400-500 Flashcards
A company is launching a website in a different country in order to capture user information that a marketing business can use. The company itself will not be using the information. Which of the following roles is the company assuming?
A. Data owner
B. Data processor
C. Data steward
D. Data collector
A. Data owner
An organization would like to remediate the risk associated with its cloud service provider not meeting its advertised 99.999% availability metrics. Which of the following should the organization consult for the exact requirements for the cloud provider?
A. SLA
B. BPA
C. NDA
D. MOU
A. SLA
Which of the following secure application development concepts aims to block verbose error messages from being shown in a user’s interface?
A. OWASP
B. Obfuscation/camouflage
C. Test environment
D. Prevention of information exposure
D. Prevention of information exposure
If a current private key is compromised, which of the following would ensure it cannot be used to decrypt all historical data?
A. Perfect forward secrecy
B. Elliptic-curve cryptography
C. Key stretching
D. Homomorphic encryption
A. Perfect forward secrecy
Perfect Forward Secrecy (PFS), also called forward secrecy (FS), refers to an encryption system that changes the keys used to encrypt and decrypt information frequently and automatically.
An organization has expanded its operations by opening a remote office. The new office is fully furnished with office resources to support up to 50 employees working on any given day. Which of the following VPN solutions would BEST support the new office?
A. Always-on
B. Remote access
C. Site-to-site
D. Full tunnel
C. Site-to-site
Which of the following scenarios BEST describes a risk reduction technique?
A. A security control objective cannot be met through a technical change, so the company purchases insurance and is no longer concerned about losses from data breaches.
B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.
C. A security control objective cannot be met through a technical change, so the company performs regular audits to determine if violations have occurred.
D. A security control objective cannot be met through a technical change, so the Chief Information Officer decides to sign off on the risk.
B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.
Which of the following social engineering attacks BEST describes an email that is primarily intended to mislead recipients into forwarding the email to others?
A. Hoaxing
B. Pharming
C. Watering-hole
D. Phishing
A. Hoaxing
Which of the following will provide the BEST physical security countermeasures to stop intruders? (Choose two.)
A. Alarms
B. Signage
C. Lighting
D. Access control vestibules
E. Fencing
F. Sensors
D. Access control vestibules
E. Fencing
An organization is concerned about hackers potentially entering a facility and plugging in a remotely accessible Kali Linux box. Which of the following should be the first lines of defense against such an attack? (Choose two.)
A. MAC filtering
B. Zero trust segmentation
C. Network access control
D. Access control vestibules
E. Guards
F. Bollards
C. Network access control
D. Access control vestibules
- I REALLY DONT KNOW
An employee used a corporate mobile device during a vacation. Multiple contacts were modified in the device during the employee’s vacation. Which of the following attack methods did an attacker use to insert the contacts without having physical access to the device?
A. Jamming
B. Bluejacking
C. Disassociation
D. Evil twin
B. Bluejacking
The attack method used to insert contacts into the corporate mobile device without physical access is called “Bluejacking.”
A security administrator wants to implement a program that tests a user’s ability to recognize attacks over the organization’s email system. Which of the following would be best suited for this task?
A. Social media analysis
B. Annual information security training
C. Gamification
D. Phishing campaign
D. Phishing campaign
A security analyst is reviewing packet capture data from a compromised host on the network. In the packet capture, the analyst locates packets that contain large amounts of text. Which of the following is most likely installed on the compromised host?
A. Keylogger
B. Spyware
C. Trojan
D. Ransomware
A. Keylogger
A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Choose two).
A. The order of volatility
B. A forensics NDA
C. The provenance of the artifacts
D. The vendor’s name
E. The date and time
F. A warning banner
C. The provenance of the artifacts
E. The date and time
An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include:
- Check-in/checkout of credentials
- The ability to use but not know the password
- Automated password changes
- Logging of access to credentials
Which of the following solutions would meet the requirements?
A. OAuth 2.0
B. Secure Enclave
C. A privileged access management system
D. An OpenID Connect authentication system
C. A privileged access management system
Which of the following is a physical security control that ensures only the authorized user is present when gaining access to a secured area?
A. A biometric scanner
B. A smart card reader
C. A PKI token
D. A PIN pad
A. A biometric scanner
During a forensic investigation, a security analyst discovered that the following command was run on a compromised host:
crackmapexec smb 192.168.10.232 -u localadmin -H 0A3CE8D07A46E5C51070F03593E0A5E6
Which of the following attacks occurred?
A. Buffer overflow
B. Pass the hash
C. SQL injection
D. Replay attack
B. Pass the hash
A company is moving to new location. The systems administrator has provided the following server room requirements to the facilities staff:
- Consistent power levels in case of brownouts or voltage spikes
- A minimum of 30 minutes runtime following a power outage
- Ability to trigger graceful shutdowns of critical systems
Which of the following would BEST meet the requirements?
A. Maintaining a standby, gas-powered generator
B. Using large surge suppressors on computer equipment
C. Configuring managed PDUs to monitor power levels
D. Deploying an appropriately sized, network-connected UPS device
D. Deploying an appropriately sized, network-connected UPS device
Which of the following would provide guidelines on how to label new network devices as part of the initial configuration?
A. IP schema
B. Application baseline configuration
C. Standard naming convention policy
D. Wireless LAN and network perimeter diagram
C. Standard naming convention policy
A systems engineer thinks a business system has been compromised and is being used to exfiltrate data to a competitor. The engineer contacts the CSIRT. The CSIRT tells the engineer to immediately disconnect the network cable and to not do anything else. Which of the following is the most likely reason for this request?
