Attacks, Threats, and Vulnerabilities Flashcards

1
Q

A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the score allows the organization to better:

A

prioritize remediation of vulnerabilities based on the possible impact

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A security analyst is investigating an incident that was first reported as an issue connecting to network shares and the Internet. While reviewing logs and tool output, the analyst sees the following:

A

ARP poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A security administrator checks the table of a network switch, which shows the following output:

A

MAC flooding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A company’s public-facing website, https://www.organization.com, has an IP address of 166.18.75.6. However, over the past hour the SOC has received reports of the site’s homepage displaying incorrect information. A quick nslookup search shows https://www.organization.com is pointing to 151.191.122.115. Which of the following is occurring?

A

DNS spoofing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A security monitoring company offers a service that alerts its customers if their credit cards have been stolen. Which of the following is the MOST likely source of this information?

A

The dark web

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A security administrator manages five on-site APs. Each AP uses different channels on a 5GHz network. The administrator notices that another access point with the same corporate SSID on an overlapping channel was created. Which of the following attacks most likely occurred?

A

Evil twin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A local business was the source of multiple instances of credit card theft. Investigators found that most payments at this business were made at self-service kiosks. Which of the following is the most likely cause of the exposed credit card Information?

A

NFC attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

An employee receives an email stating the employee won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm employee’s identity before sending the prize. Which of the following best describes this type of email?

A

Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which of the following is most likely associated with introducing vulnerabilities on a corporate network by the deployment of unapproved software?

A

Shadow IT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

The most recent vulnerability scan flagged the domain controller with a critical vulnerability. The systems administrator researched the vulnerability and discovered the domain controller does not run the associated application with the vulnerability. Which of the following steps should the administrator take next?

A

Document this as a false positive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following describes the exploitation of an interactive process to gain access to restricted areas?

A

Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Travis, a penetration tester, heard about a new vulnerability that affects many modern platforms. Which of the following would be BEST to consult in order to determine exactly which platforms have been affected?

A

CVE

Notably, we are asking about PLATFORMS here and not individual systems on a network. A platform is generally just the types of OSs that would be potentially compromised by this new vulnerability.

CVEs (Common Vulnerabilities and Exposures) is a database of known vulnerabilities as well as their attributes, including affected platform.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A security administrator received an alert for a user account with the following log activity:

A

Impossible travel time

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following are common VoIP-associated vulnerabilities? (Choose two).

A

SPIM
Vishing

SPIM messages use on a DoS or DDoS attack can degrade the quality of VoIP calls, overload servers, and serve as a platform for social engineering attacks, jeopardizing the security of VoIP users

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A hosting provider needs to prove that its security controls have been in place over the last six months and have sufficiently protected customer data. Which of the following would provide the best proof that the hosting provider has met the requirements?

A

SOC 2 Type 2 report

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has been given all the developer’s documentation about the internal architecture. Which of the following best represents the type of testing that will occur?

A

White-box

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A security engineer is working to address the growing risks that shadow IT services are introducing to the organization. The organization has taken a cloud-first approach and does not have an on-premises IT infrastructure. Which of the following would best secure the organization?

A

Deploying an appropriate in-line CASB solution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A company wants to pragmatically grant access to users who have the same job. Which of the following access controls should the company most likely use?

A

Role-based

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A company wants to reconfigure an existing wireless infrastructure. The company needs to ensure the projected WAP placement will provide proper signal strength to all workstations. Which of the following should the company use to best fulfill the requirements?

A

Heat map

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A security team created a document that details the order in which critical systems should be brought back online after a major outage. Which of the following documents did the team create?

A

Disaster recovery plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

In a rush to meet an end-of-year business goal, the IT department was told to implement a new business application. The security engineer reviews the attributes of the application and decides the time needed to perform due diligence is insufficient from a cybersecurity perspective. Which of the following BEST describes the security engineer’s response?

A

Risk acceptance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which of the following ensures an organization can continue to do business with minimal interruption in the event of a major disaster?

A

Continuity of operations plan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Following a recent security breach, an analyst discovered that user permissions were added when joining another part of the organization but were not removed from existing groups. Which of the following policies would help to correct these issues in the future?

A

Account audits

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

An employee recently resigned from a company. The employee was responsible for managing and supporting weekly batch jobs over the past five years. A few weeks after the employee resigned, one of the batch jobs failed and caused a major disruption. Which of the following would work best to prevent this type of incident from reoccurring?

