CompTIA import Flashcards

1
Q

What are the properties of a secure information processing system?

A

Confidentiality, integrity, and availability (and non-repudiation)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What term is used to describe the property of a secure network where a sender cannot deny having sent a message?

A

Non-repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A company provides a statement of deviations from framework best practices to a regulator. What process has the company performed?

A

Gap analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What process within an access control framework logs actions performed by subjects?

A

Accounting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the difference between authorization and authentication?

A

Authorization means granting the account that has been configured for the user on the computer system the right to make use of a resource. Authorization manages the privileges granted on the resource. Authentication protects the validity of the user account by testing that the person accessing that account is who they say they are.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How does accounting provide non-repudiation?

A

A user’s actions are logged on the system. Each user is associated with a unique computer account. As long as the user’s authentication is secure and the logging system is tamperproof, they cannot deny having performed the action.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

You have implemented a secure web gateway that blocks access to a social networking site. How would you categorize this type of security control?

A

It is a technical type of control (implemented in software) and acts as a preventive measure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A company has installed motion-activated floodlighting on the grounds around its premises. What class and function is this security control?

A

It would be classed as a physical control, and its function is both detecting and deterring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A firewall appliance intercepts a packet that violates policy. It automatically updates its access control list to block all further packets from the source IP. What TWO functions did the security control perform?

A

Preventive and corrective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

If a security control is described as operational and compensating, what can you determine about its nature and function?

A

The control is enforced by a person rather than a technical system, and the control has been developed to replicate the functionality of a primary control, as required by a security standard.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A multinational company manages a large amount of valuable intellectual property (IP) data, plus personal data for its customers and account holders. What type of business unit can be used to manage such important and complex security requirements?

A

A security operations center (SOC)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A business is expanding rapidly, and the owner is worried about tensions between its established IT and programming divisions. What type of security business unit or function could help to resolve these issues?

A

Development and operations (DevOps) is a cultural shift within an organization to encourage more collaboration between developers and systems administrators. DevSecOps embeds the security function within these teams as well.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following would be assessed by likelihood and impact: vulnerability, threat, or risk?

A

Risk. To assess likelihood and impact, you must identify both the vulnerability and the threat posed by a potential exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

True or false? Nation-state actors only pose a risk to other states.

A

False. Nation-state actors have targeted commercial interests for theft, espionage, and extortion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

You receive an email with a screenshot showing a command prompt at one of your application servers. The email suggests you engage the hacker for a day’s consultancy to patch the vulnerability. How should you categorize this threat?

A

If the consultancy is refused and the hacker takes no further action, it can be classed as for financial gain only. If the offer is declined and the hacker then threatens to sell the exploit or to publicize the vulnerability, then the motivation is criminal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which type of threat actor is primarily motivated by the desire for political change?

A

Hacktivist

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which three types of threat actor are most likely to have high levels of funding?

A

State actors, organized crime, and competitors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A company uses stock photos from a site distributing copyright-free media to illustrate its websites and internal presentations. Subsequently, one of the company’s computers is found infected with malware that was downloaded by code embedded in the headers of a photo file obtained from the site. What threat vector(s) does this attack use?

A

The transmission vector is image based, and the use of a site known to be used by the organization makes this a supply chain vulnerability (even though the images are not paid for). It’s not stated explicitly, but the attack is also likely to depend on a vulnerability in the software used to download and/or view or edit the photo.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A company’s systems are disrupted by a ransomware attack launched via a vulnerability in a network monitoring tool used by the company’s outsourced IT management. Aside from a software vulnerability, what part of the company’s attack surface has been used as a threat vector?

A

This is a supply chain vulnerability, specifically arising from the company’s managed service provider (MSP).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A company uses cell phones to provide IT support to its remote employees, but it does not maintain an authoritative directory of contact numbers for support staff. Risks from which specific threat vector are substantially increased by this oversight?

A

Voice calls: the risk that threat actors could impersonate IT support personnel to trick employees into revealing confidential information or installing malware

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

The help desk takes a call, and the caller states that she cannot connect to the e-commerce website to check her order status. She would also like a username and password. The user gives a valid customer company name but is not listed as a contact in the customer database. The user does not know the correct company code or customer ID. Is this likely to be a social engineering attempt, or is it a false alarm?

A

This is likely to be a social engineering attempt. The help desk should not give out any information or add an account without confirming the caller’s identity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A purchasing manager is browsing a list of products on a vendor’s website when a window opens claiming that antimalware software has detected several thousand files on their computer that are infected with viruses. Instructions in the official-looking window indicate the user should click a link to install software that will remove these infections. What type of social engineering attempt is this, or is it a false alarm?

A

This is a social engineering attempt utilizing a watering hole attack and brand impersonation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Your CEO calls to request market research data immediately be forwarded to their personal email address. You recognize their voice, but a proper request form has not been filled out and use of third-party email is prohibited. They state that normally they would fill out the form and should not be an exception, but they urgently need the data to prepare for a roundtable at a conference they are attending. What type of social engineering techniques could this use, or is it a false alarm?

A

If social engineering, this is a CEO fraud phishing attack over a voice channel (vishing). It is possible that it uses deep fake technology for voice mimicry. The use of a sophisticated attack for a relatively low-value data asset seems unlikely, however. A fairly safe approach would be to contact the CEO back on a known mobile number.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A company policy states that any wire transfer above a certain value must be authorized by two employees, who must separately perform due diligence to verify invoice details. What specific type of social engineering is this policy designed to mitigate?

A

Business email compromise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which part of a simple cryptographic system must be kept secret—the cipher, the ciphertext, or the key?

A

In cryptography, the security of the message is guaranteed by the security of the key. The system does not depend on hiding the algorithm or the message (security by obscurity).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Considering that cryptographic hashing is one way and the digest cannot be reversed, what makes hashing a useful security technique?

