CompTIA Security+ (SY0-701) Practice Exam 1 Revision Flashcards

Revise Incorrect question

1
Q

An organization is developing a new software application and plans to include a feature that collects user data for personalization purposes. Which security principle should be prioritized to ensure user data is protected?

Collecting only the data necessary for the application’s functionality.

Implementing strong user authentication mechanisms.

Ensuring the software is free from vulnerabilities by conducting regular security audits.

Encrypting all data in transit and at rest.

A

Prioritizing the collection of only the data necessary for the application’s functionality directly addresses privacy concerns and minimizes the risk associated with data breaches. By limiting the amount of collected data, the organization reduces the potential impact on users in the event of unauthorized access. While implementing strong user authentication mechanisms, ensuring the software is free from vulnerabilities, and encrypting all data are crucial security practices, focusing on minimizing data collection inherently reduces the scope of what needs to be protected, thereby enhancing overall security and privacy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which agreement type is best suited for establishing the general terms and conditions between an organization and its vendors, which will govern future transactions and services?

A

MSA

The Master Service Agreement (MSA) is best suited for establishing the general terms and conditions between an organization and its vendors. MSAs define the framework under which future transactions and services will be conducted, making it easier to negotiate future agreements or SOWs. Service-level agreement (SLA) focus on performance metrics and expectations, Memorandum of understanding (MOU) are more about mutual intentions without legal enforceability, and Work order (WO)/statement of work (SOW) detail the specific tasks, timelines, and payments for particular projects.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A laptop manufacturer wants to ensure the security of user data by providing a hardware-based method to store cryptographic keys used for disk encryption securely. Which tool would be most appropriate for this purpose?

TPM

Secure Enclave

HSM

Key Management System

A

A Trusted Platform Module (TPM) is the most suitable tool for securely storing cryptographic keys used for disk encryption on laptops. TPMs are specialized, secure cryptoprocessors designed to secure hardware through integrated cryptographic keys. Their primary purpose is to protect information on devices by providing hardware-based, security-related functions, including generating, storing, and limiting the use of cryptographic keys. Unlike HSMs, which are typically used in data centers and enterprise environments for managing keys at a larger scale, TPMs are ideal for individual devices. A Key Management System manages digital keys but lacks the hardware-specific security features of TPMs, and Secure Enclaves, while similar, are more commonly associated with mobile devices and specific to manufacturer implementations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

To ensure the confidentiality of email communications, an organization decides to implement a system where emails are encrypted before being sent and can only be decrypted by the intended recipient. What type of encryption does this scenario best describe?

Symmetric

Full-Disk

Key Exchange

Asymmetric

A

Asymmetric encryption is best suited for this scenario because it uses a pair of keys for encryption and decryption: a public key to encrypt data and a private key to decrypt it. This method ensures that only the intended recipient, who possesses the corresponding private key, can decrypt the email, maintaining confidentiality. Symmetric encryption, involving a single key for both encryption and decryption, wouldn’t easily facilitate secure key distribution among multiple parties. Key exchange is a method for securely sharing encryption keys, not an encryption type per se. Full-disk encryption is used to encrypt entire disks, not individual email communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

During a vulnerability scan, which of the following activities is MOST critical to ensuring the effectiveness of the scan?

Updating the scanning tool to its latest version

Selecting the correct scan type and depth

Scheduling the scan during off-peak hours

Ensuring the scan results are encrypted

A

While updating the scanning tool, encrypting scan results, and scheduling scans during off-peak hours are good practices, selecting the correct scan type and depth directly impacts the scan’s ability to accurately identify vulnerabilities by ensuring that the scan is appropriately targeted and comprehensive, addressing the specific needs and architecture of the environment being scanned.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the primary goal of conducting a tabletop exercise as part of an incident response plan?

To simulate a cyber incident in a controlled environment to evaluate the response plan

To conduct a technical assessment of the organization’s network security

To review and update the organization’s security policies

To physically test the security of the organization’s infrastructure

A

A tabletop exercise simulates a cyber incident in a controlled, discussion-based format to evaluate the effectiveness of the organization’s incident response plan. It involves key personnel discussing their roles and responses to a hypothetical scenario, which helps identify gaps and areas for improvement without the need for technical assessments or physical testing. This activity focuses on the strategic and operational aspects of response planning rather than technical or physical security testing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A security team is implementing a new SIEM system. Which of the following activities is most important for ensuring the effectiveness of the SIEM in identifying security incidents?