A

Job rotation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A security analyst is assessing several company firewalls. Which of the following tools would the analyst most likely use to generate custom packets to use during the assessment?

A

hping

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

The local administrator account for a company’s VPN appliance was unexpectedly used to log in to the remote management interface. Which of the following would have prevented this from happening?

A

Implementing multifactor authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A newly identified network access vulnerability has been found in the OS of legacy IoT devices. Which of the following would best mitigate this vulnerability quickly?

A

Segmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which of the following would be best suited for constantly changing environments?

A

Containers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A data administrator is configuring authentication for a SaaS application and would like to reduce the number of credentials employees need to maintain. The company prefers to use domain credentials to access new SaaS applications. Which of the following methods would allow this functionality?

A

SSO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

A security team has been alerted to a flood of incoming emails that have various subject lines and are addressed to multiple email inboxes. Each email contains a URL shortener link that is redirecting to a dead domain. Which of the following is the best step for the security team to take?

A

Block the URL shortener domain in the web proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

An administrator receives the following network requirements for a data integration with a third-party vendor:

Which of the following is the most appropriate response for the administrator to send?

A

FTP is an insecure protocol and should not be used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A cybersecurity incident response team at a large company receives notification that malware is present on several corporate desktops. No known indicators of compromise have been found on the network. Which of the following should the team do first to secure the environment?

A

Contain the impacted hosts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

The Chief Technology Officer of a local college would like visitors to utilize the school’s Wi-Fi but must be able to associate potential malicious activity to a specific person. Which of the following would best allow this objective to be met?

A

Deploying a captive portal to capture visitors’ MAC addresses and names

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A company currently uses passwords for logging in to company-owned devices and wants to add a second authentication factor. Per corporate policy, users are not allowed to have smartphones at their desks. Which of the following would meet these requirements?

A

Smart card

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Local guidelines require that all information systems meet a minimum security baseline to be compliant. Which of the following can security administrators use to assess their system configurations against the baseline?

A

Benchmarks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

A privileged user at a company stole several proprietary documents from a server. The user also went into the log files and deleted all records of the incident. The systems administrator has just informed investigators that other log files are available for review. Which of the following did the administrator most likely configure that will assist the investigators?

A

The syslog server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A company is designing the layout of a new data center so it will have an optimal environmental temperature. Which of the following must be included? (Choose two.)

A

A cold aisle

A hot aisle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Which of the following is a common source of unintentional corporate credential leakage in cloud environments?

A

Code repositories

Developers sometimes inadvertently include sensitive information, such as API keys, passwords, and other credentials, in their code. When this code is pushed to public repositories (e.g., GitHub, GitLab), those credentials can be exposed to the world, leading to potential credential leakage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

An employee fell for a phishing scam, which allowed an attacker to gain access to a company PC. The attacker scraped the PC’s memory to find other credentials. Without cracking these credentials, the attacker used them to move laterally through the corporate network. Which of the following describes this type of attack?

A

Pass-the-hash

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

A recent vulnerability scan revealed multiple servers have non-standard ports open for applications that are no longer in use. The security team is working to ensure all devices are patched and hardened. Which of the following would the security team perform to ensure the task is completed with minimal impact to production?

A

Disable unnecessary services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A certificate vendor notified a company that recently invalidated certificates may need to be updated. Which of the following mechanisms should a security administrator use to determine whether the certificates installed on the company’s machines need to be updated?

A

CRL

If OCSP was in place and functioning correctly, the revocation status would be determined in real-time, reducing the need for manual intervention from the admin upon vendor notification.
The scenario described—where the certificate vendor notifies the company about invalidated certificates—does suggest a more manual or batch process of checking revocation, which aligns with the use of CRLs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A security analyst is reviewing SIEM logs during an ongoing attack and notices the following:

Which of the following best describes the type of attack?

A

Directory traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

A penetration-testing firm is working with a local community bank to create a proposal that best fits the needs of the bank. The bank’s information security manager would like the penetration test to resemble a real attack scenario, but it cannot afford the hours required by the penetration-testing firm. Which of the following would best address the bank’s desired scenario and budget?

A

Provide limited networking details in a partially known-environment test to reduce reconnaissance efforts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A security analyst needs to harden access to a network. One of the requirements is to authenticate users with smart cards. Which of the following should the analyst enable to best meet this requirement?