A

Because two parties can hash the same data and compare digests to see if they match, hashing can be used for data verification in a variety of situations, including password authentication. Hashes of passwords, rather than the password plaintext, can be stored securely or exchanged for authentication. A hash of a file or a hash code in an electronic message can be verified by both parties.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which security property is assured by symmetric encryption?

A

Confidentiality—symmetric ciphers are generally fast and well suited to bulk encrypting large amounts of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

What are the properties of a public/private key pair?

A

Each key can reverse the cryptographic operation performed by its pair but cannot reverse an operation performed by itself. The private key must be kept secret by the owner, but the public key is designed to be widely distributed. The private key cannot be determined from the public key, given a sufficient key size.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

What is the process of digitally signing a message?

A

A hashing function is used to create a message digest. The digest is then signed using the sender’s private key. The resulting signature can be verified by the recipient using the sender’s public key and cannot be modified by any other agency. The recipient can calculate their own digest of the message and compare it to the signed hash to validate that the message has not been altered.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

How does a subject go about obtaining a certificate from a CA?

A

In most cases, the subject generates a key pair, adds the public key along with subject information and certificate type in a certificate signing request (CSR), and submits it to the CA. If the CA accepts the request, it generates a certificate with the appropriate key usage and validity, signs it, and transmits it to the subject.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

What cryptographic information is stored in a digital certificate?

A

The subject’s public key and the algorithms used for encryption and hashing. The certificate also stores a digital signature from the issuing CA, establishing the chain of trust.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

What extension field is used with a web server certificate to support the identification of the server by multiple specific subdomain labels?

A

The subject alternative name (SAN) field. A wildcard certificate will match any subdomain label.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

What are the potential consequences if a company loses control of a private key?

A

It puts both data confidentiality and identification and authentication systems at risk. Depending on the key usage, the key may be used to decrypt data with authorization. The key could also be used to impersonate a user or computer account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

You are advising a customer about encryption for data backup security and the key escrow services that you offer. How should you explain the risks of key escrow and potential mitigations?

A

Escrow refers to archiving the key used to encrypt the customer’s backups with your company as a third party. The risk is that an insider attack from your company may be able to decrypt the data backups. This risk can be mitigated by requiring M-of-N access to the escrow keys, reducing the risk of a rogue administrator.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

What mechanism informs clients about suspended or revoked keys?

A

Either a published certificate revocation list (CRL) or an Online Certificate Status Protocol (OCSP) responder

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

You are providing consultancy to a firm to help them implement smart card authentication to premises networks and cloud services. What are the main advantages of using an HSM over server-based key and certificate management services?

A

A hardware security module (HSM) is optimized for this role and so presents a smaller attack surface. It is designed to be tamper evident to mitigate against insider threat risks. It is also likely to have a better implementation of a random number generator, improving the security properties of key material.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

In an FDE product, what type of cipher is used for a key encrypting key?

A

Full-disk encryption (FDE) uses a secret symmetric key to perform bulk encryption of a disk. This data encryption key (DEK) is protected by a Key Encryption Key (KEK). The KEK is an asymmetric cipher (RSA or ECC) private key.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

True or False? Perfect Forward Secrecy (PFS) ensures that a compromise of a server’s private key will not also put copies of traffic sent to that server in the past at risk of decryption.

A

True. PFS ensures that ephemeral keys are used to encrypt each session. These keys are destroyed after use.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Why does Diffie-Hellman underpin Perfect Forward Secrecy (PFS)?

A

Diffie-Hellman allows the sender and recipient to derive the same value (the session key) from some other pre-agreed values. Some of these are exchanged, and some kept private, but there is no way for a snooper to work out the secret just from the publicly exchanged values. This means session keys can be created without relying on the server’s private key and that it is easy to generate ephemeral keys that are different for each session.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

True or false? It is essential to keep a salt value completely secret to prevent recovery of a password from its hash.

A

False. The salt does not have to be kept secret, though it should be generated randomly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which property of a plaintext password is most effective at defeating a brute force attack?

A

The length of the password. If the password does not have any complexity (if it is just two dictionary words, for instance), it may still be vulnerable to a dictionary-based attack. A long password may still be vulnerable if the output space is small or if the mechanism used to hash the password is faulty.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A user maintains a list of commonly used passwords in a file located deep within the computer’s directory structure. Is this secure password management?

A

No. This is security by obscurity. The file could probably be easily discovered using search tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

What policy prevents users from choosing old passwords again?

A

Enforce password history/block reuse and set a minimum age to prevent users from quickly cycling through password changes to revert to a preferred phrase.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

True or false? An account requiring a password, PIN, and smart card is an example of three-factor authentication.

A

False. Three-factor authentication also includes a biometric-, behavioral-, or location-based element. The password and PIN elements are the same factor (something you know).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

What methods can be used to implement location-based authentication?

A

You can query the location service running on a device or geolocation by IP. You could use location with the network, based on switch port, wireless network name, virtual LAN (VLAN), or IP subnet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Apart from cost, what would you consider to be the major considerations for evaluating a biometric recognition technology?

A

Error rates (false acceptance and false rejection), throughput, and whether users will accept the technology or reject it as too intrusive or threatening to privacy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

True or false? When implementing smart card login, the user’s private key is stored on the smart card.

A

True. The smart card implements a cryptoprocessor for secure generation and storage of key and certificate material.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

How does OTP protect against password compromise?

A

A one-time password mechanism generates a token that is valid only for a short period (usually 60 seconds), before it changes again. This can be sent to a registered device or generated by a hard token device. This sort of two-step verification means that a threat actor cannot simply use the compromised password to access the user’s account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

What is the difference between security group- and role-based permissions management?

A

A group is simply a container for several user objects. Any organizing principle can be applied. In a role-based access control system, groups are tightly defined according to job functions. Also, a user should (logically) only possess the permissions of one role at a time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

In a rule-based access control model, can a subject negotiate with the data owner for access privileges? Why or why not?

