Professor Messer - Security+ SY0-701: Exam B Flashcards

1
Q

What is the first step of the incident Response Plan?

A

Preparation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is the second step of the incident Response Plan?

A

Detection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the third step of the incident Response Plan?

A

Analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the fourth step of the incident Response Plan?

A

Containment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is the fifth step of the incident Response Plan?

A

Eradication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is the sixth step of the incident Response Plan?

A

Recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is the seventh step of the incident response plan?

A

Lesson Learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is Data in-transit?

A

Data in-transit moves across the network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Data at rest is…

A

Data at-rest is located on a storage device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Data in-use is….

A

Data in-use is in the memory of a device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A shipping company stores information in small regional warehouses
around the country. The company maintains an IPS at each warehouse to
watch for suspicious traffic patterns. Which of the following would BEST
describe the security control used at the warehouse?

❍ A. Deterrent
❍ B. Compensating
❍ C. Directive
❍ D. Detective

A

An IPS can detect, alert, and log an intrusion attempt. The IPS could also
be categorized as a preventive control, since it has the ability to actively
block known attacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Security Control: Deterrent

A

A deterrent discourages an intrusion attempt, but it doesn’t directly
prevent the access. An application splash screen or posted warning sign
would be categorized as a deterrent.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Security Control: Compensating

A

A compensating control can’t prevent an attack, but it can provide an
alternative when an attack occurs. For example, a compensating control
would include the re-imaging of a compromised server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Security Control: Directive

A

Directive control types are guidelines offered to help direct a subject
towards security compliance. Training users on the proper storage of
sensitive files would be an example of a directive control.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A security engineer is preparing to conduct a penetration test of a thirdparty website. Part of the preparation involves reading through social
media posts for information about this site. Which of the following
describes this practice?

❍ A. Partially known environment
❍ B. OSINT
❍ C. Exfiltration
❍ D. Active reconnaissance

A

OSINT (Open Source Intelligence) describes the process of obtaining
information from open sources such as social media sites, corporate
websites, online forums, and other publicly available locations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Partially known environment

A

A partially known environment describes how aware an attacker might be
about a test. The attacker may have access to some information about the
test, but not all information is disclosed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Penetration test: Exfiltration

A

Exfiltration describes the theft of data by an attacker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Penetration test: Active Reconnaissance

A

Active reconnaissance would show some evidence of data gathering.

For example, performing a ping scan or DNS query wouldn’t exploit a vulnerability, but it would show that someone was gathering information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A company would like to orchestrate the response when a virus is
detected on company devices. Which of the following would be the
BEST way to implement this function?

❍ A. Active reconnaissance
❍ B. Log aggregation
❍ C. Vulnerability scan
❍ D. Escalation scripting

A

Escalation scripting
Scripting and automation can provide methods to automate or orchestrate
the escalation response when a security issue is detected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Log aggregation

A

Log aggregation provides a method of centralizing evidence and log files
for reporting and future analysis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Vulnerability scanning

A

A vulnerability scan will identify any known vulnerabilities that may be
associated with a system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Buffer Overflow attack

A

A buffer overflow vulnerability is associated with application input that exceeds the expected input size. A buffer overflow would cause an
application to fail or perform unusually

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Amplified DDoS

A

An amplified DDOS (Distributed Denial of Service) would attack a
service from many different devices and cause the service to be unavailable.
This attack sends specially crafted packets to maximize the amount of
traffic seen in the response. I

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Penetration Methodology: Bench mark

A

Security benchmarks describe a set of best practices to apply to an application, operating system, or any other service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Penetration Methodology: Passive reconnaissance

A

Passive reconnaissance is the process of gathering information from
publicly available sites, such as social media or corporate websites.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A manufacturing company produces radar used by commercial and
military organizations. A recently proposed policy change would allow the
use of mobile devices inside the facility. Which of the following would be
the MOST significant threat vector issue associated with this change in
policy?