A

EAP-TLS

EAP-TLS is a robust authentication protocol that utilizes digital certificates, typically stored on smart cards, to authenticate users within a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A software company adopted the following processes before releasing software to production:

* Peer review
* Static code scanning
* Signing

A considerable number of vulnerabilities are still being detected when code is executed on production. Which of the following security tools can improve vulnerability detection on this environment?

A

Dynamic code analysis tool

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

The following IP information was provided to internal auditors to help assess organizational security:

Which of the following tools would most likely be used to perform network reconnaissance and help understand what is accessible to all users? (Choose two.)

A

ping

traceroute

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

A new company wants to avoid channel interference when building a WLAN. The company needs to know the radio frequency behavior, identify dead zones, and determine the best place for access points. Which of the following should be done first?

A

Conduct a site survey

While a Wi-Fi analyzer is a valuable tool and will likely be used during the site survey and subsequent optimization steps, starting with a site survey provides a holistic view of the environment before focusing on specific aspects like channel selection and interference analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

An organization is building a single virtual environment that will host customer applications and data that require availability at all times. The data center that is hosting the environment will provide generator power and ISP services. Which of the following is the best solution to support the organization’s requirement?

A

UPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

A recent malware outbreak across a subnet included successful rootkit installations on many PCs, ensuring persistence by rendering remediation efforts ineffective. Which of the following would best detect the presence of a rootkit in the future?

A

EDR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Following a prolonged data center outage that affected web-based sales, a company has decided to move its operations to a private cloud solution. The security team has received the following requirements:

-There must be visibility into how teams are using cloud-based services.
-The company must be able to identify when data related to payment cards is being sent to the cloud.
-must be available regardless of the end user’s geographic location.
-Administrators need a single pane-of-glass view into traffic and trends.

Which of the following should the security analyst recommend?

A

Implement a CASB solution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

An internet company has created a new collaboration application. To expand the user base, the company wants to implement an option that allows users to log in to the application with the credentials of other popular websites. Which of the following should the company implement?

A

OpenID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

A company has decided to move its operations to the cloud. It wants to utilize technology that will prevent users from downloading company applications for personal use, restrict data that is uploaded, and have visibility into which applications are being used across the company. Which of the following solutions will best meet these requirements?

A

A CASB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

During an investigation, events from two affected servers in the same subnetwork occurred at the same time:

Server 1: 192.168.10.1 [01/Apr/2021:06:00:00 PST] SAN access denied for user ‘admin’
Server 2: 192.168.10.6 [01/Apr/2021:06:01:01 CST] SAN access successful for user ‘admin’

Which of the following should be consistently configured to prevent the issue seen in the logs?

A

NTP

54
Q

Which of the following best represents an application that does not have an on-premises requirement and is accessible from anywhere?

A

SaaS

55
Q

A security architect at a large, multinational organization is concerned about the complexities and overhead of managing multiple encryption keys securely in a multicloud provider environment. The security architect is looking for a solution with reduced latency to allow the incorporation of the organization’s existing keys and to maintain consistent, centralized control and management regardless of the data location. Which of the following would best meet the architect’s objectives?

A

HSMaaS

HSMaaS is a cloud service that offers dedicated cryptographic processing and key management. It’s designed to protect sensitive data and allows for centralized management and storage of encryption keys.

56
Q

Which of the following best describes the risk that is present once mitigations are applied?

A

Residual risk

57
Q

While investigating a recent security breach, an analyst finds that an attacker gained access by SQL injection through a company website. Which of the following should the analyst recommend to the website developers to prevent this from reoccurring?

A

Input sanitization

58
Q

Historically, a company has had issues with users plugging in personally owned removable media devices into corporate computers. As a result, the threat of malware incidents is almost constant. Which of the following would best help prevent the malware from being installed on the computers?

A

EDR

59
Q

A company reduced the area utilized in its data center by creating virtual networking through automation and by creating provisioning routes and rules through scripting. Which of the following does this example describe?

A

IaC

60
Q

Which of the following explains why an attacker cannot easily decrypt passwords using a rainbow table attack?

A

Salting

61
Q

Which of the following best describes a use case for a DNS sinkhole?

A

A DNS sinkhole can be used to capture traffic to known-malicious domains used by attackers

A DNS sinkhole redirects traffic destined for a malicious domain to a safe IP address or server under the control of security defenders. This allows security teams to analyze traffic intended for malicious domains or prevent attacks by blocking access to those domains.

62
Q

An attacker posing as the Chief Executive Officer calls an employee and instructs the employee to buy gift cards. Which of the following techniques is the attacker using?

