Questions Flashcards

1
Q

A High security defense installation recently began utilizing large guard dogs that bark very loudly and excitedly at the slightest provocation. which of the following types of controls does this BEST describe. A.deterrent B. preventative C. Detective D. Compensating

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

An incident responder receives a call from a user who reports a computer exhibiting symptoms consist with malware infection. Which of the following steps should responder perform next. A. Capture and document necessary information to assist in the response. B. Request the user capture and provide a screenshot or recording of the symptoms. C. Use a remote desktop client to collect and analyze the malware in real time. D. Ask the use to back up files for later recovery

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices. A. Shibboleth B. RADIUS federation C. SAML D. OAuth E. OpenID connect

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

An analyst wants to implement a more secure wireless authentication for office points. Which of the following techniques allows for encrypted authentication of wireless clients over TLS? A. PEAP B. EAP C. WPA2 D. RADIUS

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A security analyst is hardening an authentication server. One of the primary requirements is to ensure there is a mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure? A. LDAP services B. Kerberos services C. NTLM services D. CHAP services

A

Answer B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment DNSSEC at the organization. A. LDAP B. TPM C. TLS D. SSL E. PW

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Ann, an employee in the payroll department, has contacted the help desk citing multiple issues with her device, including: -Slow performance -Word documents, PDF’s, and image no longer opening -A pop-up Ann states the issue began after she opened an invoice that a vendor emailed to he. Upon opening the invoice, she had to click several security warnings to view it in her word processor. Which of the following is the device MOST likely infected? A. Spyware B. Crypto-malware C. Rootkit D. Backdoor

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A department head at a university resigned on the first day of spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring? A. Time-of-day restrictions B. Permission auditing and review C. Offboarding D. Account expiration

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion. Some of the problems the company is encountering include the following: -There is no standardization. -Employees ask for reimbursement for their devices. -Employees do not replace their devices often enough to keep them running efficiently. -The company does not have enough control over the devices. Which of the following is a deployment model that would help the company overcome these problems? A. BYOD B. VDI C. COPE D. CYOD

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach occur. The administrator has been given the following requirements: -All access must be correlated to a user account. -All user accounts must be assigned to a single individual -User access to the PHI data must be reported. -Logs and records cannot be deleted or modified. Which of the following should the administrator implement the above requirements? (choose Three) A. Eliminate shared accounts B. Create a standard naming convention for accounts C. Implement usage auditing review . D. Enable account lockout thresholds E. Copy logs in real time to a secure WORM drive F. Implement time-of-day restrictions G. Perform regular permission audits and reviews.

A

Answer. ACE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following can be provided to a AAA system for the identification phase? A. Username B. Permissions C. One-Time token D. Private certificate

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Despite having implemented passwords policies, users continue to set the same weak passwords and reuse old passwords. Which one of the following technical controls would help prevent these policy violations? (select two) A. Password expiration B. Password length C. Password complexity D. Password history E. Password lockout

A

Answer. CD

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

An organization finds that most help desk calls ate regarding account lockout due to a variety of applications running on different systems. Manager is looking for a solution to reduce the number of account lockouts while improving security. Which of the following is the BEST solution for this organization? A. Create multiple applications accounts for each user. B. Provide secure tokens. C. Implement SSO. D. Utilize role-based access control.

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Which of the following threat actors is MOST likely to steal a companies proprietary information to gain a market edge and reduce time to market? A. competitor B. Hacktivist C. Insider D. Organized Crime

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

When trying to log into a company’s new ticket system, some employees receive the following message: Access Denied; Too many concurrent sessions: The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the most likely cause for this error message? A. Network resources have been exceeded. B. The software is out of license. C. The VM does not have enough processing power D. The firewall is misconfigured.

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A network administrator at as small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrators does not want to provide the wireless password or certificate to the employee? A. WPS B. 802.1x C. WPA2-PSK D. TKIP

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A company is developing a new and secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to provide the most secure environment? A. A perimeter Firewall and IDS B. An air gapped complier network C. A honeypot residing in a DMZ D. A ad hoc network with NAT E. A bastion host

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the internet? A. The recipient can verify integrity of the software patch B. The recipient can verify the authenticity of the site used to download the patch. C. The recipient can request future updates to the software using the published MD5 value. D. The recipient can successfully activate the software patch.

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A database backup scheduled consists of weekly full backups performed on Saturday at 12:00 A.M and daily differential backups also performed at 12:00 A.M. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recovery? A. 1 B. 2 C. 3 D. 4

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

Which of the following technologies employ the use of SAML? (select two) A. Single sign-on B. Federation C. LDAP D. Secure token E. RADIUS

A

Answer. AB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

An organization is using a tool to perform a source code review. Which of the following describes the case in which the tool incorrectly identifies the vulnerability? A. False negative B. True negative C. False positive D. True positive

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

In a corporation where compute utilization spikes several times a year, the chief information officer (CIO) has requested a cost-effective architecture to handle the variable capacity demand. Which of the following characteristics BEST describes what the CIO has requested? A. Elasticity B. Scalability C. High availability D. Redundancy

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.130.6666. Which of the following should the security analyst do to determine if the compromised system still has an active connection? A. tracert B. netstat C. Ping D. nslookup

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity? A. Sustainability B. Homogeneity C. Resiliency D. Configurability

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which of the following encryption methods does PKI typically use to securely protect keys? A. Elliptic curve B. Digital signatures C. Asymmetric D. Obfuscation

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Which of the following characteristics differentiate a rainbow table attack from brute force attacks? (select two) A. Rainbow table attacks greatly reduce compute cycles at attack time. B. Rainbow tables must include precompiled hashes C. Rainbow table attacks do not require access to hashed passwords D. Rainbow tables attacks must be performed on the network E. Rainbow table attacks bypass maximum failed login restrictions.

A

Answer. AB

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

Which of the following BEST describes a routine in which semicolons, dashes, quotes, and commas are removed from a string. A. Error handling to protect against program exploitation B. Exception handling to protect against XSRF attacks C. Input validation to protect against SQL injection D. Padding to protect against string buffer overflows.

