Latest Questions Flashcards

1
Q

Which of the following security controls is used to isolate a section of the network and its externally available resources from the internal corporate network in order to reduce the number of possible attacks?

A

Air gap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A security analyst is reviewing an IDS alert and sees the following:

C:\Windows\System32\WindowsPowershell\v1.0\powershell.exe -noP -exe byPass -nonI - wind hidden -no1 -c dir;findstr /s maldinuv %USERPROFILE%\*.lnk > %USERPROFILE%\Documents\iijlqe.ps1;%USERPROFILE%\Documents\iijlqe.ps1;exit

A

Fileless malware execution

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A security analyst is responding to a malware incident at a company. The malware connects to a command-and-control server on the internet in order to function. Which of the following should the security analyst implement first?

A

IP-based firewall rules

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

An employee in the accounting department receives an email containing a demand for payment for services performed by a vendor. However, the vendor is not in the vendor management database. Which of the following is this scenario an example of

A

Invoice scam

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A company wants to begin taking online orders for products but has decided to outsource payment processing to limit risk. Which of the following best describes what the company should request from the payment processor?

A

Proof of PCI DSS compliance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A security team received the following requirements for a new BYOD program that will allow employees to use personal smartphones to access business email:

-Sensitive customer data must be safeguarded.
-Documents from managed sources should not be opened in unmanaged destinations.
-Sharing of managed documents must be disabled.
-Employees should not be able to download emailed images to their devices.
-Personal photos and contact lists must be kept private.
-IT must be able to remove data from lost/stolen devices or when an employee no longer works for the company.

Which of the following are the best features to enable to meet these requirements? (Choose two.)

A

Remote wipe

Containerization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A systems administrator is auditing all company servers to ensure they meet the minimum security baseline. While auditing a Linux server, the systems administrator observes the /etc/shadow file has permissions beyond the baseline recommendation. Which of the following commands should the systems administrator use to resolve this issue?

A

chmod

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A company has had several malware incidents that have been traced back to users accessing personal SaaS applications on the internet from the company network. The company has a policy that states users can only access business-related cloud applications from within the company network. Which of the following technical solutions should be used to enforce the policy?

A

Leverage a cloud access security broker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

In which of the following scenarios is tokenization the best privacy technique to use?

A

Enabling established customers to safely store credit card information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A new vulnerability enables a type of malware that allows the unauthorized movement of data from a system. Which of the following would detect this behavior?

A

Monitoring outbound traffic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following is a reason why a forensic specialist would create a plan to preserve data after an incident and prioritize the sequence for performing forensic analysis?

A

Order of volatility

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A server administrator is reporting performance issues when accessing all internal resources. Upon further investigation, the security team notices the following:

-A user’s endpoint has been compromised and is broadcasting its MAC as the default gateway’s MAC throughout the LAN.
-Traffic to and from that endpoint is significantly greater than all other similar endpoints on the LAN.
-Network ports on the LAN are not properly configured.
-Wired traffic is not being encrypted properly.

Which of the following attacks is most likely occurring?

A

ARP poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A company wants to implement MFA. Which of the following enables the additional factor while using a smart card?

A

PIN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A security analyst is reviewing the following system command history on a computer that was recently utilized in a larger attack on the corporate infrastructure:

Which of the following best describes what the analyst has discovered?

A

A successful privilege escalation attack by a local user

C:\sysadmin>psexec.exe -s cmd
The command you provided involves the use of PsExec, a command-line utility developed by Sysinternals (now part of Microsoft) that allows you to execute processes on remote systems. Here’s a breakdown of the command:
bashCopy code
C:\sysadmin>psexec.exe -s cmd
C:\sysadmin>: This part indicates the current working directory in the command prompt. It’s not part of the PsExec command; rather, it shows the context in which the command is being executed.
psexec.exe: This is the executable file for PsExec. It is a tool used for executing processes on other systems.
-s: This is a command-line switch for PsExec, and it stands for “Run as SYSTEM.” When you use the -s option, the specified command (in this case, cmd, which is the Command Prompt) is executed with the privileges of the SYSTEM account, which is a high-privileged account in Windows.
cmd: This is the command that PsExec will execute with elevated privileges. In this case, it’s the Command Prompt (cmd). Running cmd with -s means that it will run with SYSTEM-level privileges.
So, when you run this command, it launches a Command Prompt with elevated privileges (SYSTEM account) on the local system (the system where the command is executed). Using PsExec requires administrative privileges on the system where it’s executed.

