Deck 1 Flashcards

1
Q
Which of the following would a security specialist be able to determine upon examination of a server's certificate?
A. CA public key
B. Server private key
C. CSR
D. OID
A

D. OID

Object Identifier

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to
207.46.130.0:6666. Which of the following should the security analyst do to determine if the compromised system still has an active connection?
A. tracert
B. netstat
C. ping
D. nslookup

A

B. netstat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q
Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?
A. Shibboleth
B. RADIUS federation
C. SAML
D. OAuth
E. OpenID connect
A

B. RADIUS federation

Remote Authentication Dial-In User Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q
Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?
A. Sustainability
B. Homogeneity
C. Resiliency
D. Configurability
A

C. Resiliency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q
In a corporation where compute utilization spikes several times a year, the Chief Information Officer (CIO) has requested a cost-effective architecture to handle the variable capacity demand. Which of the following characteristics BEST describes what the CIO has requested?
A. Elasticity
B. Scalability
C. High availability
D. Redundancy
A

A. Elasticity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q
A security engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field in Base64 encoded format to import it into the system. Which of the following certificate formats should the engineer use to obtain the information in the required format?
A. PFX
B. PEM
C. DER
D. CER
A

B. PEM

Privacy-Enhanced Mail

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q
Which of the following attacks specifically impact data availability?
A. DDoS
B. Trojan
C. MITM
D. Rootkit
A

A. DDoS

Distributed Denial of Service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A security analyst is hardening a server with the directory services role installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements? (Select two.)
A. Generate an X.509-compliant certificate that is signed by a trusted CA.
B. Install and configure an SSH tunnel on the LDAP server.
C. Ensure port 389 is open between the clients and the servers using the communication.
D. Ensure port 636 is open between the clients and the servers using the communication.
E. Remote the LDAP directory service role from the server.

A

A. Generate an X.509-compliant certificate that is signed by a trusted CA.

D. Ensure port 636 is open between the clients and the servers using the communication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q
Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market?
A. Competitor
B. Hacktivist
C. Insider
D. Organized crime.
A

A. Competitor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q
A penetration tester is crawling a target website that is available to the public. Which of the following represents the actions the penetration tester is performing?
A. URL hijacking
B. Reconnaissance
C. White box testing
D. Escalation of privilege
A

B. Reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following characteristics differentiate a rainbow table attack from a brute force attack? (Select two.)
A. Rainbow table attacks greatly reduce compute cycles at attack time.
B. Rainbow tables must include pre-computed hashes.
C. Rainbow table attacks do not require access to hashed passwords.
D. Rainbow table attacks must be performed on the network.
E. Rainbow table attacks bypass maximum failed login restrictions.

A

B. Rainbow tables must include pre-computed hashes.

E. Rainbow table attacks bypass maximum failed login restrictions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Which of the following best describes routine in which semicolons, dashes, quotes, and commas are removed from a string?
A. Error handling to protect against program exploitation
B. Exception handling to protect against XSRF attacks.
C. Input validation to protect against SQL injection.
D. Padding to protect against string buffer overflows.

A

C. Input validation to protect against SQL injection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A security analyst wishes to increase the security of an FTP server. Currently, all traffic to the FTP server is unencrypted. Users connecting to the FTP server use a variety of modern FTP client software.
The security analyst wants to keep the same port and protocol, while also still allowing unencrypted connections. Which of the following would BEST accomplish these goals?
A. Require the SFTP protocol to connect to the file server.
B. Use implicit TLS on the FTP server.
C. Use explicit FTPS for connections.
D. Use SSH tunneling to encrypt the FTP traffic.

A

C. Use explicit FTPS for connections.

File Transfer Protocol Secure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the Internet?
A. The recipient can verify integrity of the software patch.
B. The recipient can verify the authenticity of the site used to download the patch.
C. The recipient can request future updates to the software using the published MD5 value.
D. The recipient can successfully activate the new software patch.

