware is being created and emailed into the company or installed on USB sticks that aredropped in parking lots.Which of the following is the BEST defense against this scenario? A. Configuring signature-based antivirus io update every 30 minutes B. Enforcing S/MIME for email and automatically encrypting USB drives upon insertion. C. Implementing application execution in a sandbox for unknown software. D. Fuzzing new files for vulnerabilities if they are not digitally signed

C. Implementing application execution in a sandbox for unknown software.

When used at the design stage, which of the following improves the efficiency, accuracy, and speed ofa database? A. Tokenization B. Data masking C. Normalization D. Obfuscation

C. Normalization

Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe's identity before sending him the prize. Which of the following BEST describes this type of email? A. Spear phishing B. Whaling C. Phishing D. Vishing

C. Phishing

A smart retail business has a local store and a newly established and growing online storefront. Arecent storm caused a power outage to the business and the local ISP, resulting in several hours of lostsales and delayed order processing.The business owner now needs to ensure two things:* Protection from power outages* Always-available connectivity In case of an outageThe owner has decided to implement battery backups for the computer equipment.Which of the following would BEST fulfill the owner's second need? A. Lease a point-to-point circuit to provide dedicated access. B. Connect the business router to its own dedicated UPS. C. Purchase services from a cloud provider for high availability D. Replace the business's wired network with a wireless network.

C. Purchase services from a cloud provider for high availability

A company is implementing MFA for all applications that store sensitive data. The IT manager wantsMFA to be non-disruptive and user friendly.Which of the following technologies should the IT manager use when implementing MFA? A. One-time passwords B. Email tokens C. Push notifications D. Hardware authentication

C. Push notifications

A critical file server is being upgraded and the systems administrator must determine which RAID level the new server will need to achieve parity and handle two simultaneous disk failures. Which of the following RAID levels meets this requirements? A. RAID 0+1 B. RAID 2 C. RAID 5 D. RAID 6

C. RAID 5

A company has determined that if its computer-based manufacturing is not functioning for 12consecutive hours, it will lose more money that it costs to maintain the equipment.Which of the following must be less than 12 hours to maintain a positive total cost of ownership? A. MTBF B. RPO C. RTO D. MTTR

C. RTO

After consulting with the Chief Risk Officer (CRO). a manager decides to acquire cybersecurityinsurance for the company.Which of the following risk management strategies is the manager adopting? A. Risk acceptance B. Risk avoidance C. Risk transference D. Risk mitigation

C. Risk transference

A cybersecurity analyst needs to implement secure authentication to third-party websites without users' passwords.Which of the following would be the BEST way to achieve this objective? A. OAuth B. SSO C. SAML D. PAP

C. SAML

A database administrator needs to ensure all passwords are stored in a secure manner, so the administrate adds randomly generated data to each password before string. Which of the following techniques BEST explains this action? A. Predictability B. Key stretching C. Salting D. Hashing

C. Salting

A security analyst is reviewing the output of a web server log and notices a particular account isattempting to transfer large amounts of money:Which of the following types of attack is MOST likely being conducted? A. SQLi B. CSRF C. Session replay D. API

C. Session replay

Which of the following job roles would sponsor data quality and data entry initiatives that ensurebusiness and regulatory requirements are met? A. The data owner B. The data processor C. The data steward D. The data privacy officer.

C. The data steward

An auditor is performing an assessment of a security appliance with an embedded OS that wasvulnerable during the last two assessments.Which of the following BEST explains the appliance's vulnerable state? A. The system was configured with weak default security settings. B. The device uses weak encryption ciphers. C. The vendor has not supplied a patch for the appliance. D. The appliance requires administrative credentials for the assessment.

C. The vendor has not supplied a patch for the appliance.

A cybersecurity department purchased o new PAM solution. The team is planning to randomize the service account credentials of the Windows server first. Which of the following would be the BEST method to increase the security on the Linux server? A. Randomize the shared credentials B. Use only guest accounts to connect. C. Use SSH keys and remove generic passwords D. Remove all user accounts.

