CompTIA SYO-701 (ET) Test Flashcards

1
Q

Which of the following threat actors is the most likely to be hired by a foreign government to attack critical systems located in other countries?

A. Hacktivist
B. Whistleblower
C. Organized crime
D. Unskilled attacker

A

C. Organized crime

In the context of CompTIA Security+, organized crime refers to structured groups that are engaged in illegal activities, typically for financial gain. These groups are often highly sophisticated, well-funded, and operate with a high degree of coordination.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following is used to add extra complexity before using a one-way data transformation algorithm?

A. Key stretching
B. Data masking
C. Steganography
D. Salting

A

D. Salting

In the context of CompTIA Security+, salting is a technique used to enhance the security of stored passwords. It involves adding a random value, known as a “salt,” to a password before hashing it. This process helps to prevent various types of attacks, such as rainbow table attacks and certain brute-force attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

An employee clicked a link in an email from a payment website that asked the employee to update contact information. The employee entered the log-in information but received a “page not found” error message. Which of the following types of social engineering attacks occurred?

A. Brand impersonation
B. Pretexting
C. Typosquatting
D. Phishing

A

D. Phishing

Phishing involves tricking individuals into providing sensitive information, such as login credentials, by pretending to be a legitimate entity. In this case, the employee was deceived into entering their login information on a fake website that impersonated a payment website.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A data administrator is configuring authentication for a SaaS application and would like to reduce the number of credentials employees need to maintain. The company prefers to use domain credentials to access new SaaS applications. Which of the following methods would allow this functionality?

A. SSO
B. LEAP
C. MFA
D. PEAP

A

A. SSO

Single Sign-On (SSO) enables users to authenticate once with their domain credentials and then access multiple applications without needing to re-enter their credentials each time. This aligns with the company’s preference to use domain credentials and reduces the burden of managing multiple sets of credentials for different applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

An enterprise is trying to limit outbound DNS traffic originating from its internal network. Outbound DNS requests will only be allowed from one device with the IP address 10.50.10.25. Which of the following firewall ACLs will accomplish this goal?

A. Access list outbound permit 0.0.0.0/0 0.0.0.0/0 port 53
Access list outbound deny 10.50.10.25/32 0.0.0.0/0 port 53
B. Access list outbound permit 0.0.0.0/0 10.50.10.25/32 port 53
Access list outbound deny 0.0.0.0/0 0.0.0.0/0 port 53
C. Access list outbound permit 0.0.0.0/0 0.0.0.0/0 port 53
Access list outbound deny 0.0.0.0/0 10.50.10.25/32 port 53
D. Access list outbound permit 10.50.10.25/32 0.0.0.0/0 port 53
Access list outbound deny 0.0.0.0/0 0.0.0.0/0 port 53

A

D. Access list outbound permit 10.50.10.25/32 0.0.0.0/0 port 53
Access list outbound deny 0.0.0.0/0 0.0.0.0/0 port 53

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Which of the following scenarios describes a possible business email compromise attack?

A. An employee receives a gift card request in an email that has an executive’s name in the display field of the email.
B. Employees who open an email attachment receive messages demanding payment in order to access files.
C. A service desk employee receives an email from the HR director asking for log-in credentials to a cloud administrator account.
D. An employee receives an email with a link to a phishing site that is designed to look like the company’s email portal.

A

C. A service desk employee receives an email from the HR director asking for log-in credentials to a cloud administrator account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A company prevented direct access from the database administrators’ workstations to the network segment that contains database servers. Which of the following should a database administrator use to access the database servers?

A. Jump server
B. RADIUS
C. HSM
D. Load balancer

A

A. Jump server

A jump server, also known as a jump host or bastion host, is a secure system used to bridge the gap between a secure network segment and a less secure one. It acts as a gateway, allowing authorized users to connect to servers in a restricted network segment securely.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

An organization’s internet-facing website was compromised when an attacker exploited a buffer overflow. Which of the following should the organization deploy to best protect against similar attacks in the future?

A. NGFW
B. WAF
C. TLS
D. SD-WAN

A

B. WAF (Web Application Firewall)

A WAF inspects incoming and outgoing web traffic to detect and block malicious payloads that may exploit application vulnerabilities, such as buffer overflows.
Next-Generation Firewall
Transport Layer Security
SD-WAN (Software-Defined Wide Area Network)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

An administrator notices that several users are logging in from suspicious IP addresses. After speaking with the users, the administrator determines that the employees were not logging in from those IP addresses and resets the affected users’ passwords. Which of the following should the administrator implement to prevent this type of attack from succeeding in the future?

A. Multifactor authentication
B. Permissions assignment
C. Access management
D. Password complexity

A

A. Multifactor authentication

Multifactor authentication (MFA) requires users to provide two or more verification factors to gain access to a resource such as an application, online account, or VPN. This security measure significantly reduces the likelihood of unauthorized access because even if an attacker has the password, they would still need the additional verification factor(s), such as a code from a mobile device, a fingerprint, or a hardware token.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

An employee receives a text message that appears to have been sent by the payroll department and is asking for credential verification. Which of the following social engineering techniques are being attempted? (Choose two.)

A. Typosquatting
B. Phishing
C. Impersonation
D. Vishing
E. Smishing
F. Misinformation

A

C. Impersonation
E. Smishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Several employees received a fraudulent text message from someone claiming to be the Chief Executive Officer (CEO). The message stated:
“I’m in an airport right now with no access to email. I need you to buy gift cards for employee recognition awards. Please send the gift cards to following email address.”
Which of the following are the best responses to this situation? (Choose two).

A. Cancel current employee recognition gift cards.
B. Add a smishing exercise to the annual company training.
C. Issue a general email warning to the company.
D. Have the CEO change phone numbers.
E. Conduct a forensic investigation on the CEO’s phone.
F. Implement mobile device management.

A

B. Add a smishing exercise to the annual company training.
C. Issue a general email warning to the company.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A company is required to use certified hardware when building networks. Which of the following best addresses the risks associated with procuring counterfeit hardware?

A. A thorough analysis of the supply chain
B. A legally enforceable corporate acquisition policy
C. A right to audit clause in vendor contracts and SOWs
D. An in-depth penetration test of all suppliers and vendors

A

A. A thorough analysis of the supply chain

A penetration test would be checking the security practices of your supply chain to ensure they are not easily tampered with, but does not address the lack of reliability, & authenticity that would protect a company from the possible procurement of faulty supplies/hardware like an analysis would. An enforced acquisition policy would be a bad practice especially if the parts were faulty. A right to audit clause, & Statement of Work (SOW) is the first step to allowing an analysis, or penetration test of vendor services, & goods.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following provides the details about the terms of a test with a third-party penetration tester?

A. Rules of engagement
B. Supply chain analysis
C. Right to audit clause
D. Due diligence

A

A. Rules of engagement

Rules of engagement (RoE) outline the scope, objectives, limitations, and boundaries of the penetration test. This document ensures both parties understand what is allowed and expected during the testing process, including which systems can be tested, the methods to be used, the timing of the tests, and how the results will be reported and handled. Supply Chain Analysis involves assessing the risks associated with the supply chain and third-party vendors, not specifically the terms of a penetration test. Right to Audit Clause is a clause in a contract allows one party to audit the other, typically related to compliance and security practices, but does not detail the terms of a penetration test. Due Dilligence is the process of investigating and evaluating a business or person before signing a contract, but it doesn’t provide the specific terms of a penetration test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A penetration tester begins an engagement by performing port and service scans against the client environment according to the rules of engagement. Which of the following reconnaissance types is the tester performing?

A. Active
B. Passive
C. Defensive
D. Offensive

A

A. Active

Active reconnaissance involves actively probing and scanning the target environment to gather information. This typically includes activities such as port and service scans, vulnerability scans, and other direct interactions with the target systems to identify potential weaknesses or entry points. Passive reconnaissance, on the other hand, involves gathering information without directly interacting with the target systems, such as monitoring network traffic or analyzing publicly available information. defensive and offensive reconnaissance, respectively, are not standard reconnaissance types typically used in the context of penetration testing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following is required for an organization to properly manage its restore process in the event of system failure?

A. IRP
B. DRP
C. RPO
D. SDLC

A

B. DRP (Disaster Recovery Plan)

A Disaster Recovery Plan (DRP) is essential for managing the restore process in the event of system failure. It provides a detailed strategy for recovering data, systems, and applications, ensuring that business operations can resume as quickly as possible after a disaster. While an Incident Response Policy (IRP) handles immediate incident response, and Recovery Point Objective (RPO) and Software Development LifeCycle (SDLC) are related to specific aspects of data recovery and system development, the DRP is specifically focused on comprehensive recovery and continuity planning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following vulnerabilities is associated with installing software outside of a manufacturer’s approved software repository?

A. Jailbreaking
B. Memory injection
C. Resource reuse
D. Side loading

A

D. Side loading

**Side loading ** is the process of installing applications or files onto a device, such as a smartphone, tablet, or computer, without using the device’s official app store or authorized distribution channels. This method allows users to bypass the standard app store or marketplace and install software directly, often from an external source like a third-party website or local storage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A security analyst is reviewing the following logs:

[10:00:00 AM] Login rejected - username administrator - password Sprinq2023
[10:00:01 AM] Login rejected - username jsmith - password Spring2023
[10:00:01 AM] Login rejected - username guest - password Spring2023

Which of the following attacks is most likely occurring?

A. Password spraying
B. Account forgery
C. Pass-the-hash
D. Brute-force

A

A. Password spraying

Password spraying is a type of brute-force attack used to gain unauthorized access to user accounts by systematically attempting a small number of commonly used passwords against many user accounts. Unlike traditional brute-force attacks, which attempt many different passwords against a single user account, password spraying involves trying a few commonly used passwords against a large number of accounts. Pass the Hash Attack is hacking technique that allows the attacker to authenticate to a remote server or service by using the underlying hash of a user’s password instead of requiring the associated plaintext password.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

An analyst is evaluating the implementation of Zero Trust principles within the data plane. Which of the following would be most relevant for the analyst to evaluate?

A. Secured zones
B. Subject role
C. Adaptive identity
D. Threat scope reduction

A

B. Subject role

To achieve zero trust, we use the control and data planes.

Control Plane uses Adaptive identity, threat scope reduction, policy-driven access control, and secured zones.

Data Plan uses Subject/system, policy engine, policy administrator, and
establishing policy enforcement points

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

An engineer needs to find a solution that creates an added layer of security by preventing unauthorized access to internal company resources. Which of the following would be the best solution?

A. RDP server
B. Jump server
C. Proxy server
D. Hypervisor

A

B. Jump server

A jump server (or jump box) acts as a controlled access point that administrators must go through to access internal resources. It creates an additional layer of security by acting as a secure intermediary, allowing only authorized users to access internal servers and systems. This reduces the attack surface by limiting direct access to sensitive resources and can be closely monitored and secured. A proxy server acts as intermediaries between clients and servers and provides content caching, requests filtering, and login management. A Hypervisor is used to run and manage one or more virtual machines on a computer. Remote Desktop Protocol (RDP) Server is a protocol which provides a user with graphical interface to connect to another computer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A company’s web filter is configured to scan the URL for strings and deny access when matches are found. Which of the following search strings should an analyst employ to prohibit access to non-encrypted websites?

A. encryption=off
B. http://
C. www.*.com
D. :443

A

B. http://

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

During a security incident, the security operations team identified sustained network traffic from a malicious IP address: 10.1.4.9. A security analyst is creating an inbound firewall rule to block the IP address from accessing the organization’s network. Which of the following fulfills this request?

A. access-list inbound deny ip source 0.0.0.0/0 destination 10.1.4.9/32
B. access-list inbound deny ip source 10.1.4.9/32 destination 0.0.0.0/0
C. access-list inbound permit ip source 10.1.4.9/32 destination 0.0.0.0/0
D. access-list inbound permit ip source 0.0.0.0/0 destination 10.1.4.9/32

A

B. access-list inbound deny ip source 10.1.4.9/32 destination 0.0.0.0/0

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A company needs to provide administrative access to internal resources while minimizing the traffic allowed through the security boundary. Which of the following methods is most secure?

A. Implementing a bastion host
B. Deploying a perimeter network
C. Installing a WAF
D. Utilizing single sign-on

A

A. Implementing a bastion host

A **bastion host ** is a highly secured server located on a perimeter network (also known as a DMZ) that is designed to withstand attacks. It acts as a gateway between internal and external networks, allowing access only to specific services and applications. Users must authenticate themselves to the bastion host before accessing internal resources. This option provides a controlled entry point into the internal network, reducing the attack surface.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A security analyst is reviewing alerts in the SIEM related to potential malicious network traffic coming from an employee’s corporate laptop. The security analyst has determined that additional data about the executable running on the machine is necessary to continue the investigation. Which of the following logs should the analyst use as a data source?

A. Application
B. IPS/IDS
C. Network
D. Endpoint

A

D. Endpoint

Endpoint logs, also known as host logs, record events and activities that occur on individual endpoints (such as laptops, desktops, or servers). These logs can include information about processes, applications, system events, user logins, file accesses, and more. Endpoint logs are a valuable source of data for investigating security incidents on specific devices, including information about the executables running on the machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A cyber operations team informs a security analyst about a new tactic malicious actors are using to compromise networks.
SIEM alerts have not yet been configured. Which of the following best describes what the security analyst should do to identify this behavior?

A. Digital forensics
B. E-discovery
C. Incident response
D. Threat hunting

A

D. Threat hunting

**Threat hunting ** involves proactively searching for and identifying potential security threats or indicators of compromise (IOCs) within an organization’s network environment. It typically involves the use of advanced analytics, threat intelligence, and specialized tools to detect suspicious behavior or anomalies that may indicate the presence of a threat actor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A company purchased cyber insurance to address items listed on the risk register. Which of the following strategies does this represent?

A. Accept
B. Transfer
C. Mitigate
D. Avoid

A

B. Transfer

Transferring a risk involves shifting some or all of the risk to another party, such as an insurance provider, through contractual agreements or financial arrangements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A security administrator would like to protect data on employees’ laptops. Which of the following encryption techniques should the security administrator use?

A. Partition
B. Asymmetric
C. Full disk
D. Database

A

C. Full disk

Fulldisk encryption, this encrypts the whole storage drive of the device, including OS, files, app data, etc. the reason its not the other options partition encryption - only encrypts the partition, meaning if there are multiple partitions then some of them could be left unencrypted and a threat actor could steal data in them. Asymmetric encryption - is an encryption technique using Public Key, private key methodology. Database encryption - is used to encrypt databases (schema) or data within the databases.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Which of the following security control types does an acceptable use policy best represent?

A. Detective
B. Compensating
C. Corrective
D. Preventive

A

D. Preventive

An acceptable use policy is designed to prevent security incidents by defining the acceptable and unacceptable behaviors and actions for users within an organization. By setting clear guidelines and expectations, it aims to prevent misuse and ensure that users adhere to security protocols, thereby reducing the risk of security breaches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

An IT manager informs the entire help desk staff that only the IT manager and the help desk lead will have access to the administrator console of the help desk software. Which of the following security techniques is the IT manager setting up?

A. Hardening
B. Employee monitoring
C. Configuration enforcement
D. Least privilege

A

D. Least privilege

Least privilege is a security principle that states that users should only be granted the minimum level of access or permissions necessary to perform their job functions. By restricting access to the administrator console of the help desk software to only the IT manager and the help desk lead, the IT manager is adhering to the principle of least privilege, ensuring that only those individuals who require administrative access have it, thereby reducing the risk of unauthorized access and potential misuse.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which of the following is the most likely to be used to document risks, responsible parties, and thresholds?

A. Risk tolerance
B. Risk transfer
C. Risk register
D. Risk analysis

A

C. Risk register

A risk register is a tool commonly used in risk management that records details of all identified risks, including descriptions, responsible parties, risk categories, likelihood and impact, mitigation measures, and thresholds for action. It serves as a central repository for all information about risks, making it easier to manage and track them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which of the following should a security administrator adhere to when setting up a new set of firewall rules?

A. Disaster recovery plan
B. Incident response procedure
C. Business continuity plan
D. Change management procedure

A

D. Change management procedure

Implementing new firewall rules is a significant change to the network security infrastructure. Adhering to change management procedures ensures these changes are made systematically, reducing the risk of errors and enhancing the security posture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

A company is expanding its threat surface program and allowing individuals to security test the company’s internet-facing application. The company will compensate researchers based on the vulnerabilities discovered. Which of the following best describes the program the company is setting up?