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which of the following is an important step to take BEFORE moving any installation packages from a test environment to production? A. Roll back changes in the test environment B. Verify the hashes of files C. Archive and compress the files D. update the secure baseline

A

Answer B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which of the following cryptographic attacks would salting of passwords render ineffective? A. Brute force B. Dictionary C. Rainbow tables D. Birthday

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

A network administrator wants to implement a method of securing internal routing. Which of the following should the administrator implement? A. DMZ B. NAT C. VPN D. PAT

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which of the following types of keys is found in a key escrow? A. Public B. Private C. Shared D. Session

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A senior Incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing the issue? A. Botnet B. Ransomware C. Polymorphic Malware D. Armored virus

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A company is currently using the following configuration: -IAS server with certificate-based EAP-PEAP and MSCHAP -Unencrypted authentication via PAP A security administrator needs to configure a new wireless setup with the following configurations: -PAP authentication method -PEAP and EAP provide two-factor authentication Which of the following forums of authenticating are being used? (select two) A. PAP B. PEAP C. MSCHAP D. PEAP-MSCHAP E. EAP D. EAP-PEAP

A

Answer. AC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A security Administrator is trying to encrypt communication. For which of the following reasons should administrator tale advantage of the subject Alternative Name (SAM) attribute of a certificate? A. It can protect multiple domains B. It provides extended site validation C. It does not require a trusted certificate authority D. It protects unlimited subdomains

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

After a merger between two companies a security analyst has been asked to ensure that the organizations systems are secure against infiltration by any former employees that were terminated during the transition. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (select two) A. Monitor VPN client access B. Reduce failed login out settings C. Develop and implement updated access control policies D. Review and address invalid login attempts E. Increase password complexity requirements F. Assess and eliminate inactive accounts

A

Answer. CF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

A new mobile application is being developed in-house. Security reviews did not pick up any major flaws, however vulnerability scanning results show fundamental issues at the very end of the project cycle. Which of the following security activities should also have been performed to discover vulnerabilities earlier in the life cycle? A. Architecture review B. Risk assessment C. Protocol Analysis D. Code review

A

Answer. D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A security administrator is creating a subnet on one of the corporate firewall interfaces to use a DMZ which is expected to accommodate at most 14 physical hosts. Which of the following subnets would BEST meet the requirements? A. (192.168.0.16)(255.25.255.248) B. (192.168.0.16/28) C. (192.168.1.50)(255.255.25.240) D. (192.168.2.32/27)

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

A company has a security policy that specifies all endpoint computing devices should be assigned a unique identifier that can be tracked via an inventory management system. Recent changes to airline security regulations have caused many executives in the company to travel with mini tablet devices instead of laptops. These tablet devices are difficult to tag and track. An RDP application is used from the tablet to connect into the company network . Which of the following should be implemented in order to meet the security policy requirements. A. Virtual desktop Infrastructure (IDI) B. WS-security and geo-fencing C. A-Hardware security module (HSM) D. RFID tagged system E. MDM software F. Security Requirements Tractability Matrix (SRTM)

A

Answer. E

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

The security administrators receives an email on a non-company account from a coworker stating that some reports are not exporting correctly. Attached to the email was an example report file with several customers names and credit card numbers with the PIN. Which of the following is the BEST technical controls that will help mitigate this risk of disclosing sensitive data? A. Configure the mail server to require TLS connections for every email to ensure all transport data is encrypted B. Create a user training program to identify to identify the correct use of email and perform regular audits to ensure compliance. C. Implement a DLP solution on the email gateway to scan email and remove sensitive data or files. D. Classify all data according to its sensitivity and inform the user of data that is prohibited to share.

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

A technician is configuring a wireless guest network. After applying the most recent changes the technician finds the new devices can no longer find the wireless network by name but existing devices are still able to use the wireless network. Which of the following security measures did the technician MOST likely implement to cause this scenario? A. Deactivation of SSID bradcast B. Reduction of WAP signal output power C. Activation of 802.1x with RADIUS D. Implementation of MAC filtering E. Beacon interval was decreased

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A security administrator has been assigned to review the security posture of the standard corporate system image for virtual machines. The security administrator conducts a thorough review of the system logs, installations procedures, and networks configuration of the VM image. Upon reviewing the access logs and user accounts, the security administrators determines that several accounts will not be used in production. Which of the following would correct the deficiencies? A. Mandatory access control B. Disable remote login C. Host hardening D. Disabling services

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Although a web enabled application appears to only allow letters in the comment field of a web form, malicious user was able to carry a SQL injection attack by sending special characters through the web comment field. Which of the following has the application programmer failed to implement? A. Revision control system B. Client side exception handling C. Server side validation D. Server hardening

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

An attacker discovers a new vulnerability in an enterprise application. The attacker takes advantage by developing new malware. After installing the malware the attacker is provided with the access to the infected machine. Which of the following is being described? A. Zero-day attack B. Remote code execution C. Session hijacking D. Command injection

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A security administrator returning from a short vacation receives an account lock-out message when attempting to log into the computer. After getting the account unlocked the security administrator immediately notices a large amount of email alerts pertaining to several different user accounts being locked out during the past three days. The security administrator uses system logs to determine that the lock-outs were due to a brute-force attack on all accounts that has been previously logged into that machine. Which of the following can be implemented to reduce the likelihood of this attack going undetected? A. Password complexity rules B. Continuous monitoring C. User access reviews D. Account lockout policies

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A bank requires tellers to get manager approval when a customer wants to open a new account. A recent audit shows that there have been four cases in the previous year where tellers opened accounts without manager approval. The bank president thought separation of duties would prevent this from happening. In order to implement a true separation of duties approach the bank could: A. Require the use of two different passwords held by two different individuals to open an account. B. Administer account creation on a role based access control approach. C. Require all new accounts to be handled by someone else other than a teller since they have different duties. D. Administer account creation on a rule based access control approach.

