Latest CASP Questions Flashcards
Users have been reporting unusual automated phone calls, including names and phone numbers, that appear
to come from devices internal to the company. Which of the following should the systems administrator do to
BEST address this problem?
- Add ACL to firewall to block VoIP.
- Change the settings on the phone system to use SIP-TLS,
- Have the phones download new configurations over TFTP.
- Enable QoS configuration on the phone VLAN.
- Change the settings on the phone system to use SIP-TLS
The Chief Information Security Officer (CISO) is concerned that certain system administrators with privileged access may be reading others users’ emails. Review of a tool’s output shows the administrators have used webmail to log into other users’ inboxes. Which of the followings tools would show this type of output?
- Log analysis tool
- Password cracker
- Command-line tool
- File integrity monitoring tool
- Log analysis tool
While attending a meeting with the human resources department, an organization’s information security officer sees an employee using a username and password written on a memo pad to log into a specific service. When the information security office inquires further as to why passwords are being written down, the response is that there are too many passwords to remember for all the services the human resources department is required to use. Additionally, each password has specific complexity requirements and different expiration time frames. Which of the following would be the BEST solution for the information security officer to recommend?
- Utilize MFA
- Implementing SSO
- Deploying 802.1X
- Pushing SAML adoption
- Implementing TACACS
- Implementing SSO
A firewall specialist has been newly assigned to participate in red team exercises and needs to ensure the skills represent real-world threats. Which of the following would be the BEST choice to help the new team member learn bleeding-edge techniques?
- Attend hacking conventions.
- Research methods using TOR.
- Interviewing current read team members .
- Attend web-based training.
- Attend hacking conventions.
Following a recent network intrusion, a company wants to determine the current security awareness of all its employees. Which of the following is the BEST way to test awareness?
- Conduct a series of security training events with comprehensive tests at the end.
- Hire an external company to provide an independent audit of network security posture.
- Review the social media of all employees to see how much proprietary information is shared.
- Send an email from a corporate account requesting users to log into a site with their enterprise account.
- Hire an external company to provide an independent audit of network security posture.
A company’s chief cybersecurity architect wants to configure mutual authentication to access an internal payroll website. The architect has asked the administration team to determine the configuration that would provide the best defense against MITM attacks. Which of the following implementation approaches would BEST support the architect’s goals?
- Utilize a challenge-response prompt as required input at username/password entry.
- Implement TLS and require the clients to use its own certificate during handshake.
- Configure a web application proxy and institute monitoring of HTTPS transactions.
- Install a reverse proxy in the corporate DMZ configured to decrypt TLS session.
- Implement TLS and require the clients to use its own certificate during handshake.
While investigating suspicious activity on a server a security administrator runs the following report.
File system integrity check report Total numbers of files: 3321 Added files: 12 Removed files: 0 Changed Files: 1 Changed files: changed: /etc/passwd --------------------------------------------------------- Detailed information about changes: File: /etc/ Perm: -rw-r--r-- , -rw-r---rw- Hash: md5:ab0e9acb928dfac35de2ac2bef918cae, md5:def9a24cdbeaf4cb15acfed93eedb
In addition, the administrator notices changes to the /etc/shadow file that were not listed in the report. Which of the following BEST describe this scenerio? (Select TWO)
- An attacker compromised the server and may have used a collision hash in the MD5 algorithm to hand the changes to the /etc/shadow file.
- An attacker compromised the server and may have also compromised the file integrity database to hide changes in the /etc/shadow file.
- An attacker compromised the server and may have installed a rootkit to always generate valid MD5 hashes to hide the changes to the /etc/shadow file.
- An attacker compromised the server and may have used MD5 collision hashes to generate valid passwords, allowing further access to administrator accounts on the server.
- An attacker compromised the server and may have used SELinux mandatory access controls to hide the changes to the /etc/shadow file.
- An attacker compromised the server and may have used a collision hash in the MD5 algorithm to hand the
changes to the /etc/shadow file. - An attacker compromised the server and may have used MD5 collision hashes to generate valid
passwords, allowing further access to administrator accounts on the server.
A security engineer is attempting to convey the importance of including job rotation in a company’s standard security policies. Which of the following would be the BEST justification?
- Making employees rotate through jobs ensures succession plans can be implemented and prevents single points of failure.
- Forcing different people to perform the same job minimizes the amount of time malicious actions go
undetected by forcing malicious actors to attempt collusion between two or more people. - Administrators and engineers who perform multiple job functions throughout the day benefit from being
cross-trained in new job areas. - It eliminates the new to share administrative account passwords because employees gain administrative
rights as they rotate into new job areas.
- Forcing different people to perform the same job minimizes the amount of time malicious actions go
undetected by forcing malicious actors to attempt collusion between two or more people.
The Chief Financial Officer (CFO) of a major hospital system has received a ransom letter that demands a
large sum of cryptocurrency be transferred to an anonymous account. If the transfer does not take place within ten hours, the letter states that patient information will be released on the dark web. A partial listing of recent patients is included in the letter. This is the first indication that a breach took place. Which of the following steps should be done FIRST?