A. Open-source intelligence
B. Bug bounty
C. Red team
D. Penetration testing

A

B. Bug bounty

A bug bounty program incentivizes external security researchers to find and report vulnerabilities in a company’s applications or systems. Researchers are compensated based on the severity and impact of the vulnerabilities they uncover, helping the company to improve its security posture by leveraging a wide range of expertise. Offensive Penetration Testing is also known as Red Team. Penetration Testing Actively seeks vulnerabilities and attempts to exploit them, like a real cyber attack, also Helps uncover and report vulnerabilities to improve security,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which of the following threat actors is the most likely to use large financial resources to attack critical systems located in other countries?

A. Insider
B. Unskilled attacker
C. Nation-state
D. Hacktivist

A

C. Nation-state

Nation-state actors are government-backed groups or organizations that engage in cyber activities as part of national interests. They have significant financial and technical resources and often target critical infrastructure, defense systems, and other high-value targets in foreign countries. The nation-state is the most likely threat actor to use vast financial resources for international cyber attacks, aligning with the scenario’s description of attacking critical systems across borders.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Which of the following enables the use of an input field to run commands that can view or manipulate data?

A. Cross-site scripting
B. Side loading
C. Buffer overflow
D. SQL injection

A

D. SQL injection

SQL injection is a type of attack that involves inserting malicious SQL statements into an input field. These statements can then be executed by the database, allowing the attacker to view or manipulate the data. This can lead to unauthorized access to the database, data leakage, or even the modification and deletion of data. Cross-Site Scripting involves injecting malicious scripts into webpages viewed by other users, but it does not specifically involve running commands that directly view or manipulate data in a database. Side Loading typically refers to installing applications from unofficial sources, not related to input fields and running commands. Buffer Overflow involves exploiting a program by writing more data to a buffer than it can hold, potentially allowing the execution of arbitrary code, but it does not specifically use input fields to run commands on data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Employees in the research and development business unit receive extensive training to ensure they understand how to best protect company data. Which of the following is the type of data these employees are most likely to use in day-to-day work activities?

A. Encrypted
B. Intellectual property
C. Critical
D. Data in transit

A

B. Intellectual property

Research and development teams typically handle sensitive information related to new inventions, designs, processes, and technologies. This type of data is considered intellectual property (IP) and is crucial for maintaining a competitive edge in the market. Protecting this data from unauthorized access, theft, or misuse is a primary concern, hence the extensive training provided to these employees.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A technician wants to improve the situational and environmental awareness of existing users as they transition from remote to in-office work. Which of the following is the best option?

A. Send out periodic security reminders.
B. Update the content of new hire documentation.
C. Modify the content of recurring training.
D. Implement a phishing campaign.

A

C. Modify the content of recurring training.

To improve the situational and environmental awareness of existing users as they transition from remote to in-office work, the best option is: C. Modify the content of recurring training. Modifying the content of recurring training to include specific topics relevant to the transition from remote to in-office work will ensure that users are aware of the new security protocols and potential threats they might face in the office environment. This approach provides a structured and comprehensive way to address the unique aspects of both environments and helps reinforce best practices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A newly appointed board member with cybersecurity knowledge wants the board of directors to receive a quarterly report detailing the number of incidents that impacted the organization. The systems administrator is creating a way to present the data to the board of directors. Which of the following should the systems administrator use?

A. Packet captures
B. Vulnerability scans
C. Metadata
D. Dashboard

A

D. Dashboard

Dashboards offer a clear and intuitive way to present complex data, making it easier for board members to grasp the overall security posture and trends over time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

A systems administrator receives the following alert from a file integrity monitoring tool:
The hash of the cmd.exe file has changed.
The systems administrator checks the OS logs and notices that no patches were applied in the last two months. Which of the following most likely occurred?

A. The end user changed the file permissions.
B. A cryptographic collision was detected.
C. A snapshot of the file system was taken.
D. A rootkit was deployed.

A

D. A rootkit was deployed.

A change in the hash of a critical system file like cmd.exe, without any corresponding patches or updates being applied, is a strong indicator of potential malicious activity. A rootkit is a type of malware that can modify system files and hide its presence to maintain persistent and privileged access to a system. If a rootkit has altered cmd.exe, it could be an attempt to replace the legitimate command prompt with a malicious version, or to modify its behavior for nefarious purposes. This is a serious security concern and should be investigated immediately.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Which of the following roles, according to the shared responsibility model, is responsible for securing the company’s database in an IaaS model for a cloud environment?

A. Client
B. Third-party vendor
C. Cloud provider
D. DBA

A

A. Client

The client is the one who is utilizing the data, & would be responsible in the handling, & security of database within the infrastructure provided by the Cloud Provider, or Third-Party Vendor.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

A client asked a security company to provide a document outlining the project, the cost, and the completion time frame. Which of the following documents should the company provide to the client?

A. MSA
B. SLA
C. BPA
D. SOW

A

D. SOW

The company should provide the client with a Statement of Work (SOW). A Statement of Work is a document that outlines the details of a project, including the scope, deliverables, timeline, and cost. It is used to ensure that both the client and the service provider have a clear understanding of the project’s requirements and expectations. - MSA (Master Service Agreement) An overarching contract that defines the terms and conditions under which services will be provided. - SLA (Service Level Agreement) A contract that defines the level of service expected from the service provider. - BPA (Business Partnership Agreement) An agreement that defines the relationship and responsibilities between business partners.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A security team is reviewing the findings in a report that was delivered after a third party performed a penetration test. One of the findings indicated that a web application form field is vulnerable to cross-site scripting. Which of the following application security techniques should the security analyst recommend the developer implement to prevent this vulnerability?

A. Secure cookies
B. Version control
C. Input validation
D. Code signing

A

C. Input validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which of the following must be considered when designing a high-availability network? (Choose two).

A. Ease of recovery
B. Ability to patch
C. Physical isolation
D. Responsiveness
E. Attack surface
F. Extensible authentication

A

A. Ease of recovery
D. Responsiveness

Ease of recovery. This is essential for high availability because the network must be able to recover quickly from failures to minimize downtime. -

Responsiveness. Ensuring that the network can handle high traffic loads and respond quickly to user requests is crucial for maintaining high availability.

Other factors like physical isolation, ability to patch, attack surface, and extensible authentication are important for security and maintenance but are not primary considerations for high availability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A technician needs to apply a high-priority patch to a production system. Which of the following steps should be taken first?

A. Air gap the system.
B. Move the system to a different network segment.
C. Create a change control request.
D. Apply the patch to the system.

A

C. Create a change control request.

Change Control is the process that management uses to identify, document and authorize changes to an IT environment. It minimizes the likelihood of disruptions, unauthorized alterations and errors. The change control procedures should be designed with the size and complexity of the environment in mind.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Which of the following describes the reason root cause analysis should be conducted as part of incident response?

A. To gather IoCs for the investigation
B. To discover which systems have been affected
C. To eradicate any trace of malware on the network
D. To prevent future incidents of the same nature

A

D. To prevent future incidents of the same nature

Root cause analysis is fundamental to preventing future incidents by addressing the underlying issues rather than merely treating the symptoms. This approach helps build a more resilient security infrastructure. Also, Conducting RCA contributes to continuous improvement in security practices, policies, and technologies, enhancing the organization’s overall security posture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Which of the following is the most likely outcome if a large bank fails an internal PCI DSS compliance assessment?

A. Fines
B. Audit findings
C. Sanctions
D. Reputation damage

A

A. Fines

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A company is developing a business continuity strategy and needs to determine how many staff members would be required to sustain the business in the case of a disruption. Which of the following best describes this step?

A. Capacity planning
B. Redundancy
C. Geographic dispersion
D. Tabletop exercise

A

A. Capacity planning

Capacity planning involves determining the staffing levels needed to sustain business operations during a disruption. This ensures that the organization has sufficient human resources to maintain essential functions and minimize downtime.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A company’s legal department drafted sensitive documents in a SaaS application and wants to ensure the documents cannot be accessed by individuals in high-risk countries. Which of the following is the most effective way to limit this access?

A. Data masking
B. Encryption
C. Geolocation policy
D. Data sovereignty regulation

A

C. Geolocation policy

Implementing a geolocation policy allows the company to configure the SaaS application to block access from IP addresses originating in high-risk countries. This is accomplished by using IP geolocation data to determine where a connection attempt is coming from. Geolocation policies are effective for preventing unauthorized access based on geographic location, ensuring that sensitive documents remain secure from individuals in regions identified as high-risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Which of the following is a hardware-specific vulnerability?

A. Firmware version
B. Buffer overflow
C. SQL injection
D. Cross-site scripting

A

A. Firmware version

the firmware version (option A) is directly related to the hardware and represents a potential point of vulnerability that attackers could exploit. Firmware is the software that controls the basic functionality of hardware devices, and vulnerabilities in firmware can lead to security breaches. Options B, C, and D (buffer overflow, SQL injection, and cross-site scripting) are software vulnerabilities and are not inherently tied to hardware components.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

While troubleshooting a firewall configuration, a technician determines that a “deny any” policy should be added to the bottom of the ACL. The technician updates the policy, but the new policy causes several company servers to become unreachable.
Which of the following actions would prevent this issue?

A. Documenting the new policy in a change request and submitting the request to change management
B. Testing the policy in a non-production environment before enabling the policy in the production network
C. Disabling any intrusion prevention signatures on the “deny any” policy prior to enabling the new policy
D. Including an “allow any” policy above the “deny any” policy

A

B. Testing the policy in a non-production environment before enabling the policy in the production network

By testing the policy in a non-production environment, the technician can identify potential issues, such as legitimate traffic being blocked, before applying the changes to the production network. This approach allows for adjustments and troubleshooting in a safe setting, minimizing the risk of disruption to business operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

An organization is building a new backup data center with cost-benefit as the primary requirement and RTO and RPO values around two days. Which of the following types of sites is the best for this scenario?

A. Real-time recovery
B. Hot
C. Cold
D. Warm

A

D. Warm

The primary difference between a hot site and cold site is the readiness to be up and running. With a recent backup of data and all IT systems operating, a hot site provides redundancy and is essentially a second data center that will result in minimal to no downtime. To get a cold site up and running means planning for setup time and resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

A company requires hard drives to be securely wiped before sending decommissioned systems to recycling. Which of the following best describes this policy?

A. Enumeration
B. Sanitization
C. Destruction
D. Inventory

A

B. Sanitization

Sanitization involves securely erasing data from hard drives to ensure that it cannot be recovered or accessed by unauthorized individuals. This process is essential before decommissioned systems are sent to recycling to protect sensitive information. Enumeration, destruction, and inventory do not specifically refer to the secure erasure of data from hard drives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

A systems administrator works for a local hospital and needs to ensure patient data is protected and secure. Which of the following data classifications should be used to secure patient data?

A. Private
B. Critical
C. Sensitive
D. Public

A

C. Sensitive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

A U.S.-based cloud-hosting provider wants to expand its data centers to new international locations. Which of the following should the hosting provider consider first?

A. Local data protection regulations
B. Risks from hackers residing in other countries
C. Impacts to existing contractual obligations
D. Time zone differences in log correlation

A

A. Local data protection regulations

When a U.S.-based cloud-hosting provider is considering expanding its data centers to new international locations, the first thing they should consider is local data protection regulations. These regulations govern how personal or sensitive data is collected, stored, processed, and transferred across borders. Different countries have different regulations, such as the GDPR in the EU or PIPEDA in Canada. Compliance with these regulations is crucial to avoid legal penalties, fines, or reputational damage​

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Which of the following would be the best way to block unknown programs from executing?

A. Access control list
B. Application allow list
C. Host-based firewall
D. DLP solution

A

B. Application allow list

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A company hired a consultant to perform an offensive security assessment covering penetration testing and social engineering.
Which of the following teams will conduct this assessment activity?

A. White
B. Purple
C. Blue
D. Red

A

D. Red

Offensive Penetration Testing , Known as “red teaming” Actively seeks vulnerabilities and attempts to exploit them, like a real cyber attack. Helps uncover and report vulnerabilities to improve security, & Can simulate real-world attacks and gain support for cybersecurity investments

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

A software development manager wants to ensure the authenticity of the code created by the company. Which of the following options is the most appropriate?

A. Testing input validation on the user input fields
B. Performing code signing on company-developed software
C. Performing static code analysis on the software
D. Ensuring secure cookies are use

A

B. Performing code signing on company-developed software

Code signing involves applying a digital signature to software, verifying the identity of the developer and ensuring that the code has not been altered or tampered with since it was signed. This process provides assurance of the authenticity and integrity of the software. Testing input validation, performing static code analysis, and ensuring secure cookies are important security practices but do not specifically address the need to verify the authenticity of the code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Which of the following can be used to identify potential attacker activities without affecting production servers?

A. Honeypot
B. Video surveillance
C. Zero Trust
D. Geofencing

A

A. Honeypot

Honeypot - a network-attached system set up as a decoy to lure cyber attackers and detect, deflect and study hacking attempts on systems.
Geofencing - Virtual boundaries to restrict data access based on location
**Zero Trust **- demands verification for every device, user, and transaction within the network, regardless of its origin

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

During an investigation, an incident response team attempts to understand the source of an incident. Which of the following incident response activities describes this process?

A. Analysis
B. Lessons learned
C. Detection
D. Containment

A

A. Analysis

During an investigation, the incident response team engages in the process of understanding the source of an incident through analysis. This involves examining the data and evidence collected to determine how the incident occurred, its origin, and its impact.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A security practitioner completes a vulnerability assessment on a company’s network and finds several vulnerabilities, which the operations team remediates. Which of the following should be done next?

A. Conduct an audit.
B. Initiate a penetration test.
C. Rescan the network.
D. Submit a report.

A

C. Rescan the network.

Rescanning the network is essential to verify that the previously identified vulnerabilities have been successfully remediated and to ensure that no new vulnerabilities have been introduced. This step confirms the effectiveness of the remediation efforts before moving on to further actions such as audits, penetration tests, or reporting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

An administrator was notified that a user logged in remotely after hours and copied large amounts of data to a personal device. Which of the following best describes the user’s activity?

A. Penetration testing
B. Phishing campaign
C. External audit
D. Insider threat

A

D. Insider threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Which of the following allows for the attribution of messages to individuals?

A. Adaptive identity
B. Non-repudiation
C. Authentication
D. Access logs

A

B. Non-repudiation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Which of the following is the best way to consistently determine on a daily basis whether security settings on servers have been modified?

A. Automation
B. Compliance checklist
C. Attestation
D. Manual audit

A

A. Automation

Automation involves using tools and scripts to regularly check and report on the security settings of servers. This method ensures consistent, real-time monitoring and can quickly detect any unauthorized changes. It is more reliable and efficient compared to manual methods, compliance checklists, or periodic attestations, which may not capture changes as promptly or consistently.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Which of the following tools can assist with detecting an employee who has accidentally emailed a file containing a customer’s PII?

A. SCAP
B. NetFlow
C. Antivirus
D. DLP

A

D. DLP

Data Loss Prevention (DLP) solutions monitor, detect, and block sensitive data from being sent outside an organization through email, file transfers, and other communication methods. DLP can be configured to detect specific data patterns, such as social security numbers, credit card information, or other forms of PII.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

An organization recently updated its security policy to include the following statement:
Regular expressions are included in source code to remove special characters such as $, |, ;. &, `, and ? from variables set by forms in a web application.
Which of the following best explains the security technique the organization adopted by making this addition to the policy?

A. Identify embedded keys
B. Code debugging
C. Input validation
D. Static code analysis

A

C. Input validation

Input validation is the process of analyzing inputs and disallowing those which are considered unsuitable. Ie: Only allowing accepted inputs based on specific criteria

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

A security analyst and the management team are reviewing the organizational performance of a recent phishing campaign. The user click-through rate exceeded the acceptable risk threshold, and the management team wants to reduce the impact when a user clicks on a link in a phishing message. Which of the following should the analyst do?

A. Place posters around the office to raise awareness of common phishing activities.
B. Implement email security filters to prevent phishing emails from being delivered.
C. Update the EDR policies to block automatic execution of downloaded programs.
D. Create additional training for users to recognize the signs of phishing attempts.

