sec 1 Flashcards

1
Q

A security administrator currently spends a large amount of time on common security tasks, such aa report generation, phishing investigations, and user provisioning and deprovisioning This prevents the administrator from spending time on other security projects. The business does not have the budget to add more staff members. Which of the following should the administrator implement?

A. DAC
B. ABAC
C. SCAP
D. SOAR

A

D. SOAR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high- definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them. Which of the following biometrics will MOST likely be used, without the need for enrollment? (Choose two.)
A. Voice
B. Gait
C. Vein
D. Facial
E. Retina
F. Fingerprint

A

B. Gait
D. Facial

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A small company that does not have security staff wants to improve its security posture. Which of the following would BEST assist the company?
A. MSSP
B. SOAR
C. IaaS
D. PaaS

A

MSSP- Managed Security Service Provider

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

An organization’s help desk is flooded with phone calls from users stating they can no longer access certain websites. The help desk escalates the issue to the security team, as these
websites were accessible the previous day. The security analysts run the following command: ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away. Which of the following attacks MOST likely occurred on the original DNS server?
A. DNS cache poisoning
B. Domain hijacking
C. Distributed denial-of-service
D. DNS tunneling

A

B. Domain hijacking

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A cybersecurity manager has scheduled biannual meetings with the IT team and department leaders to discuss how they would respond to hypothetical cyberattacks. During these meetings, the manager presents a scenario and injects additional information throughout the session to replicate what might occur in a dynamic cybersecurity event involving the company, its facilities, its data, and its staff. Which of the following describes what the manager is doing?

A. Developing an incident response plan
B. Building a disaster recovery plan
C. Conducting a tabletop exercise
D. Running a simulation exercise

A

C. Conducting a tabletop exercise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A RAT that was used to compromise an organization’s banking credentials was found on a user’s computer. The RAT evaded antivirus detection. It was installed by a user who has local
administrator rights to the system as part of a remote management tool set. Which of the following recommendations would BEST prevent this from reoccurring?
A. Create a new acceptable use policy.
B. Segment the network into trusted and untrusted zones.
C. Enforce application whitelisting.
D. Implement DLP at the network boundary.

A

C. Enforce application whitelisting.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL:

http://dev-site.comptia.org/home/show.php?sessionID=77276554&loc=us

The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL:

http://dev-site.comptia.org/home/show.php?sessionID=98988475&loc=us

Which of the following application attacks is being tested?
A. Pass-the-hash
B. Session replay
C. Object deference
D. Cross-site request forgery

A

D. Cross-site request forgery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A network administrator has been asked to install an IDS to improve the security posture of an organization. Which of the following control types is an IDS?
A. Corrective
B. Physical
C. Detective
D. Administrative

A

C. Detective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Which of the following should be put in place when negotiating with a new vendor about the timeliness of the response to a significant outage or incident?
A. MOU
B. MTTR
C. SLA
D. NDA

A

C. SLA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms?
A. SIEM
B. DLP
C. CASB
D. SWG

A

C. CASB

The CASB identifies all cloud applications in use as well as affiliated employees. Classification . The CASB assesses each application, identifies its data, and calculates a risk factor. Remediation .

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A root cause analysis reveals that a web application outage was caused by one of the company’s developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent the issue from reoccurring?
A. CASB
B. SWG
C. Containerization
D. Automated failover

A

C. Containerization

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions?
A. Nmap
B. Wireshark
C. Autopsy
D. DNSEnum

A

A. Nmap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media?

A. Monitoring large data transfer transactions in the firewall logs
B. Developing mandatory training to educate employees about the removable media policy
C. Implementing a group policy to block user access to system files
D. Blocking removable-media devices and write capabilities using a host-based security tool

A

D. Blocking removable-media devices and write capabilities using a host-based security tool

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

In which of the following common use cases would steganography be employed?
A. Obfuscation
B. Integrity
C. Non-repudiation
D. Blockchain

A

A. Obfuscation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

To secure an application after a large data breach, an e-commerce site will be resetting all users’ credentials. Which of the following will BEST ensure the site’s users are not compromised after the reset?

A. A password reuse policy
B. Account lockout after three failed attempts
C. Encrypted credentials in transit
D. A geofencing policy based on login history

A

C. Encrypted credentials in transit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

In which of the following risk management strategies would cybersecurity insurance be used?
A. Transference
B. Avoidance
C. Acceptance
D. Mitigation

A

A. Transference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

An organization has implemented a policy requiring the use of conductive metal lockboxes for personal electronic devices outside of a secure research lab. Which of the following did the
organization determine to be the GREATEST risk to intellectual property when creating this
policy?

A. The theft of portable electronic devices
B. Geotagging in the metadata of images
C. Bluesnarfing of mobile devices
D. Data exfiltration over a mobile hotspot

A

D. Data exfiltration over a mobile hotspot

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A security analyst is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory. Which of the following is the analyst doing?

A. A packet capture
B. A user behavior analysis
C. Threat hunting
D. Credentialed vulnerability scanning

A

C. Threat hunting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following would MOST likely support the integrity of a voting machine?
A. Asymmetric encryption
B. Blockchain
C. Transport Layer Security
D. Perfect forward secrecy

A

D. Perfect forward secrecy

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies?
A. PCI DSS
B. GDPR
C. NIST
D. ISO 31000

A

B. GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

The IT department at a university is concerned about professors placing servers on the university
network in an attempt to bypass security controls. Which of the following BEST represents this
type of threat?
A. A script kiddie
B. Shadow IT
C. Hacktivism
D. White-hat

A

B. Shadow IT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A commercial cyber-threat intelligence organization observes IoCs across a variety of unrelated customers. Prior to releasing specific threat intelligence to other paid subscribers, the organization is MOST likely obligated by contracts to:

A. perform attribution to specific APTs and nation-state actors.
B. anonymize any PII that is observed within the IoC data.
C. add metadata to track the utilization of threat intelligence reports.
D. assist companies with impact assessments based on the observed data.

A

B. anonymize any PII that is observed within the IoC data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior. Which of the following is MOST likely occurring?

A. A RAT was installed and is transferring additional exploit tools.
B. The workstations are beaconing to a command-and-control server.
C. A logic bomb was executed and is responsible for the data transfers.
D. A fireless virus is spreading in the local network environment.

A

A. A RAT was installed and is transferring additional exploit tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

An organization is developing a plan in the event of a complete loss of critical systems and data. Which of the following plans is the organization MOST likely developing?
A. Incident response
B. Communications
C. Disaster recovery
D. Data retention

A

C. Disaster recovery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

Which of the following is the purpose of a risk register?

A. To define the level or risk using probability and likelihood
B. To register the risk with the required regulatory agencies
C. To identify the risk, the risk owner, and the risk measures
D. To formally log the type of risk mitigation strategy the organization is using

A

C. To identify the risk, the risk owner, and the risk measures

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A university with remote campuses, which all use different service providers, loses Internet connectivity across all locations. After a few minutes, Internet and VoIP services are restored, only to go offline again at random intervals, typically within four minutes of services being restored. Outages continue throughout the day, impacting all inbound and outbound connections and services. Services that are limited to the local LAN or WiFi network are not impacted, but all
WAN and VoIP services are affected. Later that day, the edge-router manufacturer releases a CVE outlining the ability of an attacker to
exploit the SIP protocol handling on devices, leading to resource exhaustion and system reloads.
Which of the following BEST describe this type of attack? (Choose two.)

A. DoS
B. SSL stripping
C. Memory leak
D. Race condition
E. Shimming
F. Refactoring

A

A. DoS
D. Race condition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A company recently set up an e-commerce portal to sell its product online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform?