- Review audit logs to determine the extent of the breach.
- Pay the hacker under the condition that all information is destroyed.
- Engage a counter-hacking team to retrieve the data.
- Notify the appropriate legal authorities and legal counsel.
- Notify the appropriate legal authorities and legal counsel.
A security administrator is updating a company’s SCADA authentication system with a new application. To ensure interoperability between the legacy system and the new application, which of the following stakeholders should be involved in the configuration process before deployment? (Select TWO)
- Network engineer
- Service desk personnel
- Human resources administrator
- Incident response coordinator
- Facilities manager
- Compliance manager
- Network engineer
- Compliance manager
Given the code snippet below #include #include int main(void) { char username[8]; printf("Enter your username" "); gets(username) printf("/n"); if (username == NULL){ printf("you did not enter a username\n"); } if strcmp(username, "admin") { printf("%s". "Admin user, enter your physical token value: "); // rest of conditional logic here has been snipped for brevity } else { printf("Standard user, enter your password" "); // rest of conditional logic here has been snipped for brevity } } Which of the following vulnerability types is MOST concerning?
- Only short names are supported, which could result in brute forcing of credentials.
- Buffer overflow in the username parameter could lead to a memory corruption vulnerability.
- Hardcoding usernames with different code paths taken depend on which user is entered.
- Format string vulnerability is present for admin users but not for standard users.
- Buffer overflow in the username parameter could lead to a memory corruption vulnerability.
During the decommissioning phase of a hardware project, a security administrator is tasked with insuring no sensitive data is released inadvertently. All paper records are scheduled to be shredded in a crosscut shedder, and the waste will be burned. The system drives and removable media have been removed prior to e-cycling the hardware. Which of the following would ensure that no data is recovered from the system drives once they are disposed of?
- Overwriting all HDD blocks with an alternating series of data.
- Physically disabling the HDDs by removing the drive head.
- Demagnetizing the hard drive using a degausser,
- Deleting the UEFI boot loaders from each HDD.
- Demagnetizing the hard drive using a degausser,
The Chief Executive Officer (CEO) of a small startup company has a need for a security policy and assessment to address governance, risk management, and compliance. The company has a resource-constrained IT department, but has no information security staff. The CEO has asked for this to be completed in three months. Which o the following would be the MOST cost-effective solution to meet the company’s needs?
- Select one of the IT personnel to obtain information security training, and then develop all necessary
policies and documents in house. - Accept all risks associated with information security, and bring up the issue again at next years’ annual
board meeting. - Release an RFP to consultancy firms, and then select the most appropriate consultant who can fulfill the
requirements. - Hire an experienced, full-time information security team to run the startup company’s information security
department.
- Release an RFP to consultancy firms, and then select the most appropriate consultant who can fulfill the
requirements.
An engineer needs to provide access to company resources for several offshore contractors. The contractors require:
- Access to a number of applications, including internal websites.
- Access to database data and the ability to manipulate it.
- The ability to log into Linux and Windows servers remotely,
Which of the following remote access technologies are the BEST choices to provide all of this access securely?
(Select TWO)
- VTC
- VRRP
- VLAN
- VDI
- VPN
- Telnet
- VDI
- VPN
Which of the following is the GREATEST security concern with respect to BYOD?
- The filtering of sensitive data out of data flows a geographic boundaries.
- Removing potential bottlenecks in data transmissions paths.
- The transfer of corporate data onto mobil corporate devices.
- The migration of data into and out of the network in an uncontrolled manner.
- The migration of data into and out of the network in an uncontrolled manner.
Ann, a terminated employee, left personal photos on a company-issued laptop and no longer has access to
them. Ann emails her previous manager and asks to get her personal photos back. Which of the following
BEST describes how the manager should respond?
- Determine if the data still exists by inspecting to ascertain if the laptop has already been wiped and if the storage team has recent backups.
- Inform Ann that the laptop was for company data only and she should not have stored personal photos on a company asset.
- Report the email because it may have been a spoofed request coming from an attacker who is trying to exfiltrate data from the company’s laptop.
- Consult with the legal and/or human resources departments and check company policies around employment and termination procedures.
- Consult with the legal and/or human resources departments and check company policies around employment and termination procedures.
A security engineer has been hired to design a device that will enable the exfiltration of data from within a well-defended network perimeter during an authorized test. The device must bypass all firewalls and NIDS in place, as well as allow for upload of commands from a centralized command and control server. The total cost of the device must be kept to a minimum in case the device is discovered during an assessment. Which of the following tools should the engineer load onto the device being designed?
- Custom firmware with rotating key generation.
- Automatic MITM proxy.
- TCP beacon broadcast software.
- Reverse shell endpoint listener.
- Reverse shell endpoint listener.