It is NOT Living off the Land (LotL) attack

A Living off the Land (LotL) attackdescribes a cyberattack in which intruders use legitimate software and functions available in the system to perform malicious actions on it.
Living off the land means surviving on what you can forage, hunt, or grow in nature. LotL cyberattack operators forage on target systems for tools, such as operating system components or installed software, they can use to achieve their goals. LotL attacks are often classified as fileless because they do not leave any artifacts behind.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

During a forensic investigation, an analyst uses software to create a checksum of the affected subject’s email file. Which of the following is the analyst practicing?

A

Integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A software company has a shared codebase for multiple projects using the following strategy:

-Unused features are deactivated but still present on the code.
-New customer requirements trigger additional development work.

Which of the following will most likely occur when the company uses this strategy?

A

Dead code

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A security audit of an organization revealed that most of the IT staff members have domain administrator credentials and do not change the passwords regularly. Which of the following solutions should the security team propose to resolve the findings in the most complete way?

A

Securing domain administrator credentials in a PAM vault and controlling access with role-based access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the following best describes a threat actor who is attempting to use commands found on a public code repository?

A

Script kiddie

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

While assessing the security of a web application, a security analyst was able to introduce unsecure strings through the application input fields by bypassing client-side controls. Which of the following solutions should the analyst recommend?

A

Server-side validation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A vulnerability scan returned the following results:
-2 Critical
-5 High
-15 Medium
-98 Low
Which of the following would the information security team most likely use to decide if all discovered vulnerabilities must be addressed and the order in which they should be addressed?

A

Risk matrix

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A company wants to ensure that all employees in a given department are trained on each job role to help with employee burnout and continuity of business operations in the event an employee leaves the company. Which of the following should the company implement?

A

Job rotation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Various stakeholders are meeting to discuss their hypothetical roles and responsibilities in a specific situation, such as a security incident or major disaster. Which of the following best describes this meeting?

A

Tabletop exercise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the following threat actors is most likely to use a high level of sophistication and potentially zero-day exploits to target organizations and systems?

A

APT groups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A company is implementing a vendor’s security tool in the cloud. The security director does not want to manage users and passwords specific to this tool but would rather utilize the company’s standard user directory. Which of the following should the company implement?

A

SAML

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

An organization wants to ensure it can track changes between software deployments. Which of the following concepts should the organization implement?

A

Version control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A company has implemented a policy that requires two people to agree in order to push any changes from the test codebase repository into production. Which of the following best describes this control type?

A

Operational

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A security analyst is looking for a way to categorize and share a threat actor’s TTPs with colleagues at a partner organization. Which of the following would be the best method to achieve this goal?

A

Using the MITRE ATT&CK framework

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

A security administrator is reviewing reports about suspicious network activity occurring on a subnet. Users on the network report that connectivity to various websites is intermittent. The administrator logs in to a workstation and reviews the following command output:

Which of the following best describes what is occurring on the network?

A

ARP poisoning

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A systems administrator wants to add a second factor to the single sign-on portal that the organization uses. Currently, only a username and password are required. Which of the following should the administrator implement to best meet this requirement?

A

Software-based TOTP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

A company needs to keep the fewest records possible, meet compliance needs, and ensure destruction of records that are no longer needed. Which of the following best describes the policy that meets these requirements?

A

Retention policy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

A systems administrator is considering switching from tape backup to an alternative backup solution that would allow data to be readily available in the event of a disaster. Which of the following backup types should the administrator implement?

A

Cloud

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A web application for a bank displays the following output when showing details about a customer’s bank account:

Which of the following techniques is most likely implemented in this web application?

A

Data masking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

The security team installed video cameras in a prominent location in the building lobby. Which of the following best describe this type of control? (Choose two.)

A

Detective
Deterrent

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Which of the following is best to use when determining the severity of a vulnerability?