A. PCI DSS
B. ISO 22301
C. ISO 27001
D. NIST CSF

A

A. PCI DSS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which of the following BEST describes a security exploit for which a vendor patch is not readily available?
A. Integer overflow
B. Zero-day
C. End of life
D. Race condition

A

B. Zero-day

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company’s Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards. Which of the following social- engineering techniques is the attacker using?
A. Phishing
B. Whaling
C. Typo squatting
D. Pharming

A

B. Whaling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password. Which of the following would meet the organization’s needs for a third factor?
A. Date of birth
B. Fingerprints
C. PIN
D. TPM

A

B. Fingerprints

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

An employee has been charged with fraud and is suspected of using corporate assets. As authorities collect evidence, and to preserve the admissibility of the evidence, which of the following forensic techniques should be used?
A. Order of volatility
B. Data recovery
C. Chain of custody
D. Non-repudiation

A

C. Chain of custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A company wants to deploy PKI on its Internet-facing website. The applications that are currently deployed are:

  • www.company.com (main website)
  • contactus.company.com (for locating a nearby location)
  • quotes.company.com (for requesting a price quote)

The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements?
A. SAN
B. Wildcard
C. Extended validation
D. Self-signed

A

B. Wildcard

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A Chief Security Officer (CSO) is concerned about the amount of PII that is stored locally on each salesperson’s laptop. The sales department has a higher-than-average rate of lost equipment.
Which of the following recommendations would BEST address the CSO’s concern?

A. Deploy an MDM solution.
B. Implement managed FDE.
C. Replace all hard drives with SEDs.
D. Install DLP agents on each laptop.

A

B. Implement managed FDE.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A user contacts the help desk to report the following:

  • Two days ago, a pop-up browser window prompted the user for a name and password after connecting to the corporate wireless SSID. This had never happened before, but the user entered the information as requested.
  • The user was able to access the Internet but had trouble accessing the department share until the next day.
  • The user is now getting notifications from the bank about unauthorized transactions.

Which of the following attack vectors was MOST likely used in this scenario?

A. Rogue access point
B. Evil twin
C. DNS poisoning
D. ARP poisoning

A

A. Rogue access point

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day. Which of the following would MOST likely show where the malware originated?

A. The DNS logs
B. The web server logs
C. The SIP traffic logs
D. The SNMP logs

A

A. The DNS logs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom.

Which of the following would BEST prevent this attack from reoccurring?

A. Configure the perimeter firewall to deny inbound external connections to SMB ports.
B. Ensure endpoint detection and response systems are alerting on suspicious SMB connections.
C. Deny unauthenticated users access to shared network folders.
D. Verify computers are set to install monthly operating system, updates automatically.

A

A. Configure the perimeter firewall to deny inbound external connections to SMB ports.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe’s identity before sending him the prize. Which of the following BEST describes this type of email?

A. Spear phishing
B. Whaling
C. Phishing
D. Vishing

A

C. Phishing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

Which of the following refers to applications and systems that are used within an organization without consent or approval?

A. Shadow IT
B. OSINT
C. Dark web
D. Insider threats

A

A. Shadow IT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A manufacturer creates designs for very high security products that are required to be protected and controlled by the government regulations. These designs are not accessible by corporate
networks or the Internet. Which of the following is the BEST solution to protect these designs?

A. An air gap
B. A Faraday cage
C. A shielded cable
D. A demilitarized zone

A

A. An air gap

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

A company processes highly sensitive data and senior management wants to protect the sensitive data by utilizing classification labels. Which of the following access control schemes would be BEST for the company to implement?

A. Discretionary
B. Rule-based
C. Role-based
D. Mandatory

A

D. Mandatory

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Which of the following policies would help an organization identify and mitigate potential single points of failure in the company’s IT/security operations?

A. Least privilege
B. Awareness training
C. Separation of duties
D. Mandatory vacation

A

C. Separation of duties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hotspots?
A. Footprinting
B. White-box testing
C. A drone/UAV
D. Pivoting

A

A. Footprinting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

See Question 42 through 44 and Diagram

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Which of the following will MOST likely adversely impact the operations of unpatched traditional programmable-logic controllers, running a back-end LAMP server and OT systems with human-
management interfaces that are accessible over the Internet via a web interface? (Choose two.)

A. Cross-site scripting
B. Data exfiltration
C. Poor system logging
D. Weak encryption
E. SQL injection
F. Server-side request forgery

A

D. Weak encryption
F. Server-side request forgery

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices. Which of the following technologies would be BEST to balance the BYOD culture while also protecting the company’s data?

A. Containerization
B. Geofencing
C. Full-disk encryption
D. Remote wipe

A

C. Full-disk encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

A Chief Security Office’s (CSO’s) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to
ransomware attacks. Which of the following would BEST meet the CSO’s objectives?

A. Use email-filtering software and centralized account management, patch high-risk systems, and restrict administration privileges on fileshares.

B. Purchase cyber insurance from a reputable provider to reduce expenses during an incident.

C. Invest in end-user awareness training to change the long-term culture and behavior of staff and executives, reducing the organization’s susceptibility to phishing attacks.

D. Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

A

D. Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use. Which of the following should the engineer do to determine the issue? (Choose
two.)

A. Perform a site survey
B. Deploy an FTK Imager
C. Create a heat map
D. Scan for rogue access points
E. Upgrade the security protocols
F. Install a captive portal

A

A. Perform a site survey
C. Create a heat map

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employee’s hard disk. Which of the following should the administrator use?
A. dd
B. chmod
C. dnsenum
D. logger

A

A. dd - the command line tool used to make a copy in linux

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors?
A. SSAE SOC 2
B. PCI DSS
C. GDPR
D. ISO 31000

A

C. GDPR

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Phishing and spear-phishing attacks have been occurring more frequently against a company’s staff. Which of the following would MOST likely help mitigate this issue?
A. DNSSEC and DMARC
B. DNS query logging
C. Exact mail exchanger records in the DNS
D. The addition of DNS conditional forwarders

A

C. Exact mail exchanger records in the DNS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

On which of the following is the live acquisition of data for forensic analysis MOST dependent? (Choose two.)

A. Data accessibility
B. Legal hold
C. Cryptographic or hash algorithm
D. Data retention legislation
E. Value and volatility of data
F. Right-to-audit clauses

A

E. Value and volatility of data
F. Right-to-audit clauses

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Which of the following incident response steps involves actions to protect critical systems while maintaining business operations?

A. Investigation
B. Containment
C. Recovery
D. Lessons learned

A

B. Containment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A security auditor is reviewing vulnerability scan data provided by an internal security team. Which of the following BEST indicates that valid credentials were used?

A. The scan results show open ports, protocols, and services exposed on the target host
B. The scan enumerated software versions of installed programs
C. The scan produced a list of vulnerabilities on the target host
D. The scan identified expired SSL certificates

A

B. The scan enumerated software versions of installed programs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Which of the following BEST explains the difference between a data owner and a data custodian?

A. The data owner is responsible for adhering to the rules for using the data, while the data custodian is responsible for determining the corporate governance regarding the data

B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data

C. The data owner is responsible for controlling the data, while the data custodian is responsible for maintaining the chain of custody when handling the date

D. The data owner grants the technical permissions for data access, while the data custodian maintains the database access controls to the data

A

B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A network engineer needs to build a solution that will allow guests at the company’s headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate
network, but it should require guests to sign off on the acceptable use policy before accessing the Internet. Which of the following should the engineer employ to meet these requirements?

A. Implement open PSK on the APs
B. Deploy a WAF
C. Configure WIPS on the APs
D. Install a captive portal

A

D. Install a captive portal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable?
A. SED
B. HSM
C. DLP
D. TPM

A

A. SED, Self encrypted drives, can keep your data safe, even if drives are lost, stolen, or missplaced by accident across different stores enclosures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q
  1. A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks. The security analyst then reviews the following application log:

See figure in question 58.

Which of the following can the security analyst conclude?
A. A replay attack is being conducted against the application.
B. An injection attack is being conducted against a user authentication system.
C. A service account password may have been changed, resulting in continuous failed logins within the application.
D. A credentialed vulnerability scanner attack is testing

A

C. A service account password may have been changed, resulting in continuous failed logins within the application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

In which of the following situations would it be BEST to use a detective control type for mitigation?

A. A company implemented a network load balancer to ensure 99.999% availability of its web application.
B. A company designed a backup solution to increase the chances of restoring services in case of a natural disaster.
C. A company purchased an application-level firewall to isolate traffic between the accounting department and the information technology department.
D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic.
E. A company purchased liability insurance for flood protection on all capital assets.

A

D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

QUESTION 61
The IT department’s on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the
following would BEST help the team ensure the application is ready to be released to production?

A. Limit the use of third-party libraries.
B. Prevent data exposure queries.
C. Obfuscate the source code.
D. Submit the application to QA before releasing it.