A

C. Update the EDR policies to block automatic execution of downloaded programs.

Implementing EDR policy updates directly addresses the risk posed by phishing attacks by stopping malicious code from executing, thereby reducing the potential impact of users clicking on phishing links.

Endpoint Detection and Response (EDR) focuses on identifying and addressing security threats at the endpoint level, such as laptops, desktops, and mobile devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Which of the following has been implemented when a host-based firewall on a legacy Linux system allows connections from only specific internal IP addresses?

A. Compensating control
B. Network segmentation
C. Transfer of risk
D. SNMP traps

A

A. Compensating control

A compensating control is a security measure that is put in place to satisfy the requirements of a security policy or standard when the primary control cannot be implemented. In this case, the host-based firewall on a legacy Linux system allowing connections from only specific internal IP addresses serves as a compensating control to protect the system by limiting access to trusted sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

The management team notices that new accounts that are set up manually do not always have correct access or permissions.
Which of the following automation techniques should a systems administrator use to streamline account creation?

A. Guard rail script
B. Ticketing workflow
C. Escalation script
D. User provisioning script

A

D. User provisioning script

A user provisioning script automates the process of creating user accounts, ensuring that each new account is set up with the correct access and permissions consistently. This helps prevent errors that can occur with manual account creation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

A company is planning to set up a SIEM system and assign an analyst to review the logs on a weekly basis. Which of the following types of controls is the company setting up?

A. Corrective
B. Preventive
C. Detective
D. Deterrent

A

C. Detective

A Security Information and Event Management (SIEM) system is primarily used to detect security incidents by collecting and analyzing logs from various sources.The setup of a SIEM system and regular log reviews is focused on identifying incidents, making it a classic example of a detective control, which is intended to uncover issues rather than prevent them.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

A systems administrator is looking for a low-cost application-hosting solution that is cloud-based. Which of the following meets these requirements?

A. Serverless framework
B. Type 1 hypervisor
C. SD-WAN
D. SDN

A

A. Serverless framework

A serverless framework is a cloud-based application-hosting solution that allows developers to build and run applications without managing the underlying infrastructure. It is typically a low-cost option because it charges based on the actual usage of the resources rather than requiring the provisioning of dedicated servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

A security operations center determines that the malicious activity detected on a server is normal. Which of the following activities describes the act of ignoring detected activity in the future?

A. Tuning
B. Aggregating
C. Quarantining
D. Archiving

A

A. Tuning

Tuning refers to the process of adjusting the configuration of a system, in this case, the security operations center’s detection systems, to reduce or eliminate the number of false positives. In this context, if the so-called “malicious activity” is determined to be normal and is expected to recur, the system can be tuned to ignore this activity in the future, preventing unnecessary alerts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

A security analyst reviews domain activity logs and notices the following:
USerID ismith, password authentication: succeeded, MA: failed (invalid code)
UserlD jsmith, password authentication: succeeded, MFA: failed (invalid code) UserID jsmith, password authentication: succeeded, MA: failed (invalid code)

Which of the following is the best explanation for what the security analyst has discovered?

A. The user ismith’s account has been locked out.
B. A kevloager is installed on ismith’s workstation.
C. An attacker is attempting to brute force ismith’s account.
D. Ransomware has been deployed in the domain.

A

C. An attacker is attempting to brute force ismith’s account.

The log entries show multiple successful password authentications followed by multiple failed MA (Multi-Factor Authentication) attempts due tc invalid codes. This pattern suggests that the user’s password has been correctly entered multiple times, but the MrA codes are consistently fallin
The best explanation Tor what the security analyst nas discovered Is.
C. An attacker is attempting to brute force smith’s account
The repeated successtul password authentications followed by tailed MA attempts indicate that an attacker may have obtained the user’s password and is now tring to bypass the second laver of security, the MFA, by attempting multiple invalid codes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

A company is concerned about weather events causing damage to the server room and downtime. Which of the following should the company consider?

A. Blustering servers
B. Geographic dispersion
C. Load balancers
D. Ott-site backups

A

B. Geographic dispersion

Geographic dispersion involves placing critical infrastructure in multiple, geographically distant locations. This strategy ensures that even if one si
Is attected by a weather event, operations can continue at another site, minImizing downtime and maintaining avallability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Which of the following is a primary security concern for a company setting up a BYOD program?

A. End of Life
B. Buffer overflow
C. VM escape
D. Jailbreaking

A

D. Jailbreaking

Jailbreaking is the correct answer because it directly affects the security of personal devices used in a BYOD program. Jalibreaking removes bullt-in security controls, making devices vulnerable to various threats and is a primary concern for companies allowing personal devices to access corporate networks and data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

A company decided to reduce the cost of its annual cyber insurance policy by removing the coverage for ransomware attacks. Which of the following analysis elements did the company most likely use in making this decision?

A. MTTR
B. RIO
C. ARO
D. MTBF

A

C. ARO

MTTR = mean time to repair
RTO = recovery time objective
ARO = annualized rate of occurance
MTBF = mean time between failures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

*

Which of the following is the most likely to be included as an element of communication in a security awareness program?

A. Reporting phishing attempts or other suspicious activIties
B. Detecting insider threats using anomalous behavior recognition
C. VerifyIng Information when moditying wire transfer data
D. Performing social engineering as part or third-party penetration testing

A

A. Reporting phishing attempts or other suspicious activIties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

76 & 77 are pictures

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Which of the following is the phase in the incident response process when a security analyst reviews roles and responsibilities?

A. Preparation
B. Recovery
C. Lessons Learned
D. Analysis

A

A. Preparation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

After a recent vulnerability scan, a security engineer needs to harden the routers within the corporate network. Which of the following is the most appropriate to disable?

A Console access
B. Routing protocols
C. VLANs
D. Web-based administration

A

D. Web-based administration

Web-based administration, also known as remote management or HTTP/HTTPS access, is a common feature in routers that allows administrators to manage the device remotely using a web browser. However, this feature also introduces a potential vulnerability, as it opens up the router to potential web-based attacks. Disabling web-based administration would reduce the attack surface and prevent potential exploits, making the router more secure
Console access (A) is necessary for local management, routing protocols (B) are essential for network operation, and **VLANs (C) **are used fol network segmentation and securit. Disabling web-based administration (D) is the most appropriate option to harden the router.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

A security administrator needs a method to secure data in an environment that includes some form of checks to track any changes. Which of the following should the administrator set up to achieve this goal?

A SPF
B. GPO
C. NAC
D. FIM

A

D. FIM (File Integrity Monitoring)

File Integrity Monitoring (FIM) is a security technology that monitors and detects changes in files. FIM solutions can track modifications, access, deletions of files and notity administrators of any changes, thus ensuring data integrity and security.

Group Policy Objects (GPOs) let system admins control and implement cybersecurity measures from a single location

Sender Policy Framework (SPF) is an email authentication method designed to detect and prevent email spoofing

Network access control (NAC) is a security solution that enforces policy on devices that access networks to increase network visibility and reduce risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

A security engineer is implementing FDE for all laptops in an organization. Which of the following are the most important for the engineer to consider as part of the planning process? Choose two.)

A. Key Escrow
B. ТРМ presence
C. Digital signatures
D. Data tokenization
E. Public key management
F. Certificate authority linking

A

A. Key Escrow
B. ТРМ presence

Key escrow This is important to ensure that encryption keys can be recovered in case they are lost or forgotten. It is a crucial consideratior for Full Disk Encryption (FDE) to maintain access to data even if issues arise with the primary encryption keys.
TPM presence: Trusted Platform Module (TPM) is a hardware-based security feature that can store encryption keys securely. Ensuring the presence of TPM on laptops enhances the security of FDE by protecting the encryption keys being accessed or tampered with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

A security analyst scans a company’s public network and discovers a host is running a remote desktop that can be used to access the production network. Which of the following changes should the security analyst recommend?

A. Changing the remote desktop port to a non-standard number
B. Setting up a VPN and placing the jump server inside the firewall
C. Using a proxy for connections from the remote desktop server
D. Connecting the remote server to the domain and increasing the password lengtn

A

B. Setting up a VPN and placing the jump server inside the firewall

Setting up a VPN and placing the jump server inside the firewall is the most secure approach because it reduces the attack surface and ensures only authorized users can access the remote desktop service. This solution addresses the primary security concern ot protecting sensitive production systems by ensuring that only verified users can gain access, thus minimizing the attack surface and potential vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

An enterprise has been experiencing attacks focused on exploiting vulnerabilities in older browser versions with well-known exploits. Which of the following security solutions should be configured to best provide the ability to monitor and block these known signature-based attacks?

A. ACL
B. DLP
C. IDS
D. IPS

A

D. IPS (Intrusion Prevention System)

A. ACL (Access control List: ACLS are used to control the flow of trattic based on rules, but they are not dynamic enough to monitor or block signature-based attacks effectively.
B. DLP (Data Loss Prevention): DLP systems are focused on preventing data breaches by detecting and blocking potential data leaks/exfiltration not on monitoring or blocking attacks per se.
C. IDS (Intrusion Detection Svstem): While an IDS can detect known sianature-based attacks. it does not block them: it only alerts the system administrators of the potential threat.
D. IPS Intrusion Prevention System): As mentioned, an IPS actively monitors and blocks attacks, making it the most suitable option for the scenario described

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Security controls in a data center are being reviewed to ensure data is properly protected and that human life considerations are included. Which of the following best describes how the controls should be set up?

A. Remote access points should fail closed
B. Logging controls should fall open.
C. Safety controls should fail open.
D. Logical security controls should fail closed

A

C. Safety controls should fail open.

satety controls falling open is a critical design principle that ensures human life is prioritized in the event ot a failure. This principle applies to situations where failing open provides an immediate satety benefit, such as allowing exit doors to unlock automatically during a fire.
Fail Close: Locks controls such as access to the perimeter. & devices to protect from exfiltration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Which of the following would be best suited for constantly changing environments?

A. RTOS
B. Containers
C. Embedded systems
D. SCADA

A

B. Containers

Containers is the correct answer because they are specifically designed to provide flexibility and scalabity in constantly changing environments. containers allow for rapid deployment and scaling. making them ideal for dynamic applications that need to adapt to frequent changes and updates. furthermore containers are particularly well-suited for microservices architectures, continuos integration continuous deplovment (CI/CD) pipelines, and environments that need to rapidly adapt to change.
RTOS = Real Time Operating System
Supervisory Control and Data Acquisition (SCADA)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Which of the following incident response activities ensures evidence is properly handled?

A. E-discovery
B. Chain of custody
C. Legal hold
D. Preservation

A

B. Chain of custody

Chain of custody is the process that ensures evidence is properly handled and documented throughout its lifecycle.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

An accounting clerk sent money to an attacker’s bank account after receiving fraudulent instructions to use a new account. Which of the following would most likely prevent this activity in the future?

A. standardizing security incident reporting
B. Executing regular phishing campaigns
C. Implementing insider threat detection measures
D. updating processes for sending wire transfers

A

D. updating processes for sending wire transfers

Updating the processes for sending wire transfers would most likely prevent this type of activity in the future. This could include implementing additional verification steps, such as requiring multiple levels of approval, verifying new payment instructions through a separate communication channel, or implementing
a callback procedure to contirm the authenticity of the instructions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

A systems administrator is creating a script that would save time and prevent human error when performing account creation for a large number of end users. Which of the following would be a good use case for this task?

A. Off-the-shelf software
B. Orchestration
C. Baseline
D. Policy enforcement

A

B. Orchestration

Orchestration provides a comprehensive approach to automating complex workflows, making it an excellent choice for efficiently managing account creation processes in large-scale environments.Orchestration is ideal for automating the creation of user accounts, as it can handle the sequence of tasks required to set up accounts, such as creating usernames, assigning permissIons, contIgurIng email, and setting up directory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

A company’s marketing department collects, modifies, and stores sensitive customer data. The infrastructure team is responsible for securing the data while in transit and at rest. Which of the following data roles describes the customer?

A. Processor
B. Custodian
C. Subject
D. Owner

A

C. Subject

In this scenario, the customers are the data subjects because the sensitive information collected, modified, and stored by the marketing department pertains to them. The customers are the individuals whose data is being processed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Which of the following describes the maximum allowance of accepted risk?

A. Risk Indicator
B. Risk level
C. Risk score
D. Risk Threshold

A

D. Risk Threshold

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

A security analyst receives alerts about an internal system sending a large amount of unusual DNS queries to systems on the internet over short periods of time during non-business hours. Which of the following is most likely occurring?

A. A Worm is propagating across the network
B. Data is being exfiltrated.
C. A logic bomb is deleting data
D. Ransomware is encrypting files

A

B. Data is being exfiltrated.

The scenario describes an internal system sending unusual and large amounts of DNS queries to external systems, especially during non-busines hours. This behavior Is indicative ot data exfiltration, where an attacker tries to move data out ot the network covertly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

A technician is opening ports on a firewall for a new system being deployed and supported by a SaaS provider. Which of the following is a risk in the new system?

A. Default credentials
B. Non-segmented network
C. Supply chain vendor
D. Vulnerable software

A

D. Vulnerable software

Vulnerable software is the correct answer because:
* Direct Risk Connection: Opening firewall ports directly exposes the system’s software to external threats. If the software has vulnerabilities, thes can be exploited by attackers, especially when exposed to the internet or external networks.
* Exploitation Potential Known Vulnerabilities in software can be easIiy targeted by attackers using automated tooIs to scan an exploit open ports.
*Immediate security concern: The primary concern with opening ports is exposing internal systems to external attacks, making any vulnerabilities in the software a direct threat.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Which of the following involves an attempt to take advantage of database misconfigurations?

A Butter overflow
B. SQL injection
C. VM escape
D. Memory injection

A

B. SQL injection

SQL injection is an attack that targets vulnerabilities in a database by injecting malicious SQL code into input fields. It takes advantage of misconfigured or improperly secured databases that do not validate or sanitize user input.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Which of the following is used to validate a certificate when it is presented to a user?

A. OCSP
B. CSR
C. CA
D. CRC

A

A. OCSP

OCSP (Online Certification Status Protocol), is the protocol that checks a certificate for validitiy and if its been revoked by CA (Certificate Authroity).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

One of a company’s vendors sent an analyst a security bulletin that recommends a BIOS update. Which of the following vulnerability types is being addressed by the patch?

A. Virtualization
B. Firmware
C. Application
D. Operating system

A

B. Firmware

BIOS update addresses vulnerabilities at the firmware level. The BIOS is an essential component of the system’s firmware, and updates to it are intended to fix security vulnerabilities, improve compatibility, and enhance overall system stability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Which of the following is used to quantitatively measure the criticality of a vulnerability?

A. CVE
B. CVSS
C. CIA
D. CERT

A

B. CVSS (Common Vulnerability Scoring System)

CVSS is specitically designed to quantitatively measure the criticality ot a vulnerability.

CVE (Common Vulnerabilities & Exposures) is a dictionary of known threats

CIA (Confidentiality, Integritv & Availability) is a security concept.

CERT (Computer Emergency Response Team) - the title speaks for itself!

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Which of the following actions could a security engineer take to ensure workstations and servers are properly monitored for unauthorized changes and software?

A. Configure all systems to log scheduled tasks.
B. Collect and monitor all traffic exiting the network.
C. Block traffic based on known malicious signatures.
D. Install endpoint management software on a systems

A

D. Install endpoint management software on a systems

Install endpoint management software on all systems is the correct answer because it offers a comprehensive solution for monitoring and managing workstations and servers. Endpoint management software provides visibility into unauthorized changes, detects unapproved software installations, and enforces security policies, making it the most effective choice for ensuring system integrity and compliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

An organization is leveraging a VPN between its headquarters and a branch location. Which of the following is the VPN protecting?

A. Data in use
B. Data in transit
C. Geographic restrictions
D. Data sovereignty

A

B. Data in transit

Data in transit is the correct answer because a VPN is specifically designed to protect data as it moves between two locations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

An organization disabled unneeded services and placed a firewall in front of a business-critical legacy system. Which of the following best describes the actions taken by the organization?