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

A security administrator has been tasked with improving the overall security posture related to desktop machines on the network. An author has recently that several machines with confidential customer information displayed in the screens are left unattended during the course of the day. Which of the following could the security administrator implement to reduce the risk associated with the finding? A. Implement a clean desk policy B. Security training to prevent shoulder surfing C. enable group policy based screensavers timeouts D. install privacy screens on monitors

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Company policy requires that use if passphrases instead of passwords. Which of the following technical controls MUST be in place in order to promote the use of passphrases? A. Reuse B. Length C. History D. Complexity

A

Answer. D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

During a routine audit, it is discovered that someone has been using a stale administrator account to log into a seldom use server. The person has been using the server to view inappropriate websites that are prohibited to end users. Which of the following could best prevent this from occurring again? A. credential management B. Group policy management C. Acceptable use policy D. Account expiration policy

A

Answer. D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Which of the following should identify critical system and components? A. MOU B. BPA C. ITCP D. BCP

A

Answer. D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Which of the following works by implanting software on systems but delays execution until a specific set of conditions is met? A. Logic Bomb B. Trojan C. Scareware D. Ransomware

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

A web application is configured to target browsers and allow access to bank accounts to siphon money to a foreign account. This is an example of which of the following attacks? A. SQL injection B. Header manipulation C. Cross-site scripting D. Flash cookie exploitation

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Technicians working with servers hosted at the company’s data center are increasingly complaining of electrical shocks when touching metal items which have been linked to hard drive failures. Which of the following should be implemented to correct this issue? A. Decrease the room temperature B. Increase the humidity in the room C. Utilize better hot/cold aisle configurations D. implement EMI shielding

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A portable storage device has been determined to have malicious firmware. Which of the following is the BEST course of action to ensure data confidentiality? A. Format the device B. Re-image the device C. Perform virus scan in the device D. Physically destroy the device

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

A security administer must implement a system to ensure that invalid certificates are not used by a custom developed application. The system must be able to check the validity of certificates even when internet access is unavailable. Which of the following MUST be implemented to support this requirement? A. CSR B. OCSP C. CLR D. SSH

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A technician has installed new vulnerability scanner software on a server that is joined to the company domain. The vulnerability scanner is able to provide visibility over the patch posture of all company’s clients. Which of the following is being used? A. Gray box vulnerability testing B. Passive scan C. Credentialed D. Bypassing security controls

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

The Chief Security Officer (CISO) at a multinational banking cooperation is reviewing a plan to upgrade the entire corporate IT infrastructure. The architecture consists of a centralized cloud environment hosting the majority of data, small server clusters at each corporate location to handle the majority of customer transaction processing, ATM’s and a new mobile banking application accessible from smartphones, tablets, and the internet via HTTP. The corporation does business having varying data retention and privacy laws. Which of the following technical modifications to the architecture and corresponding security controls should be implemented to provide the MOST complete protection of data? A. Revoke exiting root certificates, re-issue new customer certificates, and ensure all transactions are digitally signed to minimize fraud, implement encryption for all data in-transit between data centers. B. Ensure all data is encryption according to the most stringent regulatory guidance applicable, implement encryption for all data in-transit between data centers, increase data availability by replicating all data, transaction data, logs between each corporate location. C. Store customer data based on national borders, ensure end-to end encryption between ATM’s shifted from one legal jurisdiction to another with more stringent regulations. D. Install redundant servers to handle corporate customer processing, encrypt all customer data to ease the transfer from one country to another, implement end-to-end encryption between mobile applications and the cloud.

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

While reviewing the monthly internet usage it is noted that there is a large spike in traffic classified as “Unknown” and does not appear to be within the bounds of the organisations Acceptable Use Policy. Which of the following tool or technology would work BEST for obtaining more information on this traffic? A. Firewall Logs B. IDS Logs C. Increased spam filtering D. Protocol analyzer

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

A network administrator wants to ensure that users do not connect to unauthorized devices to the company networks . Each desk needs to connect a VoIP phone and computer. Which of the following is the BEST way to accomplish this? A. Enforce authentication for network devices B. Configure the phones on the VLAN, and computers on another C. Enable and configure port channels D. Make users sign an Acceptable use Agreement

A

Answer. A

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

An administrator has concerns regarding the traveling sales team who works primarily from smart phones. Given the sensitive nature of their work, which of the following would BEST prevent access to the data in case of loss or theft? A. Enable screensaver locks when the phones are not in use to prevent unauthorized access B. Configure the smart phones so that the stored data can be destroyed from a centralized location C. Configure the smart phones so that all data is saved to removable media and kept separate from the device. D. Enable GPS tracking on all smart phones so they can be quickly located and recovered.

A

Answer. B

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

A user of the wireless network is unable to gain access to the network. The symptoms are: 1.) Unable to connect to both internal and internet resources. 2.) The wireless icon shows connectivity but has no network access The wireless network is WPA2 Enterprise and users must be a member of the wireless security group to authenticate. Which of the following is the MOST likely cause of the connectivity issues? A. The wireless signal is not strong enough B. A remote DDoS attack against RADIUS server is taking place C. The user’s laptop only supports WPA and WEP D. The DHCP scope is full E. The dynamic encryption key did not update while the user was offline.

A

Answer. C

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

A Chief Financial Officer (CFO) has asked the chief information (CISO) to provide responses to a recent audit report detaining deficiencies in the organization security controls. The CFO would like to know ways in which the organization can improve its authorization controls. Given the request by the CFO, which of the following controls should the CISO focus on in the report? (select three) A. Password complexity policies B. Hardware tokens C. Biometric systems D. Role-based permissions E. One time passwords F. Separation of duties G. Multifactor authentication H. Single sign-on I. Lease privilege

A

Answer. DFI

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

A mobile device user is concerned about geographical positioning information being included in messages sent between users on a popular social network platform. The user turns off the functionality in the application, but wants to ensure the application cannot re-enable the setting without the knowledge of the user. Which of the following mobile device capabilities should the user disable to achieve the stated goal? A. Device access control B. Location based services C. Application control D. GEO-Tagging

A

Answer. D

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

A member of a digital forensics team, Joe arrives at a crime scene and is preparing to collect system data. Before powering the system off, Joe knows that he must collect the most volatile date first. Which of the following is the correct order in which Joe should collect the data? A. CPU cache, paging/ swap files, RAM, remote logging data B. RAM, CPU cache, Remote logging data, Paging/ swap files C. Paging/swap files, CPU cache, RAM, remote logging data D. CPU cache, RAM, Paging/swap files. remote logging data

