cascfas Flashcards
QUESTION 1 Which of the following would a security specialist be able to determine upon examination of a server’s certificate? A. CA public key B. Server private key C. CSR D. OID
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
OID is correct. You would not see the CA’s public key by examining the certificate. “Server’s public key” would be correct, but that is not an option.
https://www.examtopics.com/discussions/comptia/view/2536-exam-sy0-501-topic-1-question-4-discussion/
https://blogs.getcertifiedgetahead.com/whats-in-a-digital-certificate/
QUESTION 2 Which of the following BEST describes an important security advantage yielded by implementing vendor diversity? A. Sustainability B. Homogeneity C. Resiliency D. Configurability
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 3
Which of the following characteristics differentiate a rainbow table attack from a brute force attack? (Select two.)
A. Rainbow table attacks greatly reduce compute cycles at attack time.
B. Rainbow tables must include precomputed hashes.
C. Rainbow table attacks do not require access to hashed passwords.
D. Rainbow table attacks must be performed on the network.
E. Rainbow table attacks bypass maximum failed login restrictions.
Correct Answer: BE
Section: (none)
Explanation
Explanation/Reference:
QUESTION 4
Which of the following best describes routine in which semicolons, dashes, quotes, and commas are removed from a string?
A. Error handling to protect against program exploitation
B. Exception handling to protect against XSRF attacks.
C. Input validation to protect against SQL injection.
D. Padding to protect against string buffer overflows.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 5
Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the Internet?
A. The recipient can verify integrity of the software patch.
B. The recipient can verify the authenticity of the site used to download the patch.
C. The recipient can request future updates to the software using the published MD5 value.
D. The recipient can successfully activate the new software patch.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 6
A security analyst is reviewing the following output from an IPS:
[] [1:2467:7] EXPLOIT IGMP IGAP message overflow attempt []
[Classification: Attempted Administrator Privilege Gain] [Priority: 1]
07/30-19:45:02.238185 250.19.18.71 -> 250.19.18.22
IGMP TTL:255 TOS: OxO ID: 9742 IpLen:20 DgmLen: 502 MF
Frag offset: 0x1FFF Frag Size: 0x01E2
[Xref => http://cve.mitre.org/cgi-bin/cvename .cgi?name=2004-0367]
Given this output, which of the following can be concluded? (Select two.)
A. The source IP of the attack is coming from 250.19.18.22.
B. The source IP of the attack is coming from 250.19.18.71.
C. The attacker sent a malformed IGAP packet, triggering the alert.
D. The attacker sent a malformed TCP packet, triggering the alert.
E. The TTL value is outside of the expected range, triggering the alert.
Correct Answer: BC
Section: (none)
Explanation
Explanation/Reference:
QUESTION 7 Despite having implemented password policies, users continue to set the same weak passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations? (Select two.) A. Password expiration B. Password length C. Password complexity D. Password history E. Password lockout
Correct Answer: CD
Section: (none)
Explanation
Explanation/Reference:
QUESTION 8 Which of the following types of cloud infrastructures would allow several organizations with similar structures and interests to realize the benefits of shared storage and resources? A. Private B. Hybrid C. Public D. Community
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 9 An auditor wants to test the security posture of an organization by running a tool that will display the following: JIMS <00> UNIQUE Registered WORKGROUP <00> GROUP Registered JIMS <00> UNIQUE Registered Which of the following commands should be used? A. nbtstat B. nc C. arp D. ipconfig
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 10 A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack. News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed. To which of the following categories does the refrigerator belong? A. SoC B. ICS C. IoT D. MFD
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 11
Users report the following message appears when browsing to the company’s secure site: This website cannot be trusted.Which of the following actions should a security analyst take to resolve these messages? (Select two.)
A. Verify the certificate has not expired on the server.
B. Ensure the certificate has a .pfx extension on the server.
C. Update the root certificate into the client computer certificate store.
D. Install the updated private key on the web server.
E. Have users clear their browsing history and relaunch the session.
Correct Answer: AC
Section: (none)
Explanation
Explanation/Reference:
QUESTION 12 Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe’s colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application?(Select two.) A. Near-field communication. B. Rooting/jailbreaking C. Ad-hoc connections D. Tethering E. Sideloading
Correct Answer: BE Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/9878-exam-sy0-501-topic-1-question-32-discussion/
QUESTION 13 Which of the following can be provided to an AAA system for the identification phase? A. Username B. Permissions C. One-time token D. Private certificate
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 14
Which of the following implements two-factor authentication?
A. A phone system requiring a PIN to make a call
B. At ATM requiring a credit card and PIN
C. A computer requiring username and password
D. A datacenter mantrap requiring fingerprint and iris scan
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 15
An organization is using a tool to perform a source code review. Which of the following describes the case in
which the tool incorrectly identifies the vulnerability?
A. False negative
B. True negative
C. False positive
D. True positive
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 16 A department head at a university resigned on the first day of the spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring? A. Time-of-day restrictions B. Permission auditing and review C. Offboarding D. Account expiration
Correct Answer: C離職 Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/1142-exam-sy0-501-topic-1-question-41-discussion/
QUESTION 17
A database backup schedule consists of weekly full backups performed on Saturday at 12:00 a.m. and daily
differential backups also performed at 12:00 a.m. If the database is restored on Tuesday afternoon, which of
the following is the number of individual backups that would need to be applied to complete the database
recovery?
A. 1
B. 2
C. 3
D. 4
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 18
A security consultant discovers that an organization is using the PCL protocol to print documents, utilizing the default driver and print settings. Which of the following is the MOST likely risk in this situation?
A. An attacker can access and change the printer configuration.
B. SNMP data leaving the printer will not be properly encrypted.
C. An MITM attack can reveal sensitive information.
D. An attacker can easily inject malicious code into the printer firmware.
E. Attackers can use the PCL protocol to bypass the firewall of client computers.
Correct Answer: A Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/2214-exam-sy0-501-topic-1-question-46-discussion/
QUESTION 19 When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (Select two.) A. USB-attached hard disk B. Swap/pagefile C. Mounted network storage D. ROM E. RAM
Correct Answer: BE
Section: (none)
Explanation
QUESTION 20
A security administrator has found a hash in the environment known to belong to malware.
The administrator then finds this file to be in in the preupdate area of the OS, which indicates it was pushed from the central patch system.
File: winx86_adobe_flash_upgrade.exe
Hash: 99ac28bede43ab869b853ba62c4ea243
The administrator pulls a report from the patch management system with the following output:
Ingtall Date Package Name Target Devices Hash
10/10/2017 java_11.2_x64.exe HQ PC’ s 01ab28bbde63aa879b35bba62cde3283
10/10/2017 winx@6_adobe_flash_upgrade.exe HQ PC’ g 99ac28bede43ab869b853ba62c4ea243
Given the above outputs, which of the following MOST likely happened?