A. The CSIRT thinks an insider threat is attacking the network.
B. Outages of business-critical systems cost too much money.
C. The CSIRT does not consider the systems engineer to be trustworthy.
D. Memory contents, including fileless malware, are lost when the power is turned off.
D. Memory contents, including fileless malware, are lost when the power is turned off.
Memory contents including files and malware are lost when the power is turned off. This is because memory is a volatile storage device that requires constant power to retain data.
Which of the following best describes the situation where a successfully onboarded employee who is using a fingerprint reader is denied access at the company’s main gate?
A. Crossover error rate
B. False match rate
C. False rejection
D. False positive
C. False rejection
Which of the following should customers who are involved with UI developer agreements be concerned with when considering the use of these products on highly sensitive projects?
A. Weak configurations
B. Integration activities
C. Unsecure user accounts
D. Outsourced code development
D. Outsourced code development Most Voted
Which of the following identifies the point in time when an organization will recover data in the event of an outage?
A. ALE
B. RPO
C. MTBF
D. ARO
B. RPO
Recovery Point Objective (RPO).
RPO is a metric that represents the maximum amount of data loss that an organization is willing to accept in the event of an outage. It specifies the point in time to which an organization must recover its data in order to resume business operations with acceptable data loss.
A police department is using the cloud to share information with city officials. Which of the following cloud models describes this scenario?
A. Hybrid
B. Private
C. Public
D. Community
D. Community
A user reports that a bank’s website no longer displays a padlock symbol. A security analyst views the user’s screen and notices the connection is using HTTP instead of HTTPS. Which of the following attacks is most likely occurring?
A. Memory leak
B. SSL stripping
C. API
D. Pass the hash
B. SSL stripping
A data center has experienced an increase in under-voltage events following electrical grid maintenance outside the facility. These events are leading to occasional losses of system availability. Which of the following would be the most cost-effective solution for the data center to implement?
A. Uninterruptible power supplies with battery backup
B. Managed power distribution units to track these events
C. A generator to ensure consistent, normalized power delivery
D. Dual power supplies to distribute the load more evenly
A. Uninterruptible power supplies with battery backup
A security architect is designing a remote access solution for a business partner. The business partner needs to access one Linux server at the company. The business partner wants to avoid managing a password for authentication and additional software installation. Which of the following should the architect recommend?
A. Soft token
B. Smart card
C. CSR
D. SSH key
D. SSH key
A security analyst is assisting a team of developers with best practices for coding. The security analyst would like to defend against the use of SQL injection attacks. Which of the following should the security analyst recommend first?
A. Tokenization
B. Input validation
C. Code signing
D. Secure cookies
B. Input validation
Cloud security engineers are planning to allow and deny access to specific features in order to increase data security. Which of the following cloud features is the most appropriate to ensure access is granted properly?
A. API integrations
B. Auditing
C. Resource policies
D. Virtual networks
C. Resource policies
A security operations technician is searching the log named /var/messages for any events that were associated with a workstation with the IP address 10.1.1.1. Which of the following would provide this information?
A. cat /var/messages | grep 10.1.1.1
B. grep 10.1.1.1 | cat /var/messages
C. grep /var/messages | cat 10.1.1.1
D. cat 10.1.1.1 | grep /var/messages
A. cat /var/messages | grep 10.1.1.1
Which of the following processes would most likely help an organization that has conducted an incident response exercise to improve performance and identify challenges?
A. Lessons learned
B. Identification
C. Simulation
D. Containment
A. Lessons learned
Which of the following control types is patch management classified under?
A. Deterrent
B. Physical
C. Corrective
D. Detective
C. Corrective
A company that provides an online streaming service made its customers’ personal data, including names and email addresses, publicly available in a cloud storage service. As a result, the company experienced an increase in the number of requests to delete user accounts. Which of the following BEST describes the consequence of this data disclosure?
A. Regulatory fines
B. Reputation damage
C. Increased insurance costs
D. Financial loss
B. Reputation damage
Which of the following can be used to detect a hacker who is stealing company data over port 80?
A. Web application scan
B. Threat intelligence
C. Log aggregation
D. Packet capture
D. Packet capture
An organization has been experiencing outages during holiday sales and needs to ensure availability of its point-of-sale systems. The IT administrator has been asked to improve both server-data fault tolerance and site availability under high consumer load. Which of the following are the best options to accomplish this objective? (Choose two.)
A. Load balancing
B. Incremental backups
C. UPS
D. RAID
E. Dual power supply
F. VLAN
A. Load balancing
D. RAID
A company recently enhanced mobile device configuration by implementing a set of security controls biometrics context-aware authentication and full device encryption. Even with these settings in place, an unattended phone was used by a malicious actor to access corporate data. Which of the following additional controls should be put in place first?
A. GPS tagging
B. Remote wipe
C. Screen lock timer
D. SEAndroid
C. Screen lock timer
An organization wants to quickly assess how effectively the IT team hardened new laptops. Which of the following would be the best solution to perform this assessment?
A. Install a SIEM tool and properly configure it to read the OS configuration files
B. Load current baselines into the existing vulnerability scanner
C. Maintain a risk register with each security control marked as compliant or non-compliant
D. Manually review the secure configuration guide checklists
B. Load current baselines into the existing vulnerability scanner