A.Exception
B. Segmentation
C. Risk transter
D. Compensating controls

A

D. Compensating controls

compensating controls are security measures that are implemented to mitigate risk when the primary controls are not feasible or sufficient. In this case, since the legacy system might have inherent vulnerabilities that cannot be fully addressed, the organization has implemented additional controls to reduce the risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

Which of the following should a systems administrator use to ensure an easy deployment of resources within the cloud provider?

A. Software as a servIce
B. Infrastructure as code (IaC)
C. Internet of ThIngs
D. Software-defined networking

A

B. Infrastructure as code (IaC)

Infrastructure as Code (laC) is the correct answer because it provides the necessary tools and practices for automating and simplifving the deplovment of infrastructure resources in a cloud environment. laC enables efficient and repeatable resource provisioning. making it the most effective solution for the systems administrator’s needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

A security consultant needs secure. remote access to a client environment. Which of the following should the security consultant most likely use to gain access.

A. EAP
B. DHCP
C. IPSec
D. NAT

A

C. IPSec

IPsec Is Ideal for establishing a secure connection between a security consultant’s devIce and a clients network, ensuring contidentiality, integrity and authenticity of data transmitted over the connection.

EAP (Extensible Authentication Protocol)
NAT ( Network Address Translation)
DHCP (Dynamic Host Configuration Protocol)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

After a security awareness training session, a user called the IT help desk and reported a suspicious call. The suspicious caller stated that the Chief Financial Officer wanted credit card information in order to close an invoice. Which of the following topics did the user recognize from the training?

A. Insider threat
B. Email phishing
C. Social engineering
D. Executive whaling

A

C. Social engineering

SocIal engineerIng Is a manipulation technique that exploits human error to gain private intormation, access, or valuables.

Executive Whaling is a type of phishing attack that specifically targets high-profile executives (also known as “whales”) to steal sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

A security administrator is deploying a DLP solution to prevent the exfiltration of sensitive customer data. Which of the following should the administrator do first?

A. Block access to cloud storage websites
B. Create a rule to block outgoing email attachments
C. Apply classifications to the data.
D. Remove all user permissions from shares on the file server

A

C. Apply classifications to the data.

Apply classitications to the data is the correct first step because it establishes a foundational understanding of what data is sensitive and needs protection. By classifying the data, the security administrator can ensure that subsequent DLP policies are effectively tailored to prevent the exfiltration of sensitive customer data, while minimizing unnecessary restrictions on non-sensitive aata

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

An administrator assists the legal and compliance team with ensuring information about customer transactions is archived for the proper time period. Which of the following data policies is the administrator carrying out?

A Compromise
B. Retention
C. Analysis
D. Transter
E. Inventory

A

B. Retention

The administrator is tasked with ensuring that transaction data Is archived for the appropriate duration. This task involves adhering to retention schedules that dictate how long such data must be kept to meet compliance obligations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

A company is working with a vendor to perform a penetration test. Which of the following includes an estimate about the number of hours required to complete the engagement?

A. SOW
В. ВРА
C. SLA
D. NDA

A

A. SOW

SOW: statement of work
BPA: business partnership agreement
SLA: service level agreement
NDA: no disclosure agreement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

A Chief Information Security Officer (CISO) wants to explicitly raise awareness about the increase of ransomware-as-a-service in a report to the management team. Which of the following best describes the threat actor in the CISO’s report?

A. Insider Threat
B. Hacktivist
C. Nation-state
D. Organized crime

A

D. Organized crime

Ransomware Is blackmailing for monetary gain which Is a CRIME. It also does not fit the criteria for any other threat actor listed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Which of the following practices would be best to prevent an insider from introducing malicious code into a company’s development process?

A. Code scanning for vulnerabilities
B. Open-source component usage
C. Quality assurance testing
D. Peer review and approval

A

D. Peer review and approval

Peer review and approval is a practice that involves having other developers or experts review the code before it is deployed or released. Peer review and approval can help detect and prevent malicious code, errors, bugs, vulnerabilities, and poor quality in the development process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Which of the following can best protect against an employee inadvertently installing malware on a company system?

A Host-Based Firewall
B. System isolation
C. Least privilege
D. Application allow list

A

D. Application allow list

Ву using an application allow lIst, employees cannot inadvertently install or run unauthorized software, including malware, because only approved applications are permiiied to execute.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

A company is adding a clause to its AUP that states employees are not allowed to modify the operating system on mobile devices. Which of the following vulnerabilities is the organization addressing?

A. Gross-site scripting
B. Buffer overflow
C. Jailbreaking
D. Side loading

A

C. Jailbreaking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Which of the following would be the best ways to ensure only authorized personnel can access a secure facility? (Choose two.)

A. Fencing
B. Video surveillance
C. Badge access
D. Access Control Vestibule
E. Sign-in sheet
F. Sensor

A

C. Badge Access
D. Access Control Vestibule

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

An organization would like to store customer data on a separate part of the network that is not accessible to users on the main corporate network. Which of the following should the administrator use to accomplish this goal?

A. Segmentation
B. Isolation
C. Patching
D. Encryption

A

A. Segmentation

Network segmentation involves dividing a network into subnets to control access and traffic flow.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Which of the following is the most common data loss path for an air-gapped network?

A. Bastion Host
B. Unsecured Bluetooth
C. Unpatched OS
D. Removable devices

A

D. Removable devices

In an air-gapped network. which is physically Isolated from other networks. the most common data loss path would typicallv be through removable devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

Malware spread across a company’s network after an employee visited a compromised industry blog. Which of the following best describes this type of attack?

A. Impersonation
B. DisInformation
C. Watering-hole
D. Smishing

A

C. Watering-hole

A Watering-hole attack targets a specific group of people by compromising a website they frequently visit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

An organization is struggling with scaling issues on its VPN concentrator and internet circuit due to remote work. The organization is looking for a software solution that will allow it to reduce traffic on the VPN and internet circuit, while still providing encrypted tunnel access to the data center and monitoring of remote employee internet traffic. Which of the following will help achieve these objectives?

A. Deploying a SASE solution to remote employees
B. Building a load-balanced VPN solution with redundant internet
C. Purchasing a low-cost SD-WAN solution for VPN traffic
D. Using a cloud provider to create additional VPN concentrators

A

A. Deploying a SASE solution to remote employees

SASE (Secure Access Service Edge) is a comprehensive networking and security approach that combines wide-area networking (WAN) capabilities with security features. It provides secure access to applications and data, including encrypted tunnel access to the data center while also offering monitoring capabilities for remote employee internet traffic. By implementing a SASE solution, the organization can reduce trattic on the VPN and internet circuit by routing trattic intelligently through the cloud, closer to the users. This approach helps optimize pertormance and security, addressing the scaling issues effectivelv.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Which of the following is the best reason to complete an audit in a banking environment?

A. Regulatory requirement
B. Organizational change
C. Self-assessment requirement
D. Service-level requirement

A

A. Regulatory requirement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

Which of the following security concepts is the best reason for permissions on a human resources fileshare to follow the principle of least privilege?

A. Integrity
B. Availability
C. Confidentiality
D. Non-repudiation

A

C. Confidentiality

The primary goal of applying least privilege to HR files is to protect sensitive data from unauthorized access, aligning directly with the confidentiality aspect ot intormation security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Which of the following are cases in which an engineer should recommend the decommissioning of a network device? (Choose two.)

A. The devIce has been moved trom a production environment to a test environment
B. The device is configured to use cleartext passwords.
C. The device is moved to an isolated segment on the enterprise network
D. The device is moved to a ditTerent location in the enterprise
E. The device’s encryption level cannot meet organizational standards.
F. The device is unable to receive authorized updates

A

E. The device’s encryption level cannot meet organizational standards.
F. The device is unable to receive authorized updates

Encryption Level: If a device’s encryption level cannot meet the organization’s standards, it poses a significant security risk and should be decommissioned
Authorized Updates: If a device is unable to receive authorized updates, it becomes vulnerable to known exploits and cannot be maintained securely, thus it should also be decommissioned.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

A company is required to perform a risk assessment on an annual basis. Which of the following types of risk assessments does this requirement describe?

A Continuous
B. Ad hoc
C. Recurring
D. One time

A

C. Recurring

Recurring risk assessments are those that are scheduled to take place at regular intervals, such as annually, semi-annually, or quarterly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

After a recent ransomware attack on a company’s system, an administrator reviewed the log files. Which of the following control types did the administrator use?

A. Compensating
B. Detective
C. Preventive
D. Corrective

A

B. Detective

Detective is the correct answer because reviewing log files after a ransomware attack is an example of a detective control. It is used to identify analvze, and understand security incidents post-occurrence, providing valuable information for future prevention and response strategies

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Which of the following exercises should an organization use to improve its incident response process?

A. Tabletop
B. Replication
C. Failover
D. Recovery

A

A. Tabletop

Tabletop exercises are specifically desianed to evaluate and improve incident response processes by allowing teams to simulate responses to hypothetical incidents.

Failover refers to switching to a computer, system, network, or hardware component that is on standby if the initial system or component fails

117
Q

Which of the following best ensures minimal downtime and data loss for organizations with critical computing equipment located in earthquake-prone areas?

A Generators and UPS
B. Off-site replication
C. Redundant cold sites
D. High availability networking

A

B. Off-site replication

Off-site replication is crucial for disaster recovery plannina, particularly in areas susceptible to natural disasters.

118
Q

A newly identified network access vulnerability has been found in the OS of legacy loT devices. Which of the following would best mitigate this vulnerability quickly?

A. Insurance
B. Patching
C. Segmentation
D. Replacement

A

C. Segmentation

Legacy loT Devices: These devices often lack the ability to be quickly patched or replaced due to hardware limitations or operational constraints. Segmentation offers a rapid response by limiting access and isolating these devices from critical network resources.

119
Q

After an audit, an administrator discovers all users have access to confidential data on a file server. Which of the following should the administrator use to restrict access to the data quickly?

A. Group Policy
B. Content filtering
C. Data loss prevention
D. Access control lists

A

D. Access control lists

Access control lists (ACLs) should be used to restrict access to the data quickly. ACLs allow the administrator to specify which users or groups hav permission to access certain files or directories on the file server, providing a straightforward and immediate way to enforce access controls and protect contidential data.

120
Q

A client demands at least 99.99% uptime from a service provider’s hosted security services. Which of the following documents includes the information the service provider should return to the client?

A. MOA
B. SOW
C. MOU
D. SLA

A

D. SLA (Service Level Agreement)

The SLA is the appropriate document to specify this uptime requirement and any associated metrics.

121
Q

A company is discarding a classified storage array and hires an outside vendor to complete the disposal. Which of the following should the company request from the vendor?

A. Certification
B. Inventory list
C. Classification
D. Proof of ownership

A

A. Certification

122
Q

A company is planning a disaster recovery site and needs to ensure that a single natural disaster would not result in the complete loss of regulated backup data. Which of the following should the company consider?

A. Geographic dispersion
B. Platform diversity
C. Hot site
D. Load balancing

A

A. Geographic dispersion

Geographic dispersion is the practice of having backup data stored in different locations that are far enough apart to minimize the risk of a single natural disaster attecting both sites.

123
Q

A security analyst locates a potentially malicious video file on a server and needs to identify both the creation date and the file’s creator. Which of the following actions would most likely give the security analyst the information required?

A. Obtain the file’s SHA-256 hash
B. Use hexdump on the file’s contents
C. Check endpoint logs
D. Query the file’s metadata

A

D. Query the file’s metadata

Metadata is data that describes other data, such as its format, origin, creation date, author, and other attributes.

124
Q

Which of the following teams combines both offensive and defensive testing techniques to protect an organization’s critical systems?

A. Red
B. Blue
C. Purple
D. Yellow

A

C. Purple

Red = offensive
Blue = Defensive
Yellow = Builders
Purple = mix of offensive and defensive. Also the color you get when you mix red and blue

125
Q

A small business uses kiosks on the sales floor to display product information for customers. A security team discovers the kiosks use end-of-life operating systems. Which of the following is the security team most likely to document as a security implication of the current architecture?

A. Patch availability
B. Product software compatibility
C. Ease of recovery
D. Cost of replacement

A

A. Patch availability

Patch availability is a critical concern for maintaining the security and integrity of systems.

126
Q

Which of the following would help ensure a security analyst is able to accurately measure the overall risk to an organization when a new vulnerability is disclosed?

A. A full inventory of all hardware and software
B. Documentation of system classifications
C. A list of svstem owners and their departments
D. Third-party risk assessment documentation

A

A. A full inventory of all hardware and software

A full inventory of all hardware and software is the correct answer because it provides the essential information needed to accurately assess the risk posed by a new vulnerability.

127
Q

Which of the following best practices gives administrators a set period to perform changes to an operational system to ensure availability and minimize business impacts?

A. Impact analysis
B. Scheduled downtime
C. Backout plan
D. Change management boards

A

B. Scheduled downtime

Scheduled downtime is the correct answer because it specifically involves setting a designated time for
changes to occur. balancing the need for system maintenance with minimizing business impacts.

128
Q

A company must ensure sensitive data at rest is rendered unreadable. Which of the following will the company most likely use?

A. Hashing
B. Tokenization
C. Encryption
D. Segmentation

A

C. Encryption

129
Q

A legacy device is being decommissioned and is no longer receiving updates or patches. Which of the following describes this scenario?

A. End of business
B. End of testing
C. End of support
D. End Of Life

A

D. End Of Life

130
Q

A bank insists all of its vendors must prevent data loss on stolen laptops. Which of the following strategies is the bank requiring?

A. Encryption at rest
B. Masking
C. Data Classification
D. Permission Restrictions

A

A. Encryption at rest

131
Q

A company’s end users are reporting that they are unable to reach external websites. After reviewing the performance data for the DNS severs, The analyst discovers that the CPU, disk, and memory usage are minimal, but the network interface is flooded with inbound traffic. Network logs show only a small number of DNS queries sent to this server. Which of the following best describes what the security analyst is seeing?

A. Concurrent session usage
B. Secure DNS cryptographic downgrade
C. On-path resource consumption
D. Reflected denial of service

A

D. Reflected denial of service

132
Q

A systems administrator wants to prevent users from being able to access data based on their responsibilities. The administrator also wants to apply the required access structure via a simplified format. Which of the following should the administrator apply to the site recovery resource group?

A. RBAC
B. ACL
C. SAML
D. GPO

A

A. RBAC

Role-based access control (RBAC) restricts users to only access data based on their job responsibilities

133
Q

During the onboarding process, an employee needs to create a password for an intranet account. The password must include ten characters numbers, and letters, and two special characters. Once the password is created, the company will grant the employee access to other company-owned websites based on the intranet profile. Which of the following access management concepts is the company most likely using to safeguard intranet accounts and grant access to multiple sites based on a user’s intranet account? (Choose two.)

A. Federation
B. Identity proofing
C. Password complexIty
D. Default password changes
E. Password manager
F. Open authentication

A

A. Federation
C. Password complexIty

Federation facilitates access to multiple systems using a single intranet profile, and password complexity ensures that the passwords used are strong and secure.

134
Q

Which of the following describes a security alerting and monitoring tool that collects system, application, and network logs from multiple sources In a centralized system?

A. SIEM
B. DLP
C. IDS
D. SNMP

A

A. SIEM (Security Information Event Management)

SIEM systems are specifically desianed to collect. centralize, and analyze logs from multiple sources, providing security alerting and monitoring capabilities essential for detecting and responsning to potential threats.

DLP = Data Loss Prevention
IDS = Intrusion Detection System
SNMPA = Simple Network Management Protocol

135
Q

A network manager wants to protect the company’s VPN by implementing multifactor authentication that users:
Someting you know -
something you have -
Something you are -
Which of the following would accomplish the manager’s goal?

A. Domain name, PKI, GeolP lookup
B. VPN IP address, company ID, facial structure
C. Password, autnentication token, thumbprint
D. Company URL, TLS certificate, home address

A

C. Password, autnentication token, thumbprint

136
Q

Which of the following would be the best way to handle a critical business application that is running on a legacy server?

A. Segmentation
B. Isolation
C. Hardening
D. Decommissioning

A

C. Hardening

Hardening involves implementing security measures to protect the application from threats while maintaining its availability. Segmentation and isolation can also be part of a security strategy, they are more about limiting access or separating the legacy system from other network segment
which might not be feasible for a critical business application that requires interaction with other systems.

137
Q

Which of the following vulnerabilities is exploited when an attacker overwrites a register with a malicious address?