A

This sort of negotiation would not be permitted under rule-based access control; it is a feature of discretionary access control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

What is the process of ensuring accounts are only created for valid users, only assigned the appropriate privileges, and that the account credentials are known only to the valid user?

A

Provisioning or onboarding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

What is the policy that states users should be allocated the minimum sufficient permissions?

A

Least privilege

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A threat actor was able to compromise the account of a user whose employment had been terminated a week earlier. They used this account to access a network share and exfiltrate important files. What account vulnerability enabled this attack?

A

While it’s possible that lax password requirements and incorrect privileges may have contributed to the account compromise, the most glaring problem is that the terminated employee’s account wasn’t deprovisioned. Since the account was no longer being used, it should not have been left active for a threat actor to exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

What is the purpose of implementing LDAP?

A

A Lightweight Directory Access Protocol (LDAP)-compatible directory stores information about network resources and users in a format that can be accessed and updated using standard queries.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

True or false? The following string is an example of a distinguished name: CN=ad, DC=515support,DC=com.

A

True.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

True or false? In order to create a service ticket, Kerberos passes the user’s password to the target application server for authentication.

A

False. Only the KDC verifies the user credential. The Ticket Granting Service (TGS) sends the user’s account details (SID) to the target application for authorization (allocation of permissions), not authentication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

You are consulting with a company about a new approach to authenticating users. You suggest there could be cost savings and better support for multifactor authentication (MFA) if your employees create accounts with a cloud provider. That allows the company’s staff to focus on authorizations and privilege management. What type of service is the cloud vendor performing?

A

The cloud vendor is acting as the identity provider.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

You are working on a cloud application that allows users to log on with social media accounts over the web and from a mobile application. Which protocols would you consider, and which would you choose as most suitable?

A

Security Assertion Markup Language (SAML) and OAuth. OAuth offers better support for standard mobile apps so is probably the best choice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

A company’s network contains client workstations and database servers in the same subnet. Recently, this has enabled attackers to breach the security of the database servers from a workstation compromised by phishing malware. The company has improved threat awareness training and upgraded antivirus software on workstations. What other change will improve the security of the network’s design, and why?

A

The network architecture should implement network segmentation to put hosts with the same security requirements within segregated zones. At layer 2, the workstation and database servers should be placed on separate switches or placed in separate virtual LANs (VLANs). At layer 3, these segments can be identified as separate subnets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

A company must store archived data with very high confidentiality and integrity requirements on the same site as its production network systems. What type of architecture will best protect the security requirements of the archive host?

A

The host can be physically isolated by configuring it with no networking connections, creating an air-gap.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Following a data breach perpetrated by an insider threat actor, a company has relocated its on-premises servers to a dedicated equipment room. The equipment room has a lockable door, and the servers are installed to lockable racks. Access to keys is restricted to privileged administrators and subject to sign-out procedures. True or false? These security principles reduce the attack surface.

A

True. The attack surface exists at different network layers and includes physical access. Physically restricting access to server hardware is an important element in reducing the attack surface and mitigating insider threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

A company wants to upgrade switches to enforce device authentication. Which framework, standard, or protocol must the switch models support?

A

The switches must support the IEEE 802.1X standard. The Remote Authentication Dial-In User Service (RADIUS) protocol and Extensible Authentication Protocol (EAP) framework are used within this, but it is 802.1X that is specific to authenticating when connecting to a switch port (and Wi-Fi access points).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

Two companies are merging and want to consolidate employees at a single site. Neither company’s on-premises networks have space toadd the 100 desktops required. Which consideration factor does the current architecture model fail to address?

A

Scalability is the consideration that an architecture should be able to expand to meet additional requirements or workloads.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

True or False? As they protect data at the highest layer of the protocol stack, application-based firewalls have no basic packet filtering functionality.

A

False. All firewall types can perform basic packet filtering (by IP address, protocol type, port number, and so on).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

A proxy server implements a gateway for employee web and email access and is regularly monitored for compromise. If any compromise is detected, the proxy must enter a fail state that prevents further access. What type of fail mode is required?

A

A fail-closed mode is required. Fail-open mode preserves access and availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

You need to deploy an appliance WAF to protect a web server farm without making any layer 3 addressing changes. Is WAF functionality supported by appliances and, if so, what device attribute should the appliance support?

A

A web application firewall (WAF) can be implemented as an appliance or as software running on a general host. The device must support transparent mode. It could either use layer 2 bridging or a layer 1 inline (“bump-in-the-wire”) mode.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

What IPS mechanism can be used to block traffic that violates policy without also blocking the traffic source?

A

The intrusion prevention system (IPS) can be configured to reset connections that match rules for traffic that are not allowed on the network. This halts the potential attack without blocking the source address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

True or false? When deploying a non-transparent proxy, clients must be configured with the proxy address and port.

A

True. The clients must either be manually configured or use a technology such as proxy auto-configuration (PAC) to detect the appropriate settings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

What is meant by scheduling in the context of load balancing?

A

The algorithm and metrics that determine which node a load balancer picks to handle a request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

True or false? A TLS VPN can only provide access to web-based network resources.

A

False. A Transport Layer Security (TLS) VPN uses TLS to encapsulate the private network data and tunnel it over the network. The private network data could be frames or IP-level packets and is not constrained by application-layer protocol type.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

What IPsec mode would you use for data confidentiality on a private network?

A

Transport mode with Encapsulating Security Payload (ESP). Tunnel mode encrypts the IP header information, but this is unnecessary on a private network. Authentication Header (AH) provides message authentication and integrity but not confidentiality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

What is the main advantage of IKEv2 over IKEv1?

