First 100 Flashcards

1
Q

A user is attempting to navigate to a website from inside the company network using a desktop. When the user types in the URL, https://www.site.com, the user is presented with a certificate mismatch warning from the browser. The user does not receive a warning when visiting http://www.anothersite.com. Which of the following describes this attack?

A. On-path
B. Domain hijacking
C. DNS poisoning
D. Evil twin

A

C. DNS poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following tools is effective in preventing a user from accessing unauthorized removable media?

A. USB data blocker
B. Faraday cage
C. Proximity reader
D. Cable lock

A

A. USB data blocker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A Chief Security Officer is looking for a solution that can provide increased scalability and flexibility for back-end infrastructure, allowing it to be updated and modified without disruption to services. The security architect would like the solution selected to reduce the back-end server resources and has highlighted that session persistence is not important for the applications running on the back-end servers. Which of the following would BEST meet the requirements?

A. Reverse proxy
B. Automated patch management
C. Snapshots
D. NIC teaming

A

A. Reverse proxy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the following describes a social engineering technique that seeks to exploit a person’s sense of urgency?

A. A phishing email stating a cash settlement has been awarded but will expire soon
B. A smishing message stating a package is scheduled for pickup
C. A vishing call that requests a donation be made to a local charity
D. A SPIM notification claiming to be undercover law enforcement investigating a cybercrime

A

A. A phishing email stating a cash settlement has been awarded but will expire soon Most Voted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A security analyst is reviewing application logs to determine the source of a breach and locates the following log: https://www.comptia.com/login.php?id=’%20or%20’1’1=’1
Which of the following has been observed?

A. DLL Injection
B. API attack
C. SQLi
D. XSS

A

C. SQLi

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

An audit identified PII being utilized in the development environment of a critical application. The Chief Privacy Officer (CPO) is adamant that this data must be removed; however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to BEST satisfy both the CPO’s and the development team’s requirements?

A. Data anonymization
B. Data encryption
C. Data masking
D. Data tokenization

A

A. Data anonymization

Data anonymization is the process of protecting private or sensitive information by erasing or encrypting identifiers that connect an individual to stored data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A company is implementing a DLP solution on the file server. The file server has PII, financial information, and health information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data. Which of the following should the company do to help accomplish this goal?

A. Classify the data.
B. Mask the data.
C. Assign the application owner.
D. Perform a risk analysis.

A

A. Classify the data.

DLP = Data Loss Prevention

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A forensics investigator is examining a number of unauthorized payments that were reported on the company’s website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:
<a>Click here to unsubscribe</a>
Which of the following will the forensics investigator MOST likely determine has occurred?

A. SQL injection
B. Broken authentication
C. XSS
D. XSRF

A

D. XSFR

CSRF== XSFR
Cross-site request forgery (also known as CSRF) is a web security vulnerability that allows an attacker to induce users to perform actions that they do not intend to perform

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A report delivered to the Chief Information Security Officer (CISO) shows that some user credentials could be exfiltrated. The report also indicates that users tend to choose the same credentials on different systems and applications. Which of the following policies should the CISO use to prevent someone from using the exfiltrated credentials?

A. MFA
B. Lockout
C. Time-based logins
D. Password history

A

A. MFA Most Voted

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A company wants to simplify the certificate management process. The company has a single domain with several dozen subdomains, all of which are publicly accessible on the internet. Which of the following BEST describes the type of certificate the company should implement?

A. Subject alternative name
B. Wildcard
C. Self-signed
D. Domain validation

A

Wildcard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following is an effective tool to stop or prevent the exfiltration of data from a network?

A. DLP
B. NIDS
C. TPM
D. FDE

A

Data loss prevention (DLP) makes sure that users do not send sensitive or critical information outside the corporate network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Several attempts have been made to pick the door lock of a secure facility. As a result, the security engineer has been assigned to implement a stronger preventative access control. Which of the following would BEST complete the engineer’s assignment?

A. Replacing the traditional key with an RFID key
B. Installing and monitoring a camera facing the door
C. Setting motion-sensing lights to illuminate the door on activity
D. Surrounding the property with fencing and gates

A

A. Replacing the traditional key with an RFID key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following can be used by a monitoring tool to compare values and detect password leaks without providing the actual credentials?

A. Hashing
B. Tokenization
C. Masking
D. Encryption

A

A. Hashing

Hashing is a data security technique used to convert data values into alternate, unique identifiers called hashes for quick and secure access. Hashing can be used for data security because the one-way process prevents access to or tampering with the source data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A security engineer is building a file transfer solution to send files to a business partner. The users would like to drop off the files in a specific directory and have the server send the file to the business partner. The connection to the business partner is over the internet and needs to be secure. Which of the following can be used?

A. S/MIME
B. LDAPS
C. SSH
D. SRTP

A

C. SSH

Answer: SSH - SSH or (Secure Shell) is a protocol that enables two computers to communicate securely by encrypting the connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

An administrator needs to protect user passwords and has been advised to hash the passwords. Which of the following BEST describes what the administrator is being advised to do?

A. Perform a mathematical operation on the passwords that will convert them into unique strings.
B. Add extra data to the passwords so their length is increased, making them harder to brute force.
C. Store all passwords in the system in a rainbow table that has a centralized location.
D. Enforce the use of one-time passwords that are changed for every login session.

A

A. Perform a mathematical operation on the passwords that will convert them into unique strings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following would be indicative of a hidden audio file found inside of a piece of source code?