A

CVSS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

Which of the following best describes an environment where a business owns the application and operating system but requires the resources to host them in the cloud?

A

IaaS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

An organization wants to minimize the recovery time from backups in case of a disaster. Backups must be retained for one month, while minimizing the storage space used for backups. Which of the following is the best approach for a backup strategy?

A

Full weekly and incremental daily

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

An incident analyst finds several image files on a hard disk. The image files may contain geolocation coordinates. Which of the following best describes the type of information the analyst is trying to extract from the image files?

A

Metadata

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

A company uses a SaaS vendor to host its customer database. The company would like to reduce the risk of customer data exposure if the systems are breached. Which of the following risks should the company focus on to achieve this objective?

A

Access auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

An employee finds a USB flash drive labeled “Salary Info” in an office parking lot. The employee picks up the USB flash drive, goes into the office, and plugs it into a laptop. Later, a technician inspects the laptop and realizes it has been compromised by malware. Which of the following types of social engineering attacks has occurred?

A

Baiting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

The primary goal of the threat-hunting team at a large company is to identify cyberthreats that the SOC has not detected. Which of the following types of data would the threat-hunting team primarily use to identify systems that are exploitable?

A

Vulnerability scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which of the following best describes the process of adding a secret value to extend the length of stored passwords?

A

Salting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Adding a value to the end of a password to create a different password hash is called:

A

salting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

An organization is concerned about hackers bypassing MFA through social engineering of phone carriers. Which of the following would most likely protect against such an attack?

A

Receiving a push notification to a mobile application

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A security analyst is working with a vendor to get a new SaaS application deployed to an enterprise. The analyst wants to ensure role-based security policies are correctly applied as users access the application. Which of the following is most likely to solve the issue?

A

CASB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A municipality implements an IoT device discovery scanner and finds a legacy controller for a critical internal utility SCADA service that is running firmware with multiple vulnerabilities. Unfortunately, the controller cannot be upgraded, and a replacement for it is not available for at least a year. Which of the following is the best action to take to mitigate the risk posed by this controller in the meantime?

A

Isolate the controller from the rest of the network and constrain connectivity

46
Q

Which of the following types of data are most likely to be subject to regulations and laws?

A

PHI

PII

47
Q

An analyst is reviewing an incident in which a user clicked on a link in a phishing email. Which of the following log sources would the analyst utilize to determine whether the connection was successful?

A

Network

48
Q

Which of the following, if compromised, can indirectly impact systems’ availability by imposing inadequate environmental conditions for the hardware to operate properly?

A

HVAC

49
Q

An audit report showed that a former employee saved the following files to an external USB drive before the employee’s termination date:
* annual_tax_form.pdf
* encrypted_passwords.db
* team_picture.jpg
* contact_list.db
* human_resources.txt
Which of the following could the former employee do to potentially compromise corporate credentials?

A

Perform an offline brute-force attack

50
Q

Which of the following best describes a legal hold?

A

It occurs during litigation and requires retention of both electronic and physical documents

51
Q

A company wants to move one of its environments to the cloud. The biggest requirement is to have as much control as possible regarding the environment. Which of the following would most likely satisfy this requirement?

A

IaaS

52
Q

A penetration test revealed that several Linux servers were misconfigured at the file level and access was granted incorrectly. A security analyst is referencing the instructions in the incident response runbook for remediation information. Which of the following is the best command to use to resolve the issue?

A

chmod

53
Q

Which of the following is the most important security concern when using legacy systems to provide production service?

A

Lack of vendor support

54
Q

Which of the following would best enable a systems administrator to easily determine which devices are located at a remote facility and allow policy to be pushed to only those devices?

A

Standard naming conventions

Standard naming conventions allow the system administrator to identify the devices by their location, function, or other criteria, and apply policy settings accordingly

55
Q

A company is utilizing an offshore team to help support the finance department. The company wants to keep the data secure by keeping it on a company device but does not want to provide equipment to the offshore team. Which of the following should the company implement to meet this requirement?

A

VDI

56
Q

Which of the following is best used to detect fraud by assigning employees to different roles?