Training staff on basic cybersecurity principles.

Customizing alert thresholds.

Regularly updating antivirus definitions.

Increasing storage capacity for logs.

A

Customizing alert thresholds is crucial for ensuring that the SIEM system can effectively identify anomalies and potential security incidents without overwhelming the security team with false positives. While increasing storage, training staff, and updating antivirus are important security practices, they do not directly contribute to the effectiveness of a SIEM system in identifying security incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

To study APTs and their lateral movements within a network, a security team creates a simulated network environment filled with decoy data and systems. What is this an example of?

Honeypot

Honeyfile

Honeynet

Honeytoken

A

A honeynet is a simulated network environment that contains multiple honeypots, designed to mimic a real network. It is used to attract and engage attackers, allowing security teams to study advanced persistent threats (APTs) and their tactics, including lateral movements within a network. Unlike a single honeypot, which mimics one system or server; honeyfiles, which are decoy files; or honeytokens, which are decoy data elements, a honeynet provides a more complex and interactive environment to analyze attacker behaviors in a controlled manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What does DKIM provide?

A

DKIM (DomainKeys Identified Mail) primarily addresses the prevention of email spoofing by allowing the receiving email server to check that an email claimed to have come from a specific domain was indeed authorized by the owner of that domain. This is achieved through the use of a digital signature linked to the domain’s DNS records. While DKIM can indirectly help authenticate email senders, its main purpose is to prevent spoofing by verifying that the message’s content has not been altered in transit, thereby contributing to the overall authenticity and integrity of the email.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are the benefits of decentralized governance structure?

A

A decentralized governance structure allows an organization to enhance its adaptability to specific regional requirements. This structure supports local decision-making and enables the organization to quickly respond to regional, legal, and regulatory changes. While reduced operational costs and increased data redundancy might be benefits of other organizational decisions, they are not directly related to the primary advantage of a decentralized governance structure regarding security. Centralized security policy management is, by definition, not a feature of decentralized governance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

How does the CVE aid in vulnerability management?

A

By offering a unique identifier for publicly known vulnerabilities.

The Common Vulnerability Enumeration (CVE) system aids in vulnerability management by providing a unique, standardized identifier for each publicly known vulnerability. This facilitates clear communication and coordination among security professionals, vendors, and other stakeholders, ensuring that discussions and documentation about specific vulnerabilities are consistent and accurately referenced. Unlike the other options, CVE does not directly guide patch management, fix security flaws, or assess financial impacts but rather serves as a critical tool for identifying and discussing vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

An organization forms a dedicated security incident response team to handle any security breaches or incidents. Under which category of control does the formation of this team fall?

A

Operational

The formation of a dedicated security incident response team is an operational control. Operational controls are about the procedures and actions taken by the organization to implement its security policies and respond to incidents. Having a dedicated team ensures that there are specific procedures and resources in place to address and manage security incidents effectively. Unlike managerial controls, which involve the creation of policies and strategies, or technical controls, which use technology to secure the organization’s assets, operational controls are the execution of these policies through specific actions and procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

In the context of identity and access management, which of the following best ensures that users have access only to the resources they’ve been explicitly granted?

RBAC

ABAC

DAC

MAC

A

RBAC is effective in ensuring users have access only to what they need according to their role within the organization, aligning with the principle of least privilege. MAC is more about classification and clearance levels, not necessarily about roles. DAC allows owners to decide on access, which could lead to more permissive access than necessary. ABAC can be highly granular but is complex and not inherently about restricting access to only what’s been explicitly granted.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following best exemplifies the use of OSINT in vulnerability management?

Analyzing internal audit logs

Monitoring dark web forums for leaked data

Consulting a commercial vulnerability database

Gathering information from publicly available sources

A

While monitoring dark web forums and consulting commercial databases can be part of a comprehensive vulnerability management strategy, OSINT specifically refers to the collection and analysis of publicly available information to inform security practices. This includes sources like public databases, forums, and social media, which can provide insights into emerging threats and vulnerabilities without the need for proprietary data or insider information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

In the context of identity and access management, what is the main purpose of de-provisioning user accounts?