A. VM escape
B. SQL injection
C. Buffer overflow
D. Race Condition

A

C. Buffer overflow

In a buffer overflow attack, the attacker might overwrite a register or a return address on the stack with a malicious address, redirecting the program’s control flow to execute arbitrary code.

138
Q

After a company was compromised, customers initiated a lawsuit. The company’s attorneys have requested that the security team initiate a legal hold in response to the lawsuit. Which of the following describes the action the security team will most likely be required to take?

A. Retain The emails between the security team and affected customers for 30 days
B. Retain any communications related to the security breach until further notice
C. Retain any communications between security members during the breach response
D. Retain all emails from the company to affected customers for an indefinite period of time.

A

B. Retain any communications related to the security breach until further notice

Retain any communications related to the security breach until further notice is the correct answer. This approach ensures that all relevant evidence Is preserved in compliance with the legal hold, covering the full scope of communications and documents needed for the lawsuit.

139
Q

Which of the following risk management strategies should an enterprise adopt first if a legacy application is critical to business operations and there are preventative controls that are not yet implemented?

A. Mitigate
B. Accept
C. Transfer
D. Avoid

A

A. Mitigate

when a legacy application is critical to business operations and there are preventative controls that are not yet implemented, the tirst risk management strategy an enterprise should adopt is to mitigate the risks.

140
Q

The local administrator account for a company’s VPN appliance was unexpectedly used to log in to the remote management interface. Which of the following would have most likely prevented this from happening?

A. Using least privilege
B. Changing the default password
C. Assigning individual user IDs
D. Reviewing logs more frequently

A

B. Changing the default password

141
Q

Which of the following is the best way to secure an on-site data center against intrusion from an insider?

A. Bollards
B. Access badge
C. Motion sensor
D. Video Surveillance

A

B. Access badge

142
Q

An engineer moved to another team and is unable to access the new team’s shared folders while still being able to access the shared folders from the former team. After opening a ticket, the engineer discovers that the account was never moved to the new group. Which of the following access controls is most likely causing the lack of access?

A. Role-based
B. Discretionary
C. Time of day
D. Least privilege

A

A. Role-based

Role-based is the correct answer because the issue arises from the engineers account not being updated to include the new role associated with the new teams shared tolders. Role-Based Access control Is the tramework in place that determines access based on roles assigned to users, making it the most relevant explanation for the engineer’s access issue.

143
Q

Which of the following factors are the most important to address when formulating a training curriculum plan for a security awareness program? (Choose two.)

A. Channels by which the organization communicates with customers
B. The reporting mechanisms for ethics violations
C. Threat vectors based on the industry in which the organization operates
D. Secure software development training for all personnel
E. Cadence and duration of training events
F. Retraining requirements for individuals who fail phishing simulations

A

C. Threat vectors based on the industry in which the organization operates
E. Cadence and duration of training events

  • Threat vectors based on the industry in which the organization operates (C): Understanding the specific threats that are most relevant to the industry helps tailor the training content to address the most pressing risks and vulnerabilities that employees might face.
  • Cadence and duration of training events (E): Establishing an appropriate schedule and duration for training ensures that employees receive regular, ongoing education to keep security top-of-mind and adapt to evolving threats.
144
Q

A network administrator is working on a project to deploy a load balancer in the company’s cloud environment. Which of the following fundamental security requirements does this project fulfil?

A. Privacy
B. Integrity
C. Confidentiality
D. Availability

A

D. Availability

Availability is the correct answer because deploying a load balancer enhances the availability of applications and services by distributing traffic, providing redundancy, and ensuring continued access to resources even in the event of server failures. This project directly supports the availabil aspect of the security triad.

145
Q

A systems administrator is changing the password policy within an enterprise environment and wants this update implemented on all systems as quickly as possible. Which of the following operating system security measures will the administrator most likely use?

A. Deploying PowerShell scripts
B. Pushing GPO update
C. Enabling PAP
D. Updating EDR profiles

A

B. Pushing GPO update

Pushing GPO (Group Policy Objects) update Is the correct answer because it allows the systems administrator to implement a new password policy across all systems quickly and etticiently through centralized management. GOs provide the necessary tools to entorce security settings consistently throughout tr enterorise environment.

PAP = Password Authentication Protocol
EDR = Endpoint detection and Response

146
Q

Which of the following would be most useful in determining whether the long-term cost to transfer a risk is less than the impact of the risk?

A. ARO
B. RTO
C. RPO
D. ALE
E. SLE

A

D. ALE (Anual Loss Expectancy)

ARO: Annual Rate of Occurrence
RTO: Recover Time Obiective
RPO: Recovery Point Obiective
ALE: Annual Loss Expectancy
SLE: Single Loss Expectancy

147
Q

In order to strengthen a password and prevent a hacker from cracking it, a random string of 36 characters was added to the password. Which of the following best describes this technique?

A. Key Stretching
B. Tokenization
C. Data masking
D. Salting

A

D. Salting

Salting Is the correct answer because it involves adding a random string to a password betore hashing to strengthen security.

148
Q

A technician is deploying a new security camera. Which of the following should the technician do:

A. Configure the correct VLAN.
B. Perform a vulnerability scan.
C. Disable unnecessary ports
D. Conduct a site survey

A

D. Conduct a site survey

A site survey is essential to determine the best locations for camera installation. ensuring optimal coverage and siana strenath. It involves assessing the physical environment to identity any potential issues that could attect the camera’s performance, such as obstructions, lighting conditions, and power source availability.

149
Q

A company is experiencing a web services outage on the public network. The services are up and available but inaccessible. The network logs show a sudden increase in network traffic that is causing the outage. Which of the following attacks is the organization experiencing?

A. ARP poisoning
B. Brute Force
C. Buffer overflow
D. DDoS

A

D. DDoS

DDoS is the correct answer because the sudden increase in network traftic leading to a web services outage is characteristic of a Distributed Denial of Service attack.

150
Q

Which of the following threat actors is the most likely to be motivated by profit?

A. Hacktivist
B. Insider threat
C. Organized crime
D. Shadow IT

A

C. Organized crime

Profit is the main driver for organized crime, making them the most likely threat actor motivated by financial incentives.

151
Q

An organization experiences a cybersecurity incident involving a command-and-control server. Which of the following logs should be analyzed to identify the impacted host? (Choose two.)

A. Application
B. Authentication
C. DHCP
D. Network
E. Firewall
F. Database

A

C. DHCP
E. Firewall

Firewall logs capture network traftic and can show which internal hosts communicated with external IP addresses, including the command-and-control server. By analyzing firewall logs, you can identity the internal IP addresses that initiated or received communication with the command-and-control server, helping to pinpoint the impacted host.
It you have already identified suspicIous network traffic (e.g., connections to a C2 server) in firewall or network logs, the next step is often to determine which device was responsible for that traffic.
DHCP logs are necessary for this step because they map IP addresses to specifIc devices.

152
Q

A systems administrator uses a key to encrypt a message being sent to a peer in a different branch office. The peer then uses the same key to decrypt the message. Which of the following describes this example?

A. Symmetric
B. Asymmetric
C. Hashing
D. Salting

A

A. Symmetric

In this type of encryption, there is only one key, and all parties involved use the same key to encrypt and decrypt intormation.

153
Q

A visitor plugs a laptop into a network jack in the lobby and is able to connect to the company’s network. Which of the following should be configured on the existing network infrastructure to best prevent this activity?

A. Port security
B. Web application firewall
C. Transport laver security
D. Virtual private network

A

A. Port security

Port Security: This is a network security feature that restricts input to an interface by limiting and identifying MAC addresses of the devices allowed to access the port.

154
Q

A security administrator is reissuing a former employee’s laptop. Which of the following is the best combination of data handling activities for the administrator to perform? (Choose two.)

A. Data Retention
B. Certification
C. Destruction
D. Classification
E. Sanitization
F. Enumeration

A

B. Certification
E. Sanitization

155
Q

A systems administrator would like to deploy a change to a production system. Which of the following must the administrator submit to demonstrate that the system can be restored to a working state in the event of a performance issue?

A. Backout Plan
B. Impact Analysis
C. Test procedure
D. Approval procedure

A

A. Backout Plan

A backout plan is a predefined strategy to reverse and recover from changes made to a system if the changes produce undesirable results. It’s a safety measure that ensures data integrity and system availability. See also: backup, recovery time objective, mean time to recovery.

156
Q

A company is redesigning its infrastructure and wants to reduce the number of physical servers in use. Which of the following architectures is best suited for this goal?

A. Serverless
B. Segmentation
C. Virtualization
D. Microservices

A

C. Virtualization

157
Q

A bank set up a new server that contains customers PIl. Which of the following should the bank use to make sure the sensitive data is not modified?

A. Full disk encryption
B. Network Access Control
C. File Integrity monitoring
D. User behavior analytics

A

C. File Integrity monitoring

File Integrity Monitoring is the correct answer because it specifically addresses the need to monitor and detect unauthorized modifications to sensitive data.

158
Q

Users at a company are reporting they are unable to access the URL for a new retail website because it is flagged as gambling and is being blocked. Which of the following changes would allow users to access the site?

A. Creating a firewall rule to allow HTTPS traffic
B. Configuring the IPS to allow shopping
C. Tuning the DLP rule that detects credit card data
D. Updating the categorization in the content filter

A

D. Updating the categorization in the content filter

By updating the categorization in the content filter to accurately reflect the nature of the retail website (shopping instead of gambling), the content filter will allow users to access the site.

159
Q

Which of the following most impacts an administrator’s ability to address CVEs discovered on a server?

A. Rescanning requirements
B. Patch availability
C. Organizational impact
D. Risk Tolerance

A

B. Patch availability

Patch availability most impacts an administrator’s ability to address common Vulnerabilities and Exposures (CVES) discovered on a server. It patches are not available to fix the vulnerabilities. the administrator cannot remediate the issues, regardless of other factors.

160
Q

Which of the following describes effective change management procedures?

A. Approving the change atter a successful deployment
B. Having a backout plan when a patch fails
C. Using a spreadsheet for tracking changes
B. Using an automatic change control bypass for security update

A

B. Having a backout plan when a patch fails

When applving patches or making system changes, there’s alwavs a risk of unforeseen issues. An effective backout plan allows for a quick and organized response, ensuring that systems can be returned to their last known good state, thereby maintaining business continuity and reducing the potential impact on operations.

161
Q

The CIRT is reviewing an incident that involved a human resources recruiter exfiltrating sensitive company data. The CIRT found that the recruiter was able to use HTTP over port 53 to upload documents to a web server. Which of the following security infrastructure devices could have identified and blocked this activity?

A. WAF utilizing SSL decryption
B. NGFW utilizing application inspection
C. UTM utilizing a threat feed
D. SD-WAN utilizing IPSec

A

B. NGFW utilizing application inspection

A Next-Generation Firewall (NGFW) utilizing application inspection could have identified and blocked the use of HTTP over port 53. NGFWs have advanced capabilities that allow them to inspect and identify traffic based on the application layer, not just the port and protocol, enabling them detect and prevent non-standard use of ports for malicious activities.

UNI = Unified Threat Management
WAF = Web Application Firewall
SD-WAN = Software Defined Wide Area Network

162
Q

An enterprise is working with a third party and needs to allow access between the internal networks of both parties for a secure file migration. The solution needs to ensure encryption is applied to all traffic that is traversing the networks. Which of the following solutions should most likely be implemented?

A. EAP
B. IPSec
C. SD-WAN
D. TLS

A

B. IPSec

IPSec is the correct answer because it provides comprehensive encryption for all IP traffic between the internal networks of both parties. ensuring secure file migration. IPsec’s ability to encrypt, authenticate, and ensure the integrity of all data packets makes it the most suitable solution for protecting communications between the enterprise and the third party.

163
Q

An administrator has identified and fingerprinted specific files that will generate an alert if an attempt is made to email these files outside of the organization. Which of the following best describes the tool the administrator is using?

A. DLP
B. SNMP traps
C. SCAP
D. IPS

A

A. DLP (Data Loss Prevention)

DLP Is the correct answer because it is specitically designed to detect, monitor, and prevent the unauthorized transter of sensitive data, such as fingerprinted files, outside the organization. DLP solutions provide the necessary tools to ensure data security by generating alerts and blocking
unauthorized data exfiltration attempts.

164
Q

A software developer released a new application and is distributing application files via the developer’s website. Which of the following should the developer post on the website to allow users to verify the integrity of the downloaded files?

A. Hashes
B. Certificates
C. Algorithms
D. Salting

A

A. Hashes

Hashes is the correct answer because they provide a straightforward and reliable method for verifying the integrity of downloaded files. By comparing the hash of a downloaded file with the hash provided on the website, users can ensure that the file has not been altered, confirming its Integrity and authenticity.

165
Q

An organization wants to limit potential impact to its log-in database in the event of a breach. Which of the following options is the security team most likely to recommend?

A. Tokenization
B. Hashing
C. Obfuscation
D. Segmentation

A

B. Hashing

Hashing Is the most likely recommendation for protecting a log-in database. By hashing passwords, the organization ensures that even it the database is breached, the actual passwords are not exposed in plaintext.

166
Q

An administrator finds that all user workstations and servers are displaying a message that is associated with files containing an extension of .ryk. Which of the following types of infections is present on the systems?

A. Virus
B. Troian
C. Spyware
D. Ransomware

A

D. Ransomware

Ransomware encrypts files on a victim’s system and displays a message demanding payment to decrypt the files or restore access.

167
Q

An organization would like to calculate the time needed to resolve a hardware issue with a server. Which of the following risk management processes describes this example?

A. Recovery point objective
B. Mean time between failures
C. Recovery time objective
D. Mean time to repair

A

D. Mean time to repair

Mean Time to Repair (MITR) Is the correct answer because it directly relates to calculating the time needed to resolve hardware issues and restor the server to full functionality.

168
Q

A security engineer is installing an IPS to block signature-based attakcs in the environment. Which of the ffollowing models will best accomplish this task?

A. Monitor
B. Sensor
C. Audit
D. Active

A

D. Active

169
Q

An IT manager is increasing the security capabilities of an organization after a data classification initiative determined that sensitive data could be exfiltrated from the environment. Which of the following solutions would mitigate the risk?

A. XDR
B. SPF
C. DLP
D. DMARC

A

C. DLP

XDR = Xtended Detection and Response
SPF = Sender Policy Framework
DLP = Data Loss Prevention
DMARC = Domain-based Message Authentication Reporting and Conformance

170
Q

Which of the following is used to protect a computer from viruses. malware. and Trojans being installed and moving laterally across the network?

A. IDS
B. ACL
C. EDR
D. NAC

A

C. EDR

IDS = Introsion Detection System
ACL = Access Control List
EDR = Endpoint Detection and Response
NAC = Network Access Card

171
Q

Client files can only be accessed by employees who need to know the information and have specified roles in the company. Which of the following best describes this security concept?

A. Availability
B. Confidentiality
C. Integrity
D. Non-repudiation

A

B. Confidentiality

172
Q

Which of the following describes the category of data that is most impacted when it is lost?

A. Confidential
B. Public
C. Private
D. Critical

A

D. Critical

173
Q

A new employee logs in to the email system for the first time and notices a message from human resources about onboarding. The employee hovers over a few of the links within the email and discovers that the links do not correspond to links associated with the company. Which of the following attack vectors is most likely being used?

A. Business email
B. Social engineering
C. Unsecured network
D. Default credentials

A

B. Social engineering

174
Q

Which of the following describes the understanding between a company and a client about what will be provided and the accepted time needed to provide the company with the resources?

A. SLA
B. MOU
C. MOA
D. BPA

A

A. SLA (Service Level Agreement)

175
Q

A company that is located in an area prone to hurricanes is developing a disaster recovery plan and looking at site considerations that allow the company to immediately continue operations. Which of the following is the best type of site for this company?

A. Cold
B. Tertiary
C. Warm
D. Hot

A

D. Hot

176
Q

Which of the following security controls is most likely being used when a critical legacy server is segmented into a private network?

A. Deterrent
B. Corrective
C. Compensating
D. Preventive

A

C. Compensating

177
Q

Which of the following best describes the practice of researching laws and regulations related to information security operations within a specific industry?

A. Compliance reporting
B. GDPR
C. Due diligence
D. Attestation

A

C. Due diligence

178
Q

Which of the following considerations is the most important for an organization to evaluate as it establishes and maintains a data privacy program?