A. The file was corrupted after it left the patch system.
B. The file was infected when the patch manager downloaded it.
C. The file was not approved in the application whitelist system.
D. The file was embedded with a logic bomb to evade detection.
Correct Answer: B Section: (none) Explanation Explanation/Reference: 這文件在USER端跟WSUS端一樣 代表在WSUS就已經被感染惹 https://www.examtopics.com/discussions/comptia/view/6770-exam-sy0-501-topic-1-question-53-discussion/
QUESTION 21 A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented in the administrator does not want to provide the wireless password or he certificate to the employees? A. WPS B. 802.1x C. WPA2-PSK D. TKIP
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
A. Wi-Fi Protected Setup (WPS) allows users to configure a wireless network without typing in the passphrase.
It tries to make connections between a router and wireless devices faster and easier. WPS works only for wireless networks that use a password that is encrypted with the WPA Personal or WPA2 Personal security protocols.
WPS is an obsolete technology that should not ever be implemented IRL.
https://www.examtopics.com/discussions/comptia/view/13393-exam-sy0-501-topic-1-question-54-discussion/
QUESTION 22 When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK? A. DES B. AES C. MD5 D. WEP
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 23
A company has a data classification system with definitions for “Private” and “Public”. The company’s security policy outlines how data should be protected based on type. The company recently added the data type “Proprietary”.
Which of the following is the MOST likely reason the company added this data type?
A. Reduced cost
B. More searchable data
C. Better data classification
D. Expanded authority of the privacy officer
Correct Answer: C Section: (none) Explanation Explanation/Reference: 說明跟他們獲利有關
QUESTION 24
A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement from this employee?
A. Obtain a list of passwords used by the employee.
B. Generate a report on outstanding projects the employee handled.
C. Have the employee surrender company identification.
D. Have the employee sign an NDA before departing.
Correct Answer: C Section: (none) Explanation Explanation/Reference: 應該是指ID卡 https://www.examtopics.com/discussions/comptia/view/3923-exam-sy0-501-topic-1-question-61-discussion/
QUESTION 25
A user clicked an email link that led to a website than infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. The virus was not deleted or blocked by the company’s email filter, website filter, or antivirus. Which of the following describes what occurred?
A. The user’s account was over-privileged.
B. Improper error handling triggered a false negative in all three controls.
C. The email originated from a private email server with no malware protection.
D. The virus was a zero-day attack.
Correct Answer: D
Section: (none)
QUESTION 26 An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment of DNSSEC at the organization? A. LDAP B. TPM C. TLS D. SSL E. PKI
Correct Answer: E Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/3924-exam-sy0-501-topic-1-question-65-discussion/
QUESTION 27 A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts. For which of the following is the company hiring the consulting firm? A. Vulnerability scanning B. Penetration testing C. Application fuzzing D. User permission auditing
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 28
An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review which servers are up without having the administrator on call.
The security analyst is hesitant to give the application team full access due to other critical applications running on the load balancer. Which of the following is the BEST solution for security analyst to process the request?
A. Give the application team administrator access during off-hours.
B. Disable other critical applications before granting the team access.
C. Give the application team read-only access.
D. Share the account with the application team.
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 29 A security analyst is hardening an authentication server. One of the primary requirements is to ensure there is mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure? A. LDAP services B. Kerberos services C. NTLM services D. CHAP services
Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: Only Kerberos that can do Mutual Auth and Delegation.
QUESTION 30 Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the user’s certificates? A. RA B. CA C. CRL D. CSR
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 31
Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML
iframe with JavaScript code via a web browser?
A. Buffer overflow
B. MITM
C. XSS
D. SQLi
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 32
Which of the following network vulnerability scan indicators BEST validates a successful, active scan?
A. The scan job is scheduled to run during off-peak hours.
B. The scan output lists SQL injection attack vectors.
C. The scan data identifies the use of privileged-user credentials.
D. The scan results identify the hostname and IP address.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 33
Which of the following is the BEST explanation of why control diversity is important in a defense-in-depth architecture?
A. Social engineering is used to bypass technical controls, so having diversity in controls minimizes the risk of demographic exploitation
B. Hackers often impact the effectiveness of more than one control, so having multiple copies of individual controls provides redundancy
C. Technical exploits to defeat controls are released almost every day; control diversity provides overlapping protection.
D. Defense-in-depth relies on control diversity to provide multiple levels of network hierarchy that allow user domain segmentation
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 34 An information security specialist is reviewing the following output from a Linux server. user@server:-$ crontab -1 5****usr/local/bin/backup.sh user@server: ~$ cat /usr/local/bin/backup.sh #!/bin/bash if ! grep - - quiet joeuser/etc/passwd then rm -rf fi Based on the above information, which of the following types of malware was installed on the server? A. Logic bomb B. Trojan C. Backdoor D. Ransomware E. Rootkit
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 35 In terms of encrypting data, which of the following is BEST described as a way to safeguard password data by adding random data to it in storage? A. Using salt B. Using hash algorithms C. Implementing elliptical curve D. Implementing PKI
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 36
A system administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees.
Which of the following should the administrator implement?
A. Shared accounts
B. Preshared passwords
C. Least privilege
D. Sponsored guest
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
Sponsored guest means they have been authorized as such can be provided with a captive portal account to access wifi
https://www.examtopics.com/discussions/comptia/view/3247-exam-sy0-501-topic-1-question-86-discussion/
QUESTION 37 Which of the following would MOST likely appear in an uncredentialed vulnerability scan? A. Self-signed certificates B. Missing patches C. Auditing parameters D. Inactive local accounts
Correct Answer: D Section: (none) Explanation Explanation/Reference: 看文義,D是不用憑據就能掃,B是指缺少憑據沒辦法掃這個 https://www.examtopics.com/discussions/comptia/view/2220-exam-sy0-501-topic-1-question-87-discussion/
QUESTION 38
A security analyst observes the following events in the logs of an employee workstation:
[1/23] [1:07:16] [865] [Access to C:\Users\user\ temp\oasdfkh.hta has been restricted by your administrator by the default restriction policy level.]
[1/23] [1:07:09] [1034] [The scan completed. No detections were found.]
The security analyst reviews the file system and observes the following:
C:> dir
C:\Usersluser’ttemp
1/23 1:07:02 oasdfkh.hta
1/23 1:07:02 update.bat
1/23 1:07:02 msg.txt
Given the information provided, which of the following MOST likely occurred on the workstation?