A

D. Submit the application to QA before releasing it.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

QUESTION 61
A cybersecurity analyst needs to implement secure authentication to third-party websites without users’ passwords. Which of the following would be the BEST way to achieve this objective?

A. OAuth
B. SSO
C. SAML
D. PAP

A

C. SAML

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

QUESTION 62
An analyst needs to identify the applications a user was running and the files that were open before the user’s computer was shut off by holding down the power button. Which of the following would MOST likely contain that information?

A. NGFW
B. Pagefile
C. NetFlow
D. RAM

A

C. NetFlow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

QUESTION 63
A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN.
Which of the following is the MOST likely reason for the user’s inability to connect the laptop to the VPN?

A. Due to foreign travel, the user’s laptop was isolated from the network.
B. The user’s laptop was quarantined because it missed the latest path update.
C. The VPN client was blacklisted.
D. The user’s account was put on a legal hold.

A

A. Due to foreign travel, the user’s laptop was isolated from the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

QUESTION 64
An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include:
-Check-in/checkout of credentials
-The ability to use but not know the password
-Automated password changes
-Logging of access to credentials

Which of the following solutions would meet the requirements?

A. OAuth 2.0
B. Secure Enclave
C. A privileged access management system
D. An OpenID Connect authentication system

A

D. An OpenID Connect authentication system

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

QUESTION 65
Several employees return to work the day after attending an industry trade show. That same day, the security manager notices several malware alerts coming from each of the employee’s workstations. The security manager investigates but finds no signs of an attack on the perimeter firewall or the NIDS. Which of the following is MOST likely causing the malware alerts?

A. A worm that has propagated itself across the intranet, which was initiated by presentation media
B. A fileless virus that is contained on a vCard that is attempting to execute an attack
C. A Trojan that has passed through and executed malicious code on the hosts
D. A USB flash drive that is trying to run malicious code but is being blocked by the host firewall

A

A. A worm that has propagated itself across the intranet, which was initiated by presentation media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

QUESTION 66
After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly
available and has been reported as being used against other industries in the same vertical.
Which of the following should the network security manager consult FIRST to determine a priority list for forensic review?
A. The vulnerability scan output
B. The IDS logs
C. The full packet capture data
D. The SIEM alerts

A

A. The vulnerability scan output

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

QUESTION 67
A financial organization has adopted a new secure, encrypted document-sharing application to help with its customer loan process. Some important PII needs to be shared across this new platform, but it is getting blocked by the DLP systems. Which of the following actions will BEST allow the PII to be shared with the secure application without compromising the organization’s
security posture?

A. Configure the DLP policies to allow all PII
B. Configure the firewall to allow all ports that are used by this application
C. Configure the antivirus software to allow the application
D. Configure the DLP policies to whitelist this application with the specific PII
E. Configure the application to encrypt the PII

A

D. Configure the DLP policies to whitelist this application with the specific PII

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

QUESTION 68
An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments. Which of the following BEST explains the appliance’s
vulnerable state?

A. The system was configured with weak default security settings.
B. The device uses weak encryption ciphers.
C. The vendor has not supplied a patch for the appliance.
D. The appliance requires administrative credentials for the assessment.

A

C. The vendor has not supplied a patch for the appliance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

QUESTION 69
A company’s bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the company’s forensics team to assist in the cyber-incident investigation. An incident responder learns the following information:

  • The timeline of stolen card numbers corresponds closely with affected users making Internet-based purchases from diverse websites via enterprise desktop PCs.
  • All purchase connections were encrypted, and the company uses an SSL inspection proxy for the inspection of encrypted traffic of the
    hardwired network.
  • Purchases made with corporate cards over the corporate guest WiFi
    network, where no SSL inspection occurs, were unaffected.
    Which of the following is the MOST likely root cause?

A. HTTPS sessions are being downgraded to insecure cipher suites
B. The SSL inspection proxy is feeding events to a compromised SIEM
C. The payment providers are insecurely processing credit card charges
D. The adversary has not yet established a presence on the guest WiFi network

A

C. The payment providers are insecurely processing credit card charges

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

QUESTION 70
A security analyst has been asked to investigate a situation after the SOC started to receive alerts from the SIEM. The analyst first looks at the domain controller and finds the following events:

See figure 1 in question..

To better understand what is going on, the analyst runs a command and receives the following
output:

See figure 2 in question..

Based on the analyst’s findings, which of the following attacks is being executed?

A. Credential harvesting
B. Keylogger
C. Brute-force
D. Spraying

A

D. Spraying

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

QUESTION 71
Which of the following cloud models provides clients with servers, storage, and networks but nothing else?
A. SaaS
B. PaaS
C. IaaS
D. DaaS

A

C. IaaS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

QUESTION 72
A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Choose two.)

A. Dual power supply
B. Off-site backups
C. Automatic OS upgrades
D. NIC teaming
E. Scheduled penetration testing
F. Network-attached storage

A

A. Dual power supply
B. Off-site backups

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

QUESTION 73
A researcher has been analyzing large data sets for the last ten months. The researcher works with colleagues from other institutions and typically connects via SSH to retrieve additional data.
Historically, this setup has worked without issue, but the researcher recently started getting the following message:

See figure in question

Which of the following network attacks is the researcher MOST likely experiencing?
A. MAC cloning
B. Evil twin
C. Man-in-the-middle
D. ARP poisoning

A

C. Man-in-the-middle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

QUESTION 74
A network administrator has been alerted that web pages are experiencing long load times. After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output:

CPU 0 percent busy, from 300 seconds ago
1 sec ave: 99 percent busy
5 sec ave: 97 percent busy
1 min ave: 83 percent busy

Which of the following is the router experiencing?
A. DDoS attack
B. Memory leak
C. Buffer overflow
D. Resource exhaustion

A

D. Resource exhaustion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

QUESTION 75
A company provides mobile devices to its users to permit access to email and enterprise applications. The company recently started allowing users to select from several different vendors and device models. When configuring the MDM (MOBILE DEVICE MANAGEMENT), which of the following is a key security implication of this heterogeneous device approach?

A. The most common set of MDM configurations will become the effective set of enterprise mobile security controls.

B. All devices will need to support SCEP-based enrollment; therefore, the heterogeneity of the chosen architecture may unnecessarily expose private keys to adversaries.

C. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors.

D. MDMs typically will not support heterogeneous deployment environments, so multiple MDMs will need to be installed and configured.

A

C. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports. Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two.)
A. Trusted Platform Module
B. A host-based firewall
C. A DLP solution
D. Full disk encryption
E. A VPN
F. Antivirus software

A

A. Trusted Platform Module
B. A host-based firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

QUESTION 77
A company is implementing MFA (MULTI-FACTOR AUTHENTICATION) for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA?
A. One-time passwords
B. Email tokens
C. Push notifications
D. Hardware authentication

A

C. Push notifications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

QUESTION 78
The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the
future?

A. Install a NIDS device at the boundary.
B. Segment the network with firewalls.
C. Update all antivirus signatures daily.
D. Implement application blacklisting.

A

B. Segment the network with firewalls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

QUESTION 79
A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy?
A. Mobile device management
B. Full-device encryption
C. Remote wipe
D. Biometrics

A

A. Mobile device management

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

QUESTION 80
A development team employs a practice of bringing all the code changes from multiple team members into the same development project through automation. A tool is utilized to validate the code and track source code through version control. Which of the following BEST describes this
process?
A. Continuous delivery
B. Continuous integration
C. Continuous validation
D. Continuous monitoring

A

B. Continuous integration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

QUESTION 81
A cybersecurity administrator needs to add disk redundancy for a critical server. The solution
must have a two-drive failure for better fault tolerance. Which of the following RAID levels should
the administrator select?
A. 0
B. 1
C. 5
D. 6

A

B. 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

QUESTION 82
Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server?

A. The document is a honeyfile and is meant to attract the attention of a cyberintruder.
B. The document is a backup file if the system needs to be recovered.
C. The document is a standard file that the OS needs to verify the login credentials.
D. The document is a keylogger that stores all keystrokes should the account be compromised.

A

A. The document is a honeyfile and is meant to attract the attention of a cyberintruder.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

QUESTION 83
A security administrator has generated an SSH key pair to authenticate to a new server. Which of the following should the security administrator do NEXT to use the keys securely for authentication? Choose 2
A. Install the public key on the server
B. Install the private key on the server.
C. Encrypt the public key.
D. Encrypt the private key.
E. Install both keys on the server.
F. Securely wipe the certificate signing request.