A

A. The recipient can verify integrity of the software patch.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q
Refer to the following code:
--
public class rainbow {
  public static void main (String [] args) {
    object blue = null;
    blue.hashcode (); }
}
--
Which of the following vulnerabilities would occur if this is executed?
A. Page exception
B. Pointer deference
C. NullPointerException
D. Missing null check
A

D. Missing null check

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened.
The network and security teams perform the following actions:
✑ Shut down all network shares.
✑ Run an email search identifying all employees who received the malicious message.
✑ Reimage all devices belonging to users who opened the attachment.
Next, the teams want to re-enable the network shares. Which of the following BEST describes this phase of the incident response process?
A. Eradication
B. Containment
C. Recovery
D. Lessons learned

A

C. Recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q
An organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified?
A. RTO
B. RPO
C. MTBF
D. MTTR
A

A. RTO

Recovery Time Objective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q
Which of the following types of keys is found in a key escrow?
A. Public
B. Private
C. Shared
D. Session
A

B. Private

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

[] [1:2467:7] EXPLOIT IGMP IGAP message overflow attempt []
[Classification: Attempted Administrator Privilege Gain] [Priority: 1]
07/30-19:45.02.238185 250.19.18.71 -> 250.19.18.22
IGMP TTL:255 TOS: 0x0 ID: 9742 IpLen: 20 DgmLen: 502 MF
Frag offset: 0x1FFF Frag Size: 0x01E2
[Xref => http://cve.mitre.org/cgi-bin/cvename.cgi?name=2004-0367]

Given this output, which of the following can be concluded? (Select two.)
A. The source IP of the attack is coming from 250.19.18.22.
B. The source IP of the attack is coming from 250.19.18.71.
C. The attacker sent a malformed IGAP packet, triggering the alert.
D. The attacker sent a malformed TCP packet, triggering the alert.
E. The TTL value is outside of the expected range, triggering the alert.

A

B. The source IP of the attack is coming from 250.19.18.71.

C. The attacker sent a malformed IGAP packet, triggering the alert.
Internet Group Membership Authentication Protocol

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q
Despite having implemented password policies, users continue to set the same weak passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations? (Select two.)
A. Password expiration
B. Password length
C. Password complexity
D. Password history
E. Password lockout
A

C. Password complexity

D. Password history

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q
Which of the following types of cloud infrastructures would allow several organizations with similar structures and interests to realize the benefits of shared storage and resources?
A. Private
B. Hybrid
C. Public
D. Community
A

D. Community

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A company is currently using the following configuration:
✑ IAS server with certificate-based EAP-PEAP and MSCHAP
✑ Unencrypted authentication via PAP
A security administrator needs to configure a new wireless setup with the following configurations:
✑ PAP authentication method
✑ PEAP and EAP provide two-factor authentication
Which of the following forms of authentication are being used? (Select two.)
A. PAP
B. PEAP
C. MSCHAP
D. PEAP- MSCHAP
E. EAP
F. EAP-PEAP

A

A. PAP

C. MSCHAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

JIMS <00> UNIQUE Registered
WORKGROUP <00> GROUP Registered
JIMS <00> UNIQUE Registered

Which of the following commands should be used?
A. nbtstat
B. nc
C. arp
D. ipconfig

A

A. nbtstat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q
A company determines that it is prohibitively expensive to become compliant with new credit card regulations. Instead, the company decides to purchase insurance to cover the cost of any potential loss. Which of the following is the company doing?
A. Transferring the risk
B. Accepting the risk
C. Avoiding the risk
D. Migrating the risk
A

A. Transferring the risk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion. Some of the problems the company is encountering include the following:
✑ There is no standardization.
✑ Employees ask for reimbursement for their devices.
✑ Employees do not replace their devices often enough to keep them running efficiently.
✑ The company does not have enough control over the devices.
Which of the following is a deployment model that would help the company overcome these problems?
A. BYOD
B. VDI
C. COPE
D. CYOD

A

D. CYOD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q
A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack. News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed. To which of the following categories does the refrigerator belong?
A. SoC
B. ICS
C. IoT
D. MFD
A

C. IoT

Internet of Things

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Users report the following message appears when browsing to the company’s secure site: This website cannot be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select two.)
A. Verify the certificate has not expired on the server.
B. Ensure the certificate has a .pfx extension on the server.
C. Update the root certificate into the client computer certificate store.
D. Install the updated private key on the web server.
E. Have users clear their browsing history and relaunch the session.

A

A. Verify the certificate has not expired on the server.

C. Update the root certificate into the client computer certificate store.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

When trying to log onto a company’s new ticketing system, some employees receive the following message: Access denied: too many concurrent
. The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the MOST sessions likely cause for this error message?
A. Network resources have been exceeded.
B. The software is out of licenses.
C. The VM does not have enough processing power.
D. The firewall is misconfigured.

A

C. The VM does not have enough processing power.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q
Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe's colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application? (Select two.)
A. Near-field communication.
B. Rooting/jailbreaking
C. Ad-hoc connections
D. Tethering
E. Sideloading
A

B. Rooting/jailbreaking

E. Sideloading

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q
Which of the following can be provided to an AAA system for the identification phase?
A. Username
B. Permissions
C. One-time token
D. Private certificate
A

A. Username

31
Q

Which of the following implements two-factor authentication?
A. A phone system requiring a PIN to make a call
B. An ATM requiring a credit card and PIN
C. A computer requiring username and password
D. A datacenter mantrap requiring fingerprint and iris scan

A

B. An ATM requiring a credit card and PIN

32
Q

Malicious traffic from an internal network has been detected on an unauthorized port on an application server.
Which of the following network-based security controls should the engineer consider implementing?
A. ACLs
B. HIPS
C. NAT
D. MAC filtering

A

A. ACLs

Access Control Lists

33
Q
A network administrator wants to implement a method of securing internal routing. Which of the following should the administrator implement?
A. DMZ
B. NAT
C. VPN
D. PAT
A

C. VPN
(Virtual Private Network)
(Via process of elimination: DMZ segregates a network and protects resources. NAT/PAT hides the IP Address.)

34
Q

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements:
✑ All access must be correlated to a user account.
✑ All user accounts must be assigned to a single individual.
✑ User access to the PHI data must be recorded.
✑ Anomalies in PHI data access must be reported.
✑ Logs and records cannot be deleted or modified.
Which of the following should the administrator implement to meet the above requirements? (Select three.)
A. Eliminate shared accounts.
B. Create a standard naming convention for accounts.
C. Implement usage auditing and review.
D. Enable account lockout thresholds.
E. Copy logs in real time to a secured WORM drive.
F. Implement time-of-day restrictions.
G. Perform regular permission audits and reviews.

A

A. Eliminate shared accounts.

C. Implement usage auditing and review.

E. Copy logs in real time to a secured WORM drive.

35
Q
Which of the following encryption methods does PKI typically use to securely protect keys?
A. Elliptic curve
B. Digital signatures
C. Asymmetric
D. Obfuscation
A

C. Asymmetric

36
Q
An organization is using a tool to perform a source code review. Which of the following describes the case in which the tool incorrectly identifies the vulnerability?
A. False negative
B. True negative
C. False positive
D. True positive
A

C. False positive

37
Q
An organization's internal auditor discovers that large sums of money have recently been paid to a vendor that management does not recognize. The IT security department is asked to investigate the organizations the organization's ERP system to determine how the accounts payable module has been used to make these vendor payments.
The IT security department finds the following security configuration for the accounts payable module:
✑ New Vendor Entry "" Required Role: Accounts Payable Clerk
✑ New Vendor Approval "" Required Role: Accounts Payable Clerk
✑ Vendor Payment Entry "" Required Role: Accounts Payable Clerk
✑ Vendor Payment Approval "" Required Role: Accounts Payable Manager
Which of the following changes to the security configuration of the accounts payable module would BEST mitigate the risk?

A.
✑ New Vendor Entry “” Required Role: Accounts Payable Clerk
✑ New Vendor Approval “” Required Role: Accounts Payable Manager
✑ Vendor Payment Entry “” Required Role: Accounts Payable Clerk
✑ Vendor Payment Approval “” Required Role: Accounts Payable Manager

B.
✑ New Vendor Entry “” Required Role: Accounts Payable Manager
✑ New Vendor Approval “” Required Role: Accounts Payable Clerk
✑ Vendor Payment Entry “” Required Role: Accounts Payable Clerk
✑ Vendor Payment Approval “” Required Role: Accounts Payable Manager

C.
✑ New Vendor Entry “” Required Role: Accounts Payable Clerk
✑ New Vendor Approval “” Required Role: Accounts Payable Clerk
✑ Vendor Payment Entry “” Required Role: Accounts Payable Manager
✑ Vendor Payment Approval “” Required Role: Accounts Payable Manager

D.
✑ New Vendor Entry “” Required Role: Accounts Payable Clerk
✑ New Vendor Approval “” Required Role: Accounts Payable Manager
✑ Vendor Payment Entry “” Required Role: Accounts Payable Manager
✑ Vendor Payment Approval “” Required Role: Accounts Payable Manager

A

A.
✑ New Vendor Entry “” Required Role: Accounts Payable Clerk
✑ New Vendor Approval “” Required Role: Accounts Payable Manager
✑ Vendor Payment Entry “” Required Role: Accounts Payable Clerk
✑ Vendor Payment Approval “” Required Role: Accounts Payable Manager

38
Q
A department head at a university resigned on the first day of the spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring?
A. Time-of-day restrictions
B. Permission auditing and review
C. Offboarding
D. Account expiration
A

C. Offboarding

39
Q
A database backup schedule consists of weekly full backups performed on Saturday at 12:00 a.m. and daily differential backups also performed at 12:00 a.m. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recovery?
A. 1
B. 2
C. 3
D. 4
A

B. 2 individual backups

40
Q
Which of the following security controls does an iris scanner provide?
A. Logical
B. Administrative
C. Corrective
D. Physical
E. Detective
F. Deterrent
A

D. Physical

41
Q

As part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technical must ensure the OS settings are hardened.
Which of the following is the BEST way to do this?
A. Use a vulnerability scanner.
B. Use a configuration compliance scanner.
C. Use a passive, in-line scanner.
D. Use a protocol analyzer

A

B. Use a configuration compliance scanner.

42
Q
A user has attempted to access data at a higher classification level than the user's account is currently authorized to access. Which of the following access control models has been applied to this user's account?
A. MAC
B. DAC
C. RBAC
D. ABAC
A

A. MAC

Mandatory Access Control

43
Q

A security consultant discovers that an organization is using the PCL protocol to print documents, utilizing the default driver and print settings. Which of the following is the MOST likely risk in this situation?
A. An attacker can access and change the printer configuration.
B. SNMP data leaving the printer will not be properly encrypted.
C. An MITM attack can reveal sensitive information.
D. An attacker can easily inject malicious code into the printer firmware.
E. Attackers can use the PCL protocol to bypass the firewall of client computers.

A

B. SNMP data leaving the printer will not be properly encrypted.

44
Q

An organization finds that most help desk calls are regarding account lockout due to a variety of applications running on different systems. Management is looking for a solution to reduce the number of account lockouts while improving security. Which of the following is the BEST solution for this organization?
A. Create multiple application accounts for each user.
B. Provide secure tokens.
C. Implement SSO.
D. Utilize role-based access control.

A

C. Implement SSO.

Single Sign-On

45
Q

A user suspects someone has been accessing a home network without permission by spoofing the MAC address of an authorized system. While attempting to determine if an authorized user is logged into the home network, the user reviews the wireless router, which shows the following table for systems that are currently on the home network.
Hostname / IP Address / Mac / Mac Filter
DadPC / 192.168.1.10 / 00:1D:1A:44:17:B5 / on
MomPC / 192.168.1.15 / 21:13:D6:C5:42:A2 / off
JuniorPC / 192.168.2.16 / 42:A7:D1:25:11:52 / on
Unknown / 192.168.1.18 / 10:B3:221A:FF:21 / off

Which of the following should be the NEXT step to determine if there is an unauthorized user on the network?
A. Apply MAC filtering and see if the router drops any of the systems.
B. Physically check each of the authorized systems to determine if they are logged onto the network.
C. Deny the “unknown” host because the hostname is not known and MAC filtering is not applied to this host.
D. Conduct a ping sweep of each of the authorized systems and see if an echo response is received.

A

B. Physically check each of the authorized systems to determine if they are logged onto the network.

46
Q
When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (Select two.)
A. USB-attached hard disk
B. Swap/pagefile
C. Mounted network storage
D. ROM
E. RAM
A

B. Swap/pagefile

E. RAM

47
Q

Ann, a security administrator, has been instructed to perform fuzz-based testing on the company’s applications.
Which of the following best describes what she will do?
A. Enter random or invalid data into the application in an attempt to cause it to fault
B. Work with the developers to eliminate horizontal privilege escalation opportunities
C. Test the applications for the existence of built-in- back doors left by the developers
D. Hash the application to verify it won’t cause a false positive on the HIPS

A

A. Enter random or invalid data into the application in an attempt to cause it to fault

48
Q
An attacker compromises a public CA and issues unauthorized X.509 certificates for Company.com. In the future, Company.com wants to mitigate the impact of similar incidents. Which of the following would assist Company.com with its goal?
A. Certificate pinning
B. Certificate stapling
C. Certificate chaining
D. Certificate with extended validation
A

A. Certificate pinning

49
Q
A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?
A. Shared account
B. Guest account
C. Service account
D. User account
A

D. User account

50
Q

A security administrator has found a hash in the environment known to belong to malware. The administrator then finds this file to be in in the preupdate area of the OS, which indicates it was pushed from the central patch system.
File: winx86_adobe_flash_upgrade.exe
Hash: 99ac28bede43ab869b853ba62c4ea243
The administrator pulls a report from the patch management system with the following output:

Install Date: 10/10/2017
Package Name: java_11.2_x64.exe
Target Devices: HQ PC’s
Hash: 01ab28bbde63aa879b35bba62cdes283

Install Date: 10/10/2017
Package Name: winx86_adobe_flash_upgrade.exe
Target Devices: HQ PC’s
Hash: 99ac28bede43ab869b853ba62c4ea243

Given the above outputs, which of the following MOST likely happened?
A. The file was corrupted after it left the patch system.
B. The file was infected when the patch manager downloaded it.
C. The file was not approved in the application whitelist system.
D. The file was embedded with a logic bomb to evade detection.

A

B. The file was infected when the patch manager downloaded it.

51
Q
A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented in the administrator does not want to provide the wireless password or he certificate to the employees?
A. WPS
B. 802.1x
C. WPA2-PSK
D. TKIP
A

A. WPS

Wifi Protected Setup

52
Q
When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK?
A. DES
B. AES
C. MD5
D. WEP
A

B. AES

Advenaced Encryption Standard

53
Q

A company has a data classification system with definitions for “Private” and “Public”. The company’s security policy outlines how data should be protected based on type. The company recently added the data type “Proprietary”.
Which of the following is the MOST likely reason the company added this data type?
A. Reduced cost
B. More searchable data
C. Better data classification
D. Expanded authority of the privacy officer

A

C. Better data classification

54
Q
When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects?
A. Owner
B. System
C. Administrator
D. User
A

C. Administrator

55
Q
A high-security defense installation recently begun utilizing large guard dogs that bark very loudly and excitedly at the slightest provocation. Which of the following types of controls does this BEST describe?
A. Deterrent
B. Preventive
C. Detective
D. Compensating
A

A. Deterrent

56
Q
A company's user lockout policy is enabled after five unsuccessful login attempts. The help desk notices a user is repeatedly locked out over the course of a workweek. Upon contacting the user, the help desk discovers the user is on vacation and does not have network access. Which of the following types of attacks are MOST likely occurring? (Select two.)
A. Replay
B. Rainbow tables
C. Brute force
D. Pass the hash
E. Dictionary
A

C. Brute force

E. Dictionary

57
Q

Ann. An employee in the payroll department, has contacted the help desk citing multiple issues with her device, including:
✑ Slow performance
✑ Word documents, PDFs, and images no longer opening
✑ A pop-up
Ann states the issues began after she opened an invoice that a vendor emailed to her. Upon opening the invoice, she had to click several security warnings to view it in her word processor. With which of the following is the device MOST likely infected?
A. Spyware
B. Crypto-malware
C. Rootkit
D. Backdoor

A

D. Backdoor

58
Q

A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement from this employee?
A. Obtain a list of passwords used by the employee.
B. Generate a report on outstanding projects the employee handled.
C. Have the employee surrender company identification.
D. Have the employee sign an NDA before departing.

A

C. Have the employee surrender company identification.

59
Q
A company is developing a new secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to provide the MOST secure environment?
A. A perimeter firewall and IDS
B. An air gapped computer network
C. A honeypot residing in a DMZ
D. An ad hoc network with NAT
E. A bastion host
A

B. An air gapped computer network

60
Q

Which of the following is an important step to take BEFORE moving any installation packages from a test environment to production?
A. Roll back changes in the test environment
B. Verify the hashes of files
C. Archive and compress the files
D. Update the secure baseline

A

B. Verify the hashes of files

61
Q

A user clicked an email link that led to a website than infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. The virus was not deleted or blocked by the company’s email filter, website filter, or antivirus. Which of the following describes what occurred?
A. The user’s account was over-privileged.
B. Improper error handling triggered a false negative in all three controls.
C. The email originated from a private email server with no malware protection.
D. The virus was a zero-day attack.

A

D. The virus was a zero-day attack.

62
Q
An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment of DNSSEC at the organization?
A. LDAP
B. TPM
C. TLS
D. SSL
E. PKI
A

C. TLS

Transport Layer Security

63
Q
A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts. For which of the following is the company hiring the consulting firm?
A. Vulnerability scanning
B. Penetration testing
C. Application fuzzing
D. User permission auditing
A

A. Vulnerability scanning

64
Q
An administrator is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router?
A. WPA+CCMP
B. WPA2+CCMP
C. WPA+TKIP
D. WPA2+TKIP
A

C. WPA+TKIP

65
Q

An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review which servers are up without having the administrator on call. The security analyst is hesitant to give the application team full access due to other critical applications running on the load balancer. Which of the following is the BEST solution for security analyst to process the request?
A. Give the application team administrator access during off-hours.
B. Disable other critical applications before granting the team access.
C. Give the application team read-only access.
D. Share the account with the application team.

A

C. Give the application team read-only access.

66
Q
Which of the following cryptographic attacks would salting of passwords render ineffective?
A. Brute force
B. Dictionary
C. Rainbow tables
D. Birthday
A

C. Rainbow tables

67
Q
A security analyst is hardening an authentication server. One of the primary requirements is to ensure there is mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure?
A. LDAP services
B. Kerberos services
C. NTLM services
D. CHAP services
A

B. Kerberos services

68
Q
Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the user's certificates?
A. RA
B. CA
C. CRL
D. CSR
A

B. CA

Certificate Authority

69
Q
Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?
A. Buffer overflow
B. MITM
C. XSS
D. SQLi
A

C. XSS

Cross-Site Scripting

70
Q

An incident responder receives a call from a user who reports a computer is exhibiting symptoms consistent with a malware infection. Which of the following steps should the responder perform NEXT?
A. Capture and document necessary information to assist in the response.
B. Request the user capture and provide a screenshot or recording of the symptoms.
C. Use a remote desktop client to collect and analyze the malware in real time.
D. Ask the user to back up files for later recovery.

A

A. Capture and document necessary information to assist in the response.

71
Q
A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue?
A. Botnet
B. Ransomware
C. Polymorphic malware
D. Armored virus
A

A. Botnet

72
Q
Which of the following technologies employ the use of SAML? (Select two.)
A. Single sign-on
B. Federation
C. LDAP
D. Secure token
E. RADIUS
A

A. Single sign-on

B. Federation

73
Q
Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS?
A. Privilege escalation
B. Pivoting
C. Process affinity
D. Buffer overflow
A

A. Privilege escalation

74
Q
After a user reports stow computer performance, a systems administrator detects a suspicious file, which was installed as part of a freeware software package.
The systems administrator reviews the output below:
c:\Windows\system32>netstat -nab
Active Connections
Proto: TCP
Local Address: 0.0.0.0:135
Foreign Address: 0.0.0.0:0
State: LISTENING  RpcSs| [svchost.exe]

Proto: TCP
Local Address: 0.0.0.0:445
Foreign Address: 0.0.0.0:0
State: LISTENING [svchost.exe]

Proto: TCP
Local Address: 192.168.1.10:5000
Foreign Address: 10.37.213.20
State: ESTABLISHED winserver.exe

Proto: UDP
Local Address: 192.168.1.10:1900
Foreign Address: .
State: SSDPSVR

Based on the above information, which of the following types of malware was installed on the user's computer?
A. RAT
B. Keylogger
C. Spyware
D. Worm
E. Bot
A

A. RAT

Remote Access Trojan