A. Application whitelisting controls blocked an exploit payload from executing.
B. Antivirus software found and quarantined three malware files.
C. Automatic updates were initiated but failed because they had not been approved.
D. The SIEM log agent was not tuned properly and reported a false positive.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 39 When identifying a company’s most valuable assets as part of a BIA, which of the following should be the FIRST priority? A. Life B. Intellectual property C. Sensitive data D. Public reputation
Correct Answer: A Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/9980-exam-sy0-501-topic-1-question-89-discussion/
QUESTION 40 An organization needs to implement a large PKI. Network engineers are concerned that repeated transmission of the OCSP will impact network performance. Which of the following should the security analyst recommend is lieu of an OCSP? A. CSR B. CRL C. CA D. OID
Correct Answer: B
Section: (none)
Explanation
QUESTION 41 When considering a third-party cloud service provider, which of the following criteria would be the BEST to include in the security assessment process? (Select two.) A. Use of performance analytics B. Adherence to regulatory compliance C. Data retention policies D. Size of the corporation E. Breadth of applications support
Correct Answer: BC
Section: (none)
Explanation
Explanation/Reference:
QUESTION 42 An organization's file server has been virtualized to reduce costs. Which of the following types of backups would be MOST appropriate for the particular file server? A. Snapshot B. Full C. Incremental D. Differential
Correct Answer: C Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/1462-exam-sy0-501-topic-1-question-94-discussion/
QUESTION 43 A wireless network uses a RADIUS server that is connected to an authenticator, which in turn connects to a supplicant. Which of the following represents the authentication architecture in use? A. Open systems authentication B. Captive portal C. RADIUS federation D. 802.1x
Correct Answer: D Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/1950-exam-sy0-501-topic-1-question-95-discussion/
QUESTION 44 Adhering to a layered security approach, a controlled access facility employs security guards who verify the authorization of all personnel entering the facility. Which of the following terms BEST describes the security control being employed? A. Administrative B. Corrective C. Deterrent D. Compensating
Correct Answer: A Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/1951-exam-sy0-501-topic-1-question-97-discussion/
QUESTION 45 A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select three.) A. S/MIME B. SSH C. SNMPv3 D. FTPS E. SRTP F. HTTPS G. LDAPS
Correct Answer: BDF Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/13633-exam-sy0-501-topic-1-question-99-discussion/
QUESTION 46 Which of the following must be intact for evidence to be admissible in court? A. Chain of custody B. Order of volatility C. Legal hold D. Preservation
Correct Answer: A Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/14296-exam-sy0-501-topic-1-question-101-discussion/
QUESTION 47 A vulnerability scanner that uses its running service’s access level to better assess vulnerabilities across multiple assets within an organization is performing a: A. Credentialed scan. B. Non-intrusive scan. C. Privilege escalation test. D. Passive scan.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 48
A new firewall has been places into service at an organization. However, a configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access the network. Which of the following steps should be completed to BEST resolve the issue?
A. The firewall should be configured to prevent user traffic form matching the implicit deny rule.
B. The firewall should be configured with access lists to allow inbound and outbound traffic.
C. The firewall should be configured with port security to allow traffic.
D. The firewall should be configured to include an explicit deny rule.
Correct Answer: B Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/3250-exam-sy0-501-topic-1-question-105-discussion/
QUESTION 49
A security analyst is testing both Windows and Linux systems for unauthorized DNS zone transfers within a LAN on comptia.org from example.org. Which of the following commands should the security analyst use?(Select two.)
A. nslookup comptia.org set type=ANY ls-d example.org
B. nslookup comptia.org set type=MX example.org
C. dig -axfr comptia.org@example.org
D. ipconfig /flushDNS
E. ifconfig ethO down ifconfig eth0 up dhclient renew
F. dig @example.org comptia.org
Correct Answer: AC
Section: (none)
Explanation
https://www.examtopics.com/discussions/comptia/view/3856-exam-sy0-501-topic-1-question-106-discussion/
QUESTION 50 A Chief Information Officer (CIO) drafts an agreement between the organization and its employees. The agreement outlines ramifications for releasing information without consent and/or approvals. Which of the following BEST describes this type of agreement? A. ISA B. NDA C. MOU D. SLA
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 51 A manager suspects that an IT employee with elevated database access may be knowingly modifying financial transactions for the benefit of a competitor. Which of the following practices should the manager implement to validate the concern? A. Separation of duties B. Mandatory vacations C. Background checks D. Security awareness training
Correct Answer: A or B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 52 Before an infection was detected, several of the infected devices attempted to access a URL that was similar to the company name but with two letters transposed. Which of the following BEST describes the attack vector used to infect the devices? A. Cross-site scripting B. DNS poisoning C. Typo squatting D. URL hijacking
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 53 Joe, a security administrator, needs to extend the organization’s remote access functionality to be used by staff while travelling. Joe needs to maintain separate access control functionalities for internal, external, and VOIP services. Which of the following represents the BEST access technology for Joe to use? A. RADIUS B. TACACS+ C. Diameter D. Kerberos
Correct Answer: B Section: (none) Explanation Explanation/Reference: separate access control functionalities https://www.examtopics.com/discussions/comptia/view/3252-exam-sy0-501-topic-1-question-114-discussion/
QUESTION 54 Which of the following are methods to implement HA in a web application server environment? (Select two.) A. Load balancers B. Application layer firewalls C. Reverse proxies D. VPN concentrators E. Routers
Correct Answer: AC
Section: (none)
Explanation
Explanation/Reference:
QUESTION 55 After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take? A. Recovery B. Identification C. Preparation D. Documentation E. Escalation
Correct Answer: B Section: (none) Explanation Explanation/Reference: 事故發生前需要充足的準備 事故回應包括鑑識與進行辨識、調查、修理、記錄與調整(Adjusting)程序 https://www.examtopics.com/discussions/comptia/view/1506-exam-sy0-501-topic-1-question-121-discussion/
QUESTION 56
During a monthly vulnerability scan, a server was flagged for being vulnerable to an Apache Struts exploit.
Upon further investigation, the developer responsible for the server informs the security team that Apache Struts is not installed on the server. Which of the following BEST describes how the security team should reach to this incident?
A. The finding is a false positive and can be disregarded
B. The Struts module needs to be hardened on the server
C. The Apache software on the server needs to be patched and updated
D. The server has been compromised by malware and needs to be quarantined.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 57 A systems administrator wants to protect data stored on mobile devices that are used to scan and record assets in a warehouse. The control must automatically destroy the secure container of mobile devices if they leave the warehouse. Which of the following should the administrator implement? (Select two.) A. Geofencing B. Remote wipe C. Near-field communication D. Push notification services E. Containerization
Correct Answer: AE
Section: (none)
Explanation
Explanation/Reference:
QUESTION 58
Which of the following vulnerability types would the type of hacker known as a script kiddie be MOST dangerous against?
A. Passwords written on the bottom of a keyboard
B. Unpatched exploitable Internet-facing services
C. Unencrypted backup tapes
D. Misplaced hardware token
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 59 A development team has adopted a new approach to projects in which feedback is iterative and multiple iterations of deployments are provided within an application’s full life cycle. Which of the following software development methodologies is the development team using? A. Waterfall B. Agile C. Rapid D. Extreme
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 60 Joe, a user, wants to send Ann, another user, a confidential document electronically. Which of the following should Joe do to ensure the document is protected from eavesdropping? A. Encrypt it with Joe’s private key B. Encrypt it with Joe’s public key C. Encrypt it with Ann’s private key D. Encrypt it with Ann’s public key
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 61
To reduce disk consumption, an organization’s legal department has recently approved a new policy setting the data retention period for sent email at six months. Which of the following is the BEST way to ensure this goal is met?