To ensure users have access to additional resources as needed

To remove access rights and resources when they are no longer required

To remove access rights and resources when they are no longer required

To increase the security of the network by adding more user accounts

A

De-provisioning user accounts is crucial for removing access rights and resources from users who no longer need them, such as when an employee leaves the company. This process is essential for maintaining tight security controls and ensuring that unauthorized individuals cannot access sensitive information. The other options do not accurately represent the purpose of de-provisioning, as they do not involve removing unnecessary access, which is the primary goal of de-provisioning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What are SIEM?

A

Security Information and Event Management (SIEM) systems are designed to aggregate, analyze, and report on security logs from various sources in real-time. This makes SIEM the best option for a company looking to enhance its security posture by having a comprehensive view of its security events. NetFlow is used for network traffic analysis, Vulnerability scanners for assessing system vulnerabilities, and SNMP traps for alerting on specific network conditions, which do not provide the same level of aggregated security analysis.

17
Q

What is Key Escrow?

A

Key escrow is the practice of storing cryptographic keys securely with a trusted third party, allowing for the recovery of encrypted data if the original key is lost or the key holder is unavailable. This ensures that critical information can be accessed when necessary, while maintaining the security and integrity of the encryption scheme. Unlike public or private keys, which are components of encryption mechanisms, or key exchange, which involves the secure sharing of keys, key escrow specifically addresses the secure storage and retrieval of keys for data recovery purposes.

18
Q

What is a purpose of EDR?

A

Detecting and responding to threats on endpoints in real-time

The primary benefit of Endpoint Detection and Response (EDR) technology is its ability to detect and respond to threats on endpoints in real-time. EDR tools continuously monitor and collect data from endpoints, allowing for the rapid identification of threat patterns and anomalies. This capability enables organizations to quickly mitigate threats, reducing the potential impact on their operations. While increasing internet speeds, reducing the need for updates, and encrypting data are beneficial, they are not the primary functions or benefits of EDR, which focuses on proactive threat detection and response on endpoints.

19
Q

service provider aims to enhance the security of its customer’s data, specifically for A cloud applications requiring high levels of encryption and key management. Which technology offers robust key storage and cryptographic operations?
Correct answer

HSM

Secure Enclave

TPM

Key Management System

A

A Hardware Security Module (HSM) offers robust key storage and cryptographic operations, making it an ideal choice for cloud service providers needing to secure applications with high encryption demands. HSMs are physical devices designed to secure cryptographic keys and perform cryptographic operations within a tamper-resistant hardware device. They provide a more secure and efficient environment for key management processes than software-based solutions, ensuring that cryptographic keys are generated, stored, and managed in a hardware-backed secure manner. While Trusted Platform Module (TPM) and Secure Enclaves provide secure key storage at the device level, and Key Management Systems organize keys across systems, HSMs specifically address the need for high-security key management and cryptographic operations in cloud and enterprise environments.

20
Q

An organization is reviewing its encryption strategy to maximize security for its sensitive data. In addition to choosing strong encryption algorithms, what factor should they consider to enhance the security of their encryption?

A

Key Length

21
Q

A security analyst is reviewing IPS/IDS logs to improve the organization’s security posture. Which of the following would be the BEST indicator of a potential intrusion attempt?

Frequent changes in firewall rules

Anomalies in user login patterns

Alerts on high bandwidth consumption

Signature-based alerts on known malware traffic

A

Signature-based alerts on known malware traffic are direct indicators of potential intrusion attempts, as these alerts are based on recognized patterns of malicious activity. High bandwidth consumption and anomalies in login patterns may suggest suspicious activity but are not as directly indicative of intrusion attempts as signature-based alerts. Frequent changes in firewall rules could indicate an issue with policy management rather than an external attack.

22
Q

A network administrator notices an unusual spike in outbound traffic from several internal devices to unfamiliar external IP addresses. This activity is consistent even during non-business hours. What is the most likely cause?

A

Malicious code

The consistent spike in outbound traffic to unfamiliar addresses, especially during non-business hours, suggests that the internal devices may be infected with malicious code, such as a trojan or a worm, which communicates with external command-and-control servers. This scenario is not indicative of a wireless intrusion, which would involve unauthorized access to a wireless network; an on-path attack, where data is intercepted in transit; or a DDoS reflected attack, which targets external entities.