A. Steganography
B. Homomorphic encryption
C. Cipher suite
D. Blockchain

A

A. Steganography

Steganography is the art of punting information inside of information. Is like hiding something in front of everyone eyes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A user enters a username and a password at the login screen for a web portal. A few seconds later the following message appears on the screen:
Please use a combination of numbers, special characters, and letters in the password field.
Which of the following concepts does this message describe?

A. Password complexity
B. Password reuse
C. Password history
D. Password age

A

A. Password complexity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A company recently experienced an inside attack using a corporate machine that resulted in data compromise. Analysis indicated an unauthorized change to the software circumvented technological protection measures. The analyst was tasked with determining the best method to ensure the integrity of the systems remains intact and local and remote boot attestation can take place. Which of the following would provide the BEST solution?

A. HIPS
B. FIM
C. TPM
D. DLP

A

C. TPM

Trusted Platform Modules (TPM) chips have mechanisms to prevent system tampering and boot attestation can be done with TPM based hardware to verify the state of the firmware, bootloader, etc. TPM is the best option here

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following is a reason to publish files’ hashes?

A. To validate the integrity of the files
B. To verify if the software was digitally signed
C. To use the hash as a software activation key
D. To use the hash as a decryption passphrase

A

A. To validate the integrity of the files

Hashes = Integrity always

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A security manager has tasked the security operations center with locating all web servers that respond to an unsecure protocol. Which of the following commands could an analyst run to find the requested servers?

A. nslookup 10.10.10.0
B. nmap -p 80 10.10.10.0/24
C. pathping 10.10.10.0 -p 80
D. ne -l -p 80

A

B. nmap -p 80 10.10.10.0/24

Nmap or network mapper is a network discovery and security auditing tool mainly used to find services, hosts, and open ports on a network. In this case, nmap will check for the HTTP port 80.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which biometric error would allow an unauthorized user to access a system?

A. False acceptance
B. False entrance
C. False rejection
D. False denial

A

A. False acceptance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A company is auditing the manner in which its European customers’ personal information is handled. Which of the following should the company consult?

A. GDPR
B. ISO
C. NIST
D. PCI DSS

A

A. GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the following are common VoIP-associated vulnerabilities? (Choose two.)

A. SPIM
B. Vishing
C. Hopping
D. Phishing
E. Credential harvesting
F. Tailgating

A

B. Vishing
E. Credential harvesting

Credential Harvesting is often done through VoIP features such as voicemail

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following describes the exploitation of an interactive process to gain access to restricted areas?

A. Persistence
B. Buffer overflow
C. Privilege escalation
D. Pharming

A

C. Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

An organization is planning to open other data centers to sustain operations in the event of a natural disaster. Which of the following considerations would BEST support the organization’s resiliency?

A. Geographic dispersal
B. Generator power
C. Fire suppression
D. Facility automation

A

A. Geographic dispersal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A security engineer is deploying a new wireless network for a company. The company shares office space with multiple tenants. Which of the following should the engineer configure on the wireless network to ensure that confidential data is not exposed to unauthorized users?

A. EAP
B. TLS
C. HTTPS
D. AES

A

A. EAP

EAP (Extensible Authentication Protocol): EAP is an authentication framework used to secure network access. It provides a mechanism for mutual authentication between the client and the server, which helps prevent unauthorized access to the wireless network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

The Chief Compliance Officer from a bank has approved a background check policy for all new hires. Which of the following is the policy MOST likely protecting against?

A. Preventing any current employees’ siblings from working at the bank to prevent nepotism

B. Hiring an employee who has been convicted of theft to adhere to industry compliance

C. Filtering applicants who have added false information to resumes so they appear better qualified

D. Ensuring no new hires have worked at other banks that may be trying to steal customer information

A

B. Hiring an employee who has been convicted of theft to adhere to industry compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

An engineer recently deployed a group of 100 web servers in a cloud environment. Per the security policy, all web-server ports except 443 should be disabled.
Which of the following can be used to accomplish this task?

A. Application allow list
B. SWG
C. Host-based firewall
D. VPN

A

C. Host-based firewall

A host-based firewall is a firewall that is installed on a single server or endpoint. It can be configured to block traffic on specific ports or protocols, thereby preventing unauthorized access to the server. In this case, a host-based firewall can be used to block all incoming traffic on ports except 443 on each of the 100 web servers deployed in the cloud environment, which will ensure that only HTTPS traffic is allowed to reach the web servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A technician was dispatched to complete repairs on a server in a data center. While locating the server, the technician entered a restricted area without authorization. Which of the following security controls would BEST prevent this in the future?

A. Use appropriate signage to mark all areas.
B. Utilize cameras monitored by guards.
C. Implement access control vestibules.
D. Enforce escorts to monitor all visitors.

A

C. Implement access control vestibules

Access control vestibules are a physical security measure that requires individuals to go through a series of doors or gates to access a restricted area.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which of the following would BEST provide a systems administrator with the ability to more efficiently identify systems and manage permissions and policies based on location, role, and service level?

A. Standard naming conventions
B. Domain services
C. Baseline configurations
D. Diagrams

A

A. Standard naming conventions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which of the following would detect intrusions at the perimeter of an airport?

A. Signage
B. Fencing
C. Motion sensors
D. Lighting
E. Bollards

A

C. Motion sensors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A security analyst is concerned about critical vulnerabilities that have been detected on some applications running inside containers. Which of the following is the
BEST remediation strategy?

A. Update the base container Image and redeploy the environment.
B. Include the containers in the regular patching schedule for servers.
C. Patch each running container individually and test the application.
D. Update the host in which the containers are running.