A

Answer. D

64
Q

An organization has hired a penetration tester to test the security of its ten web servers. The penetration tester is able to gain root/administration access in several servers by exploiting vulnerabilities associated with the implementation of SMTP, POP, DNS, FTP, Telnet and IMAP. Which of the following recommendations should the penetration tester provide to the organization to better protect their web servers in the future? A. Use a honeypot B. Disable unnecessary services C. Implement transport layer security D. Increase application event logging

A

Answer. B

65
Q

A security engineer is faced with competing requirements from the networking group and database administrators. The database administrators would like ten application servers on the same subnet for ease of administration, whereas the networking group would like to segment all applications from one to another. Which of the following should the security administer do to rectify this issue? A. Recommend performing a security assessment on each application, and only segment the applications with the most vulnerability. B. Recommend classifying each application into like security groups and segmenting the groups from one another. C. Recommend segmenting each application. as it is the most secure approach. D. Recommend that only application with minimal security features should be segmented to protect them.

A

Answer. B

66
Q

A security analyst has been asked to perform a review of an organizations software development lifecycle. The analyst reports that the lifecycle does not contain a phrase in which team members evaluate and provide critical feedback of another developers code. Which of the following assessments techniques is BEST described in the analysts report? A. Architecture evaluation B. Baseline reporting C. Whitebox testing D. Peer review

A

Answer. D

67
Q

An attacker wearing a building maintenance uniform approach a company’s receptionist asking for access to a secure area. The receptionist asks for identification, a building access badge and checks the companies list approved maintenance personnel prior to granting physical access to the secure area. These controls used by the receptionist are in place to prevent which of the following type of attacks? A. Tailgating B. Shoulder surfing C. Impersonation D. Hoax

A

Answer. C

68
Q

A security administrator is tasked with conducting an assessment made to establish the baseline security posture of the corporate IT infrastructure. The assessment must report actual flaws and weaknesses in the infrastructure. Due to expense of hiring outside consultants, the testing must be performed using an in-house or cheaply available resource. There cannot be a possibility of any requirement being damaged in the test. Which of the following has the administrator been tasted to perform? A. Risk transference B. Penetration test C. Threat assessment D. Vulnerability assessment

A

Answer. D

69
Q

A network administer is attempting to troubleshoot an issue regarding certificates on a secure website. During the troubleshooting process, the network administrator notices that the web gateway proxy on the local network has signed all of the certificates on the local machine. Which of the following describes the type of attack the proxy has been legitimately programmed to perform? A. Transitive access B. Spoofing C. Man-in-the-middle D. Replay

A

Answer. C

70
Q

Which of the following uses the SSH protocol? A. Stelnet B. SCP C. SNMP D. FTPS E. SSL F. SFTP

A

Answer. BF

71
Q

Which of the following is the GREATEST risk to a company by allowing employees to physically bring their personal smartphones to work? A. Taking pictures of proprietary information and equipment in restricted areas B. Installing soft token software to connect to the companies wireless network. C. Company cannot automate patch management on personally-owned devices. D. Increases the attack surface by having more target devices on the companies campus.

A

Answer. A

72
Q

Which of the following is the summary of loss for a given year? A. MTBF B. ALE C. SLA D. ARO

A

Answer. B

73
Q

A security officer on a military base needs to encrypt several smartphones that will be going into the field. Which of the following encryption solutions should be deployed in this situation? A. Elliptic curve B. One-time paid C. 3DES D. AES-256

A

Answer. D

74
Q

An organization relies heavily on an application that has high frequency of security updates. At present, the security team only updates the application on the first Monday of each month, even through the security updates are released as often as twice a week. Which of the following would be the BEST method of updating this application? A. Configure testing and automate patch management for the application. B. Configure security control testing for the application. C. Manually apply updates for the application when they are released. D. Configure a sandbox for testing patches before the scheduled monthly update.

A

Answer. A

75
Q

A technician must configure a firewall to block external DNS traffic from entering a network. Which of the following ports should they block on the firewall? A. 53 B. 110 C. 143 D. 443

A

Answer. A

76
Q

A software development company needs to share information between two remote servers, using encryption to protect it. A programmer suggests developing a new encryption protocol, arguing that using an unknown with secure, existing cryptographic algorithm libraries will provide strong encryption without being susceptible to attacks on the known protocols. Which of the following summarizes the BEST response to the programmer’s proposal? A. The newly developed protocol will only be as secure as the underlying cryptographic algorithms used. B. New protocols often introduce unexpected vulnerabilities, even when the developed with otherwise secure the testing algorithm libraries. C. A programmer should have specialize training in protocol development before attempting to design a new encryption method. D. The obscurity value of unproven protocols against attacks often outweighs the potential for introducing new vulnerabilities.

A

Answer. B

77
Q

A security technician would like to obscure sensitive data within a file so that it can be transferred without causing suspicion. Which of the following technologies would BEST suited to accomplish this? A. Transport Encryption B. Stream Encryption C. Digital Signature D. Steganography

A

Answer. D

78
Q

A supervisor in your organisation was demoted on Friday afternoon. The supervisor had the ability to modify the contents of a confidential database, as well as other managerial permissions. On Monday morning, the database administrator reported that log files indicated that several records were missing from the database. Which of the following risk mitigation strategies should have been implemented when the supervisor was demoted? A. Incident management B. Routine auditing C. IT governance D. Monthly user rights reviews

A

Answer. B

79
Q

Which of the following attack types is being carried out when a target is being sent unsolicited messages via bluetooth? A. War chalking B. Bluejacking C. Bluesnarfing D. Rouge tethering

A

Answer. B

80
Q

Joe is exchanging encrypted email with another party. Joe encrypts the initial email with a key. When Joe receives a response, he is unable to decrypt the response with the same key he used initially. Which of the following would explain the situation? A. An ephemeral key was used for one of the messages B. A stream cypher was used for the initial; email; a block cypher was used for the reply C. Out-of-band key exchange has taken place D. Asymmetric encryption is being used

A

Answer. D

81
Q

Recently several employees were victims of a phishing email that appeared to originate from the company president. The email claimed the employees would be disciplined if they did not click on a malicious link in the message. Which of the following principles of social engineering made this attack successful? A. Authority B. Spamming C. Social proof D. Scarcity

A

Answer. A

82
Q

Which of the following is the LEAST secure hashing algorithm? A. SHA 1 B. RIPEMD C. MD5 D. DES

A

Answer. C

83
Q

An employee uses RDP to connect back to the office network. If RDP is misconfigured, which of the following security exposures would this lead to? A. A virus on the administrators desktop would be able to sniff the administrators username and password. B. Result in an attacker being able to phish the employees username and password. C. A social engineering attack could occur, resulting in the employees password being extracted D. A man in the middle attack could occur, resulting the employees username and password being captured.