C. Use SSH keys and remove generic passwords

An organization is concerned that its hosted web servers are not running the most updated version ofthe software.Which of the following would work BEST to help identify potential vulnerabilities? A. hping3 -S corsptia.org -p 80 B. nc —1 —v comptia.org -p 80 C. nmap comptia.org -p 80 —sV D. nslookup -port=80 comptia.org

C. nmap comptia.org -p 80 —sV

An organization is concerned that is hosted web servers are not running the most updated version ofthe software.Which of the following would work BEST to help identify potential vulnerabilities? A. Hping3 -s comptia, org -p 80 B. Nc -1 -v comptia, org -p 80 C. nmp comptia, org -p 80 -aV D. nslookup -port=80 comtia.org

C. nmp comptia, org -p 80 -aV

A company recently moved sensitive videos between on-premises. Company-owned websites. The company then learned the videos had been uploaded and shared to the internet. Which of the following would MOST likely allow the company to find the cause? A. Checksums B. Watermarks C. Oder of volatility D. A log analysis E. A right-to-audit clause

D. A log analysis

A recent audit uncovered a key finding regarding the use of a specific encryption standard in a webapplication that is used to communicate with business customers. Due to the technical limitations of itscustomers the company is unable to upgrade the encryption standard.Which of the following types of controls should be used to reduce the risk created by this scenario? A. Physical B. Detective C. Preventive D. Compensating

D. Compensating

An organization needs to implement more stringent controls over administrator/root credentials andservice accounts.Requirements for the project include:✑ Check-in/checkout of credentials✑ The ability to use but not know the password✑ Automated password changes ✑ Logging of access to credentialsWhich of the following solutions would meet the requirements? A. OAuth 2.0 B. Secure Enclave C. A privileged access management system D. An OpenID Connect authentication system

D. An OpenID Connect authentication system

Which of the following would be BEST to establish between organizations that have agreed cooperate and are engaged in early discussion to define the responsibilities of each party, but do not want to establish a contractually binding agreement? A. An SLA B. AnNDA C. ABPA D. AnMOU

D. AnMOU

A security analyst needs to determine how an attacker was able to use User3 to gain a foothold withina company's network. The company's lockout policy requires that an account be locked out for a minimumof 15 minutes after three unsuccessful attempts.While reviewing the log files, the analyst discovers the following: Which of the following attacks MOST likely occurred? A. Dictionary B. Credential-stuffing C. Password-spraying D. Brute-force

D. Brute-force

A security analyst is looking for a solution to help communicate to the leadership team the seventylevels of the organization's vulnerabilities.Which of the following would BEST meet this need? A. CVE B. SIEM C. SOAR D. CVSS

D. CVSS

A security analyst needs to perform periodic vulnerability scans on production systems.Which of the following scan Types would produce the BEST vulnerability scan report? A. Port B. Intrusive C. Host discovery D. Credentialed

D. Credentialed

An organization has implemented a policy requiring the use of conductive metal lockboxes forpersonal electronic devices outside of a secure research lab.Which of the following did the organization determine to be the GREATEST risk to intellectual propertywhen creating this policy? A. The theft of portable electronic devices B. Geotagging in the metadata of images C. Bluesnarfing of mobile devices D. Data exfiltration over a mobile hotspot

D. Data exfiltration over a mobile hotspot

A company recently experienced an attack in which a malicious actor was able to exfiltrate data by cracking stolen passwords, using a rainbow table the sensitive data. Which of the following should a security engineer do to prevent such an attack in the future? A. Use password hashing. B. Enforce password complexity. C. Implement password salting. D. Disable password reuse.