A

A. Update the base container image and redeploy the environment: Containers are typically built from a base image, and any application running inside a container is layered on top of the base image.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

An organization has decided to purchase an insurance policy because a risk assessment determined that the cost to remediate the risk is greater than the five- year cost of the insurance policy. The organization is enabling risk:

A. avoidance.
B. acceptance.
C. mitigation.
D. transference.

A

D. transference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A security analyst receives an alert from the company’s SIEM that anomalous activity is coming from a local source IP address of 192.168.34.26. The Chief
Information Security Officer asks the analyst to block the originating source. Several days later, another employee opens an internal ticket stating that vulnerability scans are no longer being performed properly. The IP address the employee provides is 192.168.34.26. Which of the following describes this type of alert?

A. True negative
B. True positive
C. False positive
D. False negative

A

C. False positive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A security analyst wants to reference a standard to develop a risk management program. Which of the following is the BEST source for the analyst to use?

A. SSAE SOC 2
B. ISO 31000
C. NIST CSF
D. GDPR

A

B. ISO 31000

ISO 31000 is an internationally recognized standard that provides guidelines for risk management. It provides a comprehensive framework for identifying, assessing, and treating risks in an organization, and it is widely used as a reference for risk management practices. It covers all types of risks, including security risks, and provides a structured approach to developing and implementing a risk management program

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

The Chief Information Security Officer (CISO) requested a report on potential areas of improvement following a security incident. Which of the following incident response processes is the CISO requesting?

A. Lessons learned
B. Preparation
C. Detection
D. Containment
E. Root cause analysis

A

A. Lessons learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A company is providing security awareness training regarding the importance of not forwarding social media messages from unverified sources. Which of the following risks would this training help to prevent?

A. Hoaxes
B. SPIMs
C. Identity fraud
D. Credential harvesting

A

A. Hoaxes

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

A security analyst is receiving numerous alerts reporting that the response time of an internet-facing application has been degraded. However, the internal network performance was not degraded. Which of the following MOST likely explains this behavior?

A. DNS poisoning
B. MAC flooding
C. DDoS attack
D. ARP poisoning

A

C. DDoS attack

A Distributed Denial of Service (DDoS) attack is a type of cyberattack that aims to make an online service or website unavailable by overwhelming it with traffic from multiple sources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Which of the following will increase cryptographic security?

A. High data entropy
B. Algorithms that require less computing power
C. Longer key longevity
D. Hashing

A

A. High data entropy

Data entropy is a measure of the randomness or unpredictability of data. High data entropy means that the data is more random and therefore harder to predict or guess. Cryptographic algorithms that use high-entropy data are more secure, as they make it more difficult for attackers to crack the encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which of the following statements BEST describes zero-day exploits?

A. When a zero-day exploit is discovered, the system cannot be protected by any means.
B. Zero-day exploits have their own scoring category in CVSS.
C. A zero-day exploit is initially undetectable, and no patch for it exists.
D. Discovering zero-day exploits is always performed via bug bounty programs.

A

C. A zero-day exploit is initially undetectable, and no patch for it exists.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A company wants to restrict emailing of PHI documents. The company is implementing a Data Loss Prevention (DLP) solution. In order to restrict Protected Health Information (PHI) documents, which of the following should be performed FIRST?

A. Retention
B. Governance
C. Classification
D. Change management

A

C. Classification

Document classification is the process of categorizing documents based on their sensitivity or confidentiality level. In this case, the company wants to restrict emailing of PHI documents, which contain sensitive information. Therefore, the first step should be to classify all documents that contain PHI as sensitive or confidential. This classification should be done using a consistent and standardized process to ensure that all documents are classified consistently.

42
Q

A security analyst is investigating some users who are being redirected to a fake website that resembles www.comptia.org. The following output was found on the naming server of the organization:

Name Type Data
WWW A 192.168.1.10
Server1 A 10.10.10.10
Server2 A 10.10.10.11
File A 10.10.10.12

Which of the following attacks has taken place?
A. Domain reputation
B. Domain hijacking
C. Disassociation
D. DNS poisoning

A

D. DNS poisoning

43
Q

Which of the following describes the continuous delivery software development methodology?

A. Waterfall
B. Spiral
C. V-shaped
D. Agile

A

D. Agile

44
Q

Which of the following is the BEST example of a cost-effective physical control to enforce a USB removable media restriction policy?

A. Putting security/antitamper tape over USB ports, logging the port numbers, and regularly inspecting the ports
B. Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced
C. Placing systems into locked, key-controlled containers with no access to the USB ports
D. Installing an endpoint agent to detect connectivity of USB and removable media

A

A. Putting security/antitamper tape over USB ports, logging the port numbers, and regularly inspecting the ports

This option is a cost-effective physical control that can be used to enforce a USB removable media restriction policy.

45
Q

A company suspects that some corporate accounts were compromised. The number of suspicious logins from locations not recognized by the users is increasing.
Employees who travel need their accounts protected without the risk of blocking legitimate login requests that may be made over new sign-in properties. Which of the following security controls can be implemented?

A. Enforce MFA when an account request reaches a risk threshold.
B. Implement geofencing to only allow access from headquarters.
C. Enforce time-based login requests that align with business hours.
D. Shift the access control scheme to a discretionary access control.