A

Answer. D

84
Q

Hoe, the security administrator, sees this in a vulnerability scan report: “The server 10.1.2.232 is running Apache 2.2.20 which may be vulnerable to a mod_cgi exploit” Joe verifies that the mod_cgi module is not enabled on 10.1.2.232. This message is an example of: A. A threat B. A risk C. A false negative D. A false positive

A

Answer. D

85
Q

A security analyst wishes to increase the security of an FTP server. Currently, all trails to the FTP server is unencrypted. Users connecting to the FTP server use a variety of modern FTP client software. The security analyst wants to keep the same port and protocol, while also still allowing unencrypted connections. Which of the following would BEST accomplish these goals? A. Require the SFTP protocol to connect to the file server B. Use implicit FTPS on the FTP server C. Use explicit FTPS for the connections D. Use SSH tunneling to encrypt the FTP traffic

A

Answer C

86
Q

A company has three divisions, each with its own networks and services. The company decides to make its secure web portal accessible to all the employees utilizing their existing username and passwords. The security administrator has elected to use SAML to support authentication. In the scenario, which of the following will occur when users try to authenticate to the portal? (select two) A. The portal will function as an identity provider and issue an authentication assertion. B. The portal will request an authentication ticket from each network that is transitively trusted. C. The back-end networks will function as an identity provider and issue an authentication assertion. D. The back-end networks will request authentication tickets from the portal, which will act as the third party service provider authentication store. E. The back-end networks will verify the assertion token issued by the portal functioning as the identity provider.

A

Answer. BC

87
Q

Which of the following would a security specialist be able to determine upon examination of a server’s certificate? A. CA public key B. Server private key C. CSR D. OID

A

Answer. D

88
Q

A user suspects someone has been accessing a home network without permission by spoofing the MAC adress of an authorized system. While atttepting t determine if an authorized user is togged into the home network, the user reviews the wireless router, which shows the following table for systems that are currently on the home network. Hostname IP address MAC MAC Filter Dad PC 192.168.1.10 00:1D:1A:44:17:B5 On Mom PC 192.168.1.15 21:13:D6:C5:42:A2 OFF Junior PC 192.168.2.16 42:A7:D1:25:11:52 On Unknown 192.168.1.18 10:B3:22:1A:FF:21 OFF Which of the following should be the NEXT step to determine if there is an unauthorized user on the network? A. Apply MAC filtering and see if the router drops any of the systems. B. Physically check each of the authorized systems to determine if they are togged onto the network. C. Deny the “unknown” host because the hostname is not known and MAC filtering is not applied to this host. D. Conduct a ping sweep of each of the authorized systems and see if an echo response is received.

A

Answer. B

89
Q

A security consultant discovers that an organisation is using the PCL protocol to print documents, utilizing the default driver and print settings. Which of the following is the most likely risk in the situation? A. An attacker can access and change the printer configuration B. SNMP data leaving the printer not properly encrypted C. An MITM attack can reveal sensitive information. D. An attacker can easily inject malicious code into the printer firmware. E. Attackers can use the PCL protocol to bypass the firewall of client computers.

A

Answer. B

90
Q

A security analyst is hardening a server with the directory services role installed. The analyst must ensure that the LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements? (choose two) A. Generate an X 509-complaint certificate that is signed by a trusted CA. B. Install and configure an SSH tunnel on the LDAP server C. Ensure port 389 is open between the clients and the servers using the communication. D. Ensure port 636 is open between the clients and the servers using the communications. E. Remove the LDAP directory service role from the server.

A

Answer. AD

91
Q

A Botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that was crashed. To which of the following categories does the refrigerator belong? A. SoC B. ICS C. IoT D. MFD

A

Answer. C

92
Q

The Chief of Technology Officer (CTO) of a company, Ann, is putting together a hardware budget for the next 10 years. She is asking for the average lifespan of each hardware device so that she is able to calculate when she will have to replace each device. Which of the following categories BEST describes what she is looking for? A. ALE B. MTTR C. MTBF D. MTTF

A

Answer. D

93
Q

A software developer wants to ensure that the application is verifying that a key is valid before establishing an SSL connections with random hosts on the internet. Which of teh following should be used in the code? (select two) A. Escrowed Keys B. SSL symmetric encryption keys C. Software code private keys D. Remote server public key E. OCSP

A

Answer. BE

94
Q

A security guard has informed the Chief Information Security Officer that a person with a tablet has been walking around the building. The guard also noticed strange white marking in different areas of the parking lot. The person is attempting which of the following types of attacks? A. Jamming B. War chalking C. Packet sniffing D. Near field communication

A

Answer. B

95
Q

a system administrator is configuring a site to site VPN tunnel. Which of the following should be configured on the VPN concentrator during the IKE phase? A. RIPEMD B. ECDHE C. Diffie-Hellman D. HTTPS

A

Answer. C

96
Q

A network operations manager has added a second row of server racks in the data center. These racks face the opposite direction of the first row of racks. Which of the following is the reason the manager installed the racks this way? A. To lower energy consumption by sharing power outlets B. To create environmental hot and cold isles C. To eliminate the potential for electromagnetic interference D. To maximize the fire suppression capabilities.