A. Create a daily encrypted backup of the relevant emails.
B. Configure the email server to delete the relevant emails.
C. Migrate the relevant emails into an “Archived” folder.
D. Implement automatic disk compression on email servers.
Correct Answer: A Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/3256-exam-sy0-501-topic-1-question-139-discussion/
QUESTION 62 Which of the following types of attacks precedes the installation of a rootkit on a server? A. Pharming B. DDoS C. Privilege escalation D. DoS
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 63
A security analyst receives an alert from a WAF with the following payload:
var data= “ < test test test > “ ++ < .. / .. / .. / .. / .. / .. / etc / passwd > “
Which of the following types of attacks is this?
A. Cross-site request forgery
B. Buffer overflow
C. SQL injection
D. JavaScript data insertion
E. Firewall evasion script
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
https://medium.com/secjuice/waf-evasion-techniques-718026d693d8
https://www.examtopics.com/discussions/comptia/view/617-exam-sy0-501-topic-1-question-143-discussion/
QUESTION 64
A workstation puts out a network request to locate another system. Joe, a hacker on the network, responds before the real system does, and he tricks the workstation into communicating with him. Which of the following BEST describes what occurred?
A. The hacker used a race condition.
B. The hacker used a pass-the-hash attack.
C. The hacker-exploited improper key management.
D. The hacker exploited weak switch configuration.
Correct Answer: D Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/3257-exam-sy0-501-topic-1-question-144-discussion/
QUESTION 65
Audit logs from a small company’s vulnerability scanning software show the following findings:
Destinations scanned:
-Server001- Internal human resources payroll server
-Server101-Internet-facing web server
-Server201- SQL server for Server101
-Server301-Jumpbox used by systems administrators accessible from the internal network
Validated vulnerabilities found:
-Server001- Vulnerable to buffer overflow exploit that may allow attackers to install software
-Server101- Vulnerable to buffer overflow exploit that may allow attackers to install software
-Server201-OS updates not fully current
-Server301- Accessible from internal network without the use of jumpbox
-Server301-Vulnerable to highly publicized exploit that can elevate user privileges
Assuming external attackers who are gaining unauthorized information are of the highest concern, which of the following servers should be addressed FIRST?
A. Server001
B. Server101
C. Server201
D. Server301
Correct Answer: B Section: (none) Explanation Explanation/Reference: 外部優先處理 https://www.examtopics.com/discussions/comptia/view/4008-exam-sy0-501-topic-1-question-145-discussion/
QUESTION 66
A security analyst wants to harden the company’s VoIP PBX. The analyst is worried that credentials may be
intercepted and compromised when IP phones authenticate with the BPX. Which of the following would best prevent this from occurring?
A. Implement SRTP between the phones and the PBX.
B. Place the phones and PBX in their own VLAN.
C. Restrict the phone connections to the PBX.
D. Require SIPS on connections to the PBX.
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 67 A security administrator suspects a MITM attack aimed at impersonating the default gateway is underway. Which of the following tools should the administrator use to detect this attack? (Select two.) A. Ping B. Ipconfig C. Tracert D. Netstat E. Dig F. Nslookup
Correct Answer: BC Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/3286-exam-sy0-501-topic-1-question-148-discussion/
QUESTION 68
After a routine audit, a company discovers that engineering documents have been leaving the network on a particular port. The company must allow outbound traffic on this port, as it has a legitimate business use.
Blocking the port would cause an outage. Which of the following technology controls should the company implement?
A. NAC
B. Web proxy
C. DLP
D. ACL
Correct Answer: C Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/13704-exam-sy0-501-topic-1-question-152-discussion/
QUESTION 69
A security analyst has received the following alert snippet from the HIDS appliance:
PROTOCOL SIG SRC. PORT DST. PORT
TCP XMAS SCAN 192.168.1.1:1091 192.168.1.2:8891
TCP XMAS SCAN 192.168.1.1:649 192.168.1.2:9001
TCP XMAS SCAN 192.168.1.1:2264 192.168.1.2:6455
TCP XMAS SCAN 192.168.1.1:3464 192.168.1.2:8744
Given the above logs, which of the following is the cause of the attack?
A. The TCP ports on destination are all open
B. FIN, URG, and PSH flags are set in the packet header
C. TCP MSS is configured improperly
D. There is improper Layer 2 segmentation
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 70
A company’s AUP requires:
Passwords must meet complexity requirements.
Passwords are changed at least once every six months.
Passwords must be at least eight characters long.
An auditor is reviewing the following report:
Username Last login Last changed
Carol 2 hours 90 days
David 2 hours 30 days
Ann 1 hour 247 days
Joe 0.5 hours 7 days
Which of the following controls should the auditor recommend to enforce the AUP?
A. Account lockout thresholds
B. Account recovery
C. Password expiration
D. Prohibit password reuse
Correct Answer: C
QUESTION 71 An organization’s primary datacenter is experiencing a two-day outage due to an HVAC malfunction. The node located in the datacenter has lost power and is no longer operational, impacting the ability of all users to connect to the alternate datacenter. Which of the following BIA concepts BEST represents the risk described in this scenario? A. SPoF B. RTO C. MTBF D. MTTR
Correct Answer: A Section: (none) Explanation Explanation/Reference: 盡量不要讓您的基礎設施有拖垮整個系統 或網路的單一失效點(Single Point Of Failure,SPOF) 。
QUESTION 72
A security analyst notices anomalous activity coming from several workstations in the organizations. Upon identifying and containing the issue, which of the following should the security analyst do NEXT?
A. Document and lock the workstations in a secure area to establish chain of custody
B. Notify the IT department that the workstations are to be reimaged and the data restored for reuse
C. Notify the IT department that the workstations may be reconnected to the network for the users to continue working
D. Document findings and processes in the after-action and lessons learned report
Correct Answer: B(答案給D,我覺得是B Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/4013-exam-sy0-501-topic-1-question-157-discussion/
QUESTION 73
An employee receives an email, which appears to be from the Chief Executive Officer (CEO), asking for a
report of security credentials for all users.
Which of the following types of attack is MOST likely occurring?
A. Policy violation
B. Social engineering
C. Whaling
D. Spear phishing
Correct Answer: D Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/4337-exam-sy0-501-topic-1-question-158-discussion/
QUESTION 74
A copy of a highly confidential salary report was recently found on a printer in the IT department. The human resources department does not have this specific printer mapped to its devices, and it is suspected that an employee in the IT department browsed to the share where the report was located and printed it without authorization. Which of the following technical controls would be the BEST choice to immediately prevent this from happening again?
A. Implement a DLP solution and classify the report as confidential, restricting access only to human resources staff
B. Restrict access to the share where the report resides to only human resources employees and enable auditing
C. Have all members of the IT department review and sign the AUP and disciplinary policies
D. Place the human resources computers on a restricted VLAN and configure the ACL to prevent access from
the IT department
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 75 A company is developing a new system that will unlock a computer automatically when an authorized user sits in front of it, and then lock the computer when the user leaves. The user does not have to perform any action for this process to occur. Which of the following technologies provides this capability? A. Facial recognition B. Fingerprint scanner C. Motion detector D. Smart cards
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 76 A security analyst accesses corporate web pages and inputs random data in the forms. The response received includes the type of database used and SQL commands that the database accepts. Which of the following should the security analyst use to prevent this vulnerability? A. Application fuzzing B. Error handling C. Input validation D. Pointer dereference
Correct Answer: C Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/4014-exam-sy0-501-topic-1-question-164-discussion/
QUESTION 77
A security administrator is trying to encrypt communication. For which of the following reasons should administrator take advantage of the Subject Alternative Name (SAN) attribute of a certificate?