A

A. Enforce MFA when an account request reaches a risk threshold

Multi-Factor Authentication (MFA) is a security mechanism that requires users to provide two or more forms of authentication to verify their identity when logging into an account

46
Q

An organization wants to participate in threat intelligence information sharing with peer groups. Which of the following would MOST likely meet the organization’s requirement?

A. Perform OSINT investigations.
B. Subscribe to threat intelligence feeds.
C. Submit RFCs.
D. Implement a TAXII server.

A

D. Implement a TAXII server

The Trusted Automated Exchange of Indicator Information (TAXII) is an open standard that allows organizations to share threat intelligence data in a structured and automated way.

47
Q

Which of the following is the MOST effective control against zero-day vulnerabilities?

A. Network segmentation
B. Patch management
C. Intrusion prevention system
D. Multiple vulnerability scanners

A

B. Patch management

Zero-day vulnerabilities refer to software vulnerabilities that are unknown to the software vendor or the public, and as a result, there are no available patches or fixes to address them.

48
Q

Which of the following is the GREATEST security concern when outsourcing code development to third-party contractors for an internet-facing application?

A. Intellectual property theft
B. Elevated privileges
C. Unknown backdoor
D. Quality assurance

A

C. Unknown backdoor

49
Q

An organization has hired a red team to simulate attacks on its security posture. Which of the following will the blue team do after detecting an Indicator of Compromise (IoC) ?

A. Reimage the impacted workstations.
B. Activate runbooks for incident response.
C. Conduct forensics on the compromised system.
D. Conduct passive reconnaissance to gather information.

A

B. Activate runbooks for incident response.

50
Q

An amusement park is implementing a biometric system that validates customers’ fingerprints to ensure they are not sharing tickets. The park’s owner values customers above all and would prefer customers’ convenience over security. For this reason, which of the following features should the security team prioritize
FIRST?

A. Low FAR
B. Low efficacy
C. Low FRR
D. Low CER

A

C. Low FRR

Since the park’s owner values customer convenience over security, the security team should prioritize a low False Rejection Rate (FRR). A low FRR means that the biometric system is less likely to incorrectly reject a valid user, ensuring a smoother experience for customers.

51
Q

Which of the following organizations sets frameworks and controls for optimal security configuration on systems?

A. ISO
B. GDPR
C. PCI DSS
D. NIST

A

D. NIST (National Institute of Standards and Technology) sets frameworks and controls for optimal security configuration on systems.

52
Q

An organization discovered files with proprietary financial data have been deleted. The files have been recovered from backup, but every time the Chief Financial
Officer logs in to the file server, the same files are deleted again. No other users are experiencing this issue. Which of the following types of malware is MOST likely causing this behavior?

A. Logic bomb
B. Cryptomalware
C. Spyware
D. Remote access Trojan

A

A. Logic Bomb

Logic bomb: a set of instructions secretly incorporated into a program so that if a particular condition is satisfied they will be carried out, usually with harmful effects.

53
Q

A security analyst has identified malware spreading through the corporate network and has activated the CSIRT. Which of the following should the analyst do
NEXT?

A. Review how the malware was introduced to the network.
B. Attempt to quarantine all infected hosts to limit further spread.
C. Create help desk tickets to get infected systems reimaged.
D. Update all endpoint antivirus solutions with the latest updates.

A

B. Attempt to quarantine all infected hosts to limit further spread.

54
Q

During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server. Following an investigation, the company realizes it is still vulnerable because outbound traffic is not restricted, and the adversary is able to maintain a presence in the network.
In which of the following stages of the Cyber Kill Chain is the adversary currently operating?

A. Reconnaissance
B. Command and control
C. Actions on objective
D. Exploitation

A

B. Command and control

The adversary is currently operating in the Command and Control stage of the Cyber Kill Chain. This stage involves the establishment of a connection between the compromised system and the attacker’s server, allowing the attacker to maintain control and send commands to the infected system. The fact that outbound traffic is not restricted allows the adversary to maintain a presence in the network and communicate with the compromised systems.

55
Q

A recent security breach exploited software vulnerabilities in the firewall and within the network management solution. Which of the following will MOST likely be used to identify when the breach occurred through each device?

A. SIEM correlation dashboards
B. Firewall syslog event logs
C. Network management solution login audit logs
D. Bandwidth monitors and interface sensors

A

A. SIEM correlation dashboards

SIEM (Security Information and Event Management) correlation dashboards are the most likely tool to be used to identify when the breach occurred through each device. SIEM tools collect, analyze, and correlate data from various sources, including firewalls, network management solutions, and other security devices. This allows for a comprehensive view of events and alerts, helping to identify the timeline and sequence of events related to the breach.

56
Q

Which of the following is the FIRST environment in which proper, secure coding should be practiced?

A. Stage
B. Development
C. Production
D. Test

A

B. Development

Proper, secure coding should be practiced from the very beginning of the software development lifecycle, starting with the development environment. This is the stage where code is initially written, and integrating secure coding practices at this stage helps to minimize vulnerabilities and potential security issues before the software moves into testing, staging, and eventually production environments.

Development, Testing, Staging, Production

57
Q

A cloud service provider has created an environment where customers can connect existing local networks to the cloud for additional computing resources and block internal HR applications from reaching the cloud. Which of the following cloud models is being used?

A. Public
B. Community
C. Hybrid
D. Private

A

C. Hybrid Cloud

58
Q

An organization has developed an application that needs a patch to fix a critical vulnerability. In which of the following environments should the patch be deployed LAST?

A. Test
B. Staging
C. Development
D. Production

A

D. Production

Following best practices for the software development lifecycle, patches should first be applied and tested in development, test, and staging environments to ensure proper functionality and compatibility. Once all is good Production.