A

Answer. B

97
Q

Phishing emails frequently take advantage of high profile catastrophes reported in the news. Which of the following principles BEST describes the weakness being exploited? A. Intimidation B. Scarcity C. Authority D. Social proof

A

Answer D

98
Q

Users report the following message appears when browsing to the companies secure site: This website cannot be trusted. Which of the following actions should a security analyst take to resolve the message? (choose two) A. Verify the certificate has not expired on the server B. Ensure the certificate has a .pfx extension on the server. C. Update the root certificate into the client computer certificate store. D. Install the updated private key on the web server. E. Have users clear their browsing history and relaunch the session.

A

Answer. AC

99
Q

New magnetic locks were ordered for an entire building. In accordance with company policy, employee safety is the top priority. In case of a fire where electricity is cut, which of the following should be taken into consideration when installing the new locks? A. Fail safe B. Fault tolerance C. Fail secure D. Redundancy

A

Answer. A

100
Q

A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts. For which of the following is the company hiring consulting firm? A. Vulnerability scanning B. Penetration testing C. Application fuzzing D. User permission

A

Answer. A

101
Q

Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the users’ certificates. A. RA B. CA C. CLR D. CSR

A

Answer. B

102
Q

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened. The network and security teams perform the following actions. * Shut down all network shares * Run an email search identifying all employees who received the malicious message. * Reimage all devices belonging to the users who open the attachment Next, the teams want to re-enable the network shares. Which of the following BEST describes this phase of the incident response process? A. Eradication B. Containment C. Recovery D. Lesson learned

A

Answer. C

103
Q

Security administrators attempt corrective action after a phishing attack. Users are still experiencing trouble logging in, as well as an increase in account lockouts. Users’ emails contacts are complaining of an increase in spam and social networking requests. Due to the large number of affected accounts, remediation must be accomplished quickly. Which of the following actions should be taken FIRST? (Select Two) A. Disable the compromised accounts B. Update WAF rules to block social networks C. Remove the compromised accounts with all AD groups D. Change the compromised accounts’ passwords E. Disable the open relay on the email server F. Enable sender policy framework

A

Answer. EF

104
Q

Anne, the Chief Executive Officer (CEO), has reported that she is gettign multiple telephone calls from someone claiming to be the helpdesk. The caller is asking to verify her network authentication credentials because her computer is broadcasting across the network. This is most likely which of the following types of attacks? A. Vishing B. Impersonation C. Spim D. Scareware

A

Answer. A

105
Q

An administrator discovers the following log entry on the server: Nov 12 2013 00:23:45 httpd[2342] : GET /app2/prod/proc/process.php?input=change;cd%20../../../etc;cat%20shadow Which of the following attacks is being attempted? A. Command injection B. Password attack C. Buffer overflow D. Cross-site scripting

A

Answer. A

106
Q

A security team wants to establish an Incident Response plan. The team has never experienced an incident. Which of the following would BEST help them establish plans and procedures? A. Table top exercises B. Lessons learned C. Escalation procedures. D. Recovery Procedures.

A

Answer. A

107
Q

Which of the following would verify that a threat does exist and security controls can easily be bypassed without actively testing an application? A. Protocol analyzer B. Vulnerability scanner C. Penetration test D. Port scanner

A

Answer. B

108
Q

A system administrator needs to implement 802.1x whereby when a user logs into the network, the authentication server communicates to the network switch and assigns the user to the proper VLAN. Which of the following protocols should be used? A. RADIUS B. Kerberos C. LDAP D. MSCHAP

A

Answer. A

109
Q

Which of the following types of cloud infrastructure would allow several organizations with similar structures and interests to realize shared storage and resources? A. Private B. Hybrid C. Public D. Community

A

Answer. D

110
Q

A security administrator has found a hash m the environment known to belong to malware. The administrator then finds this file to be in the preupdate area of the OS, which indicates it was pushed from the central patch system File: winx86_adobe_flash_upgrade.exe Hash: 99ac28bede43ab869b853ba62c4ea243 The administrator pulls a report from the patch management system with the following output: Install Date Package Name Target Devices Hash 10/10/2017 java_11.2_x64.exe HQ PC’s 2j1kb2h1b 10/10/2017 winx86_adobe_flash_ HQ PC’s n1j21j212j Give the above outputs, which of the following MOST likely happened? A. The file was corrupted after it left the patch system B. The file was infected when the patch manager downloaded it. C. The file was not approved in the application whitelist system D. the fee embedded with a logic bomb to evade detection.

A

Answer. B

111
Q

Which of the following implements two-factor authentication? A. A phone system requiring a PIN to make a call B. An ATM requiring a credit card and PIN C. A computer requiring username and password D. A datacenter mantrap requiring fingerprint and iris scan

A

Answer. B

112
Q

A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement from this employee? A. Obtain a list of passwords used by the employee B. Generate a report on outstanding projects that employee handled C. Have the employee surrender company identification D. Have the employee sign an NDA before departing.

A

Answer. C

113
Q

A system administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the system administrator neet to provide the domain administrator credentials. Which of the following account types is the system administrator using? A. Shared account B. Guest account C. Service account D. User account

A

Answer. C

114
Q

A penetration tester is crawling a target website that is available to the public. Which of the following represents the actions the penetration tester is performing? A. URL hijacking B. Reconnaissance C. White box testing D. Escalation of privilege

A

Answer. B

115
Q

When systems, hardware, or software are not supported by the original vendor, it is a vulnerability known as: A. A system sprawl B. end-of-life systems C. resource exhaustion D. a default configuration

A

Answer. B

116
Q

As a part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technician must ensure the OS settings are hardened. Which of the following is the BEST way to do this? A. Use a vulnerability scanner B. Use a configuration compliance scanner C. Use a passive, in-line scanner. D. Use a protocol analyzer

A

Answer B

117
Q

Joe a new employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe’s colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application? (select two) A. Near-Field communication B. Rooting/jailbraking C. Ad-hoc connections D. Teathering E. Sideloading

A

Answer. BE

118
Q

A companies Users lockout policy is enabled after five unsuccessful login attempts. The help desk notices a user is repeatedly locked out for over a course of a workweek. Upon contacting the user, the help desk discovers that the user is on vacation and does not have network access. Which of the following types of attacks are MOST likely occurring? (select two ) A. Replay B. Rainbow tables C. Brute force D. Pass the Hash E. Dictionary