❍ A. Unauthorized software on rooted devices
❍ B. Remote access clients on the mobile devices
❍ C. Out of date mobile operating systems
❍ D. Loss of intellectual property

A

Loss of intellectual property
The exfiltration of confidential information and intellectual property is
relatively simple with an easily transportable mobile phone. Organizations
associated with sensitive products or services must always be aware of the
potential for information leaks using files, photos, or video.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A technician at an MSP has been asked to manage devices on third-party
private network. The technician needs command line access to internal
routers, switches, and firewalls. Which of the following would provide the
necessary access?

❍ A. HSM
❍ B. Jump server
❍ C. NAC
❍ D. Air gap

A

A jump server is a highly secured device commonly used to access secure
areas of another network. The technician would first connect to the jump
server using SSH or a VPN tunnel, and then “jump” from the jump server
to other devices on the inside of the protected network. This would allow
technicians at an MSP (Managed Service Provider) to securely access
devices on their customer’s private networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

HSM

A

An HSM (Hardware Security Module) is a secure method of
cryptographic key backup and hardware-based cryptographic offloading

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

NAC

A

NAC (Network Access Control) is a broad term describing access control
based on a health check or posture assessment. NAC will deny access to
devices that don’t meet the minimum security requirements.

30
Q

A transportation company is installing new wireless access points in their
corporate office. The manufacturer estimates the access points will operate
an average of 100,000 hours before a hardware-related outage. Which of
the following describes this estimate?

❍ A. MTTR
❍ B. RPO
❍ C. RTO
❍ D. MTBF

A

MTBF
The MTBF (Mean Time Between Failures) is the average time expected
between outages. This is usually an estimation based on the internal device
components and their expected operational lifetime.

31
Q

MTTR

A

MTTR (Mean Time to Repair) is the time required to repair a product or
system after a failure.

32
Q

RPO

A

RPO
RPO (Recovery Point Objectives) define how much data loss would be
acceptable during a recovery

33
Q

RTO

A

RTO (Recovery Time Objectives) define the minimum objectives required
to get up and running to a particular service level.

34
Q

A security administrator is configuring the authentication process used by
technicians when logging into wireless access points and switches. Instead
of using local accounts, the administrator would like to pass all login
requests to a centralized database. Which of the following would be the
BEST way to implement this requirement?

❍ A. COPE
❍ B. AAA
❍ C. IPsec
❍ D. SIEM

A

Using AAA (Authentication, Authorization, and Accounting) is a common method of centralizing authentication. Instead of having separate
local accounts on different devices, users can authenticate with account information maintained in a centralized database.

35
Q

DAC

A

With discretionary access control (DAC), access and permissions are
determined by the owner or originator of the files or resources.

36
Q

A recent security audit has discovered usernames and passwords which
can be easily viewed in a packet capture. Which of the following did the
audit identify?

❍ A. Weak encryption
❍ B. Improper patch management
❍ C. Insecure protocols
❍ D. Open ports

A

Insecure protocols
An insecure authentication protocol will transmit information “in the
clear,” or without any type of encryption or protection.

37
Q

An organization has previously purchased insurance to cover a
ransomware attack, but the costs of maintaining the policy have increased
above the acceptable budget. The company has now decided to cancel
the insurance policies and address potential ransomware issues internally.
Which of the following would best describe this action?

❍ A. Mitigation
❍ B. Acceptance
❍ C. Transference
❍ D. Risk-avoidance

A

Acceptance
Risk acceptance is a business decision that places the responsibility of the
risky activity on the organization itself.

Mitigation
If the organization was to purchase additional backup facilities and update
their backup processes to include offline backup storage, they would be
mitigating the risk of a ransomware infection.

Transference
Purchasing insurance to cover a risky activity is a common method of
transferring risk from the organization to the insurance company

Risk-avoidance
To avoid the risk of ransomware, the organization would need to
completely disconnect from the Internet and disable all methods that
ransomware might use to infect a system. This risk response technique
would most likely not apply to ransomware.

38
Q

An IPS report shows a series of exploit attempts were made against
externally facing web servers. The system administrator of the web servers
has identified a number of unusual log entries on each system. Which of
the following would be the NEXT step in the incident response process?