A

Vishing

63
Q

A company requires hard drives to be securely wiped before sending decommissioned systems to recycling. Which of the following best describes this policy?

A

Sanitization

64
Q

After a recent vulnerability scan, a security engineer needs to harden the routers within the corporate network. Which of the following is the most appropriate to disable?

A

Web-based administration

65
Q

A bank insists all of its vendors must prevent data loss on stolen laptops. Which of the following strategies is the bank requiring?

A

Encryption at rest

66
Q

Which of the following tools can assist with detecting an employee who has accidentally emailed a file containing a customer’s PII?

A

DLP

67
Q

Which of the following roles, according to the shared responsibility model, is responsible for securing the company’s database in an IaaS model for a cloud environment?

A

Client

68
Q

A manufacturing organization wants to control and monitor access from the internal business network to the segregated production network, while ensuring minimal exposure of the production network to devices. Which of the following solutions would best accomplish this goal?

A

Jump server

69
Q

During an engagement, penetration testers left USB keys that contained specially crafted malware in the company’s parking lot. A couple days later, the malware contacted the command-and-control server, giving the penetration testers unauthorized access to the company endpoints. Which of the following will most likely be a recommendation in the engagement report?

A

Conduct an awareness campaign on the usage of removable media.

70
Q

Which of the following should a security administrator adhere to when setting up a new set of firewall rules?

A

Change management procedure

71
Q

An organization that is located in a flood zone is MOST likely to document the concerns associated with the restoration of IT operations in a:

A

disaster recovery plan

72
Q

An organization has hired a security analyst to perform a penetration test. The analyst captures 1Gb worth of inbound network traffic to the server and transfers the pcap back to the machine for analysis. Which of the following tools should the analyst use to further review the pcap?

A

Wireshark

73
Q

A security analyst is reviewing the following attack log output:

Which of the following types of attacks does this MOST likely represent?

A

Password-spraying

74
Q

A network administrator is setting up wireless access points in all the conference rooms and wants to authenticate devices using PKI. Which of the following should the administrator configure?

A

802.1X

75
Q

After a ransomware attack, a forensics company needs to review a cryptocurrency transaction between the victim and the attacker. Which of the following will the company MOST likely review to trace this transaction?

A

The public ledger

76
Q

A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media?

A

Blocking removable-media devices and write capabilities using a host-based security tool

77
Q

A security analyst has received an alert about PII being sent via email. The analyst’s Chief Information Security Officer (CISO) has made it clear that PII must be handled with extreme care. From which of the following did the alert MOST likely originate?

A

DLP

78
Q

A document that appears to be malicious has been discovered in an email that was sent to a company’s Chief Financial Officer (CFO). Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain?

A

Search for matching file hashes on malware websites

79
Q

A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a protected network segment. Which of the following would be MOST effective to implement to further mitigate the reported vulnerability?

A

Application whitelisting

80
Q

During an incident response, a security analyst observes the following log entry on the web server:

Which of the following BEST describes the type of attack the analyst is experiencing?

A

Directory traversal

81
Q

Which of the following algorithms has the SMALLEST key size?

A

DES

A. DES - 56 bits
B. Twofish - Twofish supports key sizes of 128, 192, or 256 bits.
C. RSA - RSA key sizes start at 1024 bits.
D. AES - AES supports key sizes of 128, 192, or 256 bits.

82
Q

A security administrator needs to create a RAID configuration that is focused on high read speeds and fault tolerance. It is unlikely that multiple drives will fail simultaneously. Which of the following RAID configurations should the administrator use?

A

RAID 10

83
Q

A security engineer at an offline government facility is concerned about the validity of an SSL certificate. The engineer wants to perform the fastest check with the least delay to determine if the certificate has been revoked. Which of the following would BEST meet these requirements?

A

CRL

84
Q

A security incident may have occurred on the desktop PC of an organization’s Chief Executive Officer (CEO). A duplicate copy of the CEO’s hard drive must be stored securely to ensure appropriate forensic processes and the chain of custody are followed. Which of the following should be performed to accomplish this task?

A

Connect a write blocker to the hard drive. Then, leveraging a forensic workstation, utilize the dd command in a live Linux environment to create a duplicate copy

85
Q

A network administrator would like to configure a site-to-site VPN utilizing IPSec. The administrator wants the tunnel to be established with data integrity, encryption, authentication, and anti-replay functions. Which of the following should the administrator use when configuring the VPN?