An enterprise is trying to secure a specific web-based application by forcing the use of multifactor authentication. Currently, the enterprise cannot change the application’s sign-in page to include an extra field. However, the web-based application supports SAML. Which of the following would BEST secure the application?
- Using a SSO application that supports multifactor authentication.
- Enabling the web application to support LDAP integration.
- Forcing higher-complexity passwords, and frequent changes.
- Deploying Shibboleth to all web-based application in the enterprise.
- Using a SSO application that supports multifactor authentication.
A Chief Information Security Officer (CISO) is reviewing the controls in place to support the organization’s
vulnerability management program. The CISO finds patching and vulnerability scanning policies and
procedures are in place. However, the CISO is concerned the organization is siloed and is not maintaining awareness of new risks to the organization. The CISO determines systems administrators need to participate in industry security events. Which of the following is the CISO looking to improve.
- Vendor diversification
- System hardening standards
- Bounty programs
- Threat awareness
- Vulnerability signatures
- Threat awareness
A large company with a very complex IT environment is considering a move from an on-premises, internally
managed proxy to a cloud-based proxy solution managed by an external vendor. The current proxy provides caching, content filtering, malware analysis, and URL categorization for all staff connected behind the proxy. Staff members connect directly to the Internet outside of the corporate network. The cloud-based version of the solution would provide content filtering, TLS decryption, malware analysis, and URL categorization. After migrating to the cloud solution, all internal proxies would be decommissioned. Which of the following would MOST likely change the company’s RISK profile?
A. 1. There would be a loss of internal intellectual knowledge regarding proxy configurations and application
data flows.
2. There would be a greater likelihood of Internet outages due to lower resilience of cloud gateways.
3. There would be data sovereignty concerns due to changes required in routing and proxy PAC files.
B. 1. The external vendor would have access to inbound and outbound gateway traffic.
- The service would provide some level of protection for staff working from home.
- Outages would be likely to occur for systems or applications with hard-coded proxy information.
C. 1. The loss of local caching would dramatically increase ISP charges and impact existing bandwidth.
- There would be greater likelihood of Internet access outages due to lower resilience of cloud gateways.
- There would be a loss of internal intellectual knowledge regarding proxy configurations an application data flows.
D. 1. Outages would likely occur for systems ad applications with hard-coded proxy information.
- The service would provide some level of protection for staff members working from home.
- Malware detection times would decrease due to third-party management of the service.
B. 1. The external vendor would have access to inbound and outbound gateway traffic.
- The service would provide some level of protection for staff working from home.
- Outages would be likely to occur for systems or applications with hard-coded proxy information.
A security incident responder discovers an attacker has gained access to a network and has overwritten key system files with backdoor software. The server was reimaged and patched offline. Which of the following tools should be implemented to detect similar attacks?
- Vulnerability scanner
- TPM
- Host-based firewall
- File integrity monitor
- NIPS
- File integrity monitor
While reviewing KPIs of the email security appliance with the Chief Information Security Officer (CISO) of an
insurance company, the security engineer notices the following:
Month Encrypted Email Unencrypted Email Contains PII 1 200 0 0 2 230 10 5 3 185 15 10 4 198 60 40 5 204 75 45
Which of the following measures should the security engineer take to ensure PII is not intercepted in transit
while also preventing interruption to business?
- Quarantine emails sent to external domains containing PII and release after inspection.
- Prevent PII from being sent to domains that allow users to sign up for free webmail.
- Enable transport layer security on all outbound email communications and attachments.
- Provide security awareness training regarding transmission of PII.
- Provide security awareness training regarding transmission of PII.
A Chief Security Officer (CISO) recently changed jobs into a new industry. The CISO’s first task is to write a new, relevant risk assessment for the organization. Which of the following would BEST help the CISO find relevant risks to the organization. (Select TWO)
A. Perform a penetration test B. Conduct a regulatory audit C. Hire a third-party consultant D. Define a threat model E. Review the existing BIA F. Perform an attack path analysis
- Define a threat model
- Review the existing BIA
A penetration tester noticed special characters in a database table. The penetration tester configured the browser to use an HTTP interceptor to verify that the front-end user registration web form accepts invalid input in the user’s age field. The developer was notified and asked to fix the issue. Which of the following is the MOST secure solution for developer to implement?
- IF $AGE == “!@#$%^&*()_+<>?”:{}[]” THEN ERROR
- IF $AGE ==[123456790] {1,3} THEN CONTINUE
- IF $AGE != “a-bA-Z!@#$%^&*()_+<>?{}[]” THEN CONTINUE
- IF $AGE == [1-0] {0,2} THEN CONTINUE
- IF $AGE ==[123456790] {1,3} THEN CONTINUE
A security analyst is inspecting pseudocode of the following multithreaded application
- perform daily ETL of data
- 1 validate that yesterday’s data model file exists
- 2 validate that today’s data model does not exist
- 2 extract yesterday’s data model
- 3 transform the format
- 4 load the transformed data into today’s data model file
- 5 exit
Which of the following security concerns is evident in the above pseudocode?