A. Reporting structure for the data privacy officer
B. Request process for data subject access
C. Role as controller or processor
D. Physical location of the company

A

C. Role as controller or processor

179
Q

A security analyst is investigating a workstation that is suspected of outbound communication to a command-and-control server. During the investigation, the analyst discovered that logs on the endpoint were deleted. Which of the following logs would the analyst most likely look at next?

A. IPS
B. Firewall
C. ACL
D. Windodws Security

A

B. Firewall

180
Q

An IT manager is putting together a documented plan describing how the organization will keep operating in the event of a global incident. Which of the following plans is the IT manager creating?

A. Business Continuity
B. Physical security
C. Change management
D. Disaster recovery

A

A. Business Continuity

Business Continuity is a document that consists of the critical information an organization needs to continue operating during an unplanned event.

181
Q

A business needs a recovery site but does not require immediate failover. The business also wants to reduce the workload required to recover from an outage. Which of the following recovery sites is the best option?

A. Hot
B. Cold
C. Warm
D. Geographically dispersed

A

C. Warm

182
Q

A security team is setting up a new environment for hosting the organization’s on-premises software application as a cloud-based service. Which of the following should the team ensure Is in place in order for the organization to follow securIty best practices?

A. Virtualization and isolation of resources
B. Network segmentation
C. Data encryption
D. Strong authentication policies

A

A. Virtualization and isolation of resources

183
Q

A manager receives an email that contains a link to receive a refund. After hovering over the link, the manager notices that the domain’s URL points to a suspicious link. Which of the following security practices helped the manager to identify the attack?

A. End user training
B. Policy review
C. URL scanning
D. Plain text email

A

A. End user training

End user training is the process of educating end users (AKA customers) about how to use your products or services.

184
Q

A company wants to verify that the software the company is deploying came from the vendor the company purchased the software from. Which of the following is the best way for the company to confirm this information?

A. Validate the code signature.
B. Execute the code in a sanboox.
C. Search the executable for ASCII strings
D. Generate a hash of the files.

A

A. Validate the code signature.

185
Q

A systems administrator notices that one of the systems critical for processing customer transactions is running an end-of-life operating system. Which of the following techniques would increase enterprise security?

A. Installing HIDS on the system
B. Placing the system in an isolated VLAN
C. Decommissioning the system
D. Encrypting the system’s hard drive

A

B. Placing the system in an isolated VLAN

186
Q

The Chief Information Security Officer (CISO) at a large company would like to gain an understanding of how the company’s security policies compare to the requirements imposed by external regulators. Which of the following should the CISO use?

A. Penetration test
B. Internal audit
C. Attestation
D. External Examination

A

B. Internal audit

187
Q

A systems administrator notices that the research and development department is not using the company VPN when accessing various company-related services and systems. Which of the following scenarios describes this activity?

A. Espionage
B. Data Exfiltration
C. Nation-state attack
D. Shadow IT

A

D. Shadow IT

Shadow IT is the use of IT-related hardware or software by a department or individual without the knowledge of the IT or security group within the organization. It refers only to unsanctioned assets deployed by the network’s authorized end users

188
Q

The marketing department set up its own project management software without telling the appropriate departments. Which of the following describes this scenario?

A. Shadow IT
B. Insider threat
C. Data exfiltration
D. Service disruption

A

A. Shadow IT

Shadow IT is the use of IT-related hardware or software by a department or individual without the knowledge of the IT or security group within the organization. It refers only to unsanctioned assets deployed by the network’s authorized end users

189
Q

Which of the following would best explain why a security analyst is running daily vulnerability scans on all corporate endpoints?

A. To track the status of patching installations
B. To find shadow IT cloud deployments
C. To continuously the monitor hardware inventory
D. To hunt for active attackers in the network

A

A. To track the status of patching installations

190
Q

Which of the following is classified as high availability in a cloud environment?

A. Access Broker
B. Cloud HSM
C. WAF
D. Load Balancer

A

D. Load Balancer

A load balancer is the device or service that sits between the user and the server group and acts as an invisible facilitator, ensuring that all resource servers are used equally. Cloud HSM is a cloud-hosted Hardware Security Module (HSM) service that allows you to host encryption keys and perform cryptographic operations in a cluster of FIPS 140-2 Level 3 certified HSMs.

191
Q

Which of the following security measures is required when using a cloud-based platform for loT management?

A. Encrypted connection
B. Federated identity
C. Firewall
D. Single sign-on

A

A. Encrypted connection

192
Q

Which of the following threat vectors is most commonly utilized by insider threat actors attempting data exfiltration?

A. Unidentified removable devices
B. Default network device credentials
C. Spear phishing emails
D. Impersonation of business units through typosquatting

A

A. Unidentified removable devices

193
Q

Which of the following methods to secure credit card data is best to use when a requirement is to see only the last four numbers on a credit card?

A. Encryption
B. Hashing
C. MaskIng
D. Tokenization

A

C. MaskIng

194
Q

The Chief Information Security Officer (CISO) has determined the company is non-compliant with local data privacy regulations. The CISO needs to justify the budget request for more resources. Which of the following should the CISO present to the board as the direct consequence of non-compliance?

A. Fines
B. Reputational damage
C. Sanctions
D. Contractual implications

A

A. Fines

195
Q

Which of the following alert types is the most likely to be ignored over time?

A. True Positive
B. True negauve
C. False positive
D. False negative

A

C. False positive

196
Q

A security analyst is investigating an application server and discovers that software on the server is behaving abnormally. The software normally runs batch jobs locally and does not generate traffic, but the process is now generating outbound traffic over random high ports. Which of the following vulnerabilities has likely been exploited in this software?

A. Memory Injection
B. Race condition
C. Side loading
D. SQL injection

A

A. Memory Injection

A memory injection attack is a type of cyber attack that involves injecting malicious code into a computer’s memory in order to execute unauthorized commands or steal sensitive information.

197
Q

An important patch for a critical application has just been released, and a systems administrator is identifying all of the systems requiring the patch. Which of the following must be maintained in order to ensure that all systems requiring the patch are updated?

A. Asset inventory
B. Network enumeration
C. Data certification
D. Procurement process

A

A. Asset inventory

198
Q

Which of the following should a security operations center use to improve its incident response procedure?

A. Playbooks
B. Frameworks
C. Baselines
D. Benchmarks

A

A. Playbooks

Playbooks are tools used by cybersecurity professionals to identify and respond to security issues

Framework is a set of guidelines that outlines standards to define the processes and procedures that an organization must take to assess, monitor, and mitigate cybersecurity risk

Baseline is The set of controls that are applicable to information or an information system to meet legal, regulatory, or policy requirements, as well as address protection needs for the purpose of managing risk.

Benchmarks are best practices for securely configuring IT systems, software, networks and cloud infrastructure.

199
Q

Which of the following describes an executive team that is meeting in a board room and testing the company’s incident response plan?

A. Continuity of operations
B. Capacity planning
C. Tabletop exercise
D. Parallel processing

A

C. Tabletop exercise

200
Q

A healthcare organization wants to provide a web application that allows individuals to digitally report health emergencies. Which of the following is the most important consideration during development?

A. Scalability
B. Availability
C. Cost
D. Ease of deployment

A

B. Availability

201
Q

Which of the following agreement types defines the time frame in which a vendor needs to respond?

A. SOW
B. SLA
C. MOA
D. MOU

A

B. SLA (Service Level Agreement)

SOW = Statement of Work
SLA = Service Level Agreement
MOA = Memorandum of Agreement
MOU= Memorandum of Understanding

202
Q

Which of the following is a feature of a next-generation SIEM system?

A. Virus signatures
B. Automated response actions
C. Security agent deployment
D. vulnerability scanning

A

B. Automated response actions

Security information and event management (SIEM) technology supports threat detection, compliance and security incident management through the collection and analysis (both near real time and historical) of security events, as well as a wide variety of other event and contextual data sources.

203
Q

To improve the security at a data center, a security administrator implements a CCTV system and posts several signs about the possibility of being filmed. Which of the following best describe these types of controls? (Choose two.)

A. Preventive
B. Deterrent
C. Corrective
D. Directive
E. Compensating
F. Detective

A

B. Deterrent
F. Detective

204
Q

A recent penetration test identified that an attacker could flood the MAC address table of network switches. Which of the following would best mitigate this type of attack?

A. Load Balancer
B. Port Security
C. IPS
D. NGFW

A

B. Port Security

Port Security helps secure the network by preventing unknown devices from forwarding packets. When a link goes down, all dynamically locked addresses are freed.
Next-generation firewalls (NGFWs) are deep-packet inspection firewalls that move beyond port/protocol inspection and blocking to add application-level inspection, intrusion prevention, and bringing intelligence from outside the firewall.

205
Q

A user would like to install software and features that are not available with a smartphone’s default software. Which of the following would allow the user to install unauthorized software and enable new features?

A. SQLi
B. Cross-site scripting
C. Jailbreaking
D. Side loading

A

C. Jailbreaking

**Sideloading **is the practice of installing mobile apps on a device that are not from the official app stores

**Jailbreaking **is the process of removing software restrictions imposed by the operating system on devices, particularly smartphones and tablet

Cross-site scripting (XSS) is an exploit where the attacker attaches code onto a legitimate website that will execute when the victim loads the website

An SQL injection, sometimes abbreviated to** SQLi**, is a type of vulnerability in which an attacker uses a piece of SQL (structured query language) code to manipulate a database and gain access to potentially valuable information.

206
Q

Which of the following phases of an incident response involves generating reports?

A. Recovery
B. Preparation
C. Lessons learned
D. Containment

A

C. Lessons learned

207
Q

Which of the following methods would most likely be used to identify legacy systems?

A. Bug bounty program
B. Vulnerability scan
C. Package monitoring
D. Dynamic analysis

A

B. Vulnerability scan

208
Q

Employees located off-site must have access to company resources in order to complete their assigned tasks. These employees utilize a solution that allows remote access without interception concerns. Which of the following best describes this solution?

A. Proxv server
B. NGFW
C. VPN
D. Security zone

A

C. VPN

A VPN, which stands for virtual private network, establishes a digital connection between your computer and a remote server owned by a VPN provider, creating a point-to-point tunnel that encrypts your personal data, masks your IP address, and lets you sidestep website blocks and firewalls on the internet.

A security zone comprises users, applications, servers, or networks that share common trust requirements and expectations within a system

A proxy server is a system or router that provides a gateway between users and the internet. Therefore, it helps prevent cyber attackers from entering a private network. It is a server, referred to as an “intermediary” because it goes between end-users and the web pages they visit online.

A next-generation firewall (NGFW) is an advanced version of the traditional firewall that makes authentication decisions based on the context of the user, content and application.

209
Q

A company allows customers to unload PDF documents to its public e-commerce website. Which of the following would a security analyst most likely recommend?

A. Utilizing attack signatures in an IDS
B. Enabling malware detection through a UTM
C. Limiting the affected servers with a load balancer
D. Blocking command injections via a WAF

A

B. Enabling malware detection through a UTM

Unified threat management (UTM) refers to when multiple security features or services are combined into a single device within your network

210
Q

A security analyst developed a script to automate a trivial and repeatable task. Which of the I following best describes the benefits of ensuring other team members understand now the script works?

A. To reduce implementation cost
B. To identify complexity
C. To remember technical debt
D. To prevent a single point of failure

A

D. To prevent a single point of failure

211
Q

A company is decommissioning its physical servers and replacing them with an architecture that will reduce the number of individual operating systems. Which of the following strategies should the company use to achieve this security requirement?

A. Microservices
B. Containerization
C. Virtualization
D. Intrastructure as code

A

B. Containerization

Containerization works by virtualizing all the required pieces of a specific application into a single unit. Under the hood, that means containers include all the binaries, libraries, and configuration an app requires. However, containers do NOT include virtualized hardware or kernel resources.

212
Q

An administrator needs to perform server hardening before deployment. Which of the following steps should the administrator take? (Choose TWO.)

A. Disable default accounts
B. Add the server to the asset inventory.
C. Remove unnecessary servIces.
D. Document detault passwords
E. Send server logs to the SIEM.
F. Join the server to the corporate domain.

A

A. Disable default accounts
C. Remove unnecessary servIces.

213
Q

A Chief Information Security Officer would like to conduct frequent, detailed reviews of systems and procedures to track compliance objectives. Which of the following will be the best method to achieve this objective?

A. Third-party attestation
B. Penetration testing
C. Internal auditing
D. VuInerability scans

A

C. Internal auditing

214
Q

Which of the following security concepts is accomplished with the installation of a RADIUS server?

A. CIA
B. AAA
C. ACL
D. PEM

A

B. AAA

AAA = Authentication, Authorization, and Accounting
CIA = Confidentiality, Integrity, and Availability
ACL = Access Control List
PEM = Privacy-Enhanced Mail

215
Q

After creating a contract for IT contractors, the human resources department changed several clauses. The contract has gone through three revisions. Which of the following processes should the human resources department follow to track revisions?

A. Version Validation
B. Version changes
C. Version updates
D. Version control

A

D. Version control

216
Q

The executive management team is mandating the company develop a disaster recovery plan. The cost must be kept to a minimum, and the money to fund additional internet connections is not available. Which ot the following would be the best option?

A. Hot site
B. Cold site
C. Failover site
D. Warm site

A

B. Cold site

217
Q

An administrator at a small business notices an increase in support calls from employees who receive a blocked page message after trying to navigate to a spoofed website. Which of the following should the administrator do?

A. Deploy multifactor authentication
B. Decrease the level of the web filter settings.
C. Implement security awareness training
D. Update the acceptable use policy.

A

C. Implement security awareness training

218
Q

Which of the following teams is best suited to determine whether a company has systems that can be exploited by a potential, identified vulnerability?

A. Purple team
B. Blue team
C. Red team
D. White team

A

C. Red team

219
Q

A company is reviewing options to enforce user logins after several account takeovers. The following conditions must be met as part of the solution:

Allow employees to work remotely or from assigned offices around the world.
* Provide a seamiess login experence
* LImit the amount of equipment required.

Which of the following best meets these conditions?

A. Trusted Devices
B. Geotagging
C. Smart cards
D. Time-based logins

A

A. Trusted Devices

220
Q

Which of the following methods can be used to detect attackers who have successfully infiltrated a network? (Choose two.)

A. Tokenization
B. CI/CD
C. Honeypots
D. Threat modeling
E. DNS sinkhole
F. Data obfuscation

A

C. Honeypots
E. DNS sinkhole

221
Q

A company wants to ensure that the software it develops will not be tampered with after the final version is completed. Which of the following should the company most likely use?

A. Hashing
B. Encryption
C. Baselines
D. Tokenization

A

A. Hashing

222
Q

An organization completed a project to deploy SSO across all business applications last year. Recently, the finance department selected a new cloud-based accounting software vendor. Which of the following should most likely be configured during the new software deployment?

A. RADIUS
B. SAML
C. EAP
D. OpenID

A

B. SAML

SAML = Security Assertion Markup Language (SAML) is an open federation standard that allows an identity provider (IdP) to authenticate users and then pass an authentication token to another application known as a service provider (SP).

EAP = Extensible Authentication Protocol (EAP) is used to pass the authentication information between the supplicant (the Wi-Fi workstation) and the authentication server (Microsoft IAS or other). The EAP type actually handles and defines the authentication.

OpenID = OpenID Connect is a popular authentication protocol. It helps standardize the process for user authentication when users try to access a browser or mobile app

RADIUS = Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that authorizes and authenticates users who access a remote network. A protocol is a collection of rules that control how something communicates or operates.

223
Q

A user, who is waiting for a flight at an airport, logs in to the airline website using the public Wi-Fi, ignores a security warning and purchases ar upgraded seat. When the flight lands, the user finds unauthorized credit card charges. Which of the following attacks most likely occurred?

A. Replay attack
B. Memory Leak
C. Butter overflow attack
D. On-path attack

A

D. On-path attack

On-path attackers place themselves between two devices (often a web browser and a web server) and intercept or modify communications between the two. The attackers can then collect information as well as impersonate either of the two agents.

224
Q

A network engineer deployed a redundant switch stack to increase system availability. However, the budget can only cover the cost of one ISP connection. which ot the following best describes the potential risk factor?