A

C. Encrypt the public key.
E. Install both keys on the server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

QUESTION 84
A company has just experienced a malware attack affecting a large number of desktop users. The antivirus solution was not able to block the malware, but the HIDS alerted to C2 calls as ‘Troj.Generic’. Once the security team found a solution to remove the malware, they were able to remove the malware files successfully, and the HIDS stopped alerting. The next morning, however, the HIDS once again started alerting on the same desktops, and the security team
discovered the files were back. Which of the following BEST describes the type of malware infecting this company’s network?
A. Trojan
B. Spyware
C. Rootkit
D. Botnet

A

A. Trojan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

QUESTION 85
An organization wants to host an externally accessible web server that will not contain sensitive user information. Any sensitive information will be hosted on file servers. Which of the following is the BEST architecture configuration for this organization?
A. Host the web server in a DMZ and the file servers behind a firewall
B. Host the web server and the file servers in a DMZ
C. Host the web server behind a firewall and the file servers in a DMZ
D. Host both the web server and file servers behind a firewall

A

A. Host the web server in a DMZ and the file servers behind a firewall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

QUESTION 86
Which of the following describes the ability of code to target a hypervisor from inside a guest OS?
A. Fog computing
B. VM escape
C. Software-defined networking
D. Image forgery
E. Container breakout

A

B. VM escape

explanation: VM escaping is a vulnerability in virtualization technology where an attacker escapes the isolation of a virtual machine and gains access to the underlying operating system and other VMs on the same physical machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

QUESTION 87
A company posts a sign indicating its server room is under video surveillance. Which of the following control types is represented?
A. Administrative
B. Detective
C. Technical
D. Deterrent

A

A. Administrative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

QUESTION 88
A security administrator has received multiple calls from the help desk about customers who are unable to access the organization’s web server. Upon reviewing the log files. the security administrator determines multiple open requests have been made from multiple IP addresses, which is consuming system resources. Which of the following attack types does this BEST describe?
A. DDoS
B. DoS
C. Zero day
D. Logic bomb

A

A. DDoS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

89

A

See pass for sure for question and answer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

QUESTION 90
A junior systems administrator noticed that one of two hard drives in a server room had a red error notification. The administrator removed the hard drive to replace it but was unaware that the server was configured in an array. Which of the following configurations would ensure no data is
lost?
A. RAID 0
B. RAID 1
C. RAID 2
D. RAID 3

A

B. RAID 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

QUESTION 91
A system in the network is used to store proprietary secrets and needs the highest level of security possible. Which of the following should a security administrator implement to ensure the system cannot be reached from the Internet?
A. VLAN
B. Air gap
C. NAT
D. Firewall

A

B. Air gap
Explanation:
An air gap, air wall or air gapping is a network security measure employed on one or more
computers to ensure that a secure computer network is physically isolated from unsecured
networks, such as the public Internet or an unsecured local area network. It means a computer or
network has no network interfaces connected to other networks, with a physical or conceptual air
gap, analogous to the air gap used in plumbing to maintain water quality.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

QUESTION 92
Which of the following is the BEST use of a WAF (Web application firewall)?

A. To protect sites on web servers that are publicly accessible
B. To allow access to web services of internal users of the organization.
C. To maintain connection status of all HTTP requests
D. To deny access to all websites with certain contents

A

A. To protect sites on web servers that are publicly accessible.

Explanation: A web application firewall (WAF) protects web applications from a variety of application layer attacks such as cross-site scripting (XSS), SQL injection, and cookie poisoning, among others

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

QUESTION 93
A transitive trust:

A. is automatically established between a parent and a child.
B. is used to update DNS records.
C. allows access to untrusted domains.
D. can be used in place of a hardware token for logins.

A

A. is automatically established between a parent and a child.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

QUESTION 94
A systems administrator wants to disable the use of usernames and passwords for SSH authentication and enforce key-based authentication. Which of the following should the administrator do NEXT to enforce this new configuration?
A. Issue a public/private key pair for each user and securely distribute a private key to each
employee.
B. Instruct users on how to create a public/private key pair and install users’ public keys on the
server.
C. Disable the username and password authentication and enable TOTP in the sshd.conf file.
D. Change the default SSH port. enable TCP tunneling. and provide a pre-configured SSH client.

A

D. Change the default SSH port. enable TCP tunneling. and provide a pre-configured SSH client.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

QUESTION 95
Which of the following would MOST likely be a result of improperly configured user accounts?

A. Resource exhaustion
B. Buffer overflow
C. Session hijacking
D. Privilege escalation

A

D. Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

QUESTION 96
An organization is concerned about video emissions from users’ desktops. Which of the following
is the BEST solution to implement?

A. Screen filters
B. Shielded cables
C. Spectrum analyzers
D. Infrared detection

A

A. Screen filters

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

QUESTION 97
A security administrator receives alerts from the perimeter UTM. Upon checking the logs, the administrator finds the following output:

Time: 12/25 0300
From Zone: Untrust
To Zone: DMZ
Attacker: externalip.com
Victim: 172.16.0.20
To Port: 80
Action: Alert
Severity: Critical

When examining the PCAP associated with the event, the security administrator finds the following information:

<script>
alert ("Click here for important information regarding your account! http://externalip.com/account.php");
</script>

Which of the following actions should the security administrator take?

A. Upload the PCAP to the IDS in order to generate a blocking signature to block the traffic.
B. Manually copy the

 data from the PCAP file and generate a blocking signature in the HIDS to block the traffic for future events.
C. Implement a host-based firewall rule to block future events of this type from occurring.
D. Submit a change request to modify the XSS vulnerability signature to TCP reset on future
attempts.
A

B. Manually copy the

 data from the PCAP file and generate a blocking signature in the HIDS to block the traffic for future events.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

QUESTION 98
Which of the following encryption algorithms require one encryption key? (Select TWO).

A. MD5
B. 3DES
C. BCRYPT
D. RC4
E. DSA

A

B. 3DES
D. RC4

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

QUESTION 99
A company moved into a new building next to a sugar mill. Cracks have been discovered in the walls of the server room, which is located on the same side as the sugar mill loading docks. The cracks are believed to have been caused by heavy trucks. Moisture has begun to seep into the server room, causing extreme humidification problems and equipment failure. Which of the following BEST describes the type of threat the organization faces?

A. Foundational
B. Man-made
C. Environmental
D. Natural

A

A. Foundational
Explanation: Foundational Security refers to the basic controls that keep an organization’s information systems secure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

QUESTION 100
Which of the following should a technician use to protect a cellular phone that is needed for an investigation, to ensure the data will not be removed remotely?
A. Air gap
B. Secure cabinet
C. Faraday cage
D. Safe

A

C. Faraday cage

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

QUESTION 101
Which of the following is the MOST likely motivation for a script kiddie threat actor?

A. Financial gain
B. Notoriety
C. Political expression
D. Corporate espionage

A

B. Notoriety

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

QUESTION 102
Moving laterally within a network once an initial exploit is used to gain persistent access for the purpose of establishing further control of a system is known as:
A. pivoting.
B. persistence.
C. active reconnaissance.
D. a backdoor.

A

B. persistence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

QUESTION 103

An organization discovers that unauthorized applications have been installed on company- provided mobile phones. The organization issues these devices, but some users have managed to bypass the security controls. Which of the following is the MOST likely issue, and how can the
organization BEST prevent this from happening?

A. The mobile phones are being infected with malware that covertly installs the applications. Implement full disk encryption and integrity-checking software.
B. Some advanced users are jailbreaking the OS and bypassing the controls. Implement an MDM solution to control access to company resources.
C. The mobile phones have been compromised by an APT and can no longer be trusted. Scan the devices for the unauthorized software, recall any compromised devices, and issue completely new ones.
D. Some advanced users are upgrading the devices’ OS and installing the applications. The organization should create an AUP that prohibits this activity.

A

B. Some advanced users are jailbreaking the OS and bypassing the controls. Implement an MDM solution to control access to company resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

QUESTION 104
Which of the following is a valid multifactor authentication combination?