A

Answer. CE

119
Q

A user has attempted to access data at a higher classification level than the users account is currently authorized to access. Which of the following access control models has been applied to the users account? A. MAC B. DAC C. RBAC D. ABAC

A

Answer. A

120
Q

A company determines that it is prohibitively expensive to become compliant with a new credit card regulations instead, the company decides to purchase insurance to cover the cost of any potential loss. Which of the following is the company doing? A. transferring the risk B. Accepting the risk C. Avoiding the risk D. Mitigating the risk

A

Answer. A

121
Q

An Organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified? A. RTO B. RPO C. MTBF D. MTTR

A

Answer. A

122
Q

An attacker compromises a public CA and issues unauthorized X.509 certificates for Company.com. I the future, impact of similar incidents. Which of the following would assist Company.com with this goal? A. Certificate pinning B. Certificate Stapling C. Certificate chaining D. Certificate with extension validation

A

Answer. A

123
Q

After a user reports stow computer performance, a system administrator detects a suspicious file, which was installed as a part of a freeware software package. The system administrator reviews the output below: c:\Windows\system32>netstat -nab Active connections Proto Local address Foreign Address State TCP 0.0.0.0:135 0.0.0.0:0 LISTENING RpcSs| [svchost.exe] TCP 0.0.0.0:445 0.0.0.0:0 LISTENING [svchost.exe] TCP 192.168.1.10:5000 10.37.213.20 ESTABLISHED winserver.exe UDP 192.168.1.10:1900 *.* SSDPVSR Based on the above information, which of the following types of malware was installed on the user’s computer? A. RAT B. Keylogger C. Spyware D. Worm E. Bot

A

Answer. C

124
Q

Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing? A. ACL’s B. HIPS C. NAT D. Mac Filtering

A

Answer. A

125
Q

A company wants to host a publicly available server that performs the following function: -Evaluates MX record lookup -Can perform authentication requests for A and AAA records -Uses RRSIG Which of the following should the company use to fulfill the above requirements? A. DNSSEC B. SFTP C. nslookup D. dig

A

Answer. A

126
Q

Which of the following attack types BEST describe a client-side attack that is used to mandate an HTML iframe with javascipt code via web browser? A. Buffer overflow B. MITM C. xxs D. SQLi

A

Answer. C

127
Q

A company has a data classification system with definitions for “Private and public”. The company security policy outlines how data should be protected based on the type. The company recently added the data type “Proprietary” Which of the following is the MOST likely reson the company added this type? A. Reduce cost B. More searchable data C. Better data classification D. Expanded authority of the privacy officer

A

Answer. C

128
Q

A security administrator is developing training for a corporate users on basic security principles for personal email accounts. Which of the following should be mentioned as the MOST secure way for password recovery ? A. Utilizing a single Q for password recovery B. Sending a PIN to a smartphone though text message C. Utilizing CAPTCHA to avoid brute fore attacks D. Use a different e-mail addresses to recover password

A

Answer. B

129
Q

A company researched the root cause of a recent vulnerability is its software. It was determined that the vulnerability was the result of two updates made in the last release. Each Update alone would not have resulted in the vulnerability. In order to prevent similar situations in the future, the company should improve which of the following? A. change management procedures B. Job rotation policies C. Incident response management D. Least privilege access controls

A

Answer. A

130
Q

A computer on a company network was infected with a zero-day exploit after an employee accidentally opened a email containing malicious content. The employee recognized the email as malicious and was attempting to delete it, but accidentally opened it. Which of the following should be done to prevent this scenario from occurring again in the future? A. Install host-based firewalls on all computers that have an email client installed B. set the email program default to open messages in plain text C. Install end point protection on all computers that access web email D. Create new email spam filters to delete all messages from that sender.

A

Answer B

131
Q

A company wants to ensure that the validity of publicly trusted certificates used by its web sever can be determined even during an extended internet outage. Which of the following should be implemented? A. Recovery Agent B. Ocsp C. Crl D. Key escrow

A

Answer. C

132
Q

An administrator intends to configure an IPSec solution that provides ESP with integrity protection, but not confidentiality protection. Which of the following AES modes of operation would meet the integrity-only requirement? A. HMAC B. PCBC C. CBC D. GCM E. CFB

A

Answer A

133
Q

The Chief Security Officer (CSO) has issued a new policy that requires that all internal websites be configured for HTTPS traffic only. The Network administrator has been tasked to update all internal sites with incurring additional costs. Which of the following is the best solution for the network administrators to secure each internal website? A. use a certificates signed by the company CA B. Use a signing certificate as a wild card certificate C. Use certificates signed by a public CA D. Use a self signed certificate on each internal server

A

Answer. A

134
Q

A security program manager wants to actively test the security posture of a system. The system is not yet in production and has no uptime requirement or active user base. Which of the following methods will produce a report which shows vulnerabilities that were actually exploiting? A. Peer view B. Component testing C. Penetration testing D. Vulnerability testing

A

Answer. C

135
Q

A new intern in the purchasing department requires read access to shared documents. Permissions are normally controlled through a group called “Purchasing”, however, the purchasing group permissions allow write access? A. Modify all the shared files with read only permissions for the intern. B. Create a new group that has only read permissions for the files. C. Remove all permissions for the shared files. D. Add the intern to the “Purchasing” group.