23
Q

What is SDLC?

A

SDLC (Software Development Life Cycle) is a systematic process used to develop, maintain, and manage software applications. It provides a structured approach to software development, ensuring that projects are completed on time, within budget, and with high quality. The SDLC typically consists of several phases, each with specific tasks and goals.

24
Q

In the context of secure software development, what is the most effective method to identify security flaws early in the SDLC?

A

Code reviews during the development phase

Code reviews during the development phase are the most effective method to identify security flaws early in the SDLC because they allow developers to identify and address vulnerabilities before the software progresses further in the development process, reducing the cost and complexity of fixes. Penetration testing, security audits, and end-user feedback are valuable but occur later in the lifecycle, potentially allowing flaws to go undetected longer.

25
Q

A company evaluates the risk of data loss from their customer database and considers several mitigation strategies. Which strategy best reduces the risk based on the concept of “exposure factor”?

Purchasing insurance to cover potential data loss incidents

Conducting regular security awareness training for database administrators.

Implementing stronger data encryption on the database.

Increasing the frequency of data backups

A

Increasing the frequency of data backups best reduces the risk of data loss by directly decreasing the exposure factor, which is the percentage of loss a company would face if a specific risk were realized. Implementing stronger encryption and conducting security awareness training are important for overall security but do not directly reduce the amount of data potentially lost in an incident. Insurance may cover financial aspects of data loss but does not prevent the loss itself or reduce the exposure factor.

26
Q

Before fully integrating new security controls into their network, an organization conducts a series of tests to evaluate their effectiveness and potential impact on system performance. What aspect of the change management process does this represent?

A

Test results

The process of evaluating new security controls through testing before their full integration into the network is represented by the review of test results. This phase is crucial for assessing the effectiveness of the controls and their potential impact on system performance, ensuring that any changes made will enhance security without adversely affecting operations. Test results provide concrete data that can guide decision-making, distinguishing this step from impact analysis, which predicts potential effects before implementation, or the development of a backout plan, which is a precautionary measure.

27
Q

To mitigate vulnerabilities, an IT department regularly updates all software applications and operating systems. Which category of control does this action fall under?

A

Operational

28
Q

What is the most important factor to consider when selecting an encryption method for SAML assertions in single sign-on integration?

A

Strength of encryption

The strength of encryption is the most important factor to consider for SAML assertions in a single sign-on (SSO) setup. Strong encryption ensures that the data integrity and confidentiality of the SAML assertions are maintained, preventing unauthorized access and data breaches. This is essential in protecting sensitive information during the transmission between the identity provider and the service provider.

29
Q

Which policy would most effectively improve organizational password security?

Requiring password changes every 30 days

Implementing multi-factor authentication

Banning common passwords and enforcing complexity requirements

Allowing unlimited password attempts

A

Banning common passwords and enforcing complexity requirements most directly improves password security by ensuring that passwords are not easily guessed or cracked through common attack methods. While frequent password changes and multi-factor authentication enhance security, they address different aspects than the inherent strength of the password itself. Unlimited password attempts would decrease security.

30
Q

An organization wants to ensure that only the intended recipients can read the content of their emails, even if intercepted. What feature of PKI is utilized to achieve this?

Private key

Public key

Key exchange

Key escrow

A

The public key feature of Public Key Infrastructure (PKI) is utilized to ensure that only the intended recipients can read the content of emails. Senders encrypt emails with the recipient’s public key, and only the recipient’s corresponding private key can decrypt them. This method ensures confidentiality, as intercepted emails remain encrypted and unreadable without the private key. While private keys are crucial for decryption, the use of the recipient’s public key for encryption is what allows for secure, targeted communication. Key escrow and key exchange are important aspects of key management and secure communication but do not directly pertain to the encryption of emails for privacy.

31
Q

What is the exposure factor?

A

The exposure factor (EF) is crucial in vulnerability management as it helps to quantify the potential loss in percentage terms that a vulnerability exploitation would cause to an asset. This quantification is essential for calculating risk and prioritizing remediation efforts based on potential impact. Enumerating vulnerabilities, automatically patching vulnerabilities, and scoring the severity are all important actions within vulnerability management, but they don’t specifically relate to the purpose of the exposure factor.