A

ESP

86
Q

In the middle of a cyberattack, a security engineer removes the infected devices from the network and locks down all compromised accounts. In which of the following incident response phases is the security engineer currently operating?

A

Containment

87
Q

A company uses wireless for all laptops and keeps a very detailed record of its assets, along with a comprehensive list of devices that are authorized to be on the wireless network. The Chief Information Officer (CIO) is concerned about a script kiddie potentially using an unauthorized device to brute force the wireless PSK and obtain access to the internal network. Which of the following should the company implement to BEST prevent this from occurring?

A

WPA-EAP

88
Q

Company engineers regularly participate in a public Internet forum with other engineers throughout the industry. Which of the following tactics would an attacker MOST likely use in this scenario?

A

Watering-hole attack

89
Q

A security analyst is performing a forensic investigation involving compromised account credentials. Using the Event Viewer, the analyst was able to detect the following message: “Special privileges assigned to new logon.” Several of these messages did not have a valid logon associated with the user before these privileges were assigned. Which of the following attacks is MOST likely being detected?

A

Pass-the-hash

90
Q

The cost of removable media and the security risks of transporting data have become too great for a laboratory. The laboratory has decided to interconnect with partner laboratories to make data transfers easier and more secure. The Chief Security Officer (CSO) has several concerns about proprietary data being exposed once the interconnections are established. Which of the following security features should the network administrator implement to prevent unwanted data exposure to users in partner laboratories?

A

VLAN zoning with a file-transfer server in an external-facing zone

91
Q

A security assessment determines DES and 3DES are still being used on recently deployed production servers. Which of the following did the assessment identify?

A

Weak encryption

92
Q

Which of the following is a team of people dedicated to testing the effectiveness of organizational security programs by emulating the techniques of potential attackers?

A

Red team

93
Q

A recent audit uncovered a key finding regarding the use of a specific encryption standard in a web application that is used to communicate with business customers. Due to the technical limitations of its customers, the company is unable to upgrade the encryption standard. Which of the following types of controls should be used to reduce the risk created by this scenario?

A

Compensating

94
Q

A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site. Upon investigation, a security analyst identifies the following:

-The legitimate website’s IP address is 10.1.1.20 and eRecruit.local resolves to this IP.
-The forged website’s IP address appears to be 10.2.12.99, based on NetFlow records.
-All three of the organization’s DNS servers show the website correctly resolves to the legitimate IP.
-DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise.

Which of the following MOST likely occurred?

A

An attacker temporarily poisoned a name server.

95
Q

A security engineer is reviewing log files after a third party discovered usernames and passwords for the organization’s accounts. The engineer sees there was a change in the IP address for a vendor website one week earlier. This change lasted eight hours. Which of the following attacks was MOST likely used?

A

DNS poisoning

96
Q

Joe, a user at a company, clicked an email link that led to a website that infected his workstation. Joe was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and it has continued to evade detection. Which of the following should a security administrator implement to protect the environment from this malware?

A

Implement a heuristic behavior-detection solution

97
Q

A software developer needs to perform code-execution testing, black-box testing, and non-functional testing on a new product before its general release. Which of the following BEST describes the tasks the developer is conducting?

A

Validation

The tests mentioned - code-execution, black-box, and non-functional - are types of validation testing. They check aspects like usability, performance, and security from the user’s perspective.
Validation testing evaluates if the product meets the intended needs of the user. Verification testing focuses on checking if the product was built correctly according to specifications.
Normalization and staging do not describe software testing methodologies.

98
Q

The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve security in the environment and protect patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have not been provided to frontline staff, and a risk analysis has not been performed. Which of the following is the MOST likely cause of the CRO’s concerns?

A

SSO would simplify username and password management, making it easier for hackers to guess accounts.

99
Q

A root cause analysis reveals that a web application outage was caused by one of the company’s developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent this issue from reoccurring?

A

Containerization

100
Q

An analyst visits an Internet forum looking for information about a tool. The analyst finds a thread that appears to contain relevant information. One of the posts says the following:

Which of the following BEST describes the attack that was attempted against the forum readers?

A

XSS attack

101
Q

After entering a username and password, an administrator must draw a gesture on a touch screen. Which of the following demonstrates what the administrator is providing?

A

Something you can do

102
Q

A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery?

A

Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis

103
Q

Which of the following describes the BEST approach for deploying application patches?

A

Apply the patches to systems in a testing environment, then to systems in a staging environment, and finally to production systems.