D. Disable password reuse.

A user is concerned that a web application will not be able to handle unexpected or random inputwithout crashing.Which of the following BEST describes the type of testing the user should perform? A. Code signing B. Fuzzing C. Manual code review D. Dynamic code analysis

D. Dynamic code analysis

A Chief Security Office's (CSO's) key priorities are to improve preparation, response, and recoverypractices to minimize system downtime and enhance organizational resilience to ransomware attacks.Which of the following would BEST meet the CSO's objectives? A. Use email-filtering software and centralized account management, patch high-risk systems, and restrict administration privileges on fileshares. B. Purchase cyber insurance from a reputable provider to reduce expenses during an incident. C. Invest in end-user awareness training to change the long-term culture and behavior of staff and executives, reducing the organization's susceptibility to phishing attacks. D. Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

D. Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

A security analyst needs to be proactive in understand the types of attacks that could potentially target the company's execute. Which of the following intelligence sources should to security analyst review? A. Vulnerability feeds B. Trusted automated exchange of indicator information C. Structured threat information expression D. Industry information-sharing and collaboration groups

D. Industry information-sharing and collaboration groups

Which of the following will provide the BEST physical security countermeasures to stop intruders?(Select TWO.) A. Alarms B. Signage C. Lighting D. Mantraps E. Fencing F. Sensors

D. Mantraps E. Fencing

A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departedexecutive's accounts.Which of the following security practices would have addressed the issue? A. A non-disclosure agreement B. Least privilege C. An acceptable use policy D. Ofboarding

D. Ofboarding

To reduce costs and overhead, an organization wants to move from an on-premises email solution to a cloud-based email solution. At this time, no other services will be moving. Which of the following cloud models would BEST meet the needs of the organization?movements from on premises email solution to cloud based email solution_____ A. MaaS B. laaS C. SaaS D. PaaS

D. PaaS {platform as a service/ cloud platform service}

Which of the following would MOST likely support the integrity of a voting machine? A. Asymmetric encryption B. Blockchain C. Transport Layer Security D. Perfect forward secrecy

D. Perfect forward secrecy

A company is launching a new internet platform for its clients. The company does not want toimplement its own authorization solution but instead wants to rely on the authorization provided byanother platform.Which of the following is the BEST approach to implement the desired solution? A. OAuth B. TACACS+ C. SAML D. RADIUS

D. RADIUS

A security administrator needs to create a RAID configuration that is focused on high read speedsand fault tolerance. It is unlikely that multiple drivers will fail simultaneously.Which of the following RAID configurations should the administration use? A. RA1D 0 B. RAID1 C. RAID 5 D. RAID 10

D. RAID 10

A security modern may have occurred on the desktop PC of an organization's Chief Executive Officer(CEO) A duplicate copy of the CEO's hard drive must be stored securely to ensure appropriate forensic processes and the chain of custody are followed.Which of the following should be performed to accomplish this task? A. Install a new hard drive in the CEO's PC, and then remove the old hard drive and place it in a tamper-evident bag B. Connect a write blocker to the hard drive Then leveraging a forensic workstation, utilize the dd command m a live Linux environment to create a duplicate copy C. Remove the CEO's hard drive from the PC, connect to the forensic workstation, and copy all the contents onto a remote fileshare while the CEO watches D. Refrain from completing a forensic analysts of the CEO's hard drive until after the incident is confirmed, duplicating the hard drive at this stage could destroy evidence

D. Refrain from completing a forensic analysts of the CEO's hard drive until after the incident is confirmed, duplicating the hard drive at this stage could destroy evidence

A security engineer needs to implement an MDM solution that complies with the corporate mobiledevice policy.The policy states that in order for mobile users to access corporate resources on their devices thefollowing requirements must be met:• Mobile device OSs must be patched up to the latest release• A screen lock must be enabled (passcode or biometric)• Corporate data must be removed if the device is reported lost or stolenWhich of the following controls should the security engineer configure? (Select TWO) A. Containerization B. Storage segmentation C. Posturing D. Remote wipe E. Full-device encryption F. Geofencing