A

Rather than just providing mutual authentication of the host endpoints, IKEv2 supports a user account authentication method, such as Extensible Authentication Protocol (EAP).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

What value confirms the identity of an SSH server to a client?

A

The server’s public key. This is referred to as the host key. Note that this can only be trusted if the client trusts that the public key is valid. The client might confirm this manually or using a certificate authority.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Server A is configured to forward commands over SSH to a pool of database servers. The database servers do not accept SSH connections from any other source. What type of configuration does Server A implement?

A

Server A is a jump server. A jump server is a specially hardened device designed as a single point of entry for management and administration traffic for a group of application or database servers in a secure zone. This is designed to make monitoring and securing connections to the secure zone easier and more reliable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

What is a public cloud?

A

A solution hosted by a third-party cloud service provider (CSP) and shared between subscribers (multi-tenant). This sort of cloud solution has the greatest security concerns.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

What type of cloud solution could be used to implement a SAN?

A

This would usually be described as infrastructure as a service (IaaS).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

What is a Type II hypervisor?

A

Software that manages virtual machines that has been installed to a guest OS. This is in contrast to a Type I (or “bare metal”) hypervisor, which interfaces directly with the host hardware.

78
Q

What is IaC?

A

Answers will vary. IaC, or Infrastructure as Code, is a software engineering practice that manages computing infrastructure using machine-readable definition files and is closely related to the use of cloud computing infrastructures.

79
Q

What is a purpose-specific operating system with designs heavily focused on high levels of stability and processing speed?

A

Real-Time Operating System (RTOS). RTOS are designed for use in embedded systems and are designed to provide very specific types of functionality based on implementation.

80
Q

What are the systems control machinery that is used in critical infrastructure, like power suppliers, water suppliers, health services, telecommunications, and national security services?

A

Industrial Control Systems (ICS.) ICSs are specialized industrial computers designed to operate manufacturing and industrial sites. ICS systems are unique in that their failure can often result in significant physical damage and loss of life.

81
Q

What are some factors contributing to the poor security characteristics of IoT devices?

A

Answers will vary. IoT devices have limited processing power and memory. There is low awareness among consumers and organizations about the security risks associated with IoT devices. IoT devices are designed to be low cost and focus on functionality rather than security. IoT devices are rushed to market without proper security testing.

82
Q

What is a network security approach that shifts the focus from defending a network’s boundaries to protecting individual resources and data within the network?

A

Deperimeterization. This security approach moves away from traditional “inside” and “outside” network security approaches and focuses on more granular methods of user and device analysis.

83
Q

How does configuration management support cybersecurity operations?

A

It ensures that each configurable element within an asset inventory has not diverged from its approved configuration.

84
Q

What technology are snapshots most commonly associated with?

A

Virtual machines (virtualization). They provide quick, point-in-time copies of a virtual machine’s state.

85
Q

True or false? Backup media can be on site, but offline.

A

True. As a security precaution, backup media can be taken offline at the completion of a job to mitigate the risk of malware corrupting the backup.

86
Q

You are advising a company about backup requirements for a few dozen application servers hosting tens of terabytes of data. The company requires online availability of short-term backups, plus off-site security media and long-term archive storage. The company cannot use a cloud solution. What type of on-premises storage solution is best suited to the requirement?

A

The off-site and archive requirements are best met by a tape solution, but the online requirement may need a RAID array, depending on speed. The requirement is probably not large enough to demand a storage area network (SAN), but could be provisioned as part of one.

87
Q

Define data sanitization.

A

The process of removing sensitive information from storage media to prevent unauthorized access or data breaches

88
Q

How does MTD relate to availability?

A

The maximum tolerable downtime (MTD) metric expresses the availability requirement for a particular business function.

89
Q

How does elasticity differ from scalability?

A

A scalable system is one that responds to increased workloads by adding resources without exponentially increasing costs. An elastic system is able to assign or unassign resources as needed to match either an increased workload or a decreased workload.

90
Q

Which two components are required to ensure power redundancy for a power loss period extending over 24 hours?

A

An uninterruptible power supply (UPS) is required to provide failover for the initial power loss event, before switching over to a standby generator to supply power over a longer period.

91
Q

How does RAID support fault tolerance?

A

RAID provides redundancy among a group of disks, so that if one disk were to fail, that data may be recoverable from the other disks in the array.

92
Q

What physical site security controls act as deterrents?

A

Lighting is one of the most effective deterrents. Any highly visible security control (guards, fences, dogs, barricades, CCTV, signage, and so on) will act as a deterrent.

93
Q

What use might a proximity reader be for site security?

A

One type of proximity reader allows a lock to be operated by a contactless smart card. Proximity sensors can also be used to track objects via RFID tags.

94
Q

What type of sensor detects changes in heat patterns caused by moving objects?

A

Infrared

95
Q

What is a bollard?

A

A short vertical post typically made of steel, concrete, or other similarly durable material and designed to restrict vehicular traffic into pedestrian areas

96
Q

You are recommending that a business owner invest in patch management controls for PCs and laptops. What is the main risk from weak patch management procedures on such devices?

A

Vulnerabilities in the OS and applications software such as web browsers and document readers or in PC and adapter firmware can allow threat actors to run malware and gain a foothold on the network.

97
Q

You are advising a business owner on security for a PC running Windows 7. The PC runs process management software that the owner cannot run on Windows 11. What are the risks arising from this, and how can they be mitigated?

A

Windows 7 is a legacy platform that is no longer receiving security updates. This means that patch management cannot be used to reduce risks from software vulnerabilities. The workstation should be isolated from other systems to reduce the risk of compromise.

98
Q

As a security solution provider, you are compiling a checklist for your customers to assess potential vulnerabilities. What vulnerability do the following items relate to? Default settings, Unsecured root accounts, Open ports and services, Unsecure protocols, Weak encryption, Errors.

A

Misconfiguration refers to improper and default settings that introduce vulnerabilities.