A. OTP token combined with password
B. Strong password and PIN combination
C. OTP token plus smart card
D. Presence detecting facial recognition

A

A. OTP token combined with password

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

QUESTION 105
A security analyst is investigating a call from a user regarding one of the websites receiving a 503: Service Unavailable error. The analyst runs a netstat-an command to discover if
the web server is up and listening. The analyst receives the following output:
TCP 10.1.5.2:80 192.168.2.112:60973 TIME_WAIT
TCP 10.1.5.2:80 192.168.2.112:60974 TIME_WAIT
TCP 10.1.5.2:80 192.168.2.112:60975 TIME_WAIT
TCP 10.1.5.2:80 192.168.2.112:60976 TIME_WAIT
TCP 10.1.5.2:80 192.168.2.112:60977 TIME_WAIT
TCP 10.1.5.2:80 192.168.2.112:60978 TIME_WAIT
Which of the following types of attack is the analyst seeing?
A. Buffer overflow
B. Domain hijacking
C. Denial of service
D. ARP poisoning

A

C. Denial of service

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

QUESTION 106
Which of the following serves to warn users against downloading and installing pirated software on company devices?
A. AUP
B. NDA
C. ISA
D. BPA

A

A. AUP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

QUESTION 107
An employee opens a web browser and types a URL into the address bar. Instead of reaching the requested site, the browser opens a completely different site. Which of the following types of attacks have MOST likely occurred? (Select TWO).
A. DNS hijacking
B. Cross-site scripting
C. Domain hijacking
D. Man-in-the-browser
E. Session hijacking

A

A. DNS hijacking
D. Man-in-the-browser.

Explanation:

DNS hijacking is a type of cyber-attack in which DNS queries are manipulated in order to redirect users to malicious sites.

Man in the browser (MitB) is a cybersecurity attack where the perpetrator installs a Trojan horse on the victim’s computer that is capable of modifying that user’s web transactions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

QUESTION 108
A company is experiencing an increasing number of systems that are locking up on Windows startup. The security analyst clones a machine, enters into safe mode, and discovers a file in the startup process that runs Wstart.bat.

@echo off
:asdhbawdhbasdhbawdhb
start notepad.exe
start notepad.exe
start calculator.exe
start calculator.exe
goto asdhbawdhbasdhbawdhb
Given the file contents and the system’s issues, which of the following types of malware is present?

A. Rootkit
B. Logic bomb
C. Worm
D. Virus

A

B. Logic bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

QUESTION 109
Which of the following attacks can be mitigated by proper data retention policies?

A. Dumpster diving
B. Man-in-the-browser
C. Spear phishing
D. Watering hole

A

A Dumpster Diving

Explanation:
Dumpster diving risks would be mitigated by proper data SANITATION policies. Retention refers to the policies that govern how we keep data secure through backups, legal hold, etc.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

QUESTION 110
A company employee recently retired, and there was a schedule delay because no one was
capable of filling the employee’s position. Which of the following practices would BEST help to prevent this situation in the future?
A. Mandatory vacation
B. Separation of duties
C. Job rotation
D. Exit interviews

A

C. Job rotation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

QUESTION 111
During a security audit of a company’s network, unsecure protocols were found to be in use. A network administrator wants to ensure browser-based access to company switches is using the most secure protocol. Which of the following protocols should be implemented?
A. SSH2
B. TLS1.2
C. SSL1.3
D. SNMPv3

A

B. TLS1.2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

QUESTION 112
A healthcare company is revamping its IT strategy in light of recent regulations. The company is concerned about compliance and wants to use a pay-per-use model.
Which of the following is the BEST solution?
A. On-premises hosting
B. Community cloud
C. Hosted infrastructure
D. Public SaaS

A

D. Public SaaS

Explanation:
Pay-as-you-use is a payment model in cloud computing that charges based on resource usage. The practice is similar to the utility bills, where only actually consumed resources are charged

he highest level of cloud scenarios is the SaaS model of application delivery. In this scenario customers don’t purchase or install applications, but work with applications over the Internet and periodically pay for this service.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

QUESTION 113
Which of the following represents a multifactor authentication system?

A. An iris scanner coupled with a palm print reader and fingerprint scanner with liveness detection
B. A secret passcode that prompts the user to enter a secret key if entered correctly
C. A digital certificate on a physical token that is unlocked with a secret passcode
D. A one-time password token combined with a proximity badge

A

D. A one-time password token combined with a proximity badge

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

QUESTION 114
A preventive control differs from a compensating control in that a preventive control is:

A. put in place to mitigate a weakness in a user control.
B. deployed to supplement an existing control that is EOL.
C. relied on to address gaps in the existing control structure.
D. designed to specifically mitigate a risk.

A

C. relied on to address gaps in the existing control structure.

Explanation:
What are preventative controls in IT?
Preventative controls are security controls that are designed to prevent an event from occurring. These guardrails are a first line of defense to help prevent unauthorized access or unwanted changes to your network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

QUESTION 115
The exploitation of a buffer-overrun vulnerability in an application will MOST likely lead to:

A. arbitrary code execution.
B. resource exhaustion.
C. exposure of authentication credentials.
D. dereferencing of memory pointers.

A

A. arbitrary code execution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

QUESTION 116
The president of a company that specializes in military contracts receives a request for an interview. During the interview, the reporter seems more interested in discussing the president’s family life and personal history than the details of a recent company success. Which of the
following security concerns is this MOST likely an example of?

A. Insider threat
B. Social engineering
C. Passive reconnaissance
D. Phishing

A

B. Social engineering

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

QUESTION 117
Which of the following is an example of federated access management?

A. Windows passing user credentials on a peer-to-peer network
B. Applying a new user account with a complex password
C. Implementing a AM framework for network access
D. Using a popular website login to provide access to another website

A

D. Using a popular website login to provide access to another website

Federated identity management (FIM) is an arrangement between multiple enterprises or domains that enables their users to use the same identification data (digital identity) to access all their networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

QUESTION 118
A company network is currently under attack. Although security controls are in place to stop the attack, the security administrator needs more information about the types of attacks being used. Which of the following network types would BEST help the administrator gather this information?
A. DMZ
B. Guest network
C. Ad hoc
D. Honeynet

A

D. Honeynet

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

QUESTION 119
An organization’s policy requires users to create passwords with an uppercase letter, lowercase letter, number, and symbol. This policy is enforced with technical controls, which also prevents users from using any of their previous 12 passwords. The quantization does not use single sign-on, nor does it centralize storage of passwords. The incident response team recently discovered that passwords for one system were compromised. Passwords for a completely separate system have NOT been compromised, but unusual login activity has been detected fc that separate system. Account login has been detected for users who are on vacation.

Which of the following BEST describes what is happening?

A. Some users are meeting password complexity requirements but not password length requirements.
B. The password history enforcement is insufficient, and old passwords are still valid across many different systems.
C. Some users are reusing passwords, and some of the compromised passwords are valid on multiple systems.
D. The compromised password file has been brute-force hacked, and the complexity requirements are not adequate to mitigate this risk.

A

D. The compromised password file has been brute-force hacked, and the complexity requirements are not adequate to mitigate this risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

QUESTION 120
A company recently implemented a new security system. In the course of configuration, the security administrator adds the following entry:
#Whitelist
USB\VID13FE&PID_4127&REV_0100

Which of the following security technologies is MOST likely being configured?

A. Application whitelisting
B. HIDS
C. Data execution prevention
D. Removable media control

A

D. Removable media control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

QUESTION 121
A security analyst needs to be proactive in understand the types of attacks that could potentially target the company’s execute. Which of the following intelligence sources should to security analyst review?

A. Vulnerability feeds
B. Trusted automated exchange of indicator information
C. Structured threat information expression
D. Industry information-sharing and collaboration groups

A

C. Structured threat information expression

Explanation: STIX (Structured Threat Information eXpression) is a standardized XML programming language for conveying data about cybersecurity threats in a common language that can be easily understood by humans and security technologies. Designed for broad use, there are several core use cases for STIX.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

QUESTION 123
A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a projected network segment. Which of the following would be MOST effective to implement to further mitigate the reported
vulnerability?

A. DNS sinkholding
B. DLP rules on the terminal
C. An IP blacklist
D. Application whitelisting

A

D. Application whitelisting

122
Q

QUESTION 124
An organization has decided to host its web application and database in the cloud. Which of the following BEST describes the security concerns for this decision?