- Time of check/time of use
- Resource exhaustion
- Improper storage of sensitive data
- Privilege escalation
- Time of check/time of use
A penetration test is being scoped for a set of web services with API endpoints. The APIs will be hosted on existing web application servers. Some of the new APIs will be available to unauthenticated users, but some will only be available to authenticated users. Which of the following tools or activities would the penetration tester MOST likely use or do during the engagement? (Select TWO)
- Static code analyzer
- Intercepting proxy
- Port scanner
- Reverse engineering
- Reconnaissance gathering
- User acceptance testing
- Intercepting proxy
- Reconnaissance gathering
A technician is configuring security options on the mobile device manager for users who often utilize public Internet connections while traveling. After ensuring that full disk encryption is enabled, which of the following security measures should the technician take? (Select TWO)
- Require all mobile device backups to be encrypted
- Ensure all mobile devices back up using USB OTG
- Issue a remote wipe of corporate and personal partitions
- Restrict devices from making long-distance calls during business hours
- Implement an always-on VPN
- Require all mobile device backups to be encrypted
- Implement an always-on VPN
An organization, which handles large volumes of PII, allows mobile devices that can process, store, and transmit PII and other sensitive data to be issued to employees. Security assessors can demonstrate recovery and decryption of remnant sensitive data from device storage after MDM issues a successful wipe command. Assuming availability of the controls, which of the following would BEST protect against loss of sensitive data in the future?
- Implement a container that wraps PII data and stores keying material directly in the container’s encrypted application space,
- Use encryption keys for sensitive data stored in an eFuse-backed memory space that is blown during a remote wipe.
- Issue devices that employ a stronger algorithm for the authentication od sensitive data stored on them.
- Procure devices that remove the bootloader binaries upon reciept of an MDM-issue remote wipe command.
- Implement a container that wraps PII data and stores keying material directly in the container’s encrypted application space,
A software development company lost customers recently because of a large number of software issues. These issues were related to integrity and availability defects, including buffer overflows, pointer dereferences, and others. Which of the following should the company implement to improve code quality? (Select TWO)
- Development environment access controls
- Continuous integration
- Code comments and documentation
- Static analysis tools
- Application containerization
- Code obfuscation
- Code comments and documentation
- Static analysis tools
Legal counsel has notified the information security manager of a legal matter that will require the preservation of electronic records for 2000 sales force employees. Source records will be email, PC, network shares, and applications. After all restrictions have been lifted, which of the following should the information manager review?
- Data retention policy
- Legal hold
- Chain of custody
- Scope statement
- Data retention policy
Company leadership believes employees are experiencing an increased number of cyber attacks, however, the metrics so not show this. Currently the company uses “Number of successful phishing attacks” as a KPI, but it does not show an increase. Which of the following additional information should the Chief Information Security Officer (CISO) include in the report?
- The rate of phishing emails to non-phishing emails
- The number of phishing attacks per employee
- The number of unsuccessful phishing attacks
- The percentage of successful phishing attacks
- The number of unsuccessful phishing attacks
Security policies that are in place at an organization prohibit USB drives from being utilized across the entire enterprise, with adequate technical control in place to block them. As a way to be able to work from various locations on different computing resources, several sales staff members have signed up for a web-based storage solution without the consent of the IT department. However, the operations department is required to use the same service to transmit certain business partner documents. Which of the following would BEST allow the IT department to monitor and control this behavior?
- Enabling AAA
- Deploy a CASB
- Configuring an NGFW
- Installing a WAF
- Using a vTPM
- Deploy a CASB
A company uses an application in its warehouse that works with several commercially available tablets and can only be accesses inside the warehouse. The support department would like the selection of tablets to be limited to three models to provide better support and ensure spares are on hand. Users often keep the tablets after they leave the department, as many of them store personal media items. Which of the following should the security engineer recommend to meet these requirements?
- COPE with geofencing
- MDM with remote wipe
- BYOD with containerization
- CYOD with VPN
- COPE with geofencing
A security engineer is performing an assessment again for a company. The security engineer examines the following output from the review:
- Password complexity: Disabled
- Require authentication from a domain controller before sign-in: Enabled
- Allow guest user access: Enabled
- Allow anonymous enumeration of groups: Disabled
Which of the following tools is the engineer utilizing to perform this assessment?
- Vulnerability scanner
- SCAP scanner
- Port scanner
- Interception proxy
- SCAP scanner
While conducting a BIA for a proposed acquisition, the IT integration team found that both companies outsource CRM services to competing and incompatible third-party cloud services. The decision has been made to bring the CRM service in-house, and the IT team has choosen a future solution. With which of the following should the Chief Information Security Officer (CISO) be the MOST concerned? (Select TWO)
- Data remnants
- Sovereignty
- Compatible services
- Storage encryption
- Data migration
- Chain of custody
- Data remnants
- Data migration
To meet an SLA, which of the following documents should be drafted, defining the company’s internal interdependent unit responsibilities and delivery timelines?