99
Q

Your log shows that the Notepad process on a workstation running as the local administrator account has started an unknown process on an application server running as the SYSTEM account. What type of attack(s) are represented in this intrusion event?

A

The Notepad process has been compromised, possibly using buffer overflow or a DLL/process injection attack. The threat actor has then performed lateral movement and privilege escalation, gaining higher privileges through remote code execution on the application server.

100
Q

How do malicious updates introduce malware?

A

Malicious updates describe updates typically downloaded from the trusted hardware or software vendor that include malware. This is a result of the vendor’s environment being exploited.

101
Q

What type of attack is focused on exploiting the database access provided to a web application?

A

SQL injection. SQLi attacks manipulate the way web applications handle inputs to gain access to protected resources stored in a database or manipulate web application behavior.

102
Q

You have received an urgent threat advisory and need to configure a network vulnerability scan to check for the presence of a related CVE on your network. What configuration check should you make in the vulnerability scanning software before running the scan?

A

Verify that the vulnerability feed/plug-in/test has been updated with the specific CVE that you need to test for.

103
Q

Your CEO wants to know if the company’s threat intelligence platform makes effective use of OSINT. What is OSINT?

A

Open-source intelligence (OSINT) is cybersecurity-relevant information harvested from public websites and data records. In terms of threat intelligence specifically, it refers to research and data feeds that are made publicly available.

104
Q

A small company that you provide security consulting support to has resisted investing in an event management and threat intelligence platform. The CEO has become concerned about an APT risk known to target supply chains within the company’s industry sector and wants you to scan their systems for any sign that they have been targeted already. What are the additional challenges of meeting this request, given the lack of investment?

A

Collecting network traffic and log data from multiple sources and then analyzing it manually will require many hours of analyst time. The use of threat feeds and intelligence fusion to automate parts of this analysis effort would enable a much swifter response.

105
Q

This is a dictionary of vulnerabilities in published operating systems and applications software.

A

CVE, or Common Vulnerabilities and Exposures

106
Q

A vulnerability scan reports that a CVE associated with CentOS Linux is present on a host, but you have established that the host is not running CentOS. What type of scanning error event is this?

A

False positive

107
Q

This type of protection can provide financial protection in case of a security breach resulting from a vulnerability.

A

Cybersecurity insurance. These policies are designed to cover a majority of the expenses related to remediating and recovering from a cyber incident.

108
Q

What is a pre-shared key?

A

This is a type of group authentication used when the infrastructure for authenticating securely (via RADIUS, for instance) is not available. The system depends on the strength of the passphrase used for the key.

109
Q

Is WPS a suitable authentication method for enterprise networks?

A

No, an enterprise network will use RADIUS authentication. WPS uses PSK, and there are weaknesses in the protocol.

110
Q

You want to deploy a wireless network where only clients with domain-issued digital certificates can join the network. What type of authentication mechanism is suitable?

A

EAP-TLS is the best choice because it requires that both server and client be installed with valid certificates.

111
Q

What is a dissolvable agent?

A

Some network access control (NAC) solutions perform host health checks via a local agent, running on the host. A dissolvable agent is one that is executed in the host’s memory and CPU but not installed to a local disk.

112
Q

How can a screened subnet be implemented?

A

By using two firewalls (external and internal) around a screened subnet, or by using a triple-homed firewall (one with three network interfaces)

113
Q

What is the common purpose of the default rule on a firewall?

A

Block any traffic not specifically allowed (implicit deny)

114
Q

What sort of maintenance must be performed on signature-based monitoring software?

A

Installing definition/signature updates and removing definitions that are not relevant to the hosts or services running on your network

115
Q

What is the principal risk of deploying an intrusion prevention system with behavior-based detection?

A

Behavior-based detection can exhibit high false positive rates, where legitimate activity is wrongly identified as malicious. With automatic prevention, this will block many legitimate users and hosts from the network, causing availability and support issues.

116
Q

What is a hardened configuration?

A

A basic principle of security is to run only services that are needed. A hardened system is configured to perform a role as client or application server with the minimal possible attack surface in terms of interfaces, ports, services, storage, system/registry permissions, lack of security controls, and vulnerabilities.

117
Q

True or false? Only Microsoft’s operating systems and applications require security patches.

A

False. Any vendor’s or open source software or firmware can contain vulnerabilities that need patching.

118
Q

Why are OS-enforced file access controls not sufficient in the event of the loss or theft of a computer or mobile device?

A

The disk (or other storage) could be attached to a foreign system, and the administrator could take ownership of the files. File-level, full disk encryption (FDE), or self-encrypting drives (SED) mitigate this by requiring the presence of the user’s decryption key to read the data.

119
Q

What type of deployment model(s) allow users to select the mobile device make and model?

A

Bring your own device (BYOD) and choose your own device (CYOD)

120
Q

Company policy requires that you ensure your smartphone is secured from unauthorized access in case it is lost or stolen. To prevent someone from accessing data on the device immediately after it has been turned on, what security control should be used?

A

Screen lock

121
Q

True or false? A maliciously designed USB battery charger could be used to exploit a mobile device on connection.

A

True. Though the vector is known to the mobile OS and handset vendors, the exploit often requires user interaction.

122
Q

Why might enforcement policies be used to prevent USB tethering when a smartphone is brought to the workplace?

A

This would allow a PC or laptop to connect to the Internet via the smartphone’s cellular data connection. This could be used to evade network security mechanisms, such as data loss prevention or content filtering.

123
Q

What type of attack against HTTPS aims to force the server to negotiate weak ciphers?

A

A downgrade attack

124
Q

When using S/MIME, which key is used to protect the confidentiality of a message?

A

The recipient’s public key (principally). The public key is used to encrypt a symmetric session key, and (for performance reasons) the session key does the actual data encoding. The session key and, therefore, the message text can then only be recovered by the recipient, who uses the linked private key to decrypt it.