59
Q

An organization is building backup server rooms in geographically diverse locations. The Chief Information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider?

A. Purchasing hardware from different vendors
B. Migrating workloads to public cloud infrastructure
C. Implementing a robust patch management solution
D. Designing new detective security controls

A

A. Purchasing hardware from different vendors

To ensure that the new hardware is not susceptible to the same vulnerabilities as the existing server room, the systems engineer should consider purchasing hardware from different vendors. This will help reduce the risk of hardware vulnerabilities being present across multiple server rooms, as different vendors often have unique vulnerabilities or security features. It promotes diversity in the technology stack, which can help enhance resilience against potential threats.

60
Q

A security analyst is working on a project to implement a solution that monitors network communications and provides alerts when abnormal behavior is detected.
Which of the following is the security analyst MOST likely implementing?

A. Vulnerability scans
B. User behavior analysis
C. Security orchestration, automation, and response
D. Threat hunting

A

B. User behavior analysis

The security analyst is most likely implementing User Behavior Analysis (UBA) in this scenario. UBA involves monitoring network communications and user activities to establish a baseline of normal behavior, and then providing alerts when abnormal behavior is detected. This helps identify potential security threats or policy violations by detecting deviations from the established baseline.

61
Q

Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web-server logs have been deleted, but analysts have determined that the system configuration notes were stored in the database administrator’s folder on the web server. Which of the following attacks explains what occurred? (Choose two.)

A. Pass-the-hash
B. Directory traversal
C. SQL injection
D. Privilege escalation
E. Cross-site scripting
F. Request forgery

A

B. Directory Traversal: This attack allows attackers to access directories that they should not be able to access by manipulating a URL or by using malicious scripts. In this case, the attacker might have utilized directory traversal to access the database administrator’s folder.

D. Privilege Escalation: This is a type of network intrusion where an attacker increases their privileges or access level, often with the goal of gaining full control over a system. In this case, the attacker seems to have escalated their privileges to access the database administrator’s folder.

62
Q

A junior security analyst is conducting an analysis after passwords were changed on multiple accounts without users’ interaction. The SIEM have multiple login entries with the following text: suspicious event - user: scheduledtasks successfully authenticate on AD on abnormal time suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\amazing-3rdparty-domain-assessment.py suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\secureyourAD-3rdparty-compliance.sh suspicious event - user: scheduledtasks successfully executed c:\weekly_checkups\amazing-3rdparty-domain-assessment.py

Which of the following is the MOST likely attack conducted on the environment?
A. Malicious script
B. Privilege escalation
C. Domain hijacking
D. DNS poisoning

A

A. Malicious script

63
Q

A customer service representative reported an unusual text message that was sent to the help desk. The message contained an unrecognized invoice number with a large balance due and a link to click for more details. Which of the following BEST describes this technique?

A. Vishing
B. Whaling
C. Phishing
D. Smishing

A

D. Smishing is phishing via text

64
Q

Which of the following actions would be recommended to improve an incident response process?

A. Train the team to identify the difference between events and incidents.
B. Modify access so the IT team has full access to the compromised assets.
C. Contact the authorities if a cybercrime is suspected.
D. Restrict communication surrounding the response to the IT team.

A

A. Train the team to identify the difference between events and incidents.

65
Q

A cybersecurity administrator needs to implement a Layer 7 security control on a network and block potential attacks. Which of the following can block an attack at
Layer 7? (Choose two.)

A. HIDS
B. NIPS
C. HSM
D. WAF
E. NAC
F. NIDS

A

D. WAF (Web Application Firewall): This is a firewall that monitors, filters, or blocks the HTTP traffic to and from a web application. A WAF can protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet. It operates at Layer 7 of the OSI model and can specifically protect against various application layer attacks such as cross-site scripting (XSS) and SQL injection.

B. NIPS (Network Intrusion Prevention System): While this operates across multiple layers, it also functions at Layer 7 by monitoring the network for malicious activities or policy violations. When it detects potentially dangerous traffic, it takes action to stop the intrusion.

66
Q

A business operations manager is concerned that a PC that is critical to business operations will have a costly hardware failure soon. The manager is looking for options to continue business operations without incurring large costs. Which of the following would mitigate the manager’s concerns?

A. Implement a full system upgrade.
B. Perform a physical-to-virtual migration.
C. Install uninterruptible power supplies.
D. Purchase cybersecurity insurance.

A

B. Perform a physical-to-virtual migration.

67
Q

An organization has activated an incident response plan due to a malware outbreak on its network. The organization has brought in a forensics team that has identified an internet-facing Windows server as the likely point of initial compromise. The malware family that was detected is known to be distributed by manually logging on to servers and running the malicious code. Which of the following actions would be BEST to prevent reinfection from the infection vector?

A. Prevent connections over TFTP from the internal network.
B. Create a firewall rule that blocks a 22 from the internet to the server.
C. Disable file sharing over port 445 to the server.
D. Block port 3389 inbound from untrusted networks.

A

D. Block port 3389 inbound from untrusted networks: This would prevent external, potentially malicious users from connecting to the server using RDP, making it more difficult for them to manually install malicious code.

The given scenario indicates that the malware outbreak was initiated through manual logins on a server and execution of malicious code, which is typical of a Remote Desktop Protocol (RDP) attack. RDP uses port 3389 by default. Thus, blocking this port from untrusted networks would be the best choice to prevent reinfection via the same method.