104
Q

When selecting a technical solution for identity management, an architect chooses to go from an in-house solution to a third-party SaaS provider. Which of the following risk management strategies is this an example of?

A

Transference

105
Q

A security analyst needs to generate a server certificate to be used for 802.1X and secure RDP connections. The analyst is unsure what is required to perform the task and solicits help from a senior colleague. Which of the following is the FIRST step the senior colleague will most likely tell the analyst to perform to accomplish this task?

A

Generate a CSR

106
Q

Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server?

A

The document is a honeyfile and is meant to attract the attention of a cyberintruder

107
Q

A public relations team will be taking a group of guests on a tour through the facility of a large e- commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboards are cleaned and all desks are cleared. The company is MOST likely trying to protect against:

A

loss of proprietary information

108
Q

A company recently moved sensitive videos between on-premises, company-owned websites. The company then learned the videos had been uploaded and shared to the Internet. Which of the following would MOST likely allow the company to find the cause?

A

A log analysis

109
Q

Which of the following allows for functional test data to be used in new systems for testing and training purposes to protect the real data?

A

Data masking

110
Q

A company recently set up an e-commerce portal to sell its products online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform?

A

PCI DSS

111
Q

A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patching routine. Which of the following steps should also be taken to harden the smart switch?

A

Change the default password for the switch

112
Q

An organization just experienced a major cyberattack incident. The attack was well coordinated, sophisticated, and highly skilled. Which of the following targeted the organization?

A

An advanced persistent threat

113
Q

The SOC is reviewing processes and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. This allowed the malware to spread to additional hosts before it was contained. Which of the following would be BEST to improve the incident response process?

A

Updating the playbooks with better decision points

114
Q

Which of the following threat vectors would appear to be the most legitimate when used by a malicious actor to impersonate a company?

A

Email

115
Q

A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider. Which of the following should the administrator use?

A

MSSP

116
Q

A company’s Chief Information Officer (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company’s developers. Which of the following would be MOST suitable for training the developers?

A

A capture-the-flag competition

117
Q

A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Choose two.)

A

Dual power supply

Off-site backups

118
Q

Which of the following security concepts should an e-commerce organization apply for protection against erroneous purchases?

A

Integrity

119
Q

A systems administrator needs to implement an access control scheme that will allow an object’s access policy to be determined by its owner. Which of the following access control schemes BEST fits the requirements?

A

Discretionary access control

120
Q

A security engineer needs to implement an MDM solution that complies with the corporate mobile device policy. The policy states that in order for mobile users to access corporate resources on their devices, the following requirements must be met:

-Mobile device OSs must be patched up to the latest release.
-A screen lock must be enabled (passcode or biometric).
-Corporate data must be removed if the device is reported lost or stolen.

Which of the following controls should the security engineer configure? (Choose two.)

A

Posturing

Remote wipe

121
Q

Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log in to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Choose two.)

A

VDI

RFID

122
Q

Which of the following is a reason to publish files’ hashes?

A

To validate the integrity of the files

123
Q

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has agreed to pay for each vulnerability that is discovered. Which of the following BEST represents the type of testing that will occur?

A

Bug bounty

124
Q

A security analyst needs to be proactive in understanding the types of attacks that could potentially target the company’s executives. Which of the following intelligence sources should the security analyst review?

A

Industry information-sharing and collaboration groups

125
Q

An organization suffered an outage, and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes. Which of the following is the 60-minute expectation an example of?

A

RTO

126
Q

Which of the following ISO standards is certified for privacy?

A

ISO 27701

127
Q

A network technician is installing a guest wireless network at a coffee shop. When a customer purchases an item, the password for the wireless network is printed on the receipt so the customer can log in. Which of the following will the technician MOST likely configure to provide the highest level of security with the least amount of overhead?

A

WPA-PSK

128
Q

While troubleshooting a firewall configuration, a technician determines that a “deny any” policy should be added to the bottom of the ACL. The technician updates the policy, but the new policy causes several company servers to become unreachable. Which of the following actions would prevent this issue?

A

Testing the policy in a non-production environment before enabling the policy in the production network

129
Q

A consultant is configuring a vulnerability scanner for a large, global organization in multiple countries. The consultant will be using a service account to scan systems with administrative privileges on a weekly basis, but there is a concern that hackers could gain access to the account and pivot throughout the global network. Which of the following would be BEST to help mitigate this concern?

A

Create different accounts for each region, limit their logon times, and alert on risky logins.

130
Q

Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts?

A

EDR