125
Q

Which protocol should be used to replace TELNET?

A

Secure Shell (SSH) provides the same functionality as TELNET and incorporates encryption protections by default.

126
Q

True or false? DNSSEC depends on a chain of trust from the root servers down.

A

True. The authoritative server for the zone creates a “package” of resource records (called an RRset) signed with a private key (the Zone Signing Key). When another server requests a secure record exchange, the authoritative server returns the package along with its public key, which can be used to verify the signature.

127
Q

What type of programming practice defends against injection-style attacks, such as inserting SQL commands into a database application from a site search form?

A

Input validation provides some mitigation against this type of input being passed to an application via a user form. Output encoding could provide another layer of protection by checking that the query that the script passes to the database is safe.

128
Q

Which response header provides protection against SSL stripping attacks?

A

HTTP Strict Transport Security (HSTS)

129
Q

What vulnerabilities might default error messages reveal?

A

A default error message might reveal platform information and the workings of the code to an attacker.

130
Q

How does static code analysis support secure development?

A

Static code analysis is designed to inspect software at the source-code level to identify and report on insecure coding practices. Static code analysis tools are often incorporated into software development environments to automatically flag insecure code and encourage developers to focus on secure development practices.

131
Q

What are the seven processes in the CompTIA incident response lifecycle?

A

Preparation, detection, analysis, containment, eradication, recovery, and lessons learned

132
Q

True or false? The “first responder” is whoever first reports an incident to the CIRT.

A

False. The first responder would be the member of the computer incident response team (CIRT) to handle the report.

133
Q

True or false? It is important to publish all security alerts to all members of staff.

A

False. Security alerts should be sent to those able to deal with them at a given level of security awareness and on a need-to-know basis.

134
Q

You are providing security consultancy to assist a company with improving incident response procedures. The business manager wants to know why an out-of-band contact mechanism for responders is necessary. What do you say?

A

The response team needs a secure channel to communicate over without alerting the threat actor. There may also be availability issues with the main communication network if it has been affected by the incident.

135
Q

Your consultancy includes a training segment. What type of incident response exercise will best represent a practical incident handling scenario?

A

A simulation exercise creates an actual intrusion scenario, with a red team performing the intrusion and a blue team attempting to identify, contain, and eradicate it.

136
Q

What is the significance of the fact that digital evidence is latent?

A

The evidence cannot be seen directly but must be interpreted so the validity of the interpreting process must be unquestionable.

137
Q

You’ve fulfilled your role in the forensic process, and now you plan on handing the evidence over to an analysis team. What important process should you observe during this transition, and why?

A

It’s important to uphold a record of how evidence is handled in a chain of custody. The chain of custody will help verify that everyone who handled the evidence is accounted for, including when the evidence was in each person’s custody. This is an important tool in validating the evidence’s integrity.

138
Q

True or false? To ensure evidence integrity, you must make a hash of the media before making an image.

A

True.

139
Q

You must recover the contents of the ARP cache as vital evidence of an on-path attack. Should you shut down the PC and image the hard drive to preserve it?

A

No, the ARP cache is stored in memory and will be discarded when the computer is powered off. You can either dump the system memory or run the ARP utility and make a screenshot. In either case, make sure that you record the process and explain your actions.

140
Q

Your manager has asked you to prepare a summary of the usefulness of different kinds of log data. You have sections for firewall, application, OS-specific security, IPS/IDS, and network logs plus metadata. Following the CompTIA Security+ exam objectives, which additional log data type should you cover?

A

Endpoint logs. These are typically security logs from detection suites that perform antivirus scanning and enforce policies.

141
Q

You must assess a security monitoring suite for its dashboard functionality. What is the general use of dashboards?

A

A dashboard provides a console to work from for day-to-day incident response. It provides a summary of information drawn from the underlying data sources to support some work task. Most tools allow the configuration of different dashboards for different tasks. A dashboard can show uncategorized events and visualizations of key metrics and status indicators.

142
Q

True or false? It is not possible to set custom file system audit settings when using security log data.

A

False. File system audit settings are always configurable. This type of auditing can generate a large amount of data, so the appropriate settings are often different from one context to another.

143
Q

What type of data source supports frame-by-frame analysis of an event that generated an IDS alert?

A

Packet capture means that the frames of network traffic that triggered an intrusion detection system (IDS) alert are recorded and stored in the monitoring system. The analyst can pivot from the alert to view the frames in a protocol analyzer.

144
Q

What is the purpose of SIEM?

A

Security information and event management (SIEM) products aggregate IDS alerts and host logs from multiple sources, then perform correlation analysis on the observables collected to identify indicators of compromise and alert administrators to potential incidents.

145
Q

What is the difference between a sensor and a collector, in the context of SIEM?

A

A SIEM collector receives log data from a remote host and parses it into a standard format that can be recorded within the SIEM and interpreted for event correlation. A sensor (or sniffer) copies data frames from the network, using either a mirror port on a switch or some type of media tap.

146
Q

Your company has implemented a SIEM but found that there is no parser for logs generated by the network’s UTM gateway. Why is a parser necessary?

A

Security information and event management (SIEM) aggregates data sources from multiple hosts and appliances, including unified threat management (UTM). A parser translates the event attributes and data used by the UTM to standard fields in the SIEM’s event database. This normalization process is necessary for the correlation of event data generated by different sources.

147
Q

Your manager has asked you to prepare a summary of the activities that support alerting and monitoring. You have sections for log aggregation, alerting, scanning, reporting, and alert response and remediation/validation (including quarantine and alert tuning). Following the CompTIA Security+ exam objectives, which additional activity should you cover?

A

Archiving means that there is a store of event data that can be called upon for retrospective investigations, such as threat hunting. Archiving also meets compliance requirements to preserve information. As the volume of live data can pose problems for SIEM performance, archived data is often moved to a separate long-term storage area.