68
Q

Which of the following uses Security Assertion Markup Language (SAML) for authentication?
A. TOTP
B. Federation
C. Kerberos
D. HOTP

A

B. Federation

Federation is a security protocol that allows users to use the same identification data to access the networks of all businesses in the federation. Security Assertion Markup Language (SAML) is an open standard for exchanging authentication and authorization data between parties, in particular, between an identity provider and a service provider, which is commonly used in federated identity management solutions.

69
Q

The SOC for a large MSSP is meeting to discuss the lessons learned from a recent incident that took much too long to resolve. This type of incident has become more common in recent weeks and is consuming large amounts of the analysts’ time due to manual tasks being performed. Which of the following solutions should the SOC consider to BEST improve its response time?

A. Configure a NIDS appliance using a Switched Port Analyzer.
B. Collect OSINT and catalog the artifacts in a central repository.
C. Implement a SOAR with customizable playbooks.
D. Install a SIEM with community-driven threat intelligence.

A

C. Implement a SOAR with customizable playbooks.

70
Q

Business partners are working on a security mechanism to validate transactions securely. The requirement is for one company to be responsible for deploying a trusted solution that will register and issue artifacts used to sign, encrypt, and decrypt transaction files. Which of the following is the BEST solution to adopt?
A. PKI
B. Blockchain
C. SAML
D. OAuth

A

A. PKI

71
Q

A security analyst has been asked by the Chief Information Security Officer to:

✑ develop a secure method of providing centralized management of infrastructure
✑ reduce the need to constantly replace aging end user machines
✑ provide a consistent user desktop experience
Which of the following BEST meets these requirements?

A. BYOD
B. Mobile device management
C. VDI
D. Containerization

A

C. VDI

Virtual Desktop Infrastructure

72
Q

Which of the following terms describes a broad range of information that is sensitive to a specific organization?

A. Public
B. Top secret
C. Proprietary
D. Open-source

A

C. Proprietary

73
Q

A Chief Security Officer (CSO) is concerned that cloud-based services are not adequately protected from advanced threats and malware. The CSO believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls. Which of the following should be implemented to BEST address the CSO’s concerns? (Choose two.)

A. A WAF
B. A CASB
C. An NG-SWG
D. Segmentation
E. Encryption
F. Containerization

A

B. A CASB (Cloud Access Security Broker):
A Cloud Access Security Broker (CASB) is a security solution that sits between an organization’s on-premises infrastructure and cloud services to monitor and enforce security policies. It provides visibility and control over cloud usage and helps in preventing advanced threats and malware. CASBs can offer features like data loss prevention (DLP), user activity monitoring, threat detection, and encryption for cloud data. By implementing a CASB, the CSO can gain better control and security for the organization’s cloud-based services.

C. An NG-SWG (Next-Generation Secure Web Gateway):
An NG-SWG is a security gateway that helps protect users from accessing malicious content, websites, and services. It provides URL filtering, content inspection, and threat detection capabilities. Implementing an NG-SWG for cloud-based services can help detect and block advanced threats and malware before they reach the users or the cloud infrastructure. It acts as an additional layer of defense and complements other security measures in place.

74
Q

An organization is planning to roll out a new mobile device policy and issue each employee a new laptop. These laptops would access the users’ corporate operating system remotely and allow them to use the laptops for purposes outside of their job roles. Which of the following deployment models is being utilized?

A. MDM and application management
B. BYOD and containers
C. COPE and VDI
D. CYOD and VMs

A

C. COPE and VDI

The deployment model being utilized in this scenario is COPE (Company-Owned, Personally-Enabled) and VDI (Virtual Desktop Infrastructure).

COPE (Company-Owned, Personally-Enabled):
In the COPE model, the organization issues laptops or mobile devices to its employees. These devices are company-owned, which means the organization has full control over them and can enforce security policies and restrictions. However, they are also personally-enabled, allowing employees to use the devices for personal purposes outside of their job roles. It strikes a balance between providing corporate control and allowing some flexibility for personal use.

VDI (Virtual Desktop Infrastructure):
With VDI, instead of running the operating system and applications directly on the laptops, the users’ corporate operating systems are accessed remotely. Virtual desktops are hosted on servers in the organization’s data center or cloud infrastructure. Employees use their laptops to connect to these virtual desktops, which allows them to access the corporate operating system and applications from any device with an internet connection. VDI enhances security and centralizes management since the data and applications are stored and processed in the data center or cloud, reducing the risk of data loss from the laptops.

75
Q

Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following:
✑ All users share workstations throughout the day.
✑ Endpoint protection was disabled on several workstations throughout the network.
✑ Travel times on logins from the affected users are impossible.
✑ Sensitive data is being uploaded to external sites.
All user account passwords were forced to be reset and the issue continued.

Which of the following attacks is being used to compromise the user accounts?

A. Brute-force
B. Keylogger
C. Dictionary
D. Rainbow

A

B. Key Logger

76
Q

A security forensics analyst is examining a virtual server. The analyst wants to preserve the present state of the virtual server, including memory contents. Which of the following backup types should be used?

A. Snapshot
B. Differential
C. Cloud
D. Full
E. Incremental

A

A. Snapshot

77
Q

After returning from a conference, a user’s laptop has been operating slower than normal and overheating, and the fans have been running constantly. During the diagnosis process, an unknown piece of hardware is found connected to the laptop’s motherboard. Which of the following attack vectors was exploited to install the hardware?