❍ A. Check the IPS logs for any other potential attacks
❍ B. Create a plan for removing malware from the web servers
❍ C. Disable any breached user accounts
❍ D. Disconnect the web servers from the network

A

Disconnect the web servers from the network
The unusual log entries on the web server indicate that the system may
have been exploited. In that situation, the servers should be contained to
prevent all connectivity to those systems.

39
Q

Side loading

A

If Apple’s iOS has been circumvented using jailbreaking, a user can install
apps without using the Apple App Store. Circumventing a curated app
store to install an app manually is called side loading

40
Q

VM escape

A

VM (Virtual Machine) escape describes the unauthorized access of one
VM from a different VM on the same hypervisor. An app installation on a
phone is not related to virtual machines.

41
Q

Cross-site scripting

A

Cross-site scripting is an attack that uses the trust in a browser to gain
access to a third-party site.

42
Q

Attestation

A

Attestation is commonly one of the last steps when performing an audit.
This attestation is an opinion of the truth or accuracy of a company’s
security position.

43
Q

Self-assessment

A

A self-assessment describes an organization performing their own security
checks.

44
Q

A security administrator attends an annual industry convention with
other security professionals from around the world. Which of the
following attacks would be MOST likely in this situation?
❍ A. Smishing
❍ B. Supply chain
❍ C. SQL injection
❍ D. Watering hole

A

A watering hole attack infects a third-party visited by the intended
victims. An industry convention would be a perfect location to attack
security professionals.

45
Q

An organization has developed an in-house mobile device app for order
processing. The developers would like the app to identify revoked server
certificates without sending any traffic over the corporate Internet
connection. Which of the following must be configured to allow this
functionality?

❍ A. CSR generation
❍ B. OCSP stapling
❍ C. Key escrow
❍ D. Wildcard

A

The use of OCSP (Online Certificate Status Protocol) requires
communication between the client and the issuing CA (Certificate
Authority). If the CA is an external organization, then validation checks
will communicate across the Internet. The certificate holder can verify
their own status and avoid client Internet traffic by storing the status
information on an internal server and “stapling” the OCSP status into the
SSL/TLS handshake.

46
Q

CSR generation

A

A CSR (Certificate Signing Request) is used during the key creation
process. The certificate is sent to the CA to be signed as part of the CSR.

47
Q

Wildcard Certificate

A

Wildcard

A wildcard certificate can be used across many different systems matching
the fully qualified domain name associated with the wildcard.

48
Q

A security administrator has been asked to build a network link to secure
all communication between two remote locations. Which of the following
would be the best choice for this task?

❍ A. SCAP
❍ B. Screened subnet
❍ C. IPsec
❍ D. Network access control

A

IPsec
IPsec (Internet Protocol Security) is commonly used to create a VPN
(Virtual Private Network) protected tunnel between devices or locations.

49
Q

Race Condition

A

A race condition is a programming issue where a portion of the
application is making changes not seen by other parts of the application.

For example, before allowing someone to log in, a security system first receives their username and password and then checks it against a database before allowing access. Attackers can exploit this fact by interfering with processes to access secure areas and content in what’s known as a race condition attack.

50
Q

Tokenization

A

Tokenization replaces sensitive data with a non-sensitive placeholder.
Tokenization is commonly used for NFC (Near-Field Communication)
payment systems, and sends a single-use token across the network instead
of the actual credit card information.

51
Q

A security administrator receives a report each week showing a Linux
vulnerability associated with a Windows server. Which of the following
would prevent this information from appearing in the report?

❍ A. Alert tuning
❍ B. Application benchmarking
❍ C. SIEM aggregation
❍ D. Data archiving

A

Alert tuning
Our monitoring systems are not always perfect, and many require ongoing
tuning to properly configure alerts and notifications of important events.

52
Q

An administrator is designing a network to be compliant with a security
standard for storing credit card numbers. Which of the following would
be the BEST choice to provide this compliance?

❍ A. Implement RAID for all storage systems
❍ B. Connect a UPS to all servers
❍ C. DNS should be available on redundant servers
❍ D. Perform regular audits and vulnerability scans

A

Perform regular audits and vulnerability scans
A focus of credit card storage compliance is to keep credit card
information private. The only option matching this requirement is
scheduled audits and ongoing vulnerability scans.