- BPA
- OLA
- MSA
- MOU
- OLA
A government organization operates and maintains several ICS environments. The categorization of one of these environments led to a moderate baseline. The organization has compiled a set of applicable security controls based on this categorization. Given that this is a unique environment which of the following should the organization do NEXT to determine if other security controls should be considered?
- Check for any relevant or required overlays.
- Review enhancements with in the current control set.
- Modify to a high-baseline set of controls.
- Perform continuous monitoring.
- Modify to a high-baseline set of controls.
A security architect is determining the best solution for a new project. The project is developing a new intranet with advanced authentication capabilities, SSO for users, and automated provisioning to streamline Day 1 access to systems. The security architect has identified the following requirements.
- Information should be sourced from the trusted master data source.
- There must be future requirements for identity proofing of devices and users.
- A generic identity connector than can be reused must be developed.
- The current project scope is for internally hosted applications only.
Which of the following solution building blocks should the security architect use to BEST meet the requirements?
- LDAP, multifactor authentication, OAuth, XACML
- AD, certificate-based authentication, Kerberos, SPML
- SAML, context-aware authentication, OAuth, WAYF
- NAC, radius, 802.1X, centralized active directory
- LDAP, multifactor authentication, OAuth, XACML
The finance department has started to use a new payment system that requires strict PII security restrictions on various network devices. The company decides to enforce the restrictions and configure all devices appropriately. Which of the following risk response strategies is being used?
- Avoid
- Mitigate
- Transfer
- Accept
- Mitigate
Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization’s incident response capabilities. Which of the following activities has the incident team lead executed?
- Lessons learned review
- Root cause analysis
- Incident audit
- Corrective action exercise
- Lessons learned review
A project manager is working with a software development group to collect and evaluate user stories related to the organization’s internally designed CRM tool. After defining requirements, the project manager would like to validate the developer’s interpretation and understanding of the user’s request. Which of the following would BEST support this objective?
- Peer review
- Design review
- Scrum
- User acceptance testing
- Unit testing
- Scrum
A system administrator receives an advisory email that a recently discovered exploit is being used in another country and the financial institutions have ceased operations while they find a way to respond to the attack. Which of the following BEST describes where the administrator should look to find information on the attack to determine if a response must be prepared for the systems? (Select TWO)
- Bug bounty websites
- Hacker forums
- Antivirus vendor websites
- Trade industry association websites
- CVE database
- Company’s legal department
- CVE database
- Company’s legal department
Company.org has requested a black-box security assessment be performed on key cyber terrain. One area of concern is DNS services. The security assessor wants to run reconnaissance before taking any additional action and wishes to determine which DNS servers a Internet-facing. Which of the following commands should the assessor use to determine this information?
- dnsrecon -d company - t SOA
- dig company.org mx
- nc -v company.org
- whois company.org
- dnsrecon -d company - t SOA
A user asks a security practitioner for recommendation on securing a home network. The user recently purchased a connected home assistant and multiple IoT devices in an effort to automate the home. Some of the IoT devices are wearables, and others are installed in the user’s automobiles. The current home network is configure as a single flat network behind an ISP-supplied router, The router has a single IP address, and the router performs NAT on incoming traffic to route it to individual devices. Which of the following security controls would address the user’s privacy concerns and provide the BEST level of security for the home network?
- Ensuring all IoT devices are configured in geofencing mode so that the devices do not work when removed from the home network. Disable the home assistant unless actively using it, segment the network so each IoT device has its own segment.
- Install a firewall capable of cryptographically separating network traffic, require strong authentication to access all IoT devices, and restrict network access for the home assistant based on time-of-day restrictions.
- Segment the home network to separate network traffic from users and the IoT devices, ensure security settings on the home assistant support no or limited recording capability, and install firewall rules on the router to restrict traffic to the home assistant as much as possible.
- Change all default passwords on the IoT devices, disable Internet access for the IoT devices and the home assistant, obtain routable IP addresses for all devices, and implement IPv6 and IPSec protections on all network traffic.
- Segment the home network to separate network traffic from users and the IoT devices, ensure security settings on the home assistant support no or limited recording capability, and install firewall rules on the router to restrict traffic to the home assistant as much as possible.
A government contractor was a victim of a malicious attack that resulted in the theft of sensitive information. An analyst’s subsequent investigation of sensitive systems led to the following discoveries.
- There was no indication of the data owner’s or user’s account being compromised
- No database activity outside of previous baselines was discovered.
- All workstations and servers were fully patched for all known vulnerabilities at the time of the attack.
- It was likely not an insider threat, as all employees passed polygraph tests.
Given the scenario, which of the following is the MOST likely attack that occurred?
- The attacker harvested the hash credentials of an account within the database administrators group after dumping memory of a compromised machine. With these credentials, the attacker was able to access the database containing sensitive information directly.