148
Q

You are supporting a SIEM deployment at a customer’s location. The customer wants to know whether flow records can be ingested. What type of monitoring tool generates flow records?

A

Flow records are generated by NetFlow or IP Flow Information Export(IPFIX) probes. A flow record is data that matches a flow label, which is a particular combination of keys (IP endpoints and protocol/port types).

149
Q

You are troubleshooting a user’s workstation. At the computer, an app window displays on the screen claiming that all of your files are encrypted. The app window demands that you make an anonymous payment if you ever want to recover your data. What type of malware has infected the computer?

A

This is some type of ransomware, but you will have to investigate resource inaccessibility to determine whether it is actually crypto-ransomware, or a “scareware” variant that is easier to remediate.

150
Q

You are recommending different antivirus products to the CEO of a small travel services firm. The CEO is confused because they had heard that Trojans represent the biggest threat to computer security these days. What explanation can you give?

A

While antivirus (A-V) scanner remains a popular marketing description, all current security products worthy of consideration will try to provide protection against a full range of malware and bloatware threats.

151
Q

You are writing a security awareness blog for company CEOs subscribed to your threat platform. Why are backdoors and Trojans different ways of classifying and identifying malware risks?

A

A Trojan means a malicious program masquerading as something else; a backdoor is a covert means of accessing a host or network. A Trojan need not necessarily operate a backdoor, and a backdoor can be established by exploits other than using Trojans. The term “remote access Trojan (RAT)” is used for the specific combination of Trojan and backdoor.

152
Q

You are investigating a business email compromise (BEC) incident. The email account of a developer has been accessed remotely over webmail. Investigating the developer’s workstation finds no indication of a malicious process, but you do locate an unknown USB extension device attached to one of the rear ports. Is this the most likely attack vector, and what type of malware would it implement?

A

It is likely that the USB device implements a hardware-based keylogger. This would not necessarily require any malware to be installed or leave any trace in the file system.

153
Q

A user’s computer is performing extremely slowly. Upon investigating, you find that a process named n0tepad.exe is utilizing the CPU at rates of 80%–90%. This is accompanied by continual small disk reads and writes to a temporary folder. Should you suspect malware infection, and is any particular class of malware indicated?

A

Yes, this is malware as the process name is trying to masquerade as a legitimate process. It is not possible to conclusively determine the type without more investigation, but you might initially suspect a cryptominer/cryptojacker.

154
Q

Which attack framework provides descriptions of specific TTPs?

A

MITRE’s ATT&CK framework

155
Q

What is an amplification attack?

A

Where the attacker spoofs the victim’s IP in requests to several reflecting servers (often DNS or NTP servers). The attacker crafts the request so that the reflecting servers respond to the victim’s IP with a large message, overwhelming the victim’s bandwidth.

156
Q

Why are many network DoS attacks distributed?

A

Most attacks depend on overwhelming the victim. This typically requires a large number of hosts, or bots.

157
Q

Users in a particular wireless network segment are complaining that websites are frequently slow to load or unavailable or filled with advertising. On investigation, each host in the segment is set to use an unauthorized DNS resolver. Which attack type is the likely cause for this?

A

The hosts are likely to be receiving their configuration from a malicious Dynamic Host Configuration Protocol (DHCP) server. This is likely to have been achieved via an on-path attack, such as a rogue access point or evil twin access point.

158
Q

The security log on a domain controller has recorded numerous unsuccessful attempts to read the NTDS.DIT file by three different client workstation computer accounts. What specific type of attack is this a precursor for?

A

NTDS.DIT stores credentials for an Active Directory network. Obtaining a copy of it allows a threat actor to perpetrate offline password attacks. An offline password attack could use brute force, dictionary, or hybrid cracking techniques.

159
Q

How does a replay attack work in the context of session hijacking?

A

The attacker captures some data, such as a cookie, used to log on or start a session legitimately. The attacker then resends the captured data to re-enable the connection.

160
Q

You are reviewing access logs on a web server and notice repeated requests for URLs containing the strings %3C and %3E. Is this an event that should be investigated further, and why?

A

Those strings represent percent encoding (for HTML tag delimiters < and >). This could be an injection attack so should be investigated.

161
Q

You are improving back-end database security to ensure that requests deriving from front-end web servers are authenticated. What general class of attack is this designed to mitigate?

A

Server-side request forgery (SSRF) causes a public server to make an arbitrary request to a back-end server. This is made much harder if the threat actor has to defeat an authentication or authorization mechanism between the web server and the database server.

162
Q

A technician is seeing high volumes of 403 Forbidden errors in a log. What type of network appliance or server is producing these logs?

A

403 Forbidden is an HTTP status code, so most likely a web server. Another possibility is a web proxy or gateway.

163
Q

This policy outlines the acceptable ways in which network and computer systems may be used.

A

An acceptable use policy defines what constitutes acceptable behavior by users.

164
Q

Describe the difference between change management and configuration management.

A

Change management describes the policies and procedures dictating how changes can be made in the environment. Configuration management describes the technical tools used to manage, enforce, and deploy changes to software and endpoints.

165
Q

What are a few examples of the types of capabilities that may be included in a password standard?

A

Approved hashing algorithms, password salting methods, secure password transmission methods, password reset methods, password manager requirements

166
Q

What is the purpose of a backout plan?

A

A backout plan is a contingency plan for reversing changes and returning systems and software to their original state if the implementation plan fails.

167
Q

How are standard operating procedures related to change management?

A

SOPs ensure that changes are implemented consistently and effectively.

168
Q

How do system dependencies impact change management?

A

System dependencies describe the interconnection of systems and software. Dependencies may cause an otherwise simple change to have severe and widespread impacts attributed to the fact that a single changed component may break functionality in other systems.