A. The equipment MTBF is unknown.
B. The ISP has no SLA.
C. An RPO has not been determined
D. There is a single point of failure

A

D. There is a single point of failure

225
Q

A network team segmented a critical, end-of-life server to a VLAN that can only be reached by specific devices but cannot be reached by the perimeter network. Which of the following best describe the controls the team implemented? (choose two.)

A. Managerial
B. Physical
C. Corrective
D. Detective
E. Compensating
F. Technical
G. Deterrent

A

E. Compensating
F. Technical

226
Q

A threat actor was able to use a username and password to log in to a stolen company mobile device. Which of the following provides the best solution to increase mobile data security on all employees’ company mobile devices?

A. Application management
B. Full disk encryption
C. Remote wipe
D. Containerization

A

D. Containerization

Containerization is a type of virtualization in which all the components of an application are bundled into a single container image and can be run in isolated user space on the same shared operating system. To ensure that all data on a mobile device is unrecoverable if the device is lost or stolen, a company can use containerization

227
Q

Which of the following best describes the risk present after controls and mitigating factors have been applied?

A. Residual
B. Avoided
C. Inherent
D. Operational

A

A. Residual

Residual risk is the level of cyber risk remaining after all your security controls are accounted for, any threats have been addressed and the organization is meeting security standards. It’s the risk that slips through the cracks of your system.

228
Q

A software development team asked a securiy administrator to recommend techniques that should be used to reduce the chances of the software being reverse engineered. Which of the following should the security administrator recommend?

A. Digitally signing the software
B. Performing code obfuscation
C. Limiting the use of third-party libraries
D. Using compile flags

A

B. Performing code obfuscation

Code Obfuscation is the process of modifying an executable so that it is no longer useful to a hacker but remains fully functional. While the process may modify actual method instructions or metadata, it does not alter the output of the program

229
Q

Which of the following is a possible factor for MFA?

A. something you exhibit
B. Something you have
C. somewhere you are
D. Someone you know

A

B. Something you have

MFA = Multi factor authentication

230
Q

Easy-to-guess passwords led to an account compromise. The current password policy requires at least 12 alphanumeric characters, one undercase character. one lowercase character. a password history of two passwords. a minimum password age of one day. and a maximum password age of 90 days. Which of the following would reduce the risk of this incident from happening again? (Choose two.)

A. Increasing the minimum password length to 14 characters.
B. Upgrading the password hashing algorithm from MD5 to SHA-512
C. Increasing the maximum password age to 120 days.
D. Reducing the minimum password lenath to ten characters
E. Reducing the minimum password age to zero days.
F. Including a requirement for at least one special character.

A

A. Increasing the minimum password length to 14 characters.
F. Including a requirement for at least one special character.

231
Q

A user downloaded software from an online forum. After the user installed the software, the security team observed external network traffic connecting to the user’s computer on an uncommon port. Which of the following is the most likely explanation of this unauthorized connection?

A. The software had a hidden keylogger.
B. The software was ransomware.
C. The users computer had a fileless virus
D. The software contained a backdoor.

A

D. The software contained a backdoor.

232
Q

A utility company is designing a new platform that will host all the virtual machines used by business applications. The requirements include:
* A starting baseline of 50% memory utilization
* Storage scalability
* Single circuit failure resilience
Which of the following best meets all of these requirements?

A. Connecting dual PDUs to redundant power supplies
B. Transitioning the plattorm to an laaS provider
C. Configuring network load balancing for multiple paths
D. Deploying multiple large NAS devices for each host

A

B. Transitioning the platform to an laaS provider

Logistics as a service (LaaS) falls along these same lines. LaaS solutions offer organizations a way to manage their logistics through a cloud-based platform, sometimes with the assistance of remote logistics experts. LaaS falls under the overall umbrella of managed transportation services.

233
Q

Which of the following best describes a use case for a DNS sinkhole?

A. Attackers can see a DNS sinkhole as a hignly valuable resource to identify a company’s domain structure.
B. A DNS sinkhole can be used to draw employees away from known-good websites to malicious ones owned by the attacker.
C. A DNS sinkhole can be used to capture traffic to known-malicious domains used by attackers.
D. A DNS sinkhole can be set up to attract potential attackers away from a company’s network resources.

A

C. A DNS sinkhole can be used to capture traffic to known-malicious domains used by attackers.

234
Q

An incident analyst finds several image files on a hard disk. The image files may contain geolocation coordinates. Which of the following best describes the type of information the analyst is trying to extract from the image files?

A. Log data
B. Metadata
C. Encrypted data
D. Sensitive data

A

B. Metadata

235
Q

Which of the following most likely describes why a security engineer would configure all outbound emails to use S/MIME digital signatures?

A. To meet compliance standards
B. To increase delivery rates
C. To block phishing attacks
D. To ensure non-repudiation

A

D. To ensure non-repudiation

Secure/Multipurpose Internet Mail Extensions, or S/MIME, is an internet standard to digitally sign and encrypt email messages. It ensures the integrity of email messages remains intact while being received.

236
Q

During a recent company safety stand-down, the cyber-awareness team gave a presentation on the importance of cyber hygiene. One topic the team covered was best practices for printing centers. Which of the following describes an attack method that relates to printing centers?

A. Whaling
B. Credential Harvesting
C. Prepending
D. Dumpster diving

A

D. Dumpster diving

237
Q

Which of the following considerations is the most important regarding cryptography used in an loT device?

A. Resource constraints
B. Available bandwidth
C. The use of block ciphers
D. The compatibility of the TLS version

A

A. Resource constraints

Internet of Things (IoT) is a network of devices equipped with sensors, software, and other technologies to connect and exchange data with other devices and systems over the internet.

238
Q

A coffee shop owner wants to restrict internet access to only paying customers by prompting them for a receipt number. Which of the following is the best method to use given this requirement?

A. WPA3
B. Captive portal
C. PSK
D. IEEE 802.1X

A

B. Captive portal

239
Q

While performing digital forensics, which of the following is considered the most volatile and should have the contents collected first?

A Hard drive
B. RAM
C. SSD
D. Temporary files

A

B. RAM

240
Q

A hosting provider needs to prove that its security controls have been in place over the last six months and have sufficiently protected customer data. Which of the following would provide the best proof that the hosting provider has met the requirements?

A. NIST CSF
B. SOC 2 Type 2 report
C. CIS Ton 20 compliance reports
D. Vulnerability report

A

B. SOC 2 Type 2 report

A SOC 2 Type 2 report outlines a company’s internal controls and details how well they safeguard customer data, specifically for cloud service providers. Specifically, it’s a third-party audit that shows if the security protocols are safe and effective.

241
Q

A city municipality lost its primary data center when a tornado hit the facility. Which of the following should the city staff use immediately after the disaster to handle essential public services?

A. ВСР
B. Communication plan
C. DRP
D. IRP

A

C. DRP

DRP = Disaster Recovery Plan
IRP = Incident Recovery Plan
BCP = Business Continuity Planning

242
Q

Which of the following is considered a preventive control?

A. Configuration auditing
B. Log correlation
C. Incident alerts
D. Segregation of duties

A

D. Segregation of duties

243
Q

A security team has been alerted to a flood of incoming emails that have various subject lines and are addressed to multiple email inboxes. Each email contains a URL shortener link that is redirecting to a dead domain. Which of the following is the best step for the security team to take?

A. Create a blocklist for all subiect lines.
B. Send the dead domain to a DNS sinkhole
C. Quarantine all emails received and notity all emplovees
D. Block the URL shortener domain in the web proxy.

A

B. Send the dead domain to a DNS sinkhole

244
Q

A security administrator is working to secure company data on corporate laptops in case the laptops are stolen. Which of the following solutions should administrator consider?

A. Disk Encryption
B. Data loss prevention
C. Operating system hardening
D. Root Security

A

A. Disk Encryption

245
Q

A company needs to keep the fewest records possible, meet compliance needs, and ensure destruction of records that are no longer needed. Which of the following best describes the policy that meets these requirements?

A. Security policy
B. Classification policy
C. Retention policy
D. Access control policy

A

C. Retention policy

Retention Policy describes how long a business needs to keep a piece of information (record), where it’s stored and how to dispose of the record when its time.

246
Q

Which of the following is a common source of unintentional corporate credential leakage in cloud environments?

A. Code repositories
B. Dark web
C. Threat feeds
D. State actors
E. Vulnerability databases

A

A. Code repositories

A code repository is a storage location for code and other software development assets, such as documentation, tests, and scripts. They are often used to manage and organize a software project’s codebase and collaborate with other project developers.

247
Q

Which of the following is the best reason an organization should enforce a data classification policy to help protect Its most sensitive information?

A. End users will be required to consider the classification of data that can be used in documents.
B. The policy will result in the creation of access levels for each level of classification.
C. The organization will have the ability to create security requirements based on classification levels
D. Security analysts will be able to see the classification of data within a document before opening it

A

C. The organization will have the ability to create security requirements based on classification levels

248
Q

An analyst is performing a vulnerablity scan against the web servers exposed to the internet without a system account. Which of the following is most likely being performed?

A. Non-credentialed scan
B. Packet capture
C. Privilege escalation
D. System enumeration
E. Passive scan

A

A. Non-credentialed scan

249
Q

A security administrator is hardening corporate systems and applying appropriate mitigations by consulting a real-world knowledge base for adversary behavior. Which of the following would be best for the administrator to reference?

A. MITRE ATT&CK
B. CSIRT
C. CVSS
D. SOAR

A

A. MITRE ATT&CK

MITRE ATT&CK (Adversarial Tactics, Techniques and Common Knowledge) is a framework, set of data matrices, and assessment tool developed by MITRE Corporation to help organizations understand their security readiness and uncover vulnerabilities in their defenses.

250
Q

An architect has a request to increase the speed of data transfer using JSON requests externally. Currently, the organization uses SFTP to transfer data files. Which of the following will most likely meet the requirements?

A. A website-hosted solution
B. Cloud shared storage
C. A secure email solution
D. Microservices using API

A

D. Microservices using API

Microservices is an approach to building an application that breaks its functionality into modular components. APIs are part of an application that communicates with other applications. So, APIs can be used to enable microservices. As a result, you can make it easier to create software

Secure File Transfer Protocol (SFTP) is a network protocol that enables secure and encrypted file transfers between a client and a server.

JSON (JavaScript Object Notation) is a text-based, human-readable data interchange format used to exchange data between web clients and web servers.

251
Q

Which of the following addresses individual rights such as the right to be informed, the right of access, and the right to be forgotten?

A. GDPR
B. PCI DSS
C. NIST
D. ISO

A

A. GDPR

GDPR: general data protection regulation (GDPR) is the strongest privacy and security law in the world.

PCI DSS: The Payment Card Industry Data Security Standard (PCI DSS) is a widely accepted set of policies and procedures intended to optimize the security of credit, debit and cash card transactions and protect cardholders against misuse of their personal information.

NIST: National Institute of Standards and Technology. The NIST Cybersecurity Framework helps businesses of all sizes better understand, manage, and reduce their cybersecurity risk and protect their networks and data. The Framework is voluntary.

ISO: International Organization for Standardization

252
Q

An administrator is installing an LDAP browser tool in order to view objects in the corporate LDAP directory. Secure connections to the LDAP server are required. When the browser connects to the server, certificate errors are being displayed, and then the connection is terminated. Which of the following is the most likely solution?

A. The administrator should allow SAN certificates in the browser contiguration
B. The administrator needs to install the server certiticate into the local truststore
C. The administrator should request that the secure LDAP port be opened to the server
D. The administrator needs to increase the TLS versIon on the organizations RA

A

B. The administrator needs to install the server certiticate into the local truststore

253
Q

Which of the following is the most important security concern when using legacy systems to provide production service?

A. Instability
B. Lack of vendor support
C. Loss of availability
D. Use of insecure protocols

A

B. Lack of vendor support

254
Q

A security investigation revealed that malicious software was installed on a server using a server administrator’s credentials. During the investigation, the server administrator explained that Telnet was regularly used to log in. Which of the following most likely occurred?

A. A spraying attack was used to determine which credentials to use
B. A packet capture tool was used to steal the password.
C. A remote-access Trolan was used to install the malware.
D. A dictionary attack was used to log in as the server administrator.

A

B. A packet capture tool was used to steal the password.

255
Q

A user is requesting Telnet access to manage a remote development web server. Insecure protocols are not allowed for use within any environment. Which of the following should be configured to allow remote access to this server?

A. HTTPS
B. SNMPv3
C. SSH
D. RDP
E. SMTP

A

C. SSH

SNMPv3 Simple Network Management Protocol Version 3 is an advanced version of SNMP. Primarily used for network management, SNMPv3 ensures secure access to devices by providing enhanced security features.

**SSH (Secure Shell or Secure Socket Shell) **is a network protocol that gives users – particularly systems administrators – a secure way to access a computer over an unsecured network.

RDP Remote Desktop Protocol, is one of the main protocols used for remote desktop sessions, which is when employees access their office desktop computers from another device.

SMTP Simple Mail Transfer Protocol

256
Q

A security administrator is working to find a cost-effective solution to implement certiticates for a large number of domains and subdomains owned by the company. Which of the following types of certificates should the administrator implement?

A. Wildcard
B. Client certificate
C. Self-signed
D. Code signing

A

A. Wildcard

A **wildcard ** certificate is a type of SSL/TLS certificate that can be used to secure multiple domains (hosts), indicated by a wildcard character (*) in the domain name field. This can be helpful if you have a lot of domains or subdomains that you need to secure, as it can save you time and money

**Client certificates ** are digital certificates for users and individuals to prove their identity to a server. Client certificates tend to be used within private organizations to authenticate requests to remote servers.

** Self-signed certificate** means choosing to proceed without the support of a trusted certificate authority to guarantee the validity of the certificate details

Code signing is the process of applying a digital signature to a software binary or file. This digital signature validates the identity of the software author or publisher and verifies that the file has not been altered or tampered with since it was signed

257
Q

An auditor discovered multiple insecure ports on some servers. Other servers were found to have legacy protocols enabled. Which of the following tools tools did the auditor use to discover these issues?

A. Nessus
B. Curl
C. Wireshark
D. netcat

A

A. Nessus

Nessus is a remote security scanning tool, which scans a computer and raises an alert if it discovers any vulnerabilities that malicious hackers could use to gain access to any computer you have connected to a network.

Curl (Client URL) is a command line tool that enables data exchange between a device and a server through a terminal.

Wireshark is a network protocol analyzer, or an application that captures packets from a network connection

Netcat is a networking tool for reading from and writing to network connections. It’s called the “Swiss Army Knife” of networking due to its range of functions. Netcat establishes TCP and UDP connections with remote hosts. This allows communication between devices over a network.

258
Q

A security analyst received a tip that sensitive proprietary information was leaked to the public. The analyst is reviewing the PCAP and notices traffic between an internal server and an external host that includes the following:

12:47:22.327233 PPPoE [ses 0x8122] IP (tos 0x0, ttI 64, id 0, offset 0, flags [DF], proto IPv6 (41), length 331) 10.5.1.1 > 52.165.16.154: 1P6 (hlim E3, next-header TCP (6) paylcad length: 271) 2001:67c:2158:019:.ace.53104 > 2001:0:5ef5:79fd:380c:dddd:a601:24fa. 13788: Flags [P.], cksumOxd7ee (correct), seq 97:348, ack 102, win 16444

Which of the following was most likely used to exfiltrate the data?

A. Encapsulation
B. MAC address spoofing
C. Steganography
D. Broken encryption
E. Sniffing via on-path position

A

A. Encapsulation

Encapsulation refers to a programming approach that revolves around data and functions contained, or encapsulated, within a set of operating instructions.

259
Q

A company wants to reduce the time and expense associated with code deployment. Which of the following technologies should the company utilize?

A. Serverless architecture
B. Thin clients
C. Private cloud
D. Virtual Machines

A

A. Serverless architecture

Serverless architecture is an approach to software design that allows developers to build and run services without having to manage the underlying infrastructure

A** thin client** connects to a server-based environment that hosts the majority of applications, memory, and sensitive data the user needs.

** private cloud** is defined as computing services offered either over the Internet or a private internal network and only to select users instead of the general public.

260
Q

A security administrator is performing an audit on a stand-alone UNIX server, and the following message is immediately displayed:

[Error 13 . /etc/ snadow. Permission denied.