- An account, which belongs to a administrator of virtualization infrastructure, was compromised with a successful phishing attack. The attacker used these credentials to access the virtual machine manager and made a copy of the target virtual machine image. The attacker later accessed the image offline to obtain sensitive information.
- A shared workstation was physically accessible in a common area of the contractor’s office space and was compromised by an attacker using a USB exploit, which later resulted in gaining a local administrator account. Using the local administrator credentials, the attacker was able to move laterally to the server hosting the database with sensitive information.
- After successfully using a watering hole attack to deliver an exploit to a machine, which belongs to an employee of the contractor, an attacker gained access to a corporate laptop. With this access, the attacker the establish a remote session over a VPN connection with the server hosting the database of sensitive information.
- An account, which belongs to a administrator of virtualization infrastructure, was compromised with a successful phishing attack. The attacker used these credentials to access the virtual machine manager and made a copy of the target virtual machine image. The attacker later accessed the image offline to obtain sensitive information.
A security engineer is analyzing an application during a security assessment to ensure it is configured to protect against common threats. Given the output below:
Response Headers Cache-Control:no-cache Content-Type:text/event-stream Date:Mon, 17 Sep 2018 15:58:37 GMT Expires:-1 Pragma:no-cache Transfer-Encoding:chunked X-Content-Type-Options:nosniff X-Frame-Options:SAMEORIGIN Request Headers Host: secure.comptia.org Connection: keep-alive Accept: text/event-stream Cache-Control: no-cache Accept-Encoding: gzip, deflate, br Accept-Language: en-US, en;q=0.9
Which of the following tools did the security engineer MOST likely use to generate this output?
- Application fingerprinter
- Fuzzer
- HTTP interceptor
- Vulnerability scanner
- HTTP interceptor
An organization is implementing a virtualized thin-client solution for normal user computing and access. During
a review of the architecture, concerns were raised than an attacker could gain access to multiple user environments by simply gaining a foothold on a single one with malware. Which of the following reasons BEST explains this?
- Malware on one virtual environment could enable pivoting to others by leveraging vulnerabilities in the hypervisor.
- A worm on one virtual environment could spread to others by taking advantage of guest OS networking services vulnerabilities.
- One virtual environment may have one of more application-layer vulnerabilities, which would allow an attacker to escape that environment.
- Malware on one virtual user environment could be copied to all others by the attached network storage controller.
- Malware on one virtual environment could enable pivoting to others by leveraging vulnerabilities in the hypervisor.
An information security officer is responsible for one secure network and one office network. Recent intelligence suggests there is an opportunity for attackers to gain access to the secure network due to similar login credentials across networks. To determine the users which should change their password information, the information security officer uses a tool to scan a file with hashed values on both networks and receives the following information.
Corporate Network Secure Network
james. bond asHU8$1bg jbond asHU8$1bg
tom. jones wit4njyt%! tom.jones wit4njyt%
dade. murphy mUrpHTIME7 d,murph3 t%w38T9)n
herbie. handcock hh2016!/# hhanco hh2016!/#
suzy. smith iLI#HFadf ssmith iLI#HFadf
Which of the following tools was used to gather this information from the hashed values in this file?
- Vulnerability scanner
- Fuzzer
- MD5 generator
- Password cracker
- Protocol analyzer
- password cracker
Listed answer is - Protocol analyzer, but makes no sense…
The chief Information Security Officer (CISO) suspects that a database administrator has been tampering with financial data to the administrators advantage. Which of the following would allow a third-part consultant to conduct an on-site review of the administrator’s activity?
- Separation of duties
- Job rotation
- Continuous monitoring
- Mandatory vacation
- Separation of duties
A system administrator at a medical imaging company discovers protected health information (PHI) on a general-purpose file server. Which of the following steps should the administrator take NEXT?
- Isolate all the PHI on its own VLAN and keep it segregated at Layer 2.
- Immediately encrypt the PHI with AES-256
- Delete all PHI from the network until the legal department is consulted.
- Consult the legal department to determine legal requirements.
- Immediately encrypt the PHI with AES-256
The Chief Executive Officers (CEOs) from two different companies are discussing the highly sensitive prospect of merging their respective companies together, Both have invited their Chief Information Officers (CIOs) to discern how they can securely and digitally communicate, and the following criteria are collectedly determined:
- Must be encrypted on the email servers and clients
- Must be OK to transmit over unsecured Internet connections
Which of the following communication methods would be BEST to recommend?
- Force TLS between domains.
- Enable STARTTLS on both domains.
- Use PGP-encrypted emails.
- Switch both domains to utilize DNSSEC
- Use PGP-encrypted emails.
A security analyst is reviewing the corporate MDM settings and notices some disabled settings, which
consequently permit users to download programs from untrusted developers and manually install them. After some conversations, it is confirmed that these settings were disabled to support the internal development of mobile applications. The security analyst is now recommending that developers and testers have a sperate device profile allowing this, and that the rest of the organization’s users do not have the ability to manually download and install untrusted application. Which of the following settings should be toggled to achieve the goal? (Select TWO)
- OTA updates
- Remote wiping
- Side loading
- Sandboxing
- Containerization
- Signed applications
- Containerization
- Signed applications
A security analyst is classifying data based on input from data owners and other stakeholders. The analyst has identified three data types:
- Financially sensitive data
- Project data
- Sensitive project data
The analyst proposes that data be protected in two major groups, with further access control separating the financial sensitive data from the sensitive project data. The normal project data will be stored in a separate, less secure location. Some stakeholders are concerned about the recommended approach and insist that commingling the data from different sensitive project would leave them vulnerable to industrial espionage. Which of the following is the BEST course of action for the analyst to recommend?
- Conduct a quantitative evaluation of the risks associated with commingling the data and reject or accept the concerns raised by the stakeholders.
- Meet with the affected stakeholders and determine which security controls would be sufficient to address the newly raised risks.
- Use qualitative methods to determine aggregate risk scores for each project and use the derived scores to more finely segregate the data.
- Increase the number of available data storage devices to provide enough capacity for physical separation of non-sensitive project data.
- Meet with the affected stakeholders and determine which security controls would be sufficient to address the newly raised risks.
A security analyst has requested network engineers integrate sFlow into SOC’s overall monitoring picture. For this to be a useful addition to the monitoring capabilities, which of the following must be considered by the engineering team?
- Effective deployment of network taps.
- Overall bandwidth available at Internet PoP.
- Optimal placement of log aggregators.
- Availability of application layer visualizers
- Availability of application layer visualizers
A security analyst has been asked to create a list of external IT security concerns, which are applicable to the organization. The intent is to show the different types of external actors, their attack vectors, and the types of vulnerabilities that would cause business impact. The Chief Information Security Officer (CISO) will then present this list to the board to request funding for controls in areas that have insufficient coverage. Which of the following exercise types should the analyst perform?
- Summarize the most recent disclosed vulnerabilities.
- Research industry best practices and the latest RFCs.
- Undertake an external vulnerability scan and penetration test.
- Conduct a threat modeling exercise,
- Conduct a threat modeling exercise,
A company has decided to lower costs by conducting an internal assessment on specific devices and various internal and external subnets. The assessment will be done during regular office hours, but it must not affect any production servers. Which of the following would MOST likely be used to complete the assessment? (Select TWO)
- Agent-based vulnerability scan
- Black-box penetration testing
- Configuration review
- Social engineering
- Malware sandboxing
- Tabletop exercise
- Configuration review
- Tabletop exercise
A business is growing and starting to branch out into other locations. In anticipation of opening an office in a different country, the Chief Information Security Officer (CISO) and legal team agree they need the following criteria regarding data to open the new office.
- Store taxation-related documents for five years.
- Store customer addresses in an encrypted format.
- Destroy customer information after one year.
- Keep data only in the customer’s home country.
Which of the following should the CISO implement to BEST meet these requirements? (Select THREE)
- Capacity planning policy
- Data retention policy
- Data classification policy
- Legal compliance policy
- Data sovereignty policy
- Backup policy
- Acceptable use policy
- Encryption standard
- Data retention policy
- Data sovereignty policy
- Encryption standard
A company has decided to replace all its T-1 uplinks at each regional office and move away from using the existing MPLS network. All regional sites will use high-speed connections and VPNs to connect back to the main campus. Which of the following devices would most likely be added at each location?
- SIEM
- IDS/IPS
- Proxy server
- Firewall
- Router
- Firewall
Given the following code snippet
❮FORM ACTION=”http://192.168.51.10/cgi-bin/order.pl” method=”post”❯
❮input type=”hidden name=”price” value=”199.99”❯
❮input type=hidden name=”prd_id” value=”X190”❯
QUANTITY:
- Improper field usage
An advanced threat emulation engineer is conducting testing against a client’s network. The engineer conducts the testing in as realistic manner as possible. Consequently, the engineer has been gradually ramping up the volume of attacks over a long period of time. Which of the following combinations of techniques would the engineer MOST likely use in testing? (Select THREE)
- Black box testing
- Gray box testing
- Code review
- Social engineering
- Vulnerability assessment
- Pivoting
- Self-assessment
- White teaming
- External auditing
- Black box testing
- Vulnerability assessment
- Pivoting
The Chief Information Security Officer (CISO) of an e-retailer, which has an established security department, identifies a customer using a fraudulent credit card. The CISO calls the local authorities, and when they arrive on-site, the authorities ask a security engineer to create a point-in-time copy of the running database in their presence. This is an example of:
- Creating a forensic image
- Deploying fraud monitoring
- Following a chain of custody
- analyzing the order of volatility
- Following a chain of custody
An organization is in the process of integrating its operational technology and informational technology areas. As part of the integration, some of the cultural aspects it would like to see include more efficient use of resources during change windows, better protection of critical infrastructure, and ability to respond to incidents. The following observations have been identified:
- The ICS supplier has specified that any software installed will result in lack of support.
- There is not documented trust boundary defined between the SCADA and corporate networks.
- Operational technology staff have to manage the SCADA equipment via the engineering workstation,
- There is a lack of understanding of what is within the SCADA network.
Which of the following capabilities would BEST improve the security position?
- VNC, router, HIPS
- SIEM, VPN, firewall
- Proxy, VPN, WAF
- IDS, NAC, and log monitoring
- VNC, router, HIPS
A regional business is expecting a severe winter storm next week. The IT staff has been reviewing corporate policies on how to handle various situations and found some are missing or incomplete. After reporting this gap in documentation to the information security manage, a document is immediately drafted to move various personnel to other locations to avoid downtime in operations. This is an example of
- a disaster recovery plan
- an incident response plan
- a business continuity plan
- a risk avoidance plan
- a business continuity plan
Providers at a healthcare system with many geographically dispersed clinics have been fined five
times this year after an auditor received notice of the following SMS messages:
—image—
Which of the following represents the BEST solution for preventing future fines?
- Implement a secure text-messaging application for mobile devices and workstations.
- Write a policy requiring this information to be given over the phone only.
- Provide a courier service to deliver sealed documents containing public health informatics.
- Implement FTP services between clinics to transmit text documents with the information.
- Implement a system that will tokenize patient numbers.
- Implement a secure text-messaging application for mobile devices and workstations.
An organization is considering the use of a thin client architecture as it moves to a cloud-hosted environment. A security analyst is asked to provide thoughts on the security advantages of using thin clients and virtual workstations. Which of the following are security advantages of the use of this combination of thin clients and virtual workstations?
- Malicious insiders will not have the opportunity to tamper with data at rest and affect the integrity of the system.
- Thin client workstations require much less security because they lack storage and peripherals that can be easily compromised, and the virtual workstations are protected in the cloud where security is outsourced.
- All thin clients use TPM for core protection, and virtual workstations use vTPM for core protection with both equally ensuring a greater security advantage for a cloud-hosted environment.
- Malicious users will have reduced opportunities for data extractions from their physical thin client workstations, this reducing the effectiveness of local attacks.
- Thin client workstations require much less security because they lack storage and peripherals that can be easily compromised, and the virtual workstations are protected in the cloud where security is outsourced.
A security engineer is assisting a developer with input validation, they are studying the following code block:
String accountIdRegexp = "TODO, help!"; private static final Pattern accountIdPattern = Pattern.compile ("accountIdRegexp"); String accountId = request.getParameter("accountNumber"); if (!accountIdPattern.matcher(accountId).matches() { System.out.println("account ID format incorrect"); } else { //continue }
The security engineer wants to ensure strong input validation is in place for customer-provided account identifiers. These identifiers are ten-digit numbers. The developer wants to ensure input validation is fast because a large number of people use the system.
Which of the following would be the BEST advise for the security engineer to give the developer?
- Replace code with Java-based type checks
- Parse input into an array
- Use regular expressions
- Canonicalize input into string objects before validation
- Use regular expressions
Due to a breach, the Chief Executive Officer (CEO) has requested the following activities be conducted during incident response planning:
- Involve business owners and stakeholders
- Create an applicable scenario
- Conduct a biannual verbal review of the incident response plan
- Report on the lessons learned and gaps identified
Which of the following exercises has the CEO requested?
- Parallel operations
- Full transition
- Internal review
- Tabletop
- Partial simulation
- Internal review
A security researches is gathering information about a recent spoke in the number of targeted attacks against multinational banks. The spike is on top of already sustained attacks against the banks. Some of the previous attacks have resulted in the loss of sensitive data, but as of yet the attackers have not successfully stolen any funds.
Based on the information available to the researcher, which of the following is the MOST likely threat profile?
- Nation-state-sponsored attackers conducting espionage for strategic gain.
- Insiders seeking to gain access to funds for illicit purposes.
- Opportunists seeking notoriety and fame for personal gain.
- Hacktivists seeking to make a political statement because of socio-economic factors.
- Hacktivists seeking to make a political statement because of socio-economic factors.
A systems administrator has installed a disk wiping utility on all computers across the organization and configured it to perform a seven-pass wipe and an additional pass to overwrite the disk with zeros. The company has also instituted a policy that requires users to erase files containing sensitive information when they are no longer needed. To ensure the process provides the intended results, an auditor reviews the following content from a randomly selected decommissioned hard disk:
- 0000000000000000
- 0000000000000000
- 0000000000000000
- 00000000000qjkehd
Which of the following should be included in the auditor’s report based in the above findings?
- The hard disk contains bad sectors
- The disk has been degaussed.
- The data represents part of the disk BIOS.
- Sensitive data might still be present on the hard drives.
- The hard disk contains bad sectors