A

Job rotation

Separation of duties will PREVENT
Job rotation will DETECT

57
Q

A company implemented an MDM policy to mitigate risks after repeated instances of employees losing company-provided mobile phones. In several cases, the lost phones were used maliciously to perform social engineering attacks against other employees. Which of the following MDM features should be configured to best address this issue? (Choose two.)

A

Screen locks

Remote wipe

58
Q

During a recent company safety stand-down, the cyber-awareness team gave a presentation on the importance of cyber hygiene. One topic the team covered was best practices for printing centers. Which of the following describes an attack method that relates to printing centers?

A

Dumpster diving

59
Q

The security operations center is researching an event concerning a suspicious IP address. A security analyst looks at the following event logs and discovers that a significant portion of the user accounts have experienced failed log-in attempts when authenticating from the same IP address:

Which of the following most likely describes the attack that took place?

A

Spraying

60
Q

Which of the following is an algorithm performed to verify that data has not been modified?

A

Hash

61
Q

A network administrator deployed a DNS logging tool that logs suspicious websites that are visited and then sends a daily report based on various weighted metrics. Which of the following best describes the type of control the administrator put in place?

A

Detective

62
Q

A business uses Wi-Fi with content filtering enabled. An employee noticed a coworker accessed a blocked site from a work computer and reported the issue. While investigating the issue, a security administrator found another device providing internet access to certain employees. Which of the following best describes the security risk?

A

A rogue access point is allowing users to bypass controls

63
Q

While considering the organization’s cloud-adoption strategy, the Chief Information Security Officer sets a goal to outsource patching of firmware, operating systems, and applications to the chosen cloud vendor. Which of the following best meets this goal?

A

IaaS

64
Q

A spoofed identity was detected for a digital certificate. Which of the following are the type of unidentified key and the certificate that could be in use on the company domain?

A

Private key and self-signed certificate

65
Q

A software developer would like to ensure the source code cannot be reverse engineered or debugged. Which of the following should the developer consider?

A

Obfuscation toolkit

66
Q

Which of the following is the most effective way to protect an application server running software that is no longer supported from network threats?

A

Screened subnet

67
Q

A growing company would like to enhance the ability of its security operations center to detect threats but reduce the amount of manual work required for the security analysts. Which of the following would best enable the reduction in manual work?

A

SOAR

68
Q

Which of the following can a security director use to prioritize vulnerability patching within a company’s IT environment?

A

CVSS

69
Q

The Chief Information Security Officer wants to put security measures in place to protect PHI. The organization needs to use its existing labeling and classification system to accomplish this goal. Which of the following would most likely be configured to meet the requirements?

A

DLP

70
Q

A company wants to get alerts when others are researching and doing reconnaissance on the company. One approach would be to host a part of the infrastructure online with known vulnerabilities that would appear to be company assets. Which of the following describes this approach?

A

Honeypot

71
Q

Which of the following is the final step of the incident response process?

A

Lessons learned

72
Q

A systems administrator is redesigning how devices will perform network authentication. The following requirements need to be met:
* An existing internal certificate must be used.
* Wired and wireless networks must be supported.
* Any unapproved device should be isolated in a quarantine subnet.
* Approved devices should be updated before accessing resources.
Which of the following would best meet the requirements?

A

802.1X

73
Q

An IT security team is concerned about the confidentiality of documents left unattended in MFPs. Which of the following should the security team do to mitigate the situation?

A

Deploy an authentication factor that requires in-person action before printing.

74
Q

A security analyst finds a rogue device during a monthly audit of current endpoint assets that are connected to the network. The corporate network utilizes 802.1x for access control. To be allowed on the network, a device must have a known hardware address, and a valid username and password must be entered in a captive portal. The following is the audit report:

Which of the following is the most likely way a rogue device was allowed to connect?

A

A user performed a MAC cloning attack with a personal device

75
Q

A security administrator recently reset local passwords and the following values were recorded in the system:

Which of the following is the security administrator most likely protecting against?

A

Password compromise

76
Q

Which of the following characteristics of tokenization explains how credit card information that is stored in a database is protected?

A

The data is relabeled

Tokenization involves replacing sensitive data, such as credit card numbers, with a unique identifier called a token. The token is used in place of the actual data for processing transactions or other operations, and it is meaningless to those who might gain unauthorized access. This process is a form of data relabeling, providing a layer of security by ensuring that even if the tokenized data is compromised, the actual sensitive information remains protected.