A. Access to the organization’s servers could be exposed to other cloud-provider clients
B. The cloud vendor is a new attack vector within the supply chain
C. Outsourcing the code development adds risk to the cloud provider
D. Vendor support will cease when the hosting platforms reach EOL.

A

B. The cloud vendor is a new attack vector within the supply chain

123
Q

QUESTION 125
A user reports constant lag and performance issues with the wireless network when working at a
local coffee shop.
A analyst walks the user through an installation of Wireshark and get a five-minute pcap
to analyze. The analyst observes the following output:

see question

Which of the following attacks does the analyst MOST likely see in this packet capture?

A. Session replay
B. Evil twin
C. Bluejacking
D. ARP poisoning

A

B. Evil twin

124
Q

QUESTION 126
A user recently attended an exposition and received some digital promotional materials. The user later noticed blue boxes popping up and disappearing on the computer, and reported receiving several spam emails, which the user did not open. Which of the following is MOST likely the cause of the reported issue?

A. There was a drive-by download of malware
B. The user installed a cryptominer
C. The OS was corrupted
D. There was malicious code on the USB drive

A

D. There was malicious code on the USB drive

125
Q

QUESTION 127
A security analyst is performing a packet capture on a series of SOAP HTTP requests for a security assessment. The analyst redirects the output to a file After the capture is complete, the analyst needs to review the first transactions quickly and then search the entire series of requests for a particular string. Which of the following would be BEST to use to accomplish the task? (Select TWO).

A. head
B. Tcpdump
C. grep
D. rail
E. curl
F. openssi
G. dd

A

A. head
B. Tcpdump

126
Q

QUESTION 128
The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours, incident during a pandemic or crisis, However, the CEO is concerned that some staff members may take advantage of the of the flexibility and work from high-risk countries while on holidays work to a third-party organization in another country. The Chief information Officer (CIO) believes the company can implement some basic to mitigate the majority of the risk.
Which of the following would be BEST to mitigate CEO’s concern? (Select TWO).

A. Geolocation
B. Time-of-day restrictions
C. Certificates
D. Tokens
E. Geotagging
F. Role-based access controls

A

A. Geolocation
B. Time-of-day restrictions

127
Q

QUESTION 129
A forensics investigator is examining a number of unauthorized payments the were reported on the company’s website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:

Which of the following will the forensics investigator MOST likely determine has occurred?

A. SQL injection
B. CSRF
C. XSS
D. XSRF

A

B. CSRF

Cross-Site Request Forgery (CSRF) is an attack that forces authenticated users to submit a request to a Web application against which they are currently authenticated.

128
Q

QUESTION 130
Which of the following allows for functional test data to be used in new systems for testing and training purposes to protect the read data?
A. Data encryption
B. Data masking
C. Data deduplication
D. Data minimization

A

B. Data masking

129
Q

QUESTION 131
A nuclear plant was the victim of a recent attack, and all the networks were air gapped. A subsequent investigation revealed a worm as the source of the issue. Which of the following BEST explains what happened?

A. A malicious USB was introduced by an unsuspecting employee.
B. The ICS firmware was outdated
C. A local machine has a RAT installed.
D. The HVAC was connected to the maintenance vendor.

A

A.] A malicious USB was introduced by an unsuspecting employee.

130
Q

QUESTION 132
Under GDPR, which of the following is MOST responsible for the protection of privacy and website user rights?

A. The data protection officer
B. The data processor
C. The data owner
D. The data controller

A

C. The data owner

131
Q

QUESTION 133
A user recent an SMS on a mobile phone that asked for bank delays. Which of the following social-engineering techniques was used in this case?
A. SPIM
B. Vishing
C. Spear phishing
D. Smishing

A

D. Smishing

132
Q

QUESTION 134
A security administrator needs to create a RAID configuration that is focused on high read speeds and fault tolerance. It is unlikely that multiple drivers will fail simultaneously. Which of the following RAID configurations should the administration use?
A. RA1D 0
B. RAID1
C. RAID 5
D. RAID 10

A

C. RAID 5

RAID 5 is one level of the RAID. It is a data backup technology for hard disk drives. One of the features that distinguish it from other RAID levels is that it uses both disk striping and parity, which allows it to remain operable even when the disk fails. Disk striping technology ensures that the data will be distributed efficiently across multiple disks, while the disk parity feature ensures that the data stored in the disks will transfer correctly and helps reconstruct missing data based on the information from other disks.

133
Q

QUESTION 135
A user is concerned that a web application will not be able to handle unexpected or random input without crashing. Which of the following BEST describes the type of testing the user should perform?
A. Code signing
B. Fuzzing
C. Manual code review
D. Dynamic code analysis

A

D. Dynamic code analysis

134
Q

QUESTION 136
A security administrator checks the table of a network switch, which shows the following output:

See diagram

Which of the following is happening to this switch?
A. MAC Flooding
B. DNS poisoning
C. MAC cloning
D. ARP poisoning

A

A. MAC Flooding

135
Q

QUESTION 137
A company needs to centralize its logs to create a baseline and have visibility on its security events. Which of the following technologies will accomplish this objective?

A. Security information and event management
B. A web application firewall
C. A vulnerability scanner
D. A next-generation firewall

A

A. Security information and event management

136
Q

QUESTION 139
An organization has been experiencing outages during holiday sales and needs to ensure availability of its point-of-sale systems. The IT administrator has been asked to improve both server-data fault tolerance and site availability under high consumer load. Which of the following are the BEST options to accomplish this objective’? (Select TWO)

A. Load balancing
B. Incremental backups
C. UPS
D. RAID
E. Dual power supply
F. NIC teaming

A

A. Load balancing
D. RAID

137
Q

QUESTION 140
In the middle of a cybersecurity, a security engineer removes the infected devices from the network and lock down all compromised accounts. In which of the following incident response phases is the security engineer currently operating?

A. Identification
B. Preparation
C. Eradiction
D. Recovery
E. Containment

A

E. Containment

138
Q

QUESTION 141
An organization has a growing workforce that is mostly driven by additions to the sales department. Each newly hired salesperson relies on a mobile device to conduct business. The Chief Information Officer (CIO) is wondering it the organization may need to scale down just a quickly as it scaled up. The ClO is also concerned about the organization’s security and customer privacy. Which of the following would be BEST to address the ClO’s concerns?

A. Disallow new hires from using mobile devices for six months
B. Select four devices for the sales department to use in a CYOD model
C. Implement BYOD for the sates department while leveraging the MDM
D. Deploy mobile devices using the COPE methodology

A

C. Implement BYOD for the sates department while leveraging the MDM

139
Q

QUESTION 142

A public relations team will be taking a group of guest on a tour through the facility of a large e- commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboars are cleaned and all desks are cleared. The company is MOST likely trying to protect against.

A. Loss of proprietary information
B. Damage to the company’s reputation
C. Social engineering
D. Credential exposure

A

C. Social engineering

140
Q

QUESTION 143
A network engineer needs to create a plan for upgrading the wireless infrastructure in a large office Priority must be given to areas that are currently experiencing latency and connection issues. Which of the following would be the BEST resource for determining the order of priority?

A. Nmapn
B. Heat maps
C. Network diagrams
D. Wireshark

A

C. Network diagrams

141
Q

QUESTION 144
A security analyst is preparing a threat for an upcoming internal penetration test. The analyst needs to identify a method for determining the tactics, techniques, and procedures of a threat against the organization’s network. Which of the following will the analyst MOST likely use to
accomplish the objective?

A. A table exercise
B. NST CSF
C. MTRE ATT$CK
D. OWASP

A

A. A table exercise

Explanation: A comprehensive set of resources designed to assist stakeholders in conducting their own exercises. It is conducted by a highly experienced cyber expert who creates relevant attack scenarios for your business.

142
Q

QUESTION 145
A security analyst has received an alert about being sent via email. The analyst’s Chief information Security Officer (CISO) has made it clear that PII must be handle with extreme care
From which of the following did the alert MOST likely originate?

A. S/MIME
B. DLP
C. IMAP
D. HIDS

A

B. DLP

143
Q

QUESTION 146
A document that appears to be malicious has been discovered in an email that was sent to a company’s Chief Financial Officer (CFO). Which of the following would be BEST to allow a security analyst to gather information and
confirm it is a malicious document without executing any code it may contain?