Which of the following best describes the type of tool that is being used?

A. Pass-the-hash monitor
B. File integrity monitor
C. Forensic analysis
D. Password cracker

A

B. File integrity monitor

261
Q

A security administrator needs to create firewall rules for the following protocols: RT, SIP, H.323. and SRTP. Which of the following does this rule set support?

A. RTOS
B. VoIP
C. SoC
D. HVAC

A

B. VoIP

Voice over Internet Protocol (VoIP), is a technology that allows you to make voice calls using a broadband Internet connection instead of a regular (or analog) phone line.

The Secure Real-Time Transport Protocol (SRTP) adds encryption, authentication, and replay protection to the Real-time Transport Protocol (RTP). This enables private, tamper-proof conversations over untrusted networks.

262
Q

Which of the following best describes a social engineering attack that uses a targeted electronic messaging campaign aimed at a Chief Executive Officer?

A. Whaling
B. Spear. Phishing
C. Impersonation
D. Identity Fraud

A

A. Whaling

A whaling attack is a type of phishing attack where a particularly important person in the organization is targeted.

Spear phishing is a type of phishing attack that targets a specific individual, group or organization

263
Q

During a penetration test, a flaw in the internal PKI was exploited to gain domain administrator rights using specially crafted certificates. Which of the following remediation tasks should be completed as part of the cleanup phase?

A. Updating the CRL
B. Patching the CA
C. Changing passwords
D. Implementing SOAR

A

A. Updating the CRL

A certificate revocation list (CRL) is a list of digital certificates that have been revoked by the issuing certificate authority (CA) before their actual or assigned expiration date.

Public key infrastructure (PKI) governs the issuance of digital certificates to protect sensitive data, provide unique digital identities for users, devices and applications and secure end-to-end communications.

264
Q

A companv wants to implement MFA. Which of the following enables the additiona factor while using a smart card?

A. PIN
B. Hardware Token
C. User ID
D. SMS

A

A. PIN

265
Q

A company hired an external consultant to assist with required system upgrades to a critical business application. A systems administrator needs to secure the consultant’s access without sharing passwords to critical systems. Which of the following solutions should most likely be utilized?

A. TACACS+
B. SAML
C. An SSO plattorm
D. Role-based access control
E. PAM software

A

E. PAM software

Privileged access management (PAM) is an identity security solution that helps protect organizations against cyberthreats by monitoring, detecting, and preventing unauthorized privileged access to critical resources.

Security Assertion Markup Language (SAML) is an open federation standard that allows an identity provider (IdP) to authenticate users and then pass an authentication token to another application known as a service provider (SP).

TACACS, which stands for Terminal Access Controller Access-Control System, is a network protocol that was developed by Cisco. TACACS+ is an improved version of the original TACACS protocol, which is now popularly used in the industry for Authentication, Authorization, and Accounting (AAA) in network security.

Role-based access control (RBAC), also known as role-based security, is a mechanism that restricts system access. It involves setting permissions and privileges to enable access to authorized users.

SSO Single Sign On

266
Q

A newly implemented wireless network is designed so that visitors can connect to the wireless network for business activities. The legal department is concerned that visitors might connect to the network and perform illicit activities. Which of the following should the security team implement to address this concern?

A. Configure a RADIUS server to manage device authentication
B. Use 802.1X on all devices connecting to wireless
C. Add a quest captive portal requiring visitors to accept terms and conditions
D. Allow for new devices to be connected via WPS

A

C. Add a quest captive portal requiring visitors to accept terms and conditions

802.1X is a network authentication protocol that opens ports for network access when an organization authenticates a user’s identity and authorizes them for access to the network.

Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that authorizes and authenticates users who access a remote network.

Wi-Fi Protected Setup (WPS) is a feature supplied with many routers. It is designed to make the process of connecting to a secure wireless network from a computer or other device easier.

267
Q

Which of the following data roles is responsible for identifying risks and appropriate access to data?

A. Owner
B. Custodian
C. Steward
D. Controller

A

A. Owner

A Data Owner is the person accountable for the classification, protection, use, and quality of one or more data sets within an organization

A Data Steward is a subject expert with a thorough understanding of a particular data set.

A Data Custodian is responsible for implementing and maintaining security controls for a given data set in order to meet the requirements specified by the Data Owner in the Data Governance Framework.

The Data Controller is the entity that determines the purposes and methods for processing personal data. It makes key decisions about data handling and bears the primary responsibility for the data.

268
Q

Which of the following physical controls can be used to both detect and deter? (Choose two.)

A. Lighting
B. Fencing
C. Signage
D. Sensor
E. Bollard
F. Lock

A

A. Lighting
D. Sensor

269
Q

A multinational bank hosts several servers in its data center. These servers run a business-critical application used by customers to access their account information. Which of the following should the bank use to ensure accessibility during peak usage times?

A. Load balancer
B. Cloud backups
C. Geographic dispersal
D. Disk multipathing

A

A. Load balancer

A load balancer is the device or service that sits between the user and the server group and acts as an invisible facilitator, ensuring that all resource servers are used equally

270
Q

The author of a software package is concerned about bad actors repackaging and inserting malware into the software. The software download is hosted on a website, and the author exclusively controls the websites contents. which of the following techniques would best ensure the
software’s integrity?

A. Input validation
B. Code signing
C. Secure cookies
D. Fuzzing

A

B. Code signing

Code signing is the process of applying a digital signature to a software binary or file. This digital signature validates the identity of the software author or publisher and verifies that the file has not been altered or tampered with since it was signed.

Input validation is performed to ensure only properly formed data is entering the workflow in an information system, preventing malformed data from persisting in the database and triggering malfunction of various downstream components.

fuzzing is an automated software testing method that injects invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities

271
Q

A third-party vendor is moving a particular application to the end-of-life stage at the end of the current year. Which of the following is the most critical risk if the company chooses to continue running the application?

A. Lack of security updates
B. Lack of new features
C. Lack of support
D. Lack of source code access

A

A. Lack of security updates

272
Q

A security analyst recently read a report about a flaw in several of the organization’s printer models that causes credentials to be sent over the network in cleartext, regardless of the encryption settings. Which of the following would be best to use to validate this finding?

A. Wireshark
B. Netcat
C. Nessus
D. Nmap

A

A. Wireshark

Wireshark is used to trace connections, view the contents of suspect network transactions and identify bursts of network traffic.

Netcat is a networking tool for reading from and writing to network connections. It’s called the “Swiss Army Knife” of networking due to its range of functions. Netcat establishes TCP and UDP connections with remote hosts. This allows communication between devices over a network.

Nessus is a remote security scanning tool, which scans a computer and raises an alert if it discovers any vulnerabilities that malicious hackers could use to gain access to any computer you have connected to a network.

Nmap (“Network Mapper”) is a free and open source utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime.

273
Q

A development team is launching a new public-facing web product. The Chief Information Security Officer has asked that the product be protected from attackers who use malformed or invalid inputs to destabilize the system. Which of the following practices should the development team implement?

A. Fuzzing
B. Continuous deployment
C. Static code analysis
D. Manual peer review

A

A. Fuzzing

fuzzing is an automated software testing method that injects invalid, malformed, or unexpected inputs into a system to reveal software defects and vulnerabilities

274
Q

During an annual review of the system design, an engineer identified a few issues with the currently released design. Which of the following should be performed next according to best practices?

A. Risk management process
B. Product design process
C. Design review process
D. Change control process

A

C. Design review process

275
Q

Which of the following is best to use when determining the severity of a vulnerability?

A. CVE
B. OSINT
C. SOAR
D. CVSS

A

D. CVSS

CVE = Common Vulnerabilities and Exposure
OSINT = Open Source Intelligence
SOAR = Security Orchestration Automation and Response
CVSS = Common Vulnerability Scoring System

276
Q

An organization experienced a security breach that allowed an attacker to send fraudulent wire transfers from a hardened PC exclusively to the attacker’s bank through remote connections. A security analyst is creating a timeline of events and has found a different PC on the network containing malware. Upon reviewing the command history, the analyst finds the followIng:

PS>.\mimikatz.exe “sekurlsa::pth /user:localadmin /domain:corp-domain.com /ntlm:B4B9B02E1F29A3CF193EAB28C8D617D3F327

Which of the following best describes how the attacker gained access to the hardened PC?

A. The attacker created fileless malware that was hosted by the banking platform.
B. The attacker performed a pass-the-hash attack using a shared support account
C. The attacker utilized living-off-the-land binaries to evade endpoint detection and response software.
D. The attacker socially engineered the accountant into performing bad transfers.

A

B. The attacker performed a pass-the-hash attack using a shared support account

A pass the hash attack is an exploit in which an attacker steals a hashed user credential and – without cracking it – reuses it to trick an authentication system into creating a new authenticated session on the same network.

277
Q

Which of the following is the best resource to consult for information on the most common application exploitation methods?

A. OWASP
B. STIX
E. OVAL
D. Treat intelligence Feed
E. Common Vulnerabilities and Exposures

A

A. OWASP

The Open Web Application Security Project, or OWASP, is an international non-profit organization dedicated to web application security.

Structured Threat Information eXpression (STIX) is a standardized language that uses a JSON-based lexicon to express and share threat intelligence information in a readable and consistent format.

Open Vulnerability and Assessment Language (OVAL) is an international, information security, community standard to promote open and publicly available security content, and to standardize the transfer of this information across the entire spectrum of security tools and services.

A threat intelligence feed is a stream of data about potential attacks (known as “threat intelligence”) from an external source

278
Q

A security analyst at an organization observed several user logins from outside the organization’s network. The analyst determined that these logins were not performed by individuals within the organization. Which of the following recommendations would reduce the likelihood of future attacks? (Choose two.)

A. Disciplinary actions for users
B. Conditional access policies
C. More regular account audits
D. Implementation of additional authentication factors
E. Enforcement of content filtering policies
F. A review of user account permissions

A

B. Conditional access policies
D. Implementation of additional authentication factors

279
Q

A security team is addressing a risk associated with the attack surface of the organization’s web application over port 443. Currently, no advanced network security capabilities are in place. Which of the following would be best to set up? (Choose two.)

A. NIDS
B. Honeypot
C. Certiticate revocation list
D. HIPS
E. WAF
F. SIEM

A

E. WAF
F. SIEM

NIDS, or network intrusion detection systems, provide continuous network monitoring across on-premise and cloud infrastructure to detect malicious activity like policy violations, lateral movement or data exfiltration.

Host-based Intrusion Prevention System (HIPS) protects your system from malware and unwanted activity attempting to negatively affect your computer.

WAF or web application firewall helps protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet

SIEM, Security information and event management, is a solution that helps organizations detect, analyze, and respond to security threats before they harm business operations.

280
Q

A systems administrator would like to create a point-in-time backup of a virtual machine. Which of the following should the administrator use?

A. Replication
B. Simulation
C. Snapshot
D. Containerization

A

C. Snapshot

281
Q

A security administrator notices numerous unused, non-compliant desktops are connected to the network. Which of the following actions would the administrator most likely recommend to the management team?

A. Monitoring
B. Decommissioning
C. Patching
D. Isolating

A

B. Decommissioning

decommissioning means the process of systematic removal and permanent shutdown of an outdated computer system, server, hardware, software, or associated infrastructure.

282
Q

Which of the following is a common data removal option for companies that want to wipe sensitive data from hard drives in a repeatable manner but allow the hard drives to be reused?

A. Santization
B. Formatting
C. Degaussing
D. Defragmentation

A

A. Santization

283
Q

An organization wants to improve the company’s security authentication method for remote employees. Given the following requirements:
* Must work across SaaS and internal network applications
* Must be device manutacturer agnostic
* MuSt have offline capabilities
whIch of the following would be the most appropriate authentication method?

A. Username and password
B. Biometrics
C. SMS verification
D. Time-based tokens

A

D. Time-based tokens

284
Q

A security officer Is Implementing a security awareness program and has placed security-themed posters around the building and assigned online user training. Which of the following will the security officer most likely implement?

A. Password policy
B. Access badges
C. Phishing campaign
D. Risk assessment

A

C. Phishing campaign

285
Q

A malicious update was distributed to a common software platform and disabled services at many organizations. Which of the following best describes this type of vulnerability?

A. DDoS attack
B. Rogue employee
C. Insider threat
D. Supply chain

A

D. Supply chain

286
Q

A company web server is initiating outbound traffic to a low-reputation, public IP on non-standard pat. The web server is used to present an unauthenticated page to clients who upload images the company. An analyst notices a suspicIous process running on the server hat was not created by the company development team. Which of the following is the most likely explanation for his security incident?

A. A web shell has been deployed to the server through the page
B. A vulnerability has been exploited to deploy a worm to the server
C. Malicious insiders are using the server to mine cryptocurrency.
D. Attackers have deployed a rootkit Trojan to the server over an exposed RDP port.

A

A. A web shell has been deployed to the server through the page

287
Q

An organization requests a third-party full-spectrum analysis of its supply chain. Which of the following would the analysis team use to meet this requirement?

A. Vulnerability scanner
B. Penetration Test
C. SCAP
D. Illumination tool

A

D. Illumination tool

288
Q

A systems administrator deployed a monitoring solution that does not require installation on the endpoints that the solution is monitoring. Which of the following is described in this scenario?

A. Agentless solution
B. Client-Based Soon
C. Open port
D. File-based solution

A

A. Agentless solution

Agentless network analysis involves monitoring and evaluating network traffic from a central location without deploying agents on network devices

289
Q

Which agreement type outlines the specific services to be provided by the vendor, along with associated timelines and costs?

A. MSA
B. MOA
C. SLA
D. SOW

A

D. SOW

A Statement of Work (SOW) specifies the detailed scope of work, tasks, deliverables, timelines, and costs for a specific project or engagement with the vendor. A Service-Level Agreement (SLA) is a specific type of agreement that defines the level of service expected from the vendor, including performance metrics, response times, and other service-related terms. An MSA is a comprehensive contract that sets forth the general terms and conditions that will govern multiple future engagements between the parties. It may reference specific work orders or statements of work for individual projects. A Memorandum of Agreement (MOA) typically outlines a broader understanding or collaboration between parties, but it may not necessarily include specific services, timelines, and costs as in this context.

290
Q

During a business process analysis (BPA) of a critical operation, which of the following components identifies the specific server or data center responsible for processing tasks?

A. Staff and other resources
B. Process flow
C. Hardware
D. Inputs

A

C. Hardware

The hardware aspect of a BPA focuses on identifying the specific technological resources, like servers or data centers, that perform the processing for a mission essential function. Process flow gives a sequential description of operational steps but does not specify the hardware used in the process. Inputs pertain to the initial information sources needed for a function’s execution, not the processing hardware. While staff and other resources includes the workforce and supplementary resources needed for the function, it does not refer to the technological processing equipment.

291
Q

Which of the following technologies allows running code without managing any underlying infrastructure?

A. Infrastructure as code
B. Virtualization
C. Serverless
D. Software Defined Networking (SDN)

A

C. Serverless

Serverless is an architecture model that allows running code without managing any underlying infrastructure. It can offer benefits such as flexibility, scalability, cost-efficiency, and security.** Virtualization** is a technology that allows creating multiple virtual machines or environments on a single physical device, not running code without managing any underlying infrastructure.** Infrastructure as code (IaC)** is a method of managing and provisioning IT infrastructure through code, not running code without managing any underlying infrastructure. Software-defined networking (SDN) is a network technology that involves dynamically configuring and managing network devices and services through software, not creating multiple isolated environments on a single physical device.

292
Q

Which email security standard helps prevent email spoofing by allowing domain owners to specify which mail servers are authorized to send email on their behalf?

A. SPF
B. DMARC
C. SMTP
D. DKIM

A

A. SPF

SPF (Sender Policy Framework) helps prevent email spoofing by enabling domain owners to define which servers can send emails on their behalf. SMTP (Simple Mail Transfer Protocol) is the protocol used for sending emails, but it doesn’t dictate server authorizations for a specific domain. DMARC (Domain-based Message Authentication, Reporting, and Conformance) utilizes the results from** DKIM (Domain Keys Identified Mail)** and SPF checks to determine the action to take with non-conforming messages, but it doesn’t list authorized servers itself. DKIM provides a method to validate the domain name identity associated with a message through cryptographic authentication, but it doesn’t specify server authorizations.