77
Q

A systems administrator wants to implement a backup solution. The solution needs to allow recovery of the entire system, including the operating system, in case of a disaster. Which of the following backup types should the administrator consider?

A

Image

78
Q

An administrator is investigating an incident and discovers several users’ computers were infected with malware after viewing files that were shared with them. The administrator discovers no degraded performance in the infected machines and an examination of the log files does not show excessive failed logins. Which of the following attacks is most likely the cause of the malware?

A

Malicious flash drive

79
Q

A security analyst discovers that a large number of employee credentials had been stolen and were being sold on the dark web. The analyst investigates and discovers that some hourly employee credentials were compromised, but salaried employee credentials were not affected.

Most employees clocked in and out while they were inside the building using one of the kiosks connected to the network. However, some clocked out and recorded their time after leaving to go home. Only those who clocked in and out while inside the building had credentials stolen. Each of the kiosks are on different floors, and there are multiple routers, since the business segments environments for certain business functions.

Hourly employees are required to use a website called acmetimekeeping.com to clock in and out. This website is accessible from the internet. Which of the following is the most likely reason for this compromise?

A

The internal DNS servers were poisoned and were redirecting acmetimekeeping.com to a malicious domain that intercepted the credentials and then passed them through to the real site

80
Q

The Chief Information Security Officer of an organization needs to ensure recovery from ransomware would likely occur within the organization’s agreed-upon RPOs and RTOs. Which of the following backup scenarios would best ensure recovery?

A

Daily full backups stored on premises in magnetic offline media

81
Q

A company is currently utilizing usernames and passwords, and it wants to integrate an MFA method that is seamless, can integrate easily into a user’s workflow, and can utilize employee-owned devices. Which of the following will meet these requirements?

A

Push notifications

82
Q

Since a recent upgrade to a WLAN infrastructure, several mobile users have been unable to access the internet from the lobby. The networking team performs a heat map survey of the building and finds several WAPs in the area. The WAPs are using similar frequencies with high power settings. Which of the following installation considerations should the security team evaluate next?

A

Channel overlap

83
Q

A security administrator needs to publish multiple application URLs that will run on different internal web servers but use only one external IP address. Which of the following is the best way for the administrator to achieve this goal?

A

Reverse proxy

84
Q

Which of the following is the first step to take when creating an anomaly detection process?

A

Building a baseline

85
Q

When a newly developed application was tested, a specific internal resource was unable to be accessed. Which of the following should be done to ensure the application works correctly?

A

Modify the allow/deny list for those specific resources.

86
Q

Which of the following best describes why the SMS OTP authentication method is more risky to implement than the TOTP method?

A

The SMS OTP is more likely to be intercepted and lead to unauthorized disclosure of the code than the TOTP method

87
Q

A security manager is implementing MFA and patch management. Which of the following would best describe the control type and category? (Choose two.)

A

Preventative
Technical

88
Q

A security analyst is creating baselines for the server team to follow when hardening new devices for deployment. Which of the following best describes what the analyst is creating?

A

Secure configuration guide

89
Q

Which of the following environments utilizes a subset of customer data and is most likely to be used to assess the impacts of major system upgrades and demonstrate system features?

A

Staging

-Development - Creating new code
-Test - Verifying the code works as specified
-Staging - Proving the final code in as close to the real world as possible
-Production - Running the code in the real world

90
Q

An external vendor recently visited a company’s headquarters for a presentation. Following the visit, a member of the hosting team found a file that the external vendor left behind on a server. The file contained detailed architecture information and code snippets. Which of the following data types best describes this file?

A

Proprietary

91
Q

An organization has too many variations of a single operating system and needs to standardize the arrangement prior to pushing the system image to users. Which of the following should the organization implement first?

A

Standard naming convention

92
Q

The Chief Information Security Officer (CISO) asks a security analyst to install an OS update to a production VM that has a 99% uptime SLA. The CISO tells the analyst the installation must be done as quickly as possible. Which of the following courses of action should the security analyst take first?

A

Take a snapshot of the VM

93
Q

The application development teams have been asked to answer the following questions:
* Does this application receive patches from an external source?
* Does this application contain open-source code?
* Is this application accessible by external users?
* Does this application meet the corporate password standard?

Which of the following are these questions part of?

A

Risk control self-assessment

94
Q

A website user is locked out of an account after clicking an email link and visiting a different website. Web server logs show the user’s password was changed, even though the user did not change the password. Which of the following is the most likely cause?

A

Cross-site request forgery

95
Q

Two companies are in the process of merging. The companies need to decide how to standardize their information security programs. Which of the following would best align the security programs?

A

Both companies following the same CSF

96
Q

A company recently decided to allow employees to work remotely. The company wants to protect its data without using a VPN. Which of the following technologies should the company implement?

A

Secure web gateway

97
Q

A vendor needs to remotely and securely transfer files from one server to another using the command line. Which of the following protocols should be implemented to allow for this type of access? (Choose two.)

A

SSH

SFTP

98
Q

A security analyst needs to propose a remediation plan for each item in a risk register. The item with the highest priority requires employees to have separate logins for SaaS solutions and different password complexity requirements for each solution. Which of the following implementation plans will most likely resolve this security issue?

A

Integrating each SaaS solution with the identity provider

99
Q

Callers speaking a foreign language are using company phone numbers to make unsolicited phone calls to a partner organization. A security analyst validates through phone system logs that the calls are occurring and the numbers are not being spoofed. Which of the following is the most likely explanation?

A

The company’s SIP server security settings are weak

100
Q

Which of the following best describes a penetration test that resembles an actual external attack?

A

Unknown environment

101
Q

An accounting intern receives an invoice via email from the Chief Executive Officer (CEO). In the email, the CEO demands the immediate release of funds to the bank account that is listed. Which of the following principles best describes why this attack might be successful?

A

Authority

102
Q

A user downloaded software from an online forum. After the user installed the software, the security team observed external network traffic connecting to the user’s computer on an uncommon port. Which of the following is the most likely explanation of this unauthorized connection?

A

The software contained a backdoor

103
Q

During a penetration test, a flaw in the internal PKI was exploited to gain domain administrator rights using specially crafted certificates. Which of the following remediation tasks should be completed as part of the cleanup phase?

A

Updating the CRL

A good part of cleanup is revoking the specially crafted certificates

104
Q

Which of the following security program audits includes a comprehensive evaluation of the security controls in place at an organization over a six- to 12-month time period?

A

SOC 2 Type II

105
Q

An organization recently experienced the following social engineering attacks that introduced malware into the network:

-In the first attack, the sender impersonated a staff member in the legal department and sent an email stating that the employee needed to click a link to sign an NDA in order to remain employed. The link provided was to a malicious website.
-In the second attack, the sender impersonated the director of finance and instructed the accounts payable department to pay an outstanding invoice. The attached invoice contained malware.

Which of the following is the most likely reason these attacks were successful?

A

Both attacks appealed to authority, which made the end users feel obligated to perform the requested actions

106
Q

Development team members set up multiple application environments so they can develop, test, and deploy code in a secure and reliable manner. One of the environments is configured with real data that has been obfuscated so the team can adequately assess how the code will work in production. Which of the following environments is set up?

A

Sandbox

107
Q

Which of the following provides guidelines for the management and reduction of information security risk?

A

NIST CSF

108
Q

During a wireless network scan at a data center the IT security team discovered Wi-Fi signals broadcasting from an unknown device. Which of the following best describes the cause of the incident?

A

Rogue access point

109
Q

A security analyst is reviewing a secure website that is generating TLS certificate errors. The analyst determines that the browser is unable to receive a response from the OCSP for the certificate. Which of the following actions would most likely resolve the issue?

A

Unblock the OCSP protocol in the host-based firewall

110
Q

An organization plans to take online orders via a new website. Three web servers are available for this website. However, the organization does not want to reveal the network addresses or quantity of the individual servers to the general public. Which of the following would best fulfill these requirements?

A

Virtual IP

111
Q

A threat actor was able to use a username and password to log in to a stolen company mobile device. Which of the following provides the best solution to increase mobile data security on all employees’ company mobile devices?

A

Containerization