A. It can protect multiple domains
B. It provides extended site validation
C. It does not require a trusted certificate authority
D. It identifiers many subdomains
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
The subject alternative name (SAN)extension field is structured to represent
different types of identifiers, including domain names. If a certificate is configured with a SAN, the browser should validate that, and ignore the CN value. It is still safer to put
the FQDN is the CN as well, because not all browsers and implementations stay up-todate with the standards.
The SAN field also allows a certificate to represent different subdomains, such as www.comptia.organd members.comptia.org.
https://www.examtopics.com/discussions/comptia/view/4441-exam-sy0-501-topic-1-question-169-discussion/
QUESTION 78
A new mobile application is being developed in-house. Security reviews did not pick up any major flaws, however vulnerability scanning results show fundamental issues at the very end of the project cycle.
Which of the following security activities should also have been performed to discover vulnerabilities earlier in the lifecycle?
A. Architecture review
B. Risk assessment
C. Protocol analysis
D. Code review
Correct Answer: D Section: (none) Explanation Explanation/Reference: 協定分析儀(Protocol analyzers) – Tcpdump • Linux 系統上的封包嗅探器(packet sniffer)。 • tcpdump -i eth0 – Wireshark https://www.examtopics.com/discussions/comptia/view/18320-exam-sy0-501-topic-1-question-171-discussion/
QUESTION 79
The security administrator receives an email on a non-company account from a coworker stating that some reports are not exporting correctly. Attached to the email was an example report file with several customers’ names and credit card numbers with the PIN.
Which of the following is the BEST technical controls that will help mitigate this risk of disclosing sensitive data?
A. Configure the mail server to require TLS connections for every email to ensure all transport data is encrypted
B. Create a user training program to identify the correct use of email and perform regular audits to ensure
compliance
C. Implement a DLP solution on the email gateway to scan email and remove sensitive data or files
D. Classify all data according to its sensitivity and inform the users of data that is prohibited to share
Correct Answer: C Section: (none) Explanation Explanation/Reference: 這不是好題目,但如果看technical controls的話AC選一個
QUESTION 80
A security administrator has been assigned to review the security posture of the standard corporate system image for virtual machines. The security administrator conducts a thorough review of the system logs, installation procedures, and network configuration of the VM image. Upon reviewing the access logs and user accounts, the security administrator determines that several accounts will not be used in production.
Which of the following would correct the deficiencies?
A. Mandatory access controls
B. Disable remote login
C. Host hardening
D. Disabling services
Correct Answer: C Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/4448-exam-sy0-501-topic-1-question-176-discussion/
QUESTION 81
Company policy requires the use if passphrases instead if passwords.
Which of the following technical controls MUST be in place in order to promote the use of passphrases?
A. Reuse
B. Length
C. History
D. Complexity
Correct Answer: B Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/4096-exam-sy0-501-topic-1-question-182-discussion/
QUESTION 82
During a routine audit, it is discovered that someone has been using a stale administrator account to log into a seldom used server. The person has been using the server to view inappropriate websites that are prohibited to end users.
Which of the following could best prevent this from occurring again?
A. Credential management
B. Group policy management
C. Acceptable use policy
D. Account expiration policy
Correct Answer: D Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/6970-exam-sy0-501-topic-1-question-183-discussion/
QUESTION 83 Which of the following works by implanting software on systems but delays execution until a specific set of conditions is met? A. Logic bomb B. Trojan C. Scareware D. Ransomware
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 84
A web application is configured to target browsers and allow access to bank accounts to siphon money to a foreign account.
This is an example of which of the following attacks?
A. SQL injection
B. Header manipulation
C. Cross-site scripting
D. Flash cookie exploitation
Correct Answer: C(爛題目 Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/4454-exam-sy0-501-topic-1-question-186-discussion/
QUESTION 85
Technicians working with servers hosted at the company’s datacenter are increasingly complaining of electric shocks when touching metal items which have been linked to hard drive failures.
Which of the following should be implemented to correct this issue?
A. Decrease the room temperature
B. Increase humidity in the room
C. Utilize better hot/cold aisle configurations
D. Implement EMI shielding
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 86
A security administrator must implement a system to ensure that invalid certificates are not used by a custom developed application. The system must be able to check the validity of certificates even when internet access is unavailable.
Which of the following MUST be implemented to support this requirement?
A. CSR
B. OCSP
C. CRL
D. SSH
Correct Answer: C Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/9295-exam-sy0-501-topic-1-question-189-discussion/
QUESTION 87
The Chief Security Officer (CISO) at a multinational banking corporation is reviewing a plan to upgrade the
entire corporate IT infrastructure. The architecture consists of a centralized cloud environment hosting the
majority of data, small server clusters at each corporate location to handle the majority of customer transaction
processing, ATMs, and a new mobile banking application accessible from smartphones, tablets, and the Internet via HTTP. The corporation does business having varying data retention and privacy laws.
Which of the following technical modifications to the architecture and corresponding security controls should be implemented to provide the MOST complete protection of data?
A. Revoke exiting root certificates, re-issue new customer certificates, and ensure all transactions are digitally
signed to minimize fraud, implement encryption for data in-transit between data centers
B. Ensure all data is encryption according to the most stringent regulatory guidance applicable, implement
encryption for data in-transit between data centers, increase data availability by replicating all data,
transaction data, logs between each corporate location
C. Store customer data based on national borders, ensure end-to end encryption between ATMs, end users, and servers, test redundancy and COOP plans to ensure data is not inadvertently shifted from one legal
jurisdiction to another with more stringent regulations
D. Install redundant servers to handle corporate customer processing, encrypt all customer data to ease the transfer from one country to another, implement end-to-end encryption between mobile applications and the cloud.
Correct Answer: C Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/21812-exam-sy0-501-topic-1-question-191-discussion/
QUESTION 88
A user of the wireless network is unable to gain access to the network. The symptoms are:
1.) Unable to connect to both internal and Internet resources
2.) The wireless icon shows connectivity but has no network access
The wireless network is WPA2 Enterprise and users must be a member of the wireless security group to authenticate.
Which of the following is the MOST likely cause of the connectivity issues?
A. The wireless signal is not strong enough
B. A remote DDoS attack against the RADIUS server is taking place
C. The user’s laptop only supports WPA and WEP
D. The DHCP scope is full
E. The dynamic encryption key did not update while the user was offline
Correct Answer: C or D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 89
A mobile device user is concerned about geographic positioning information being included in messages sent between users on a popular social network platform. The user turns off the functionality in the application, but wants to ensure the application cannot re-enable the setting without the knowledge of the user.
Which of the following mobile device capabilities should the user disable to achieve the stated goal?