A. Open the document on an air-gapped network
B. View the document’s metadata for origin clues
C. Search for matching file hashes on malware websites
D. Detonate the document in an analysis sandbox

A

D. Detonate the document in an analysis sandbox

144
Q

QUESTION 147
A network engineer notices the VPN concentrator overloaded and crashes on days when there are a lot of remote workers. Senior management has placed greater importance on the availability of VPN resources for the remote workers than the security of the end users’ traffic. Which of the following would be BEST to solve this issue?

A. iPSec
B. Always On
C. Split tunneling
D. L2TP

A

B. Always On

145
Q

QUESTION 148
A recent malware outbreak across a subnet included successful rootkit installations on many PCs, ensuring persistence by rendering remediation efforts ineffective. Which of the following would BEST detect the presence of a rootkit in the future?

A. FDE
B. NIDS
C. EDR
D. DLP

A

C. EDR
End point detection and response

146
Q

QUESTION 149
A security administrator currently spends a large amount of time on common security tasks, such aa report generation, phishing investigations, and user provisioning and deprovisioning This prevents the administrator from spending time on other security projects. The business does not have the budget to add more staff members. Which of the following should the administrator implement?
A. DAC
B. ABAC
C. SCAP
D. SOAR

A

D. SOAR

147
Q

QUESTION 150
A security analyst sees the following log output while reviewing web logs:
** see pass for sure question**
Which of the following mitigation strategies would be BEST to prevent this attack from being
successful?

A. Secure cookies
B. Input validation
C. Code signing
D. Stored procedures

A

B. Input validation

148
Q

QUESTION 151
A Chief Information Security Officer (CISO) is concerned about the organization’s ability to continue business operation in the event of a prolonged DDoS attack on its local datacenter that consumes database resources. Which of the following will the CISO MOST likely recommend to mitigate this risk?

A. Upgrade the bandwidth available into the datacenter
B. Implement a hot-site failover location
C. Switch to a complete SaaS offering to customers
D. Implement a challenge response test on all end-user queries

A

B. Implement a hot-site failover location

149
Q

QUESTION 152
An organization is concerned that is hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential
vulnerabilities?

A. Hping3 -s comptia, org -p 80
B. Nc -1 v comptia, org p 80
C. nmp comptia, org p 80 aV
D. nslookup port=80 comtia.org

A

C. nmp comptia, org p 80 aV

150
Q

QUESTION 153
An incident response technician collected a mobile device during an investigation. Which of the following should the technician do to maintain chain of custody?

A. Document the collection and require a sign-off when possession changes.
B. Lock the device in a safe or other secure location to prevent theft or alteration.
C. Place the device in a Faraday cage to prevent corruption of the data.
D. Record the collection in a blockchain-protected public ledger.

A

A. Document the collection and require a sign-off when possession changes.

151
Q

QUESTION 154
An organization’s RPO for a critical system is two hours. The system is used Monday through Friday, from 9:00 am to 5:00 pm. Currently, the organization performs a full backup every Saturday that takes four hours to complete. Which of the following additional backup implementations would be the BEST way for the analyst to meet the business requirements?

A. Incremental backups Monday through Friday at 6:00 p.m and differential backups hourly
B. Full backups Monday through Friday at 6:00 p.m and incremental backups hourly.
C. incremental backups Monday through Friday at 6:00 p.m and full backups hourly.
D. Full backups Monday through Friday at 6:00 p.m and differential backups hourly.
Answer: A

A

A. Incremental backups Monday through Friday at 6:00 p.m and differential backups hourly

152
Q

QUESTION 155
A security analyst discovers that a company username and password database was posted on an internet forum. The username and passwords are stored in plan text. Which of the following would mitigate the damage done by this type of data exfiltration in the
future?
A. Create DLP controls that prevent documents from leaving the network
B. Implement salting and hashing
C. Configure the web content filter to block access to the forum.
D. Increase password complexity requirements

A

A. Create DLP controls that prevent documents from leaving the network

153
Q

QUESTION 156
After a ransomware attack a forensics company needs to review a cryptocurrency transaction between the victim and the attacker. Which of the following will the company MOST likely review to trace this transaction?

A. The public ledger
B. The NetFlow data
C. A checksum
D. The event log

A

A. The public ledger

154
Q

QUESTION 157
Which of the following is a team of people dedicated testing the effectiveness of organizational security programs by emulating the techniques of potential attackers?

A. Red team
B. While team
C. Blue team
D. Purple team

A

A. Red team

155
Q

QUESTION 158
Which of the following job roles would sponsor data quality and data entry initiatives that ensure business and regulatory requirements are met?

A. The data owner
B. The data processor
C. The data steward
D. The data privacy officer.

A

C. The data steward

156
Q

QUESTION 159
A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive’s accounts. Which of the following security practices would have addressed the issue?

A. A non-disclosure agreement
B. Least privilege
C. An acceptable use policy
D. Offboarding

A

D. Offboarding

157
Q

QUESTION 160
A network administrator would like to configure a site-to-site VPN utilizing iPSec. The administrator wants the tunnel to be established with data integrity encryption, authentication
and anti- replay functions. Which of the following should the administrator use when configuring the VPN?
A. AH
B. EDR
C. ESP
D. DNSSEC

A

C. ESP
Explanation: The Encapsulating Security Payload (ESP) protocol provides data confidentiality, and also optionally provides data origin authentication, data integrity checking, and replay protection.

158
Q

QUESTION 161
The following is an administrative control that would be MOST effective to reduce the occurrence of malware execution?

A. Security awareness training
B. Frequency of NIDS updates
C. Change control procedures
D. EDR reporting cycle

A

A. Security awareness training

159
Q

QUESTION 162
The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve in the environment patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have been provided to frontline staff, and a risk analysis has not been performed. Which of the following is the MOST likely cause of the CRO’s concerns?

A. SSO would simplify username and password management, making it easier for hackers to pass
guess accounts.
B. SSO would reduce password fatigue, but staff would still need to remember more complex
passwords.
C. SSO would reduce the password complexity for frontline staff.
D. D. SSO would reduce the resilience and availability of system if the provider goes offline.

A

D. SSO would reduce the resilience and availability of system if the provider goes offline.

160
Q

QUESTION 163
A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patch routine. Which of the following steps should also be taken to harden the smart switch?

A. Set up an air gap for the switch.
B. Change the default password for the switch.
C. Place the switch In a Faraday cage.
D. Install a cable lock on the switch

A

B. Change the default password for the switch.

161
Q

QUESTION 164
Which of the following describes the BEST approach for deploying application patches?
A. Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems.
B. Test the patches in a staging environment, develop against them in the development
environment, and then apply them to the production systems
C. Test the patches m a test environment apply them to the production systems and then apply them to a staging environment
D. Apply the patches to the production systems apply them in a staging environment, and then test all of them in a testing environment

A

A. Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems.

162
Q

QUESTION 165
A security engineer needs to enhance MFA access to sensitive areas in a building. A key card and fingerprint scan are already in use. Which of the following would add another factor of authentication?
A. Hard token
B. Retina scan
C. SMS text
D. Keypad PIN

A

D. Keypad PIN

163
Q

QUESTION 166
A symmetric encryption algorithm Is BEST suited for:
A. key-exchange scalability.
B. protecting large amounts of data.
C. providing hashing capabilities,
D. implementing non-repudiation.

A

D. implementing non-repudiation.

164
Q

QUESTION 167
A company has limited storage available and online presence that cannot for more than four hours. Which of the following backup methodologies should the company implement to allow for the FASTEST database restore time In the event of a failure, which being maindful of the limited available storage space?
A. Implement fulltape backup every Sunday at 8:00 p.m and perform nightly tape rotations.
B. Implement different backups every Sunday at 8:00 and nightly incremental backups at 8:00 p.m
C. Implement nightly full backups every Sunday at 8:00 p.m
D. Implement full backups every Sunday at 8:00 p.m and nightly differential backups at 8:00

A

B. Implement different backups every Sunday at 8:00 and nightly incremental backups at 8:00 p.m

165
Q

QUESTION 168
A security analyst is reviewing information regarding recent vulnerabilities. Which of the following will the analyst MOST likely consult to validate which platforms have been affected?
A. OSINT
B. SIEM
C. CVSS
D. CVE

A

D. CVE
Explanation:
The mission of the CVE ® Program is to identify, define, and catalog publicly disclosed cybersecurity vulnerabilities.