53
Q

A user in the marketing department is unable to connect to the wireless
network. After authenticating with a username and password, the user
receives this message:
– – –
The connection attempt could not be completed.
The Credentials provided by the server could not be validated.
Radius Server: radius.example.com
Root CA: Example.com Internal CA Root Certificate
– – –
The access point is configured with WPA3 encryption and 802.1X
authentication.
Which of the following is the MOST likely reason for this login issue?

❍ A. The user’s computer is in the incorrect VLAN
❍ B. The RADIUS server is not responding
❍ C. The user’s computer does not support WPA3 encryption
❍ D. The user is in a location with an insufficient wireless signal
❍ E. The client computer does not have the proper certificate installed

A

The client computer does not have the proper
certificate installed
The error message states that the server credentials could not be validated.
This indicates that the certificate authority that signed the server’s
certificate is either different than the CA certificate installed on the
client’s workstation, or the client workstation does not have an installed
copy of the CA’s certificate. This validation process ensures that the client
is communicating to a trusted server and there are no on-path attacks
occurring.

54
Q

Which of the following vulnerabilities would be the MOST significant
security concern when protecting against a hacktivist?

❍ A. Data center access with only one authentication factor
❍ B. Spoofing of internal IP addresses when accessing an intranet server
❍ C. Employee VPN access uses a weak encryption cipher
❍ D. Lack of patch updates on an Internet-facing database server

A

Lack of patch updates on an Internet-facing
database server
One of the easiest ways for a third-party to obtain information is through
an existing Internet connection. A hacktivist could potentially exploit an
unpatched server to obtain unauthorized access to the operating system
and data.

55
Q

Which of the following would be the MOST likely result of plaintext
application communication?
❍ A. Buffer overflow
❍ B. Replay attack
❍ C. Resource consumption
❍ D. Directory traversal

A

. Replay attack
To perform a replay attack, the attacker needs to capture the original
non-encrypted content. If an application is not using encrypted
communication, the data capture process is a relatively simple process for
the attacker.

56
Q

A security administrator is updating the network infrastructure to support
802.1X. Which of the following would be the BEST choice for this
configuration?

❍ A. LDAP
❍ B. SIEM
❍ C. SNMP traps
❍ D. SPF

A

LDAP
802.1X is a standard for authentication, and LDAP (Lightweight
Directory Access Protocol) is a common protocol used for centralized
authentication. Other protocols such as RADIUS, TACACS+, or Kerberos
would also be options for 802.1X authentication.

57
Q

. A company owns a time clock appliance, but the time clock doesn’t
provide any access to the operating system and it doesn’t provide a
method to upgrade the firmware. Which of the following describes this
appliance?

❍ A. End-of-life
❍ B. ICS
❍ C. SDN
❍ D. Embedded system

A

An embedded system often does not provide access to the OS and may
not provide a method of upgrading the system firmware.

58
Q

What is SDN?

A

An SDN (Software Defined Network) is commonly used as a method of
deploying network components by separating a device into a data plane,
control plane, and management plane.

59
Q

. A company has deployed laptops to all employees, and each laptop is
enumerated during each login. Which of the following is supported with
this configuration?
❍ A. If the laptop hardware is modified, the security team is alerted
❍ B. Any malware identified on the system is automatically deleted
❍ C. Users are required to use at least two factors of authentication
❍ D. The laptop is added to a private VLAN after the login process

A

If the laptop hardware is modified, the security team
is alerted
The enumeration process identifies and reports on the hardware and
software installed on the laptop. If this configuration is changed, an alert
can be generated.

60
Q

A security manager believes that an employee is using their laptop to
circumvent the corporate Internet security controls through the use of
a cellular hotspot. Which of the following could be used to validate this
belief? (Select TWO)

❍ A. HIPS
❍ B. UTM logs
❍ C. Web application firewall events
❍ D. Host-based firewall logs
❍ E. Next-generation firewall logs

A

The Answer: A. HIPS and D. Host-based firewall logs
If the laptop is not communicating across the corporate network, then
the only evidence of the traffic would be contained on the laptop itself.
A HIPS (Host-based Intrusion Prevention System) logs and host-based
firewall logs may contain information about recent traffic flows to systems
outside of the corporate network.