D. Remote wipe E. Full-device encryption

A security administrator currently spends a large amount of time on common security tasks, such aa report generation, phishing investigations, and user provisioning and deprovisioning This prevents the administrator from spending time on other security projects. The business does not have the budget to add more staff members. Which of the following should the administrator implement? A. DAC B. ABAC C. SCAP D. SOAR

D. SOAR

The facilities supervisor for a government agency is concerned about unauthorized access to environmental systems in the event the staff WiFi network is breached.Which of the blowing would BEST address this security concern? A. install a smart meter on the staff WiFi. B. Place the environmental systems in the same DHCP scope as the staff WiFi. C. Implement Zigbee on the staff WiFi access points. D. Segment the staff WiFi network from the environmental systems network.

D. Segment the staff WiFi network from the environmental systems network.

A user recent an SMS on a mobile phone that asked for bank delays.Which of the following social-engineering techniques was used in this case? A. SPIM B. Vishing C. Spear phishing D. Smishing

D. Smishing

The IT department's on-site developer has been with the team for many years. Each time anapplication is released, the security team is able to identify multiple vulnerabilities.Which of the following would BEST help the team ensure the application is ready to be released to production? A. Limit the use of third-party libraries. B. Prevent data exposure queries. C. Obfuscate the source code. D. Submit the application to QA before releasing it.

D. Submit the application to QA before releasing it.

A user recently attended an exposition and received some digital promotional materials The user later noticed blue boxes popping up and disappearing on the computer, and reported receiving several spam emails, which the user did not open. Which of the following is MOST likely the cause of the reported issue? A. There was a drive-by download of malware B. The user installed a cryptominer C. The OS was corrupted D. There was malicious code on the USB drive

D. There was malicious code on the USB drive

After entering a username and password, and administrator must gesture on a touch screen.Which of the following demonstrates what the administrator is providing? A. Multifactor authentication B. Something you can do C. Biometric D. Two-factor authentication

D. Two-factor authentication

An attacker is attempting to exploit users by creating a fake website with the URL users.Which of the following social-engineering attacks does this describe? A. Information elicitation B. Typo squatting C. Impersonation D. Watering-hole attack

D. Watering-hole attack

A security assessment determines DES and 3DES at still being used on recently deployed productionservers.Which of the following did the assessment identify? A. Unsecme protocols B. Default settings C. Open permissions D. Weak encryption

D. Weak encryption

The manager who is responsible for a data set has asked a security engineer to apply encryption tothe data on a hard disk.The security engineer is an example of a: A. data controller. B. data owner C. data custodian. D. data processor

D. data processor

A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the score allows the organization to better. A. validate the vulnerability exists in the organization's network through penetration testing B. research the appropriate mitigation techniques in a vulnerability database C. find the software patches that are required to mitigate a vulnerability D. prioritize remediation of vulnerabilities based on the possible impact.

D. prioritize remediation of vulnerabilities based on the possible impact.

A security analyst is investigation an incident that was first reported as an issue connecting to networkshares and the internet. While reviewing logs and tool output, the analyst sees the following: Which of the following attacks has occurred? A. IP conflict B. Pass-the-hash C. MAC flooding D. Directory traversal E. ARP poisoning

E. ARP poisoning

A company is upgrading its wireless infrastructure to WPA2-Enterprise using EAP-TLS. Which of the following must be part of the security architecture to achieve AAA? (Select TWO) A. DNSSEC B. Reverse proxy C. VPN concentrator D. PKI E. Active Directory F. RADIUS

E. Active Directory F. RADIUS

On which of the following is the live acquisition of data for forensic analysis MOST dependent? (Choose two.) A. Data accessibility B. Legal hold C. Cryptographic or hash algorithm D. Data retention legislation E. Value and volatility of data F. Right-to-audit clauses

E. Value and volatility of data F. Right-to-audit clauses


Related study sets

Plagiarism, MLA Format and Citations Quiz

View Set

Male/Female Reproductive System Test 9

View Set

HR Law Ch. 8: Affirmative Action

View Set