A. Device access control
B. Location based services
C. Application control
D. GEO-Tagging
Correct Answer: D Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/13150-exam-sy0-501-topic-1-question-197-discussion/
QUESTION 90
A member of a digital forensics team, Joe arrives at a crime scene and is preparing to collect system data.
Before powering the system off, Joe knows that he must collect the most volatile date first.
Which of the following is the correct order in which Joe should collect the data?
A. CPU cache, paging/swap files, RAM, remote logging data
B. RAM, CPU cache. Remote logging data, paging/swap files
C. Paging/swap files, CPU cache, RAM, remote logging data
D. CPU cache, RAM, paging/swap files, remote logging data
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 91
An organization has hired a penetration tester to test the security of its ten web servers. The penetration tester is able to gain root/administrative access in several servers by exploiting vulnerabilities associated with the implementation of SMTP, POP, DNS, FTP, Telnet, and IMAP.
Which of the following recommendations should the penetration tester provide to the organization to better protect their web servers in the future?
A. Use a honeypot
B. Disable unnecessary services
C. Implement transport layer security
D. Increase application event logging
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 92
A security engineer is faced with competing requirements from the networking group and database administrators. The database administrators would like ten application servers on the same subnet for ease of administration, whereas the networking group would like to segment all applications from one another.
Which of the following should the security administrator do to rectify this issue?
A. Recommend performing a security assessment on each application, and only segment the applications with the most vulnerability
B. Recommend classifying each application into like security groups and segmenting the groups from one another
C. Recommend segmenting each application, as it is the most secure approach
D. Recommend that only applications with minimal security features should be segmented to protect them
Correct Answer: B Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/12488-exam-sy0-501-topic-1-question-200-discussion/
QUESTION 93
An attacker wearing a building maintenance uniform approached a company’s receptionist asking for access to a secure area. The receptionist asks for identification, a building access badge and checks the company’s list approved maintenance personnel prior to granting physical access to the secure are.
The controls used by the receptionist are in place to prevent which of the following types of attacks?
A. Tailgating
B. Shoulder surfing
C. Impersonation
D. Hoax
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 94
A security administrator is tasked with conducting an assessment made to establish the baseline security posture of the corporate IT infrastructure. The assessment must report actual flaws and weaknesses in the infrastructure. Due to the expense of hiring outside consultants, the testing must be performed using in-house or cheaply available resource. There cannot be a possibility of any requirement being damaged in the test.
Which of the following has the administrator been tasked to perform?
A. Risk transference
B. Penetration test
C. Threat assessment
D. Vulnerability assessment
Correct Answer: D Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/12734-exam-sy0-501-topic-1-question-203-discussion/
QUESTION 95 Which of the following use the SSH protocol? A. Stelnet B. SCP C. SNMP D. FTPS E. SSL F. SFTP
Correct Answer: BF
Section: (none)
Explanation
Explanation/Reference:
QUESTION 96
Which of the following is the GREATEST risk to a company by allowing employees to physically bring their personal smartphones to work?
A. Taking pictures of proprietary information and equipment in restricted areas.
B. Installing soft token software to connect to the company’s wireless network.
C. Company cannot automate patch management on personally-owned devices.
D. Increases the attack surface by having more target devices on the company’s campus
Correct Answer: A Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/20507-exam-sy0-501-topic-1-question-206-discussion/
QUESTION 97 Which of the following is the summary of loss for a given year? A. MTBF B. ALE C. SLA D. ARO
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 98
A Security Officer on a military base needs to encrypt several smart phones that will be going into the field.
Which of the following encryption solutions should be deployed in this situation?
A. Elliptic curve
B. One-time pad
C. 3DES
D. AES-256
Correct Answer: A(?D?
Section: (none)
Explanation
Explanation/Reference:
QUESTION 99
An organization relies heavily on an application that has a high frequency of security updates. At present, the security team only updates the application on the first Monday of each month, even though the security updates are released as often as twice a week.
Which of the following would be the BEST method of updating this application?
A. Configure testing and automate patch management for the application.
B. Configure security control testing for the application.
C. Manually apply updates for the application when they are released.
D. Configure a sandbox for testing patches before the scheduled monthly update.
Correct Answer: A Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/23709-exam-sy0-501-topic-1-question-209-discussion/
QUESTION 100
A software development company needs to share information between two remote servers, using encryption to protect it. A programmer suggests developing a new encryption protocol, arguing that using an unknown protocol with secure, existing cryptographic algorithm libraries will provide strong encryption without being susceptible to attacks on other known protocols.
Which of the following summarizes the BEST response to the programmer’s proposal?
A. The newly developed protocol will only be as secure as the underlying cryptographic algorithms used.
B. New protocols often introduce unexpected vulnerabilities, even when developed with otherwise secure and tested algorithm libraries.
C. A programmer should have specialized training in protocol development before attempting to design a new encryption protocol.
D. The obscurity value of unproven protocols against attacks often outweighs the potential for introducing new vulnerabilities.
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 101
A supervisor in your organization was demoted on Friday afternoon. The supervisor had the ability to modify the contents of a confidential database, as well as other managerial permissions. On Monday morning, the database administrator reported that log files indicated that several records were missing from the database.
Which of the following risk mitigation strategies should have been implemented when the supervisor was demoted?
A. Incident management
B. Routine auditing
C. IT governance
D. Monthly user rights reviews
Correct Answer: B Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/4471-exam-sy0-501-topic-1-question-213-discussion/
QUESTION 102 Which of the following attack types is being carried out where a target is being sent unsolicited messages via Bluetooth? A. War chalking B. Bluejacking C. Bluesnarfing D. Rogue tethering
Correct Answer: B Section: (none) Explanation Explanation/Reference: Explanation: Bluejacking is the sending of unsolicited messages over Bluetooth to Bluetooth-enabled devices such as mobile phones, PDAs or laptop computers, sending a vCard which typically contains a message in the name field (i.e., for bluedating or bluechat) to another Bluetooth-enabled device via the OBEX protocol.
QUESTION 103
Recently several employees were victims of a phishing email that appeared to originate from the company president. The email claimed the employees would be disciplined if they did not click on a malicious link in the message.
Which of the following principles of social engineering made this attack successful?
A. Authority
B. Spamming
C. Social proof
D. Scarcity
Correct Answer: A Section: (none) Explanation Explanation/Reference: President = Authority https://www.examtopics.com/discussions/comptia/view/23741-exam-sy0-501-topic-1-question-216-discussion/
QUESTION 104
An employee uses RDP to connect back to the office network.
If RDP is misconfigured, which of the following security exposures would this lead to?
A. A virus on the administrator’s desktop would be able to sniff the administrator’s username and password.
B. Result in an attacker being able to phish the employee’s username and password.
C. A social engineering attack could occur, resulting in the employee’s password being extracted.
D. A man in the middle attack could occur, resulting the employee’s username and password being captured.
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 105
Joe, the security administrator, sees this in a vulnerability scan report:
“The server 10.1.2.232 is running Apache 2.2.20 which may be vulnerable to a
mod_cgi exploit.”