169
Q

How are APIs important to automation and orchestration?

A

APIs are the enabling feature allowing different platforms and tools to interact with each other. APIs allow security tools to work together and perform rule-based actions to perform tasks previously handled by security analysts.

170
Q

What is operator fatigue?

A

Operator fatigue refers to the mental exhaustion experienced by cybersecurity professionals due to their work’s continuous, high-intensity nature.

171
Q

Identify a few of the potential issues associated with automation and orchestration.

A

Complexity, cost, single point of failure, technical debt, and ongoing support burdens

172
Q

What metric(s) could be used to make a quantitative calculation of risk due to a specific threat to a specific function or asset?

A

Single Loss Expectancy (SLE) or Annual Loss Expectancy (ALE). ALE is SLE multiplied by ARO (annual rate of occurrence).

173
Q

What type of risk mitigation option is offered by purchasing insurance?

A

Risk transference

174
Q

What is a risk register?

A

A document highlighting the results of risk assessments in an easily comprehensible format (such as a heat map or “traffic light” grid). Its purpose is for department managers and technicians to understand risks associated with the workflows that they manage.

175
Q

This describes a contractual provision that grants an organization the authority to conduct audits or assessments of vendor operational practices, information systems, and security controls.

A

A right-to-audit clause. The right-to-audit clause supports vendor assessment practices by allowing organizations to validate and verify the vendor’s compliance with contractual obligations, security standards, and regulatory requirements.

176
Q

Describe the concept of conflict of interest in relationship with vendor management practices.

A

Answers will vary. A conflict of interest arises when an individual or organization has competing interests or obligations that could compromise their ability to act objectively, impartially, or in the best interest of another party.

177
Q

This legal contract is a nonbinding agreement that outlines the intentions, shared goals, and general terms of cooperation between parties.

A

Memorandum of understanding (MOU). MOUs serve as a preliminary step to establish a common understanding before proceeding with a more formal agreement.

178
Q

This legal document establishes clear guidelines for the vendor’s behavior, activities, and access to sensitive information.

A

Rules of engagement. These rulesdefine the parameters and expectations for vendor relationships. These rules outline the responsibilities, communication methods, reporting mechanisms, security requirements, and compliance obligations that vendors must adhere to.

179
Q

A website owner wants to evaluate whether the site security mitigates risks from criminal syndicates, assuming no risk of insider threat. What type of penetration testing engagement will most closely simulate this adversary capability and resources?

A

A threat actor has no privileged information about the website configuration or security controls. This is simulated in an unknown environment penetration test engagement.

180
Q

Why should an Internet service provider (ISP) be informed before pen testing on a hosted website takes place?

A

ISPs monitor their networks for suspicious traffic and may block the test attempts. The pen test may also involve equipment owned and operated by the ISP and not authorized to be included as part of the assessment.

181
Q

This type of assessment allows individuals or organizations to evaluate their performance, practices, and adherence to established criteria against predetermined metrics and measures.

A

Self-assessments. Self-assessments help identify strengths, weaknesses, and areas for improvement, enabling individuals or organizations to take proactive measures to enhance their effectiveness and outcomes.

182
Q

Why are third-party assessments important?

A

Answers will vary. The importance of independent third-party audits lies in their ability to offer an external perspective, free from any conflicts of interest or bias.

183
Q

What range of information classifications could you implement in a data labeling project?

A

One set of tags could indicate the degree of confidentiality (public, confidential/secret, or critical/top secret). Another tagging schema could distinguish proprietary from private/sensitive personal data.

184
Q

What is meant by privacy information?

A

Privacy information is any data that could be used to identify, contact, or locate an individual.

185
Q

You are reviewing security and privacy issues relating to a membership database for a hobbyist site with a global audience. The site currently collects account details with no further information. What should be added to be in compliance with data protection regulations?

A

The site should add a privacy notice explaining the purposes the personal information is collected and used for. The form should provide a means for the user to give explicit and informed consent to this privacy notice.

186
Q

You are preparing a briefing paper for customers on the organizational consequences of data and privacy breaches. You have completed sections for reputation damage, identity theft, and IP theft. Following the CompTIA Security+ objectives, what other section should you add?

A

Data and privacy breaches can lead legislators or regulators to impose fines. In some cases, these fines can be substantial (calculated as a percentage of turnover).

187
Q

This state means that the data is in some sort of persistent storage media.

A

Data at rest. In this state, it is usually possible to encrypt the data, using techniques such as whole disk encryption, database encryption, and file- or folder-level encryption.

188
Q

This method of data protection is often associated with payment processing systems.

A

Tokenization. Tokenization replaces sensitive data (such as a credit card number) with a randomly generated token while securely storing the original data in a separate location.

189
Q

You take an incident report from a user trying to access a REPORT.docx file on a SharePoint site. The file has been replaced by a REPORT.docx.QUARANTINE.txt file containing a policy violation notice. What is the most likely cause?

A

This is typical of a data loss prevention (DLP) policy replacing a file involved in a policy violation with a tombstone file.

190
Q

Your company has been the victim of several successful phishing attempts over the past year. Attackers managed to steal credentials from these attacks and use them to compromise key systems. What vulnerability contributed to the success of these social engineers, and why?

A

A lack of proper user training directly contributes to the success of social engineering attempts. Attackers can easily trick users when those users are unfamiliar with the characteristics and ramifications of such deception.

191
Q

Why should an organization design role-based training programs?

A

Employees have different levels of technical knowledge and different work priorities. This means that a “one size fits all” approach to security training is impractical.

192
Q

You are planning a security awareness program for a manufacturer. Is a pamphlet likely to be sufficient in terms of resources?

A

Using a diversity of training techniques will boost engagement and retention. Practical tasks, such as phishing simulations, will give attendees more direct experience. Workshops or computer-based training will make it easier to assess whether the training has been completed.