A. Removable media
B. Spear phishing
C. Supply chain
D. Direct access

A

D. Direct access

78
Q

After a recent security breach, a security analyst reports that several administrative usernames and passwords are being sent via cleartext across the network to access network devices over port 23. Which of the following should be implemented so all credentials sent over the network are encrypted when remotely accessing and configuring network devices?

A. SSH
B. SNMPv3
C. SFTP
D. Telnet
E. FTP

A

A. SSH

79
Q

Which of the following provides a calculated value for known vulnerabilities so organizations can prioritize mitigation steps?
A. CVSS
B. SIEM
C. SOAR
D. CVE

A

A. CVSS (Common Vulnerability Scoring System)

CVSS stands for the Common Vulnerability Scoring System. It is a framework used to assess and communicate the severity of software vulnerabilities. CVSS provides a calculated value or score for known vulnerabilities based on several metrics, including the potential impact of the vulnerability and its exploitability. The purpose of CVSS is to help organizations prioritize their mitigation efforts by understanding the relative severity of different vulnerabilities and allocating resources accordingly.

80
Q

Several universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would BEST meet this need?

A. Community
B. Private
C. Public
D. Hybrid

A

A. Community

The best cloud deployment strategy that would meet the universities’ need to share compute and storage resources for their collaborative research project is the “Community” cloud deployment.

81
Q

A forensic analyst needs to prove that data has not been tampered with since it was collected. Which of the following methods will the analyst MOST likely use?

A. Look for tampering on the evidence collection bag.
B. Encrypt the collected data using asymmetric encryption.
C. Ensure proper procedures for chain of custody are being followed.
D. Calculate the checksum using a hashing algorithm.

A

D. Calculate the checksum using a hashing algorithm.

The most likely method that a forensic analyst will use to prove that data has not been tampered with since it was collected is option D, which involves calculating the checksum using a hashing algorithm.

82
Q

Multiple business accounts were compromised a few days after a public website had its credentials database leaked on the Internet. No business emails were identified in the breach, but the security team thinks that the list of passwords exposed was later used to compromise business accounts. Which of the following would mitigate the issue?

A. Complexity requirements
B. Password history
C. Acceptable use policy
D. Shared accounts

A

B. Password history

83
Q

A security analyst wants to fingerprint a web server. Which of the following tools will the security analyst MOST likely use to accomplish this task?

A. nmap -pl-65535 192.168.0.10
B. dig 192.168.0.10
C. curl –head http://192.168.0.10
D. ping 192.168.0.10

A

C. curl –head http://192.168.0.10

By using “curl –head,” the security analyst can obtain important information from the web server’s response headers, such as the web server software and version, as well as other useful details like supported HTTP methods, cookies, and more. This information aids in fingerprinting the web server and understanding its configuration, which can be useful for security assessments and vulnerability identification.

84
Q

A penetration tester was able to compromise an internal server and is now trying to pivot the current session in a network lateral movement. Which of the following tools, if available on the server, will provide the MOST useful information for the next assessment step?

A. Autopsy
B. Cuckoo
C. Memdump
D. Nmap

A

C. Memdump

Memdump is a tool used to extract the content of a computer’s memory (RAM) at a specific point in time. In the context of a penetration test, obtaining a memory dump from a compromised internal server is extremely valuable for lateral movement and further assessment.

85
Q

Field workers in an organization are issued mobile phones on a daily basis. All the work is performed within one city, and the mobile phones are not used for any purpose other than work. The organization does not want these phones used for personal purposes. The organization would like to issue the phones to workers as permanent devices so the phones do not need to be reissued every day. Given the conditions described, which of the following technologies would BEST meet these requirements?

A. Geofencing
B. Mobile device management
C. Containerization
D. Remote wiping

A

B. Mobile Device Management (MDM)

Mobile Device Management would be the best choice for this organization’s needs. MDM solutions allow for the management and policy enforcement of mobile devices used by the employees. This would allow the organization to ensure that the mobile devices are only used for work purposes by controlling, monitoring, and enforcing the organization’s policy on these devices.

MDM can also provide capabilities like remote wiping (D) if the device is lost or stolen, geofencing (A) to restrict the device’s use to a specific location, and containerization (C) to separate work and personal data. However, given the question, the broader capabilities of MDM make it a more comprehensive solution for this scenario.

86
Q

Which of the following control types is focused primarily on reducing risk before an incident occurs?

A. Preventive
B. Deterrent
C. Corrective
D. Detective

A

A. Preventive

87
Q

A systems administrator reports degraded performance on a virtual server. The administrator increases the virtual memory allocation, which improves conditions, but performance degrades again after a few days. The administrator runs an analysis tool and sees the following output:
==3214== timeAttend.exe analyzed
==3214== ERROR SUMMARY:
==3214== malloc/free: in use at exit: 4608 bytes in 18 blocks.
==3214== checked 82116 bytes
==3214== definitely lost: 4608 bytes in 18 blocks.
The administrator terminates the timeAttend.exe, observes system performance over the next few days, and notices that the system performance does not degrade. Which of the following issues is MOST likely occurring?

A. DLL injection
B. API attack
C. Buffer overflow
D. Memory leak

A

D. Memory Leak

The information provided suggests that the “timeAttend.exe” program is not properly releasing memory back to the system after it has finished using it. The analysis tool indicates that there are 4608 bytes “definitely lost”, meaning they were allocated (using malloc, a function for memory allocation) but never deallocated (freed), even after the program ended.

88
Q

An administrator is experiencing issues when trying to upload a support file to a vendor. A pop-up message reveals that a payment card number was found in the file, and the file upload was blocked. Which of the following controls is most likely causing this issue and should be checked FIRST?