Joe verifies that the mod_cgi module is not enabled on 10.1.2.232. This message is an example of:
A. a threat.
B. a risk.
C. a false negative.
D. a false positive.
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 106
A security guard has informed the Chief Information Security Officer that a person with a tablet has been
walking around the building. The guard also noticed strange white markings in different areas of the parking lot.
The person is attempting which of the following types of attacks?
A. Jamming
B. War chalking
C. Packet sniffing
D. Near field communication
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 107
A system administrator is configuring a site-to-site VPN tunnel.
Which of the following should be configured on the VPN concentrator during the IKE phase?
A. RIPEMD
B. ECDHE
C. Diffie-Hellman
D. HTTPS
Correct Answer: C Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/4979-exam-sy0-501-topic-1-question-225-discussion/
QUESTION 108
A network operations manager has added a second row of server racks in the datacenter. These racks face the opposite direction of the first row of racks.
Which of the following is the reason the manager installed the racks this way?
A. To lower energy consumption by sharing power outlets
B. To create environmental hot and cold isles
C. To eliminate the potential for electromagnetic interference
D. To maximize fire suppression capabilities
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 109
Phishing emails frequently take advantage of high-profile catastrophes reported in the news.
Which of the following principles BEST describes the weakness being exploited?
A. Intimidation
B. Scarcity
C. Authority
D. Social proof
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 110
An administrator discovers the following log entry on a server:
Nov 12 2013 00:23:45 httpd[2342]: GET
/app2/prod/proc/process.php?input=change;cd%20../../../etc;cat%20shadow
Which of the following attacks is being attempted?
A. Command injection
B. Password attack
C. Buffer overflow
D. Cross-site scripting
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 111
A security team wants to establish an Incident Response plan. The team has never experienced an incident.
Which of the following would BEST help them establish plans and procedures?
A. Table top exercises
B. Lessons learned
C. Escalation procedures
D. Recovery procedures
Correct Answer: A Section: (none) Explanation Explanation/Reference: Tabletop exercises are discussion-based sessions where team members meet in an informal, classroom setting to discuss their roles during an emergency and their responses to a particular emergency situation. A facilitator guides participants through a discussion of one or more scenarios.
QUESTION 112 Which of the following would verify that a threat does exist and security controls can easily be bypassed without actively testing an application? A. Protocol analyzer B. Vulnerability scan C. Penetration test D. Port scanner
Correct Answer: A(B三小 Section: (none) Explanation Explanation/Reference: "Vulnerability scanner—A tool used to detect vulnerabilities. A scan typically identifies vulnerabilities, misconfigurations, and a lack of security controls. It passively tests security controls" Gibson book. IT's say PASSIVELY
QUESTION 113 Which of the following technologies would be MOST appropriate to utilize when testing a new software patch before a company-wide deployment? A. Cloud computing B. Virtualization C. Redundancy D. Application control
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
Explanation:
Virtualization is used to host one or more operating systems in the memory of a single host computer and
allows multiple operating systems to run simultaneously on the same hardware, reducing costs. Virtualization
offers the flexibility of quickly and easily making backups of entire virtual systems, and quickly recovering the virtual system when errors occur. Furthermore, malicious code compromises of virtual systems rarely affect the host system, which allows for safer testing and experimentation.
QUESTION 114 A security administrator receives notice that a third-party certificate authority has been compromised, and new certificates will need to be issued. Which of the following should the administrator submit to receive a new certificate? A. CRL B. OSCP C. PFX D. CSR E. CA
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
The process of getting a certificate isn’t a user making her own and then somehow the third party fills in a blank line of the certificate. The person who a user trusts must make the certificate. A user generates a certificate signing request (CSR) and sends the CSR as part of an application for a new certificate. The third party uses the CSR to make a digital certificate and sends the new certificate to the user. (Mike Meyer’s CompTIA Security+ p. 456)
https://www.examtopics.com/discussions/comptia/view/7555-exam-sy0-501-topic-1-question-235-discussion/
QUESTION 115
A company wants to host a publicly available server that performs the following functions:
- Evaluates MX record lookup
- Can perform authenticated requests for A and AAA records
- Uses RRSIG
Which of the following should the company use to fulfill the above requirements?
A. DNSSEC
B. SFTP
C. nslookup
D. dig
E. LDAPS
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
Explanation:
DNS Security Extensions (DNSSEC) provides, among other things, cryptographic authenticity of responses
using Resource Record Signatures (RRSIG) and authenticated denial of existence using Next-Secure (NSEC) and Hashed-NSEC records (NSEC3).
QUESTION 116
A security administrator is developing training for corporate users on basic security principles for personal email accounts.
Which of the following should be mentioned as the MOST secure way for password recovery?
A. Utilizing a single Qfor password recovery
B. Sending a PIN to a smartphone through text message
C. Utilizing CAPTCHA to avoid brute force attacks
D. Use a different e-mail address to recover password
Correct Answer: B Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/23747-exam-sy0-501-topic-1-question-238-discussion/
QUESTION 117
A computer on a company network was infected with a zero-day exploit after an employee accidently opened
an email that contained malicious content. The employee recognized the email as malicious and was attempting to delete it, but accidently opened it.
Which of the following should be done to prevent this scenario from occurring again in the future?
A. Install host-based firewalls on all computers that have an email client installed
B. Set the email program default to open messages in plain text
C. Install end-point protection on all computers that access web email
D. Create new email spam filters to delete all messages from that sender
Correct Answer: B Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/7557-exam-sy0-501-topic-1-question-240-discussion/
QUESTION 118
A company wants to ensure that the validity of publicly trusted certificates used by its web server can be determined even during an extended internet outage.
Which of the following should be implemented?
A. Recovery agent
B. Ocsp
C. Crl
D. Key escrow
Correct Answer:C Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/2577-exam-sy0-501-topic-1-question-241-discussion/
QUESTION 119 During a data breach cleanup, it is discovered that not all of the sites involved have the necessary data wiping tools. The necessary tools are quickly distributed to the required technicians, but when should this problem BEST be revisited? A. Reporting B. Preparation C. Mitigation D. Lessons Learned
Correct Answer: D Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/5883-exam-sy0-501-topic-1-question-251-discussion/
QUESTION 120
Joe, a technician, is working remotely with his company provided laptop at the coffee shop near his home. Joe is concerned that another patron of the coffee shop may be trying to access his laptop.
Which of the following is an appropriate control to use to prevent the other patron from accessing Joe’s laptop directly?
A. full-disk encryption
B. Host-based firewall
C. Current antivirus definitions
D. Latest OS updates
Correct Answer: B
https://www.examtopics.com/discussions/comptia/view/12746-exam-sy0-501-topic-1-question-254-discussion/
QUESTION 121
An organization is moving its human resources system to a cloud services provider.
The company plans to continue using internal usernames and passwords with the service provider, but the security manager does not want the service provider to have a company of the passwords.
Which of the following options meets all of these requirements?