A

Answer. B

136
Q

A business has recently deployed laptops to all sales employees. The laptops will be used primarily from home offices and while traveling, and high amount of wireless mobile use is expected. To protect the laptops while connected to untrusted wireless networks, which of the following would be BEST method for reducing the risk of having the laptops compromised ? A. Mac filtering B. Virtualization C. OS hardening D. Application white-listing

A

Answer. C

137
Q

A Security engineer is configuring a system that requires the X 509 certificate information to be pasted into a form field Based64 encoded format import in to the system. Which of the following certificate formats should the engineer use to obtain the information in the required format? A. PFX B. PEM C. DER D. CER

A

Answer. B

138
Q

When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (select two) A. USB-attached hard disk B. Swap/pagefile C. Mounted network storage D. ROM E. RAM

A

Answer BE

139
Q

When configuring settings in a mandatory access control environment, which of the following specifies the subject that can access specific data objects? A. Owner B. System C. Administrator D. User

A

Answer. C

140
Q

A system administrator is reviewing the following information from a compromised server: Process DEP Local Address Remote Address LSASS YES 0.0.0.0 10.210.100.62 APACHE NO 0.0.0.0 10.130.210.20 MySQL NO 127.0.0.1 127.0.0.1 TFTP YES 191.168.1.10 10.34.221.96 Given the above information, which of the following processes was MOST likely exploited via a remote buffer overflow attack? A. Apache B. LSASS C. MySQL D. TFTP

A

Answer. A

141
Q

A user clicked an email link that led to a website that infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. The virus was not detected or blocked by the companies email filter, website filter, or antivirus. Which of the following describes what occurred? A. The user’s account was over-privileged. B. Improper error handling triggering a false negative in all three controls C. The email originated from a private email server with no malware protection D. The virus was a zero day attack

A

Answer. D

142
Q

Which of the following security controls does an iris scanner provide? A. Logical B. Administrative C. Corrective D. Physical E. Detective F. Deterrent

A

Answer. D

143
Q

An auditor wants to test the security posture of an organization by running a tool that will display the following: JIMS <00> UNIQUE Registered WORKGROUP <00> GROUP Registered JIMS <00> UNIQUE Registered Which of the following commands should be used? A. nbstat B. nc C. arp D. ipconfig

A

Answer. A

144
Q

Which one specifically impacts data availability? A. DDoS B. Trojan C. MITM D. Rootkit

A

Answer. A

145
Q

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to a WPA2-PSK? A. DES B. AES C. MD5 D. WEP

A

Answer. B

146
Q

Which of the following network vulnerability scan indicators BEST validates a successful, active scan? A. The scan job is scheduled to run during off-peak hours. B. The scan output lists SQL injection attack vectors. C. The scan data identifies the use of privileged-user credentials D. The scan results identify the hostname and IP address

A

Answer. B

147
Q

Which of the following allows an auditor to test proprietary-software compiled code for security flaws? A. Fuzzing B. Static review C. Code signing D. Regression testing

A

Answer. A

148
Q

An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review. Which servers are up without having the administrator on call. The security analyst is hesitant to give the team full access due to the critical applications running on the load balancer. Which of the following is the BEST solution for the security analyst to process the request? A. Give the following allowed Joe to install the app off hours B. Disable the critical application before granting the team access. C. Give the application team read-only access D. Share the account with the application team

A

Answer. C

149
Q

During a data breach cleanup it is discovered that not all of the sites involved have the necessary data wiping tools. The necessary tools are quickly distributed to the required technicians, but when should this problem BEST be revisited? A. Reporting B. Preparation C. Mitigation D. Lessons learned

A

Answer. D

150
Q

Joe, a technician, is working remotely whith his company provided laptop at the coffee shop near his home. Joe is concerned that the patron of the coffee shop may be trying to access his laptop. Which of the following is an appropriate control to use to prevent the other patron from accessing Joe’s laptop directly? A. full-disk encryption B. Host-based firewall C. Current antivirus definitions D. Latest OS updates

A

Answer. B

151
Q

An attacker uses a net sniffer to capture the packets of a transaction that adds $20 to a gift card. The attacker then user a function to the sniffer to push those packets back onto the network again, adding another $20 to the gift card. This can be done many times. Which of the following describes the attack? A. Integer overflow attack B. Smurf attack C. Replay attack D. Buffer overflow attack E. Cross-site scripting attack

A

Answer. C

152
Q

An organization is moving its human resources system to a cloud services provider. The company plans to continue using internal usernames and passwords with the service provider, but the security manager does not want the service provider to have a company of the passwords. Which of the following options meets all of these requirements? A. Two-factor authentication B. Account and password synchronization C. Sartcards with PINS D. Federated authentication

A

Answer. D

153
Q

a data back up window has expanded into the morning hours and has begun to affect production users. The main bottleneck in the process is the time it takes to replicate the backups to separate servers at the offsite data center. Which of the following uses of deduplication could be implemented to reduce the backup window? A. Impliment deduplication at the network level between the two locations B. Implement deduplication on the storage array to reduce the amount of drive space needed. C. Implement deduplication on the server storage to reduce the data back up D. Implement deduplication on both the local and remote servers.

A

Answer. B

154
Q

A penetration testing in preparing for a client engagement in which the tester must provide the data that proves and validates the scanning tools’ results. Which of the following is the best method for collecting this information? A. Set up the scanning systems firewall to permit and log all outbound connections B. Use a protocol analyzer to log all pertinent network traffic C. Configure network flow data logging on all scanning systems D. Enable debug level logging on the scanning system and all scanning tools used.

A

Answer. B

155
Q

Which of the following best describes the initial processing phase used in mobile device forensics? A. The phone should be powered down and the battery removed to preserve the state of data on any internal or removable storage utilized by the mobile device. B. The removable data storage cards should be processed first to prevent data alteration when examining the mobile device. C. The mobile device should be examined first the removable storage and lastly the phone without removable storage should be examined again D. The phone and storage cards should be examined as a complete unit after examining the removable storage cards separately

A

Answer. D

156
Q

An administrator is testing the collision resistance of different hashing algorithms. Which of the following is the strongest collision resistance test? A. Find two identical messages with different hashes B. Find two identical messages with the same hash C. Find a common hash between two specified messages D. Find a common hash between a specific message and a random message

A

Answer A

157
Q

The SSID broadcast for a wireless router has been disabled but the network administrator notices unauthorized users are accessing the wireless network. The administrator has determined that attackers are still able to detect the presence of the wireless network despite the fact the SSID has been disabled. Which of the following would further obscure the presence of the wireless network? A. Upgrade the encryption to WPA or WPA2 B. Create a non-zero length SSID for the wireless router C. Reroute wireless users to a honeypot D. Disable responses to a broadcast probe request

A

Answer. D