61
Q

. An application developer is creating a mobile device app that will require
a true random number generator real-time memory encryption. Which of
the following technologies would be the BEST choice for this app?

❍ A. HSM
❍ B. Secure enclave
❍ C. NGFW
❍ D. Self-signed certificates

A

Secure enclave
A secure enclave describes a hardware processor designed for security. The
secure enclave monitors the boot process, create true random numbers,
store root cryptography keys, and much more.

62
Q

A security administrator has been tasked with storing and protecting
customer payment and shipping information for a three-year period.
Which of the following would describe the source of this data?
❍ A. Controller
❍ B. Owner
❍ C. Data subject
❍ D. Processor

A

Data subject
In data privacy, the data subject describes an individual with personal data.
Payment details and shipping addresses describe personal information
from a data subject.

63
Q

Controller of Data

A

Controller
A data controller manages the processing of the data. A payroll
department would be an example of a data controller.

64
Q

Owner of Data

A

The data owner is commonly accountable for all of the data, and the owner
often manages the people and systems associated with processing and
securing the data.

65
Q

Processor of Data

A

A data processor manages the data on behalf of the data controller. If the
data controller is the payroll department, a third-party payroll company
would be the data processor

66
Q

Which of the following would be the main reasons why a system
administrator would use a TPM when configuring full disk encryption?
(Select TWO)

❍ A. Allows the encryption of multiple volumes
❍ B. Uses burned-in cryptographic keys
❍ C. Stores certificates in a hardware security module
❍ D. Maintains a copy of the CRL
❍ E. Includes built-in protections against brute-force attacks

A

B. Uses burned-in cryptographic keys and

E. Includes built-in protections against brute-force attacks
A TPM (Trusted Platform Module) is part of a computer’s motherboard,
and it’s specifically designed to assist and protect with cryptographic
functions. Full disk encryption (FDE) can use the burned-in TPM keys
to verify the local device hasn’t changed, and there are security features in
the TPM to prevent brute-force or dictionary attacks against the full disk
encryption login credentials

67
Q

A security administrator is using an access control where each file or
folder is assigned a security clearance level, such as “confidential” or
“secret.” The security administrator then assigns a maximum security level
to each user. What type of access control is used in this network?

❍ A. Mandatory
❍ B. Rule-based
❍ C. Discretionary
❍ D. Role-based

A

The Answer: A. Mandatory
Mandatory access control uses a series of security levels (i.e., public, private, secret) and assigns those levels to each object in the operating
system. Users are assigned a security level, and they would only have access to objects that meet or are below that assigned security level.

The incorrect answers:
B. Rule-based
Rule-based access control determines access based on a series of systemenforced rules. An access rule might require a particular browser be used
to complete a web page form, or access to a file or system is only allowed
during certain times of the day.

C. Discretionary
Discretionary access control allows the owner of an object to assign access.
If a user creates a spreadsheet, the user can then assign users and groups to
have a particular level of access to that spreadsheet.

D. Role-based
Role-based access control assigns a user’s permissions based on their role
in the organization. For example, a manager would have a different set of
rights and permissions than a team lead.

68
Q

Which of the following would be the best way to describe the estimated
number of laptops that might be stolen in a fiscal year?

❍ A. ALE
❍ B. SLE
❍ C. ARO
❍ D. MTTR

A

The ARO (Annualized Rate of Occurrence) describes the number of
instances estimated to occur in a year. For example, if the organization
expect to lose seven laptops to theft in a year, the ARO for laptop theft is
seven.

69
Q

ALE

A

The ALE (Annual Loss Expectancy) is the expected cost for all events in a
single year. If it costs $1,000 to replace a single laptop (the SLE) and you
expect to lose seven laptops in a year (the ARO), the ALE for laptop theft
is $7,000.

70
Q

SLE

A

SLE (Single Loss Expectancy) is the monetary loss if a single event
occurs. If one laptop is stolen, the cost to replace that single laptop is the
SLE, or $1,000.

71
Q
A