A. DLP
B. Firewall rule
C. Content filter
D. MDM
E. Application allow list

A

A. DLP

DLP - Data Loss Prevention uses exact data matching or regex matching - in this case a regex rule for detecting credit card numbers could be in place that is actively blocking the upload of the document -

Regex for detecting and Amex Card: ^3[47][0-9]{13}$

89
Q

Which of the following risk management strategies would an organization use to maintain a legacy system with known risks for operational purposes?
A. Acceptance
B. Transference
C. Avoidance
D. Mitigation

A

A.ACCEPTANCE

90
Q

Which of the following is the BEST action to foster a consistent and auditable incident response process?

A. Incent new hires to constantly update the document with external knowledge.
B. Publish the document in a central repository that is easily accessible to the organization.
C. Restrict eligibility to comment on the process to subject matter experts of each IT silo.
D. Rotate CIRT members to foster a shared responsibility model in the organization.

A

B. Publish the document in a central repository that is easily accessible to the organization.

91
Q

During a recent penetration test, the tester discovers large amounts of data were exfiltrated over the course of 12 months via the internet. The penetration tester stops the test to inform the client of the findings. Which of the following should be the client’s NEXT step to mitigate the issue?

A. Conduct a full vulnerability scan to identify possible vulnerabilities.
B. Perform containment on the critical servers and resources.
C. Review the firewall and identify the source of the active connection.
D. Disconnect the entire infrastructure from the internet.

A

B. Perform containment on the critical servers and resources.

92
Q

A security analyst is designing the appropriate controls to limit unauthorized access to a physical site. The analyst has a directive to utilize the lowest possible budget. Which of the following would BEST meet the requirements?
A. Preventive controls
B. Compensating controls
C. Deterrent controls
D. Detective controls

A

C. Deterrent controls

Deterrent controls are intended to discourage a potential attacker from attempting to breach a system or site. These controls might not prevent all forms of unauthorized access, but they can help reduce the risk. Examples of deterrent controls could be signs indicating surveillance, “no trespassing” signs, or the presence of a security guard. These are typically less expensive than other types of controls, such as installing an advanced biometric system (preventive controls)

93
Q

A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has 100 databases that are on premises. Which of the following solutions will require the LEAST management and support from the company?

A. SaaS
B. IaaS
C. PaaS
D. SDN

A

C. PaaS

94
Q

Which of the following employee roles is responsible for protecting an organization’s collected personal information?
A. CTO
B. DPO
C. CEO
D. DBA

A

B. DPO
Data Privacy Officer

95
Q

Against the recommendation of the IT security analyst, a company set all user passwords on a server as P@55w0rD. Upon review of the /etc/passwd file, an attacker found the following: alice:a8df3b6c4fd75f0617431fd248f35191df8d237f bob:2d250c5b2976b03d757f324ebd59340df96aa05e chris:ea981ec3285421d014108089f3f3f997ce0f4150
Which of the following BEST explains why the encrypted passwords do not match?

A. Perfect forward secrecy
B. Key stretching
C. Salting
D. Hashing

A

C. Salting

In the context of password storage, a “salt” is random data that is used as an additional input to the hashing function that hashes a password. The benefit of using a salt is that it makes each hash unique, even if the plaintext passwords are the same. In this case, even though all users have the same password (P@55w0rD), the hashes are different because each hash was created with a unique salt.

96
Q

After gaining access to a dual-homed (i.e., wired and wireless) multifunction device by exploiting a vulnerability in the device’s firmware, a penetration tester then gains shell access on another networked asset. This technique is an example of:

A. privilege escalation.
B. footprinting.
C. persistence.
D. pivoting.

A

D. pivoting.

97
Q

Which of the following should be monitored by threat intelligence researchers who search for leaked credentials?
A. Common Weakness Enumeration
B. OSINT
C. Dark web
D. Vulnerability databases

A

C. Dark web

The dark web is a part of the internet that isn’t indexed by standard search engines. It requires specific software, configurations, or authorization to access. It’s a place where a lot of illegal activities occur, including selling of stolen data such as leaked credentials. Hence, threat intelligence researchers would definitely monitor the dark web for leaked credentials.

98
Q

A security analyst needs to be able to search and correlate logs from multiple sources in a single tool. Which of the following would BEST allow a security analyst to have this ability?
A. SOAR
B. SIEM
C. Log collectors
D. Network-attached storage

A

B. SIEM

99
Q

A security analyst is investigating suspicious traffic on the web server located at IP address 10.10.1.1. A search of the WAF logs reveals the following output:

Which of the following is MOST likely occurring?
A. XSS attack
B. SQLi attack
C. Replay attack
D. XSRF attack

Source IP | Destination IP |Request Url | Action Taken |172.16.1.3 |10.10.1.1 |google.com/UNAME=ADAM
|172.16.1.3 |10.10.1.1 |google.com/LNAME==SMITH
|
|
|
———————————————————————————

A

B. SQLi attack

100
Q

Which of the following components can be used to consolidate and forward inbound internet traffic to multiple cloud environments though a single firewall?

A. Transit gateway
B. Cloud hot site
C. Edge computing
D. DNS sinkhole

A

A. Transit Gateway

A Transit Gateway acts as a network transit hub, which can be used to consolidate and forward inbound internet traffic to multiple cloud environments through a single firewall. It simplifies the management and reduces the complexity of growing networks by enabling scalability and more efficient networking.