A. Two-factor authentication
B. Account and password synchronization
C. Smartcards with PINS
D. Federated authentication
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 122
A penetration testing is preparing for a client engagement in which the tester must provide data that proves and validates the scanning tools’ results.
Which of the following is the best method for collecting this information?
A. Set up the scanning system’s firewall to permit and log all outbound connections
B. Use a protocol analyzer to log all pertinent network traffic
C. Configure network flow data logging on all scanning system
D. Enable debug level logging on the scanning system and all scanning tools used.
Correct Answer: B(勉勉強強 Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/7106-exam-sy0-501-topic-1-question-258-discussion/
QUESTION 123
An administrator is testing the collision resistance of different hashing algorithms.
Which of the following is the strongest collision resistance test?
A. Find two identical messages with different hashes
B. Find two identical messages with the same hash
C. Find a common has between two specific messages
D. Find a common hash between a specific message and a random message
Correct Answer: D
Section: (none)
Explanation
https://www.examtopics.com/discussions/comptia/view/4712-exam-sy0-501-topic-1-question-261-discussion/
QUESTION 124 After a merger, it was determined that several individuals could perform the tasks of a network administrator in the merged organization. Which of the following should have been performed to ensure that employees have proper access? A. Time-of-day restrictions B. Change management C. Periodic auditing of user credentials D. User rights and permission review
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 125 Which of the following is the proper way to quantify the total monetary damage resulting from an exploited vulnerability? A. Calculate the ALE B. Calculate the ARO C. Calculate the MTBF D. Calculate the TCO
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 126
The chief Security Officer (CSO) has reported a rise in data loss but no break ins have occurred.
By doing which of the following is the CSO most likely to reduce the number of incidents?
A. Implement protected distribution
B. Empty additional firewalls
C. Conduct security awareness training
D. Install perimeter barricades
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 127 Having adequate lighting on the outside of a building is an example of which of the following security controls? A. Deterrent B. Compensating C. Detective D. Preventative
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 128
During a recent audit, it was discovered that several user accounts belonging to former employees were still active and had valid VPN permissions.
Which of the following would help reduce the amount of risk the organization incurs in this situation in the future?
A. Time-of-day restrictions
B. User access reviews
C. Group-based privileges
D. Change management policies
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 129
A security administrator wants to implement a company-wide policy to empower data owners to manage and enforce access control rules on various resources.
Which of the following should be implemented?
A. Mandatory access control
B. Discretionary access control
C. Role based access control
D. Rule-based access control
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 130 Which of the following BEST describes an attack where communications between two parties are intercepted and forwarded to each party with neither party being aware of the interception and potential modification to the communications? A. Spear phishing B. Main-in-the-middle C. URL hijacking D. Transitive access
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 131 A security administrator wishes to implement a secure a method of file transfer when communicating with outside organizations. Which of the following protocols would BEST facilitate secure file transfers? (Select TWO) A. SCP B. TFTP C. SNMP D. FTP E. SMTP F. FTPS
Correct Answer: AF
Section: (none)
Explanation
Explanation/Reference:
QUESTION 132 Malware that changes its binary pattern on specific dates at specific times to avoid detection is known as a (n): A. armored virus B. logic bomb C. polymorphic virus D. Trojan
Correct Answer: C
Section: (none)
Explanation
Explanation/Reference:
QUESTION 133 Which of the following is a document that contains detailed information about actions that include how something will be done, when the actions will be performed, and penalties for failure? A. MOU B. ISA C. BPA D. SLA
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 134 Which of the following are MOST susceptible to birthday attacks? A. Hashed passwords B. Digital certificates C. Encryption passwords D. One time passwords
Correct Answer: A Section: (none) Explanation Explanation/Reference: https://www.examtopics.com/discussions/comptia/view/14100-exam-sy0-501-topic-1-question-282-discussion/
QUESTION 135
Joe a computer forensic technician responds to an active compromise of a database server. Joe first collects information in memory, then collects network traffic and finally conducts an image of the hard drive.
Which of the following procedures did Joe follow?
A. Order of volatility
B. Chain of custody
C. Recovery procedure
D. Incident isolation
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 136
Given the log output:
Max 15 00:15:23.431 CRT: #SEC_LOGIN-5-LOGIN_SUCCESS:
Login Success [user: msmith] [Source: 10.0.12.45]
[localport: 23] at 00:15:23:431 CET Sun Mar 15 2015
Which of the following should the network administrator do to protect data security?
A. Configure port security for logons
B. Disable telnet and enable SSH
C. Configure an AAA server
D. Disable password and enable RSA authentication
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 137
The firewall administrator is adding a new certificate for the company’s remote access solution. The solution requires that the uploaded file contain the entire certificate chain for the certificate to load properly. The administrator loads the company certificate and the root CA certificate into the file. The file upload is rejected.
Which of the following is required to complete the certificate chain?
A. Certificate revocation list
B. Intermediate authority
C. Recovery agent
D. Root of trust
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 138 Which of the following is commonly used for federated identity management across multiple organizations? A. SAML B. Active Directory C. Kerberos D. LDAP
Correct Answer: A
Section: (none)
Explanation
Explanation/Reference:
QUESTION 139
A security administrator is evaluating three different services: radius, diameter, and Kerberos.
Which of the following is a feature that is UNIQUE to Kerberos?
A. It provides authentication services
B. It uses tickets to identify authenticated users
C. It provides single sign-on capability
D. It uses XML for cross-platform interoperability
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
QUESTION 140 Which of the following can affect electrostatic discharge in a network operations center? A. Fire suppression B. Environmental monitoring C. Proximity card access D. Humidity controls
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 141 A company would like to prevent the use of a known set of applications from being used on company computers. Which of the following should the security administrator implement? A. Whitelisting B. Anti-malware C. Application hardening D. Blacklisting E. Disable removable media
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference:
QUESTION 142
A consultant has been tasked to assess a client’s network. The client reports frequent network outages. Upon viewing the spanning tree configuration, the consultant notices that an old and slow performing edge switch on the network has been elected to be the root bridge.
Which of the following explains this scenario?
A. The switch also serves as the DHCP server
B. The switch has the lowest MAC address
C. The switch has spanning tree loop protection enabled
D. The switch has the fastest uplink port
Correct Answer: B
Section: (none)
Explanation
Explanation/Reference:
To elect the root bridge in the LAN, first check the priority value. The switch having the lowest priority will win the election process. If Priority Value is the same then it checks the MAC Address; the switch having the lowest MAC Address will become the root bridge.
the lowest MAC addresses, the slow and old switch is elected to be the root and is not able to manage up connection
https://www.examtopics.com/discussions/comptia/view/4771-exam-sy0-501-topic-1-question-304-discussion/
QUESTION 143
An organization is trying to decide which type of access control is most appropriate for the network. The current access control approach is too complex and requires significant overhead.
Management would like to simplify the access control and provide user with the ability to determine what
permissions should be applied to files, document, and directories. The access control method that BEST
satisfies these objectives is:
A. Rule-based access control
B. Role-based access control
C. Mandatory access control
D. Discretionary access control
Correct Answer: D
Section: (none)
Explanation
Explanation/Reference: