ExamTopics Flashcards

1
Q

A user is attempting to navigate to a website from inside the company network using a desktop. When the user types in the URL, https://www.site.com, the user is presented with a certificate mismatch warning from the browser. The user does not receive a warning when visiting http://www.anothersite.com. Which of the following describes this attack?

On-path
Domain hijacking
DNS poisoning
Evil twin

A

DNS Poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following tools is effective in preventing a user from accessing unauthorized removable media?

USB data blocker
Faraday cage
Proximity reader
Cable lock

A

USB data blocker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A Chief Security Officer is looking for a solution that can provide increased scalability and flexibility for back-end infrastructure, allowing it to be updated and modified without disruption to services. The security architect would like the solution selected to reduce the back-end server resources and has highlighted that session persistence is not important for the applications running on the back-end servers. Which of the following would BEST meet the requirements?

Reverse proxy
Automated patch management
Snapshots
NIC teaming

A

Reverse proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the following describes a social engineering technique that seeks to exploit a person’s sense of urgency?

A phishing email stating a cash settlement has been awarded but will expire soon
A smishing message stating a package is scheduled for pickup
A vishing call that requests a donation be made to a local charity
A SPIM notification claiming to be undercover law enforcement investigating a cybercrime

A

A phishing email stating a cash settlement has been awarded but will expire soon

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A security analyst is reviewing application logs to determine the source of a breach and locates the following log: https://www.comptia.com/login.php?id=’%20or%20’1’1=’1
Which of the following has been observed

A. DLL Injection
B. API attack
C. SQL injection
D. XSS

A

SQL injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

An audit identified PII being utilized in the development environment of a critical application. The Chief Privacy Officer (CPO) is adamant that this data must be removed; however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to BEST satisfy both the CPO’s and the development team’s requirements?

Data anonymization
Data encryption
Data masking
Data tokenization

A

Data anonymization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A company is implementing a DLP solution on the file server. The file server has PII, financial information, and health information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data. Which of the following should the company do to help accomplish this goal?

Classify the data.
Mask the data.
Assign the application owner.
Perform a risk analysis.

A

Classify the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A forensics investigator is examining a number of unauthorized payments that were reported on the company’s website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:
<a>Click here to unsubscribe</a>
Which of the following will the forensics investigator MOST likely determine has occurred?

SQL injection
Broken authentication
XSS
XSRF

A

XSRF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A report delivered to the Chief Information Security Officer (CISO) shows that some user credentials could be exfiltrated. The report also indicates that users tend to choose the same credentials on different systems and applications. Which of the following policies should the CISO use to prevent someone from using the exfiltrated credentials?

MFA
Lockout
Time-based logins
Password history

A

MFA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A company wants to simplify the certificate management process. The company has a single domain with several dozen subdomains, all of which are publicly accessible on the internet. Which of the following BEST describes the type of certificate the company should implement?

Subject alternative name
Wildcard
Self-signed
Domain validation

A

Wildcard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following is an effective tool to stop or prevent the exfiltration of data from a network?

DLP
NIDS
TPM
FDE

A

DLP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Several attempts have been made to pick the door lock of a secure facility. As a result, the security engineer has been assigned to implement a stronger preventative access control. Which of the following would BEST complete the engineer’s assignment?

Replacing the traditional key with an RFID key
Installing and monitoring a camera facing the door
Setting motion-sensing lights to illuminate the door on activity
Surrounding the property with fencing and gates

A

Replacing the traditional key with an RFID key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following can be used by a monitoring tool to compare values and detect password leaks without providing the actual credentials?

Hashing
Tokenization
Masking
Encryption

A

Hashing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A security engineer is building a file transfer solution to send files to a business partner. The users would like to drop off the files in a specific directory and have the server send the file to the business partner. The connection to the business partner is over the internet and needs to be secure. Which of the following can be used?

S/MIME
LDAPS
SSH
SRTP

A

SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

An administrator needs to protect user passwords and has been advised to hash the passwords. Which of the following BEST describes what the administrator is being advised to do?

Perform a mathematical operation on the passwords that will convert them into unique strings.
Add extra data to the passwords so their length is increased, making them harder to brute force.
Store all passwords in the system in a rainbow table that has a centralized location.
Enforce the use of one-time passwords that are changed for every login session.

A

Perform a mathematical operation on the passwords that will convert them into unique strings

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following would be indicative of a hidden audio file found inside of a piece of source code?

Steganography
Homomorphic encryption
Cipher suite
Blockchain

A

Steganography

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A user enters a username and a password at the login screen for a web portal. A few seconds later the following message appears on the screen:
Please use a combination of numbers, special characters, and letters in the password field.
Which of the following concepts does this message describe?

Password complexity
Password reuse
Password history
Password age

A

Password complexity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A company recently experienced an inside attack using a corporate machine that resulted in data compromise. Analysis indicated an unauthorized change to the software circumvented technological protection measures. The analyst was tasked with determining the best method to ensure the integrity of the systems remains intact and local and remote boot attestation can take place. Which of the following would provide the BEST solution?

HIPS
FIM
TPM
DLP

A

TPM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following is a reason to publish files’ hashes?

To validate the integrity of the files
To verify if the software was digitally signed
To use the hash as a software activation key
To use the hash as a decryption passphrase

A

To validate the integrity of the files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A security manager has tasked the security operations center with locating all web servers that respond to an unsecure protocol. Which of the following commands could an analyst run to find the requested servers?

nslookup 10.10.10.0
nmap -p 80 10.10.10.0/24
pathping 10.10.10.0 -p 80
ne -l -p 80

A

nmap -p 80 10.10.10.0/24

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which biometric error would allow an unauthorized user to access a system?

False acceptance
False entrance
False rejection
False denial

A

False acceptance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A company is auditing the manner in which its European customers’ personal information is handled. Which of the following should the company consult?

GDPR
ISO
NIST
PCI DSS

A

GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the following are common VoIP-associated vulnerabilities? (Choose two.)

SPIM
Vishing
Hopping
Phishing
Credential harvesting Most Voted
Tailgating

A

SPIM
Vishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following describes the exploitation of an interactive process to gain access to restricted areas?

Persistence
Buffer overflow
Privilege escalation
Pharming

A

Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

An organization is planning to open other data centers to sustain operations in the event of a natural disaster. Which of the following considerations would BEST support the organization’s resiliency?

Geographic dispersal
Generator power
Fire suppression
D. Facility automation

A

Geographic dispersal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A security engineer is deploying a new wireless network for a company. The company shares office space with multiple tenants. Which of the following should the engineer configure on the wireless network to ensure that confidential data is not exposed to unauthorized users?

EAP
TLS
HTTPS
AES

A

EAP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

The Chief Compliance Officer from a bank has approved a background check policy for all new hires. Which of the following is the policy MOST likely protecting against?

Preventing any current employees’ siblings from working at the bank to prevent nepotism
Hiring an employee who has been convicted of theft to adhere to industry compliance
Filtering applicants who have added false information to resumes so they appear better qualified
Ensuring no new hires have worked at other banks that may be trying to steal customer information

A

Hiring an employee who has been convicted of theft to adhere to industry compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

An engineer recently deployed a group of 100 web servers in a cloud environment. Per the security policy, all web-server ports except 443 should be disabled.
Which of the following can be used to accomplish this task?

Application allow list
SWG
Host-based firewall
VPN

A

Host-based firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A technician was dispatched to complete repairs on a server in a data center. While locating the server, the technician entered a restricted area without authorization. Which of the following security controls would BEST prevent this in the future?

Use appropriate signage to mark all areas.
Utilize cameras monitored by guards.
Implement access control vestibules.
Enforce escorts to monitor all visitors.

A

Enforce escorts to monitor all visitors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which of the following would BEST provide a systems administrator with the ability to more efficiently identify systems and manage permissions and policies based on location, role, and service level?

Standard naming conventions
Domain services
Baseline configurations
Diagrams

A

Domain services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which of the following would detect intrusions at the perimeter of an airport?

Signage
Fencing
Motion sensors
Lighting
Bollards

A

Motion sensors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A security analyst is concerned about critical vulnerabilities that have been detected on some applications running inside containers. Which of the following is the
BEST remediation strategy?

Update the base container Image and redeploy the environment.
Include the containers in the regular patching schedule for servers.
Patch each running container individually and test the application.
Update the host in which the containers are running.

A

Update the base container Image and redeploy the environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

An organization has decided to purchase an insurance policy because a risk assessment determined that the cost to remediate the risk is greater than the five- year cost of the insurance policy. The organization is enabling risk:

avoidance
acceptance
mitigation
transference

A

transference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A security analyst receives an alert from the company’s SIEM that anomalous activity is coming from a local source IP address of 192.168.34.26. The Chief
Information Security Officer asks the analyst to block the originating source. Several days later, another employee opens an internal ticket stating that vulnerability scans are no longer being performed properly. The IP address the employee provides is 192.168.34.26. Which of the following describes this type of alert?

True negative
True positive
False positive
False negative

A

False positive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A security analyst wants to reference a standard to develop a risk management program. Which of the following is the BEST source for the analyst to use?

SSAE SOC 2
ISO 31000
NIST CSF
GDPR

A

ISO 31000

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

The Chief Information Security Officer (CISO) requested a report on potential areas of improvement following a security incident. Which of the following incident response processes is the CISO requesting?

Lessons learned
Preparation
Detection
Containment
Root cause analysis

A

Lessons learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A company is providing security awareness training regarding the importance of not forwarding social media messages from unverified sources. Which of the following risks would this training help to prevent?

Hoaxes
SPIMs
Identity fraud
Credential harvesting

A

Hoaxes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

A security analyst is receiving numerous alerts reporting that the response time of an internet-facing application has been degraded. However, the internal network performance was not degraded. Which of the following MOST likely explains this behavior?

DNS poisoning
MAC flooding
DDoS attack
ARP poisoning

A

DDoS attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Which of the following will increase cryptographic security?

High data entropy
Algorithms that require less computing power
Longer key longevity
Hashing

A

High data entropy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which of the following statements BEST describes zero-day exploits?

When a zero-day exploit is discovered, the system cannot be protected by any means.
Zero-day exploits have their own scoring category in CVSS.
A zero-day exploit is initially undetectable, and no patch for it exists.
Discovering zero-day exploits is always performed via bug bounty programs.

A

A zero-day exploit is initially undetectable, and no patch for it exists.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution. In order to restrict PHI documents, which of the following should be performed FIRST?

Retention
Governance
Classification
Change management

A

Classification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Which of the following describes the continuous delivery software development methodology?

Waterfall
Spiral
V-shaped
Agile

A

Agile

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Which of the following is the BEST example of a cost-effective physical control to enforce a USB removable media restriction policy?

Putting security/antitamper tape over USB ports, logging the port numbers, and regularly inspecting the ports
Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced
Placing systems into locked, key-controlled containers with no access to the USB ports
Installing an endpoint agent to detect connectivity of USB and removable media

A

Putting security/antitamper tape over USB ports, logging the port numbers, and regularly inspecting the ports

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A company suspects that some corporate accounts were compromised. The number of suspicious logins from locations not recognized by the users is increasing.
Employees who travel need their accounts protected without the risk of blocking legitimate login requests that may be made over new sign-in properties. Which of the following security controls can be implemented?

Enforce MFA when an account request reaches a risk threshold.
Implement geofencing to only allow access from headquarters.
Enforce time-based login requests that align with business hours.
Shift the access control scheme to a discretionary access control.

A

Enforce MFA when an account request reaches a risk threshold

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A security analyst is investigating some users who are being redirected to a fake website that resembles www.comptia.org. The following output was found on the naming server of the organization:

Domain reputation
Domain hijacking
Disassociation
DNS poisoning

A

DNS poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

An organization wants to participate in threat intelligence information sharing with peer groups. Which of the following would MOST likely meet the organization’s requirement?

Perform OSINT investigations.
Subscribe to threat intelligence feeds.
Submit RFCs.
Implement a TAXII server.

A

Implement a TAXII server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which of the following is the MOST effective control against zero-day vulnerabilities?

Network segmentation
Patch management
Intrusion prevention system
Multiple vulnerability scanners

A

Network segmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Which of the following is the GREATEST security concern when outsourcing code development to third-party contractors for an internet-facing application?

Intellectual property theft
Elevated privileges
Unknown backdoor
Quality assurance

A

Unknown backdoors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

An organization has hired a red team to simulate attacks on its security posture. Which of the following will the blue team do after detecting an IoC?

Reimage the impacted workstations.
Activate runbooks for incident response.
Conduct forensics on the compromised system.
Conduct passive reconnaissance to gather information.

A

Activate run books for incident response

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

An amusement park is implementing a biometric system that validates customers’ fingerprints to ensure they are not sharing tickets. The park’s owner values customers above all and would prefer customers’ convenience over security. For this reason, which of the following features should the security team prioritize
FIRST?

Low FAR
Low efficacy
Low FRR
Low CER

A

Low FRR (False Rejection Rate)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Which of the following organizations sets frameworks and controls for optimal security configuration on systems?

ISO
GDPR
PCI DSS
NIST

A

NIST

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

An organization discovered files with proprietary financial data have been deleted. The files have been recovered from backup, but every time the Chief Financial
Officer logs in to the file server, the same files are deleted again. No other users are experiencing this issue. Which of the following types of malware is MOST likely causing this behavior?

Logic bomb
Cryptomalware
Spyware
Remote access Trojan

A

Logic bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A security analyst has identified malware spreading through the corporate network and has activated the CSIRT. Which of the following should the analyst do
NEXT?

Review how the malware was introduced to the network.
Attempt to quarantine all infected hosts to limit further spread.
Create help desk tickets to get infected systems reimaged.
Update all endpoint antivirus solutions with the latest updates.

A

Attempt to quarantine all infected hosts to limit further spread.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server. Following an investigation, the company realizes it is still vulnerable because outbound traffic is not restricted, and the adversary is able to maintain a presence in the network.
In which of the following stages of the Cyber Kill Chain is the adversary currently operating?

Reconnaissance
Command and control
Actions on objective
Exploitation

A

Command and control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A recent security breach exploited software vulnerabilities in the firewall and within the network management solution. Which of the following will MOST likely be used to identify when the breach occurred through each device?

SIEM correlation dashboards
Firewall syslog event logs
Network management solution login audit logs
Bandwidth monitors and interface sensors

A

SIEM correlation dashboards

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Which of the following is the FIRST environment in which proper, secure coding should be practiced?

A

Development

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A cloud service provider has created an environment where customers can connect existing local networks to the cloud for additional computing resources and block internal HR applications from reaching the cloud. Which of the following cloud models is being used?

Public
Community
Hybrid
Private

A

Hybrid

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

An organization has developed an application that needs a patch to fix a critical vulnerability. In which of the following environments should the patch be deployed
LAST?

Test
Staging
Development
Production

A

Production

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

An organization is building backup server rooms in geographically diverse locations. The Chief Information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider?

Purchasing hardware from different vendors
Migrating workloads to public cloud infrastructure
Implementing a robust patch management solution
Designing new detective security controls

A

Purchasing hardware from different vendors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

A security analyst is working on a project to implement a solution that monitors network communications and provides alerts when abnormal behavior is detected.
Which of the following is the security analyst MOST likely implementing?

A

User behavior analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web-server logs have been deleted, but analysts have determined that the system configuration notes were stored in the database administrator’s folder on the web server. Which of the following attacks explains what occurred? (Choose two.)

Pass-the-hash
Directory traversal
SQL injection
Privilege escalation
Cross-site scripting
Request forgery

A

Directory traversal
Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

A junior security analyst is conducting an analysis after passwords were changed on multiple accounts without users’ interaction. The SIEM have multiple login entries with the following text: suspicious event - user: scheduledtasks successfully authenticate on AD on abnormal time suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\amazing-3rdparty-domain-assessment.py suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\secureyourAD-3rdparty-compliance.sh suspicious event - user: scheduledtasks successfully executed c:\weekly_checkups\amazing-3rdparty-domain-assessment.py
Which of the following is the MOST likely attack conducted on the environment?

Malicious script
Privilege escalation
Domain hijacking
DNS poisoning

A

Malicious script

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

A customer service representative reported an unusual text message that was sent to the help desk. The message contained an unrecognized invoice number with a large balance due and a link to click for more details. Which of the following BEST describes this technique?

Vishing
Whaling
Phishing
Smishing

A

Smishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Which of the following actions would be recommended to improve an incident response process?

Train the team to identify the difference between events and incidents.
Modify access so the IT team has full access to the compromised assets.
Contact the authorities if a cybercrime is suspected.
Restrict communication surrounding the response to the IT team.

A

Train the team to identify the difference between events and incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

A cybersecurity administrator needs to implement a Layer 7 security control on a network and block potential attacks. Which of the following can block an attack at
Layer 7? (Choose two.)

HIDS
NIPS
HSM
WAF
NAC
NIDS

A

NIPS
WAF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

A business operations manager is concerned that a PC that is critical to business operations will have a costly hardware failure soon. The manager is looking for options to continue business operations without incurring large costs. Which of the following would mitigate the manager’s concerns?

Implement a full system upgrade.
Perform a physical-to-virtual migration.
Install uninterruptible power supplies.
Purchase cybersecurity insurance.

A

Perform a physical-to-virtual migration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

An organization has activated an incident response plan due to a malware outbreak on its network. The organization has brought in a forensics team that has identified an internet-facing Windows server as the likely point of initial compromise. The malware family that was detected is known to be distributed by manually logging on to servers and running the malicious code. Which of the following actions would be BEST to prevent reinfection from the infection vector?

Prevent connections over TFTP from the internal network.
Create a firewall rule that blocks a 22 from the internet to the server.
Disable file sharing over port 445 to the server.
Block port 3389 inbound from untrusted networks.

A

Block port 3389 inbound from untrusted networks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Which of the following uses SAML for authentication?

TOTP
Federation
Kerberos
HOTP

A

Federation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

The SOC for a large MSSP is meeting to discuss the lessons learned from a recent incident that took much too long to resolve. This type of incident has become more common in recent weeks and is consuming large amounts of the analysts’ time due to manual tasks being performed. Which of the following solutions should the SOC consider to BEST improve its response time?

Configure a NIDS appliance using a Switched Port Analyzer.
Collect OSINT and catalog the artifacts in a central repository.
Implement a SOAR with customizable playbooks.
Install a SIEM with community-driven threat intelligence.

A

Implement a SOAR with customizable playbooks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Business partners are working on a security mechanism to validate transactions securely. The requirement is for one company to be responsible for deploying a trusted solution that will register and issue artifacts used to sign, encrypt, and decrypt transaction files. Which of the following is the BEST solution to adopt?

PKI
Blockchain
SAML
OAuth

A

PKI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

A security analyst has been asked by the Chief Information Security Officer to:
✑ develop a secure method of providing centralized management of infrastructure
✑ reduce the need to constantly replace aging end user machines
✑ provide a consistent user desktop experience
Which of the following BEST meets these requirements?

BYOD
Mobile device management
VDI
Containerization

A

VDI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Which of the following terms describes a broad range of information that is sensitive to a specific organization?

Public
Top secret
Proprietary
Open-source

A

Proprietary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

A Chief Security Officer (CSO) is concerned that cloud-based services are not adequately protected from advanced threats and malware. The CSO believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls. Which of the following should be implemented to BEST address the CSO’s concerns? (Choose two.)

A WAF
A CASB
An NG-SWG
Segmentation
Encryption
Containerization

A

A CASB
An NG-SWG

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

An organization is planning to roll out a new mobile device policy and issue each employee a new laptop. These laptops would access the users’ corporate operating system remotely and allow them to use the laptops for purposes outside of their job roles. Which of the following deployment models is being utilized?

MDM and application management
BYOD and containers
COPE and VDI
CYOD and VMs

A

COPE and VDI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following:
✑ All users share workstations throughout the day.
✑ Endpoint protection was disabled on several workstations throughout the network.
✑ Travel times on logins from the affected users are impossible.
✑ Sensitive data is being uploaded to external sites.
All user account passwords were forced to be reset and the issue continued.

Which of the following attacks is being used to compromise the user accounts?

Brute-force
Keylogger
Dictionary
Rainbow

A

Keylogger

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

A security forensics analyst is examining a virtual server. The analyst wants to preserve the present state of the virtual server, including memory contents. Which of the following backup types should be used?

Snapshot
Differential
Cloud
Full
Incremental

A

Snapshot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

After returning from a conference, a user’s laptop has been operating slower than normal and overheating, and the fans have been running constantly. During the diagnosis process, an unknown piece of hardware is found connected to the laptop’s motherboard. Which of the following attack vectors was exploited to install the hardware?

Removable media
Spear phishing
Supply chain
Direct access

A

Direct access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

After a recent security breach, a security analyst reports that several administrative usernames and passwords are being sent via cleartext across the network to access network devices over port 23. Which of the following should be implemented so all credentials sent over the network are encrypted when remotely accessing and configuring network devices?

SSH
SNMPv3
SFTP
Telnet
FTP

A

SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Which of the following provides a calculated value for known vulnerabilities so organizations can prioritize mitigation steps?

CVSS
SIEM
SOAR
CVE

A

CVSS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Several universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would BEST meet this need?

Community
Private
Public
Hybrid

A

Community

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

A forensic analyst needs to prove that data has not been tampered with since it was collected. Which of the following methods will the analyst MOST likely use?

Look for tampering on the evidence collection bag.
Encrypt the collected data using asymmetric encryption.
Ensure proper procedures for chain of custody are being followed.
Calculate the checksum using a hashing algorithm.

A

Calculate the checksum using a hashing algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Multiple business accounts were compromised a few days after a public website had its credentials database leaked on the Internet. No business emails were identified in the breach, but the security team thinks that the list of passwords exposed was later used to compromise business accounts. Which of the following would mitigate the issue?

Complexity requirements
Password history
Acceptable use policy
Shared accounts

A

Password history

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

A security analyst wants to fingerprint a web server. Which of the following tools will the security analyst MOST likely use to accomplish this task?

nmap -pl-65535 192.168.0.10
dig 192.168.0.10
curl –head http://192.168.0.10
ping 192.168.0.10

A

curl –head http://192.168.0.10

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

A penetration tester was able to compromise an internal server and is now trying to pivot the current session in a network lateral movement. Which of the following tools, if available on the server, will provide the MOST useful information for the next assessment step?

Autopsy
Cuckoo
Memdump
Nmap

A

Nmap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Field workers in an organization are issued mobile phones on a daily basis. All the work is performed within one city, and the mobile phones are not used for any purpose other than work. The organization does not want these phones used for personal purposes. The organization would like to issue the phones to workers as permanent devices so the phones do not need to be reissued every day. Given the conditions described, which of the following technologies would BEST meet these requirements?

Geofencing
Mobile device management
Containerization
Remote wiping

A

Mobile Device Management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Which of the following control types is focused primarily on reducing risk before an incident occurs?

Preventive
Deterrent
Corrective
Detective

A

Preventative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

A systems administrator reports degraded performance on a virtual server. The administrator increases the virtual memory allocation, which improves conditions, but performance degrades again after a few days. The administrator runs an analysis tool and sees the following output:
==3214== timeAttend.exe analyzed
==3214== ERROR SUMMARY:
==3214== malloc/free: in use at exit: 4608 bytes in 18 blocks.
==3214== checked 82116 bytes
==3214== definitely lost: 4608 bytes in 18 blocks.
The administrator terminates the timeAttend.exe, observes system performance over the next few days, and notices that the system performance does not degrade. Which of the following issues is MOST likely occurring?

DLL injection
API attack
Buffer overflow
Memory leak

A

Memory leak

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

An administrator is experiencing issues when trying to upload a support file to a vendor. A pop-up message reveals that a payment card number was found in the file, and the file upload was blocked. Which of the following controls is most likely causing this issue and should be checked FIRST?

DLP
Firewall rule
Content filter
MDM
Application allow list

A

DLP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Which of the following risk management strategies would an organization use to maintain a legacy system with known risks for operational purposes?

Acceptance
Transference
Avoidance
Mitigation

A

Mitigation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Which of the following is the BEST action to foster a consistent and auditable incident response process?

Incent new hires to constantly update the document with external knowledge.
Publish the document in a central repository that is easily accessible to the organization.
Restrict eligibility to comment on the process to subject matter experts of each IT silo.
Rotate CIRT members to foster a shared responsibility model in the organization.

A

Publish the document in a central repository that is easily accessible to the organization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

During a recent penetration test, the tester discovers large amounts of data were exfiltrated over the course of 12 months via the internet. The penetration tester stops the test to inform the client of the findings. Which of the following should be the client’s NEXT step to mitigate the issue?

Conduct a full vulnerability scan to identify possible vulnerabilities.
Perform containment on the critical servers and resources.
Review the firewall and identify the source of the active connection.
Disconnect the entire infrastructure from the internet.

A

Perform containment on the critical servers and resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

A security analyst is designing the appropriate controls to limit unauthorized access to a physical site. The analyst has a directive to utilize the lowest possible budget. Which of the following would BEST meet the requirements?

Preventive controls
Compensating controls
Deterrent controls
Detective controls

A

Deterrent controls

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has 100 databases that are on premises. Which of the following solutions will require the LEAST management and support from the company?

SaaS
IaaS
PaaS
SDN

A

SaaS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Which of the following employee roles is responsible for protecting an organization’s collected personal information?

CTO
DPO
CEO
DBA

A

DPO

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Against the recommendation of the IT security analyst, a company set all user passwords on a server as P@55w0rD. Upon review of the /etc/passwd file, an attacker found the following: alice:a8df3b6c4fd75f0617431fd248f35191df8d237f bob:2d250c5b2976b03d757f324ebd59340df96aa05e chris:ea981ec3285421d014108089f3f3f997ce0f4150
Which of the following BEST explains why the encrypted passwords do not match?

Perfect forward secrecy
Key stretching
Salting
Hashing

A

Salting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

After gaining access to a dual-homed (i.e., wired and wireless) multifunction device by exploiting a vulnerability in the device’s firmware, a penetration tester then gains shell access on another networked asset. This technique is an example of:

privilege escalation.
footprinting.
persistence.
pivoting.

A

Pivoting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Which of the following should be monitored by threat intelligence researchers who search for leaked credentials?

Common Weakness Enumeration
OSINT
Dark web
Vulnerability databases

A

Dark web

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

A security analyst needs to be able to search and correlate logs from multiple sources in a single tool. Which of the following would BEST allow a security analyst to have this ability?

SOAR
SIEM
Log collectors
Network-attached storage

A

SIEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

A security analyst is investigating suspicious traffic on the web server located at IP address 10.10.1.1. A search of the WAF logs reveals the following output:

Source IP - 172.16.1.3, 172.161.1.3
Destination IP - 10.10.1.1, 10.10.1.1
Requested URL - /web/cgi-bin/contact?caregory=custname`–
/web/cgi-bin/contact?category=custname+OR+1=1–
Action Taken - permit and log

A

SQLi attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Which of the following components can be used to consolidate and forward inbound internet traffic to multiple cloud environments though a single firewall?

Transit gateway
Cloud hot site
Edge computing
DNS sinkhole

A

Transit gateway

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

A DBA reports that several production server hard drives were wiped over the weekend. The DBA also reports that several Linux servers were unavailable due to system files being deleted unexpectedly. A security analyst verified that software was configured to delete data deliberately from those servers. No backdoors to any servers were found. Which of the following attacks was MOST likely used to cause the data loss?

Logic bomb
Ransomware
Fileless virus
Remote access Trojans
Rootkit

A

Logic bomb

102
Q

Digital signatures use asymmetric encryption. This means the message is encrypted with:

the sender’s private key and decrypted with the sender’s public key.
the sender’s public key and decrypted with the sender’s private key.
the sender’s private key and decrypted with the recipient’s public key.
the sender’s public key and decrypted with the recipient’s private key.

A

the sender’s private key and decrypted with the sender’s public key.

103
Q

A security engineer was assigned to implement a solution to prevent attackers from gaining access by pretending to be authorized users. Which of the following technologies meets the requirement?

SSO
IDS
MFA
TPM

A

MFA

104
Q

The Chief Information Security Officer (CISO) has requested that a third-party vendor provide supporting documents that show proper controls are in place to protect customer data. Which of the following would be BEST for the third-party vendor to provide to the CISO?

GDPR compliance attestation
Cloud Security Alliance materials
SOC 2 Type 2 report
NIST RMF workbooks

A

SOC 2 Type 2 report

105
Q

Which of the following is assured when a user signs an email using a private key?

Non-repudiation
Confidentiality
Availability
Authentication

A

Non-repudiation

106
Q

A systems administrator is troubleshooting a server’s connection to an internal web server. The administrator needs to determine the correct ports to use. Which of the following tools BEST shows which ports on the web server are in a listening state?

ipconfig
ssh
ping
netstat

A

netstat

107
Q

Which of the following BEST reduces the security risks introduced when running systems that have expired vendor support and lack an immediate replacement?

Implement proper network access restrictions.
Initiate a bug bounty program.
Classify the system as shadow IT.
Increase the frequency of vulnerability scans.

A

Implement proper network access restrictions

108
Q

Due to unexpected circumstances, an IT company must vacate its main office, forcing all operations to alternate, off-site locations. Which of the following will the company MOST likely reference for guidance during this change?

The business continuity plan
The retention policy
The disaster recovery plan
The incident response plan

A

The business continuity plan

109
Q

While reviewing an alert that shows a malicious request on one web application, a cybersecurity analyst is alerted to a subsequent token reuse moments later on a different service using the same single sign-on method. Which of the following would BEST detect a malicious actor?

Utilizing SIEM correlation engines
Deploying Netflow at the network border
Disabling session tokens for all sites
Deploying a WAF for the web server

A

Utilizing SIEM correlation engines

110
Q

Two organizations plan to collaborate on the evaluation of new SIEM solutions for their respective companies. A combined effort from both organizations’ SOC teams would speed up the effort. Which of the following can be written to document this agreement?

MOU
ISA
SLA
NDA

A

MOU

111
Q

The Chief Information Security Officer wants to prevent exfiltration of sensitive information from employee cell phones when using public USB power charging stations. Which of the following would be the BEST solution to implement?

DLP
USB data blocker
USB OTG
Disabling USB ports

A

USB data blocker

112
Q

The board of directors at a company contracted with an insurance firm to limit the organization’s liability. Which of the following risk management practices does this BEST describe?

Transference
Avoidance
Mitigation
Acknowledgement

A

Transference

113
Q

Which of the following is a risk that is specifically associated with hosting applications in the public cloud?

Unsecured root accounts
Zero-day
Shared tenancy
Insider threat

A

Shared tenancy

114
Q

DDoS attacks are causing an overload on the cluster of cloud servers. A security architect is researching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way. Which of the following options BEST fulfills the architect’s requirements?

An orchestration solution that can adjust scalability of cloud assets
Use of multipath by adding more connections to cloud storage
Cloud assets replicated on geographically distributed regions
An on-site backup that is displayed and only used when the load increases

A

An orchestration solution that can adjust scalability of cloud assets

115
Q

Which of the following documents provides expectations at a technical level for quality, availability, and responsibilities?

EOL
SLA
MOU
EOSL

A

SLA

116
Q

Which of the following is an example of transference of risk?

Purchasing insurance
Patching vulnerable servers
Retiring outdated applications
Application owner risk sign-off

A

Purchasing insurance

117
Q

An employee received a word processing file that was delivered as an email attachment. The subject line and email content enticed the employee to open the attachment. Which of the following attack vectors BEST matches this malware?

Embedded Python code
Macro-enabled file
Bash scripting
Credential-harvesting website

A

Macro-enabled file

118
Q

A security proposal was set up to track requests for remote access by creating a baseline of the users’ common sign-in properties. When a baseline deviation is detected, an MFA challenge will be triggered. Which of the following should be configured in order to deploy the proposal?

Context-aware authentication
Simultaneous authentication of equals
Extensive authentication protocol
Agentless network access control

A

Context-aware authentication

119
Q

Which of the following secure coding techniques makes compromised code more difficult for hackers to use?

Obfuscation
Normalization
Execution
Reuse

A

Obfuscation

120
Q

As part of a security compliance assessment, an auditor performs automated vulnerability scans. In addition, which of the following should the auditor do to complete the assessment?

User behavior analysis
Packet captures
Configuration reviews
Log analysis

A

Configuration reviews

121
Q

A database administrator wants to grant access to an application that will be reading and writing data to a database. The database is shared by other applications also used by the finance department. Which of the following account types is MOST appropriate for this purpose?

Service
Shared
Generic
Admin

A

Service

122
Q

A security analyst generated a file named host1.pcap and shared it with a team member who is going to use it for further incident analysis. Which of the following tools will the other team member MOST likely use to open this file?

Autopsy
Memdump
FTK imager
Wireshark

A

Wireshark

123
Q

An application developer accidentally uploaded a company’s code-signing certificate private key to a public web server. The company is concerned about malicious use of its certificate. Which of the following should the company do FIRST?

Delete the private key from the repository.
Verify the public key is not exposed as well.
Update the DLP solution to check for private keys.
Revoke the code-signing certificate. Most Voted

A

Revoke the code-signing certificate

124
Q

An organization implemented a process that compares the settings currently configured on systems against secure configuration guidelines in order to identify any gaps. Which of the following control types has the organization implemented?

Compensating
Corrective
Preventive
Detective

A

Detective

125
Q

The Chief Information Security Officer directed a risk reduction in shadow IT and created a policy requiring all unsanctioned high-risk SaaS applications to be blocked from user access. Which of the following is the BEST security solution to reduce this risk?

CASB
VPN concentrator
MFA
VPC endpoint

A

CASB

126
Q

A technician enables full disk encryption on a laptop that will be taken on a business trip. Which of the following does this process BEST protect?

Data in transit
Data in processing
Data at rest
Data tokenization

A

Data at rest

127
Q

A security analyst was called to investigate a file received directly from a hardware manufacturer. The analyst is trying to determine whether the file was modified in transit before installation on the user’s computer. Which of the following can be used to safely assess the file?

Check the hash of the installation file
Match the file names.
Verify the URL download location.
Verify the code signing certificate.

A

Check the hash of the installation file

128
Q

A help desk technician receives a phone call from someone claiming to be a part of the organization’s cybersecurity incident response team. The caller asks the technician to verify the network’s internal firewall IP Address. Which of the following is the technician’s BEST course of action?

Direct the caller to stop by the help desk in person and hang up declining any further requests from the caller.
Ask for the caller’s name, verify the person’s identity in the email directory, and provide the requested information over the phone.
Write down the phone number of the caller if possible, the name of the person requesting the information, hang up, and notify the organization’s cybersecurity officer
Request the caller send an email for identity verification and provide the requested information via email to the caller.

A

Write down the phone number of the caller if possible, the name of the person requesting the information, hang up, and notify the organization’s cybersecurity officer

129
Q

Which of the following would BEST provide detective and corrective controls for thermal regulation?

A smoke detector
A fire alarm
An HVAC system
A fire suppression system
Guards

A
130
Q

Which of the following is a benefit of including a risk management framework into an organization’s security approach?

It defines expected service levels from participating supply chain partners to ensure system outages are remediated in a timely manner.
It identifies specific vendor products that have been tested and approved for use in a secure environment.
It provides legal assurances and remedies in the event a data breach occurs.
It incorporates control, development, policy, and management activities into IT operations.

A

It incorporates control, development, policy, and management activities into IT operations

131
Q

An organization maintains several environments in which patches are developed and tested before being deployed to an operational status. Which of the following is the environment in which patches will be deployed just prior to being put into an operational status?

Development
Test
Production
Staging

A

Staging

132
Q

During a trial, a judge determined evidence gathered from a hard drive was not admissible. Which of the following BEST explains this reasoning?

The forensic investigator forgot to run a checksum on the disk image after creation.
The chain of custody form did not note time zone offsets between transportation regions.
The computer was turned off, and a RAM image could not be taken at the same time.
The hard drive was not properly kept in an antistatic bag when it was moved.

A

The chain of custody form did not note time zone offsets between transportation regions

133
Q

An organization wants to implement a biometric system with the highest likelihood that an unauthorized user will be denied access. Which of the following should the organization use to compare biometric solutions?

FRR
Difficulty of use
Cost
FAR
CER

A

FAR

134
Q

A company recently experienced a significant data loss when proprietary information was leaked to a competitor. The company took special precautions by using proper labels; however, email filter logs do not have any record of the incident. An investigation confirmed the corporate network was not breached, but documents were downloaded from an employee’s COPE tablet and passed to the competitor via cloud storage. Which of the following is the BEST remediation for this data leak?

User training
CASB
MDM
DLP

A

DLP

135
Q

An attacker was eavesdropping on a user who was shopping online. The attacker was able to spoof the IP address associated with the shopping site. Later, the user received an email regarding the credit card statement with unusual purchases. Which of the following attacks took place?

On-path attack
Protocol poisoning
Domain hijacking
Bluejacking

A

On-path attack

136
Q

A company is considering transitioning to the cloud. The company employs individuals from various locations around the world. The company does not want to increase its on premises infrastructure blueprint and only wants to pay for additional compute power required. Which of the following solutions would BEST meet the needs of the company?

Private cloud
Hybrid environment
Managed security service provider
Hot backup site

A

Hybrid environment

137
Q

After multiple on premises security solutions were migrated to the cloud, the incident response time increased. The analysts are spending a long time trying to trace information on different cloud consoles and correlating data in different formats. Which of the following can be used to optimize the incident response time?

CASB
VPC
SWG
CMS

A

CASB

138
Q

Which of the following control types would be BEST to use in an accounting department to reduce losses from fraudulent transactions?

Recovery
Deterrent
Corrective
Detective

A

Detective

139
Q

A company is receiving emails with links to phishing sites that look very similar to the company’s own website address and content. Which of the following is the
BEST way for the company to mitigate this attack?

Create a honeynet to trap attackers who access the VPN with credentials obtained by phishing.
Generate a list of domains similar to the company’s own and implement a DNS sinkhole for each.
Disable POP and IMAP on all Internet-facing email servers and implement SMTPS.
Use an automated tool to flood the phishing websites with fake usernames and passwords.

A

Generate a list of domains similar to the company’s own and implement a DNS sinkhole for each

140
Q

A SOC operator is receiving continuous alerts from multiple Linux systems indicating that unsuccessful SSH attempts to a functional user ID have been attempted on each one of them in a short period of time. Which of the following BEST explains this behavior?

Rainbow table attack
Password spraying
Logic bomb
Malware bot

A

Password spraying

141
Q

A tax organization is working on a solution to validate the online submission of documents. The solution should be carried on a portable USB device that should be inserted on any computer that is transmitting a transaction securely. Which of the following is the BEST certificate for these requirements?

User certificate
Self-signed certificate
Computer certificate
Root certificate

A

User certificate

142
Q

A routine audit of medical billing claims revealed that several claims were submitted without the subscriber’s knowledge. A review of the audit logs for the medical billing company’s system indicated a company employee downloaded customer records and adjusted the direct deposit information to a personal bank account.
Which of the following does this action describe?

Insider threat
Social engineering
Third-party risk
Data breach

A

Insider threat

143
Q

A recent audit cited a risk involving numerous low-criticality vulnerabilities created by a web application using a third-party library. The development staff state there are still customers using the application even though it is end of life and it would be a substantial burden to update the application for compatibility with more secure libraries. Which of the following would be the MOST prudent course of action?

Accept the risk if there is a clear road map for timely decommission.
Deny the risk due to the end-of-life status of the application.
Use containerization to segment the application from other applications to eliminate the risk.
Outsource the application to a third-party developer group.

A

Accept the risk if there is a clear road map for timely decommission

144
Q

A security analyst is evaluating solutions to deploy an additional layer of protection for a web application. The goal is to allow only encrypted communications without relying on network devices. Which of the following can be implemented?

HTTP security header
DNSSEC implementation
SRTP
S/MIME

A

HTTP security header

145
Q

A company labeled some documents with the public sensitivity classification. This means the documents can be accessed by:

employees of other companies and the press.
all members of the department that created the documents.
only the company’s employees and those listed in the document.
only the individuals listed in the documents.

A

employees of other companies and the press

146
Q

Which of the following is the MOST relevant security check to be performed before embedding third-party libraries in developed code?

Check to see if the third party has resources to create dedicated development and staging environments.
Verify the number of companies that downloaded the third-party code and the number of contributions on the code repository.
Assess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries’ developers.
Read multiple penetration-testing reports for environments running software that reused the library.

A

Assess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries’ developers

147
Q

A help desk technician receives an email from the Chief Information Officer (CIO) asking for documents. The technician knows the CIO is on vacation for a few weeks. Which of the following should the technician do to validate the authenticity of the email?

Check the metadata in the email header of the received path in reverse order to follow the email’s path.
Hover the mouse over the CIO’s email address to verify the email address.
Look at the metadata in the email header and verify the ג€From:ג€ line matches the CIO’s email address.
Forward the email to the CIO and ask if the CIO sent the email requesting the documents.

A

Check the metadata in the email header of the received path in reverse order to follow the email’s path

148
Q

A company needs to validate its updated incident response plan using a real-world scenario that will test decision points and relevant incident response actions without interrupting daily operations. Which of the following would BEST meet the company’s requirements?

Red-team exercise
Capture-the-flag exercise
Tabletop exercise
Phishing exercise

A

Tabletop exercise

149
Q

Security analysts are conducting an investigation of an attack that occurred inside the organization’s network. An attacker was able to collect network traffic between workstations throughout the network. The analysts review the following logs:

VLAN Address
——- ————
1 0007.1e5d.3213
1 002a.7d.44.8801
1 0011.aab4.344d

The Layer 2 address table has hundreds of entries similar to the ones above. Which of the following attacks has MOST likely occurred?

SQL injection
DNS spoofing
MAC flooding
ARP poisoning

A

MAC flooding

150
Q

A security policy states that common words should not be used as passwords. A security auditor was able to perform a dictionary attack against corporate credentials. Which of the following controls was being violated?

Password complexity
Password history
Password reuse
Password length

A

Password complexity

151
Q

A SOC operator is analyzing a log file that contains the following entries:

[06-Apr-2021-18:00:06] GET /index.php/../../../../../../etc/passwd
[06-Apr-2021-18:01:07] GET /index.php/../../../../../../etc/shadow
[06-Apr-2021-18:01:26] GET /index.php/../../../../../../../../etc/passwd
[06-Apr-2021-18:02:16] GET /index.php?var1=;cat /etc/passwd;&var2=7865tgydk
[06-Apr-2021-18:02:16] GET /index.php?var1=;cat /etc/passwd;&var2=7865tgydk

SQL injection and improper input-handling attempts
Cross-site scripting and resource exhaustion attempts
Command injection and directory traversal attempts Most Voted
Error handling and privilege escalation attempts

A

Command injection and directory traversal attempts

152
Q

A security incident has been resolved. Which of the following BEST describes the importance of the final phase of the incident response plan?

It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future.
It returns the affected systems back into production once systems have been fully patched, data restored, and vulnerabilities addressed.
It identifies the incident and the scope of the breach, how it affects the production environment, and the ingress point.
It contains the affected systems and disconnects them from the network, preventing further spread of the attack or breach.

A

It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future.

153
Q

PBQ

A

PBQ

154
Q

During the onboarding process, an employee needs to create a password for an intranet account. The password must include ten characters, numbers, and letters, and two special characters. Once the password is created, the company will grant the employee access to other company-owned websites based on the intranet profile. Which of the following access management concepts is the company most likely using to safeguard intranet accounts and grant access to multiple sites based on a user’s intranet account? (Choose two.)

Federation
Identity proofing
Password complexity
Default password changes
Password manager
Open authentication

A

Federation
Password complexity

155
Q

PBQ

A

PBQ

156
Q

PBQ

A

PBQ

157
Q

PBQ

A

PBQ

158
Q

PBQ

A

PBQ

159
Q

A large bank with two geographically dispersed data centers is concerned about major power disruptions at both locations. Every day each location experiences very brief outages that last for a few seconds. However, during the summer a high risk of intentional brownouts that last up to an hour exists, particularly at one of the locations near an industrial smelter. Which of the following is the BEST solution to reduce the risk of data loss?

Dual supply
Generator
UPS
POU
Daily backups

A

Generator

160
Q

Which of the following would be the BEST way to analyze diskless malware that has infected a VDI?

Shut down the VDI and copy off the event logs.
Take a memory snapshot of the running system.
Use NetFlow to identify command-and-control IPs.
Run a full on-demand scan of the root volume.

A

Take a memory snapshot of the running system

161
Q

Users are presented with a banner upon each login to a workstation. The banner mentions that users are not entitled to any reasonable expectation of privacy and access is for authorized personnel only. In order to proceed past that banner, users must click the OK button. Which of the following is this an example of?

AUP
NDA
SLA
MOU

A

AUP

162
Q

The Chief Information Security Officer is concerned about employees using personal email rather than company email to communicate with clients and sending sensitive business information and PII. Which of the following would be the BEST solution to install on the employees’ workstations to prevent information from leaving the company’s network?

HIPS
DLP
HIDS
EDR

A

DLP

163
Q

On the way into a secure building, an unknown individual strikes up a conversation with an employee. The employee scans the required badge at the door while the unknown individual holds the door open, seemingly out of courtesy, for the employee. Which of the following social engineering techniques is being utilized?

Shoulder surfing
Watering-hole attack
Tailgating
Impersonation

A

Tailgaiting

164
Q

Two hospitals merged into a single organization. The privacy officer requested a review of all records to ensure encryption was used during record storage, in compliance with regulations. During the review, the officer discovered that medical diagnosis codes and patient names were left unsecured. Which of the following types of data does this combination BEST represent?

Personal health information
Personally identifiable information
Tokenized data
Proprietary data

A

Personal health information

165
Q

A company discovered that terabytes of data have been exfiltrated over the past year after an employee clicked on an email link. The threat continued to evolve and remain undetected until a security analyst noticed an abnormal amount of external connections when the employee was not working. Which of the following is the MOST likely threat actor?

Shadow IT
Script kiddies
APT
Insider threat

A

APT

166
Q

An untrusted SSL certificate was discovered during the most recent vulnerability scan. A security analyst determines the certificate is signed properly and is a valid wildcard. This same certificate is installed on the other company servers without issue. Which of the following is the MOST likely reason for this finding?

The required intermediate certificate is not loaded as part of the certificate chain.
The certificate is on the CRL and is no longer valid.
The corporate CA has expired on every server, causing the certificate to fail verification.
The scanner is incorrectly configured to not trust this certificate when detected on the server.

A

The required intermediate certificate is not loaded as part of the certificate chain

167
Q

A company wants to improve end users’ experiences when they log in to a trusted partner website. The company does not want the users to be issued separate credentials for the partner website. Which of the following should be implemented to allow users to authenticate using their own credentials to log in to the trusted partner’s website?

Directory service
AAA server
Federation
Multifactor authentication

A

Federation

168
Q

A company is under investigation for possible fraud. As part of the investigation, the authorities need to review all emails and ensure data is not deleted. Which of the following should the company implement to assist in the investigation?

Legal hold
Chain of custody
Data loss prevention
Content filter

A

Legal hold

169
Q

A user wanted to catch up on some work over the weekend but had issues logging in to the corporate network using a VPN. On Monday, the user opened a ticket for this issue but was able to log in successfully. Which of the following BEST describes the policy that is being implemented?

Time-based logins
Geofencing
Network location
Password history

A

Time-based logins

170
Q

A major political party experienced a server breach. The hacker then publicly posted stolen internal communications concerning campaign strategies to give the opposition party an advantage. Which of the following BEST describes these threat actors?

Semi-authorized hackers
State actors
Script kiddies
Advanced persistent threats

A

State actors

171
Q

A company is required to continue using legacy software to support a critical service. Which of the following BEST explains a risk of this practice?

Default system configuration
Unsecure protocols
Lack of vendor support
Weak encryption

A

Lack of vendor support

172
Q

A security analyst has been tasked with ensuring all programs that are deployed into the enterprise have been assessed in a runtime environment. Any critical issues found in the program must be sent back to the developer for verification and remediation. Which of the following BEST describes the type of assessment taking place?

Input validation
Dynamic code analysis
Fuzzing
Manual code review

A

Dynamic code analysis

173
Q

Which of the following can work as an authentication method and as an alerting mechanism for unauthorized access attempts?

Smart card
Push notifications
Attestation service
HMAC-based
one-time password

A

Push notifications

174
Q

A company has a flat network in the cloud. The company needs to implement a solution to segment its production and non-production servers without migrating servers to a new network. Which of the following solutions should the company implement?

Intranet
Screened subnet
VLAN segmentation
Zero Trust

A

VLAN segmentation

175
Q

The president of a regional bank likes to frequently provide SOC tours to potential investors. Which of the following policies BEST reduces the risk of malicious activity occurring after a tour?

Password complexity
Acceptable use
Access control
Clean desk

A

Clean desk

176
Q

A Chief Information Security Officer has defined resiliency requirements for a new data center architecture. The requirements are as follows:
* Critical fileshares will remain accessible during and after a natural disaster.
* Five percent of hard disks can fail at any given time without impacting the data.
* Systems will be forced to shut down gracefully when battery levels are below 20%.
Which of the following are required to BEST meet these objectives? (Choose three.)

Fiber switching
IaC
NAS
RAID
UPS
Redundant power supplies
Geographic dispersal
Snapshots
Load balancing

A

RAID
UPS
Geographic dispersal

177
Q

Which of the following is a security best practice that ensures the integrity of aggregated log files within a SIEM?

Set up hashing on the source log file servers that complies with local regulatory requirements.
Back up the aggregated log files at least two times a day or as stated by local regulatory requirements.
Write protect the aggregated log files and move them to an isolated server with limited access.
Back up the source log files and archive them for at least six years or in accordance with local regulatory requirements.

A

Set up hashing on the source log file servers that complies with local regulatory requirements

178
Q

A security analyst is evaluating the risks of authorizing multiple security solutions to collect data from the company’s cloud environment. Which of the following is an immediate consequence of these integrations?

Non-compliance with data sovereignty rules
Loss of the vendors interoperability support
Mandatory deployment of a SIEM solution
Increase in the attack surface

A

Increase in the attack surface

179
Q

Which of the following explains why RTO is included in a BIA?

It identifies the amount of allowable downtime for an application or system.
It prioritizes risks so the organization can allocate resources appropriately.
It monetizes the loss of an asset and determines a break-even point for risk mitigation.
It informs the backup approach so that the organization can recover data to a known time.

A

It identifies the amount of allowable downtime for an application or system.

180
Q

A security analyst is reviewing web-application logs and finds the following log:

https://www.comptia.org/contact-us/%3Ffile%3D..%2F..%2F..%2F..%2Fetc%2Fpasswd

Directory traversal
XSS
CSRF
On-path attack

A

Directory traversal

181
Q

A security analyst is reviewing the vulnerability scan report for a web server following an incident. The vulnerability that was used to exploit the server is present in historical vulnerability scan reports, and a patch is available for the vulnerability. Which of the following is the MOST likely cause?

Security patches were uninstalled due to user impact.
An adversary altered the vulnerability scan reports
A zero-day vulnerability was used to exploit the web server
The scan reported a false negative for the vulnerability

A

Security patches were uninstalled due to user impact

182
Q

Which of the following is a known security risk associated with data archives that contain financial information?

Data can become a liability if archived longer than required by regulatory guidance.
Data must be archived off-site to avoid breaches and meet business requirements.
Companies are prohibited from providing archived data to e-discovery requests.
Unencrypted archives should be preserved as long as possible and encrypted.

A

Data can become a liability if archived longer than required by regulatory guidance

183
Q

Which of the following BEST describes the process of documenting who has access to evidence?

Order of volatility
Chain of custody
Non-repudiation
Admissibility

A

Chain of custody

184
Q

A systems engineer wants to leverage a cloud-based architecture with low latency between network-connected devices that also reduces the bandwidth that is required by performing analytics directly on the endpoints. Which of the following would BEST meet the requirements? (Choose two.)

Private cloud
SaaS
Hybrid cloud
IaaS
DRaaS
Fog computing

A

Hybrid cloud
Fog computing

185
Q

Which of the following is a policy that provides a greater depth and breadth of knowledge across an organization?

Asset management policy
Separation of duties policy
Acceptable use policy
Job rotation policy

A

Job rotation policy

186
Q

A company is moving its retail website to a public cloud provider. The company wants to tokenize credit card data but not allow the cloud provider to see the stored credit card information. Which of the following would BEST meet these objectives?

WAF
CASB
VPN
TLS

A

CASB

187
Q

A security analyst is tasked with defining the “something you are” factor of the company’s MFA settings. Which of the following is BEST to use to complete the configuration?

Gait analysis
Vein
Soft token
HMAC-based, one-time password

A

Vein

188
Q

Which of the following processes will eliminate data using a method that will allow the storage device to be reused after the process is complete?

Pulverizing
Overwriting
Shredding
Degaussing

A

Overwriting

189
Q

A user’s account is constantly being locked out. Upon further review, a security analyst found the following in the SIEM:

Same login name but changing the password to be something similar

Which of the following describes what is occurring?

An attacker is utilizing a password-spraying attack against the account.
An attacker is utilizing a dictionary attack against the account.
An attacker is utilizing a brute-force attack against the account. Most Voted
An attacker is utilizing a rainbow table attack against the account.

A

An attacker is utilizing a brute-force attack against the account

190
Q

A web server has been compromised due to a ransomware attack. Further investigation reveals the ransomware has been in the server for the past 72 hours. The systems administrator needs to get the services back up as soon as possible. Which of the following should the administrator use to restore services to a secure state?

The last incremental backup that was conducted 72 hours ago
The last known-good configuration
The last full backup that was conducted seven days ago
The baseline OS configuration

A

The last full backup that was conducted seven days ago

191
Q

A network engineer created two subnets that will be used for production and development servers. Per security policy production and development servers must each have a dedicated network that cannot communicate with one another directly. Which of the following should be deployed so that server administrators can access these devices?

VLANs
Internet proxy servers
NIDS
Jump servers

A

Jump servers

192
Q

A social media company based in North America is looking to expand into new global markets and needs to maintain compliance with international standards.
With which of the following is the company’s data protection officer MOST likely concerned?

NIST Framework
ISO 27001
GDPR
PCI-DSS

A

ISO 27001

193
Q

A security architect is required to deploy to conference rooms some workstations that will allow sensitive data to be displayed on large screens. Due to the nature of the data, it cannot be stored in the conference rooms. The file share is located in a local data center. Which of the following should the security architect recommend to BEST meet the requirement?

Fog computing and KVMs
VDI and thin clients
Private cloud and DLP
Full drive encryption and thick clients

A

VDI and thin clients

194
Q

A Chief Information Security Officer wants to ensure the organization is validating and checking the integrity of zone transfers. Which of the following solutions should be implemented?

DNSSEC
LDAPS
NGFW
DLP

A

DNSSEC

195
Q

Which of the following controls is used to make an organization initially aware of a data compromise?

Protective
Preventative
Corrective
Detective

A

Detective

196
Q

An annual information security assessment has revealed that several OS-level configurations are not in compliance due to outdated hardening standards the company is using. Which of the following would be BEST to use to update and reconfigure the OS-level security configurations?

CIS benchmarks
GDPR guidance
Regional regulations
ISO 27001 standards

A

CIS benchmarks

197
Q

A company acquired several other small companies. The company that acquired the others is transitioning network services to the cloud. The company wants to make sure that performance and security remain intact. Which of the following BEST meets both requirements?

High availability
Application security
Segmentation
Integration and auditing

A

Segmentation

198
Q

After a recent external audit, the compliance team provided a list of several non-compliant, in-scope hosts that were not encrypting cardholder data at rest. Which of the following compliance frameworks would address the compliance team’s GREATEST concern?

PCI DSS
GDPR
ISO 27001
NIST CSF

A

PCI-DSS

199
Q

A security analyst is receiving several alerts per user and is trying to determine if various logins are malicious. The security analyst would like to create a baseline of normal operations and reduce noise. Which of the following actions should the security analyst perform?

Adjust the data flow from authentication sources to the SIEM.
Disable email alerting and review the SIEM directly.
Adjust the sensitivity levels of the SIEM correlation engine.
Utilize behavioral analysis to enable the SIEM’s learning mode.

A

Utilize behavioral analysis to enable the SIEM’s learning mode

200
Q

Which of the following is the MOST effective way to detect security flaws present on third-party libraries embedded on software before it is released into production?

Employ different techniques for server- and client-side validations
Use a different version control system for third-party libraries
Implement a vulnerability scan to assess dependencies earlier on SDLC
Increase the number of penetration tests before software release

A

Implement a vulnerability scan to assess dependencies earlier on SDLC

201
Q

Which of the following prevents an employee from seeing a colleague who is visiting an inappropriate website?

Job rotation policy
NDA
AUP
Separation of duties policy

A

AUP

202
Q

A user reports falling for a phishing email to an analyst. Which of the following system logs would the analyst check FIRST?

DNS
Message gateway
Network
Authentication

A

Message gateway

203
Q

An attacker has determined the best way to impact operations is to infiltrate third-party software vendors. Which of the following vectors is being exploited?

Social media
Cloud
Supply chain
Social Engineering

A

Supply chain

204
Q

An organization would like to give remote workers the ability to use applications hosted inside the corporate network. Users will be allowed to use their personal computers, or they will be provided organization assets. Either way, no data or applications will be installed locally on any user systems. Which of the following mobile solutions would accomplish these goals?

VDI
MDM
COPE
UTM

A

VDI

205
Q

Which of the following is used to ensure that evidence is admissible in legal proceedings when it is collected and provided to the authorities?

Chain of custody
Legal hold
Event log
Artifacts

A

Chain of custody

206
Q

The Chief Information Security Officer (CISO) of a bank recently updated the incident response policy. The CISO is concerned that members of the incident response team do not understand their roles. The bank wants to test the policy but with the least amount of resources or impact. Which of the following BEST meets the requirements?

Warm site failover
Tabletop walk-through
Parallel path testing
Full outage simulation

A

Tabletop walk-through

207
Q

Which of the following control types fixes a previously identified issue and mitigates a risk?

Detective
Corrective
Preventative
Finalized

A

Corrective

208
Q

An analyst is reviewing logs associated with an attack. The logs indicate an attacker downloaded a malicious file that was quarantined by the AV solution. The attacker utilized a local non-administrative account to restore the malicious file to a new location. The file was then used by another process to execute a payload.
Which of the following attacks did the analyst observe?

Privilege escalation
Request forgeries
Injection
Replay attack

A

Injection

209
Q

A security engineer must deploy two wireless routers in an office suite. Other tenants in the office building should not be able to connect to this wireless network.
Which of the following protocols should the engineer implement to ensure the STRONGEST encryption?

WPS
WPA2
WAP
HTTPS

A

WPA2

210
Q

An attacker browses a company’s online job board attempting to find any relevant information regarding the technologies the company uses. Which of the following BEST describes this social engineering technique?

Hoax
Reconnaissance
Impersonation
Pretexting

A

Reconnaissance

211
Q

During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible?

dd
memdump
tcpdump
head

A

dd

212
Q

An analyst is trying to identify insecure services that are running on the internal network. After performing a port scan, the analyst identifies that a server has some insecure services enabled on default ports. Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them? (Choose three.)

SFTP, FTPS
SNMPv2, SNMPv3
HTTP, HTTPS
TFTP, FTP
SNMPv1, SNMPv2
Telnet, SSH
TLS, SSL
POP, IMAP
Login, rlogin

A

SNMPv2, SNMPv3
HTTP, HTTPS
Telnet, SSH

213
Q

A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place?

Recovery
Identification
Lessons learned
Preparation

A

Lessons learned

214
Q

PDQ

A

PDQ

215
Q

While investigating a recent security incident, a security analyst decides to view all network connections on a particular server. Which of the following would provide the desired information?

arp
nslookup
netstat
nmap

A

netstat

216
Q

A company recently decided to allow its employees to use their personally owned devices for tasks like checking email and messaging via mobile applications. The company would like to use MDM, but employees are concerned about the loss of personal data. Which of the following should the IT department implement to BEST protect the company against company data loss while still addressing the employees’ concerns?

Enable the remote-wiping option in the MDM software in case the phone is stolen.
Configure the MDM software to enforce the use of PINs to access the phone.
Configure MDM for FDE without enabling the lock screen.
Perform a factory reset on the phone before installing the company’s applications.

A

Enable the remote-wiping option in the MDM software in case the phone is stolen

217
Q

The concept of connecting a user account across the systems of multiple enterprises is BEST known as:

federation.
a remote access policy.
multifactor authentication.
single sign-on.

A

federation

218
Q

A user received an SMS on a mobile phone that asked for bank details. Which of the following social-engineering techniques was used in this case?

A. SPIM
B. Vishing
C. Spear phishing
D. Smishing

A

Smishing

219
Q

A company is working on mobile device security after a report revealed that users granted non-verified software access to corporate data. Which of the following is the MOST effective security control to mitigate this risk?

Block access to application stores
Implement OTA updates
Update the BYOD policy
Deploy a uniform firmware

A

Block access to application stores

220
Q

A security analyst needs to implement security features across smartphones, laptops, and tablets. Which of the following would be the MOST effective across heterogeneous platforms?

Enforcing encryption
Deploying GPOs
Removing administrative permissions
Applying MDM software

A

Applying MDM software

221
Q

The new Chief Information Security Officer at a company has asked the security team to implement stronger user account policies. The new policies require:

  • Users to choose a password unique to their last ten passwords
  • Users to not log in from certain high-risk countries

Which of the following should the security team implement? (Choose two.)

Password complexity
Password history
Geolocation
Geofencing
Password reuse

A

Password history
Geolocation

222
Q

Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors?

SSAE SOC 2
PCI DSS
GDPR
ISO 31000

A

GDPR

223
Q

Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems, while also highlighting the residual risks that need to be managed after mitigating controls have been implemented?

An RTO report
A risk register
A business impact analysis
An asset value register
A disaster recovery plan

A

Risk register

224
Q

A worldwide manufacturing company has been experiencing email account compromises. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack?

Network location
Impossible travel time
Geolocation
Geofencing

A

Impossible travel time

225
Q

A new vulnerability in the SMB protocol on the Windows systems was recently discovered, but no patches are currently available to resolve the issue. The security administrator is concerned that servers in the company’s DMZ will be vulnerable to external attack; however, the administrator cannot disable the service on the servers, as SMB is used by a number of internal systems and applications on the LAN. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Choose two.)

135
139
143
161
443
445

A

139
445

226
Q

A recent phishing campaign resulted in several compromised user accounts. The security incident response team has been tasked with reducing the manual labor of filtering through all the phishing emails as they arrive and blocking the sender’s email address, along with other time-consuming mitigation actions. Which of the following can be configured to streamline those tasks?

SOAR playbook
MDM policy
Firewall rules
RL filter
SIEM data collection

A

SOAR playbook

227
Q

A user reports constant lag and performance issues with the wireless network when working at a local coffee shop. A security analyst walks the user through an installation of Wireshark and gets a five-minute pcap to analyze. The analyst observes the following output:

No. Time Source Protocol Length
1234 9.1195665 Sagemcom_87:9f:a3 802.11 38
1235 9.1265649 Sagemcom_87:9f:a3 802.11 39
1236 9.2223212 Sagemcom_87:9f:a3 802.11 38

Info
Deauthentication, SN=655, FN=0
Deauthentication, SN=655, FN=0
Deauthentication, SN=657, FN=0

Session replay
Evil twin
Bluejacking
ARP poisoning

A

Evin twin

228
Q

A security analyst is reviewing the following output from a system:

TCP 192.168.10.10:70 192.168.1.2:60101 TIME_WAIT
TCP 192.168.10.10:70 192.168.1.2:60102 TIME_WAIT
TCP 192.168.10.10:70 192.168.1.2:60103 TIME_WAIT
TCP 192.168.10.10:70 192.168.1.2:60104 TIME_WAIT
TCP 192.168.10.10:70 192.168.1.2:60105 TIME_WAIT

Which of the following is MOST likely being observed?

ARP poisoning
Man in the middle
Denial of service
DNS poisoning

A

Denial of service

229
Q

Which of the following concepts BEST describes tracking and documenting changes to software and managing access to files and systems?

Version control
Continuous monitoring
Stored procedures
Automation

A

Version control

230
Q

A penetration tester is brought on site to conduct a full attack simulation at a hospital. The penetration tester notices a WAP that is hanging from the drop ceiling by its cabling and is reachable. Which of the following recommendations would the penetration tester MOST likely make given this observation?

Employ a general contractor to replace the drop-ceiling tiles.
Place the network cabling inside a secure conduit.
Secure the access point and cabling inside the drop ceiling.
Utilize only access points that have internal antennas

A
231
Q

Which of the following techniques eliminates the use of rainbow tables for password cracking?

Hashing
Tokenization
Asymmetric encryption
Salting

A

Salting

232
Q

During a security assessment, a security analyst finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permissions for the existing users and groups and remove the set-user-ID bit from the file?

ls
chflags
chmod
lsof
setuid

A

chmod

233
Q

A network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. The administrator wants to be able to block access to sites based on the AUP. The users must also be protected because many of them work from home or at remote locations, providing on-site customer support. Which of the following should the administrator employ to meet these criteria?

Implement NAC.
Implement an SWG.
Implement a URL filter.
Implement an MDM.

A

Implement an SWG

234
Q

A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal?

Salting the magnetic strip information
Encrypting the credit card information in transit
Hashing the credit card numbers upon entry
Tokenizing the credit cards in the database

A

Tokenizing the credit cards in the database

235
Q

Which of the following supplies non-repudiation during a forensics investigation?

Dumping volatile memory contents first
Duplicating a drive with dd
Using a SHA-2 signature of a drive image
Logging everyone in contact with evidence
Encrypting sensitive data

A

Using a SHA-2 signature of a drive image

236
Q

A security analyst is tasked with classifying data to be stored on company servers. Which of the following should be classified as proprietary?

Customers’ dates of birth
Customers’ email addresses
Marketing strategies
Employee salaries

A

Marketing strategies

237
Q

Which of the following holds staff accountable while escorting unauthorized personnel?

Locks
Badges
Cameras
Visitor logs

A

Badges

238
Q

An organization’s Chief Security Officer (CSO) wants to validate the business’s involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use?

An external security assessment
A bug bounty program
A tabletop exercise
A red-team engagement

A

A tabletop exercise

239
Q

Which of the following documents provides guidance regarding the recommended deployment of network security systems from the manufacturer?

Cloud control matrix
Reference architecture
NIST RMF
CIS Top 20

A

Reference architecture

240
Q

During a recent security assessment, a vulnerability was found in a common OS. The OS vendor was unaware of the issue and promised to release a patch within the next quarter. Which of the following BEST describes this type of vulnerability?

Legacy operating system
Weak configuration
Zero day
Supply chain

A

Zero day

241
Q

Which of the following is a targeted attack aimed at compromising users within a specific industry or group?

Watering hole
Typosquatting
Hoax
Impersonation

A

Watering hole

242
Q

To reduce and limit software and infrastructure costs, the Chief Information Officer has requested to move email services to the cloud. The cloud provider and the organization must have security controls to protect sensitive data. Which of the following cloud services would BEST accommodate the request?

IaaS
PaaS
DaaS
SaaS

A

SaaS

243
Q

A security engineer is concerned that the strategy for detection on endpoints is too heavily dependent on previously defined attacks. The engineer would like a tool to monitor for changes to key files and network traffic on the device. Which of the following tools BEST addresses both detection and prevention?

NIDS
HIPS
AV
NGFW

A

HIPS

244
Q

During a recent incident, an external attacker was able to exploit an SMB vulnerability over the internet. Which of the following action items should a security analyst perform FIRST to prevent this from occurring again?

Check for any recent SMB CVEs.
Install AV on the affected server.
Block unneeded TCP 445 connections.
Deploy a NIDS in the affected subnet.

A

Block unneeded TCP 445 connections.

245
Q

A penetration tester is fuzzing an application to identify where the EIP of the stack is located on memory. Which of the following attacks is the penetration tester planning to execute?

Race-condition
Pass-the-hash
Buffer overflow
XSS

A

Buffer overflow

246
Q

Server administrators want to configure a cloud solution so that computing memory and processor usage is maximized most efficiently across a number of virtual servers. They also need to avoid potential denial-of-service situations caused by availability. Which of the following should administrators configure to maximize system availability while efficiently utilizing available computing power?

Dynamic resource allocation
High availability
Segmentation
Container security

A

Dynamic resource allocation

247
Q

While reviewing the wireless router, a systems administrator of a small business determines someone is spoofing the MAC address of an authorized device. Given the table below:

Hostname IP address MAC MAC filter
PC1 192.168.1.20 00:1E:1B:43:21:B2 On
PC2 192.168.1.23 31:1C:3C:13:25:C4 Off
PC3 192.168.1.25 20:A2:22:45:11:D2 On
UNKNOWN 192.168.1.21 12:44:B2:FF:A1:22 Off

Which of the following should be the administrator’s NEXT step to detect if there is a rogue system without impacting availability?

Conduct a ping sweep
Physically check each system
Deny internet access to the “UNKNOWN” hostname.
Apply MAC filtering.

A

Conduct a ping sweep

248
Q

A security analyst in a SOC has been tasked with onboarding a new network into the SIEM. Which of the following BEST describes the information that should feed into a SIEM solution in order to adequately support an investigation?

Logs from each device type and security layer to provide correlation of events
Only firewall logs since that is where attackers will most likely try to breach the network
Email and web-browsing logs because user behavior is often the cause of security breaches
NetFlow because it is much more reliable to analyze than syslog and will be exportable from every device

A

Logs from each device type and security layer to provide correlation of events

249
Q

An organization just implemented a new security system. Local laws state that citizens must be notified prior to encountering the detection mechanism to deter malicious activities. Which of the following is being implemented?

Proximity cards with guards
Fence with electricity
Drones with alarms
Motion sensors with signage

A

Motion sensors with signage

250
Q
A