166
Q

QUESTION 169
A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place?
A. Recovery
B. Identification
C. Lessons learned
D. Preparation

A

C. Lessons learned

167
Q

QUESTION 170
A critical file server is being upgraded and the systems administrator must determine which RAID
level the new server will need to achieve parity and handle two simultaneous disk failures.
Which of the following RAID levels meets this requirements?
A. RAID 0+1
B. RAID 2
C. RAID 5
D. RAID 6

A

D. RAID 6

168
Q

QUESTION 171
Which of the following provides the BEST protection for sensitive information and data stored in cloud-based services but still allows for full functionality and searchability of data within the cloud-based services?

A. Data encryption
B. Data masking
C. Anonymization
D. Tokenization

A

A. Data encryption

169
Q

QUESTION 172
A company uses wireless tor all laptops and keeps a very detailed record of its assets, along with comprehensive list of devices that are authorized to be on the wireless network. The Chief Information Officer (CIO) is concerned about a script kiddie potentially using an unauthorized device to brute force the wireless PSK and obtain access to the internal network. Which of the following should the company implement to BEST prevent this from occurring?
A. A BPDU guard
B. WPA-EAP
C. IP filtering
D. A WIDS

A

B. WPA-EAP

170
Q

QUESTION 173
Which of the following would be BEST to establish between organizations that have agreed cooperate and are engaged in early discussion to define the responsibilities of each party, but do not want to establish a contractually binding agreement?
A. An SLA
B. AnNDA
C. ABPA
D. AnMOU

A

D. AnMOU

171
Q

QUESTION 174
A Chief Executive Officer’s (CEO) personal information was stolen in a social engineering attack. Which of the following sources would reveal if the CEO’s personal information is for sale?

A. Automated information sharing
B. Open-source intelligence
C. The dark web
D. Vulnerability databases

A

C. The dark web

172
Q

QUESTION 175
An organization suffered an outage and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes.
Which of the following is the 60- minute expectation an example of:

A. MTBF
B. RPO
C. MTTR
D. RTO

A

D. RTO

173
Q

QUESTION 176
A smart retail business has a local store and a newly established and growing online storefront. A recent storm caused a power outage to the business and the local ISP, resulting in several hours of lost sales and delayed order processing. The business owner now needs to ensure two things:

  • Protection from power outages
  • Always-available connectivity In case of an outage

The owner has decided to implement battery backups for the computer equipment Which of the following would BEST fulfill the owner’s second need?

A. Lease a point-to-point circuit to provide dedicated access.
B. Connect the business router to its own dedicated UPS.
C. Purchase services from a cloud provider for high availability
D. Replace the business’s wired network with a wireless network.

A

C. Purchase services from a cloud provider for high availability

174
Q

QUESTION 177
A company recently moved sensitive videos between on-premises. Company-owned websites. The company then learned the videos had been uploaded and shared to the internet. Which of the following would MOST likely allow the company to find the cause?

A. Checksums
B. Watermarks
C. Oder of volatility
D. A log analysis
E. A right-to-audit clause

A

D. A log analysis

175
Q

QUESTION 178
A company’s Chief Information Office (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company’s developers. Which of the following would be MOST suitable for training the developers’?

A. A capture-the-flag competition
B. A phishing simulation
C. Physical security training
D. Baste awareness training

A

B. A phishing simulation

176
Q

QUESTION 179
A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site Upon investigation, a security analyst the identifies the
following:

  • The legitimate websites IP address is 10.1.1.20 and eRecruit local resolves to the IP
  • The forged website’s IP address appears to be 10.2.12.99. based on NetFtow records
  • AH three at the organization’s DNS servers show the website correctly resolves to the legitimate IP
  • DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise.

Which of the following MOST likely occurred?
A. A reverse proxy was used to redirect network traffic
B. An SSL strip MITM attack was performed
C. An attacker temporarily pawned a name server
D. An ARP poisoning attack was successfully executed

A

B. An SSL strip MITM attack was performed

177
Q

QUESTION 180
Local guidelines require that all information systems meet a minimum-security baseline to be compliant. Which of the following can security administrators use to assess their system configurations against the baseline?
A. SOAR playbook
B. Security control matrix
C. Risk management framework
D. Benchmarks

A

D. Benchmarks

178
Q

QUESTION 181
Which of the following would be BEST to establish between organizations to define the responsibilities of each party outline the key deliverables and include monetary penalties for breaches to manage third-party risk?
A. An ARO
B. An MOU
C. An SLA
D. A BPA

A

B. An SLA

179
Q

QUESTION 182

A large industrial system’s smart generator monitors the system status and sends alerts to third- party maintenance personnel when critical failures occur. While reviewing the network logs the company’s security manager notices the generator’s IP is sending packets to an internal file
server’s IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities?

A. Segmentation
B. Firewall whitelisting
C. Containment
D. isolation

A

A. Segmentation

180
Q

QUESTION 183
Which of the following ISO standards is certified for privacy?
A. ISO 9001
B. ISO 27002
C. ISO 27701
D. ISO 31000

A

C. ISO 27701

181
Q

QUESTION 184
Which of the following technical controls is BEST suited for the detection and prevention of buffer
overflows on hosts?
A. DLP
B. HIDS
C. EDR
D. NIPS

A

C. EDR

182
Q

QUESTION 185
A recent audit uncovered a key finding regarding the use of a specific encryption standard in a web application that is used to communicate with business customers. Due to the technical limitations of its customers the company is unable to upgrade the encryption standard. Which of the following types of controls should be used to reduce the risk created by this scenario?
A. Physical
B. Detective
C. Preventive
D. Compensating

A

D. Compensating

183
Q

QUESTION 186
A security assessment determines DES and 3DES at still being used on recently deployed production servers. Which of the following did the assessment identify?

A. Unsecme protocols
B. Default settings
C. Open permissions
D. Weak encryption

A

D. Weak encryption

184
Q

QUESTION 187
A consultant is configuring a vulnerability scanner for a large, global organization in multiple countries. The consultant will be using a service account to scan systems with administrative privileges on a weekly basis, but there is a concern that hackers could gain access to account to
the account and pivot through the global network. Which of the following would be BEST to help mitigate this concern?
A. Create consultant accounts for each region, each configured with push MFA notifications.

B. Create one global administrator account and enforce Kerberos authentication
C. Create different accounts for each region. limit their logon times, and alert on risky logins
D. Create a guest account for each region. remember the last ten passwords, and block password
reuse

A

C. Create different accounts for each region. limit their logon times, and alert on risky logins

185
Q

QUESTION 188
A security modern may have occurred on the desktop PC of an organization’s Chief Executive Officer (CEO) A duplicate copy of the CEO’s hard drive must be stored securely to ensure appropriate forensic processes and the chain of custody are followed. Which of the following should be performed to accomplish this task?

A. Install a new hard drive in the CEO’s PC, and then remove the old hard drive and place it in a tamper-evident bag
B. Connect a write blocker to the hard drive Then leveraging a forensic workstation, utilize the dd command m a live Linux environment to create a duplicate copy
C. Remove the CEO’s hard drive from the PC, connect to the forensic workstation, and copy all the contents onto a remote fileshare while the CEO watches
D. Refrain from completing a forensic analysts of the CEO’s hard drive until after the incident is confirmed, duplicating the hard drive at this stage could destroy evidence

A

D. Refrain from completing a forensic analysts of the CEO’s hard drive until after the incident is confirmed, duplicating the hard drive at this stage could destroy evidence

186
Q

QUESTION 189
A security analyst needs to implement an MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen. Which of the following would BEST meet these requirements? (Select TWO).

A. Full-device encryption
B. Network usage rules
C. Geofencing
D. Containerization
E. Application whitelisting

A

A. Full-device encryption
B. Network usage rules

187
Q

QUESTION 190
A security analyst receives the configuration of a current VPN profile and notices the authentication is only applied to the IP datagram portion of the packet. Which of the following should the analyst implement to authenticate the entire packet?

A. AH
B. ESP
C. SRTP
D. LDAP

A

B. ESP

188
Q

QUESTION 191
Company engineers regularly participate in a public Internet forum with other engineers throughout the industry. Which of the following tactics would an attacker MOST likely use in this scenario?
A. Watering-hole attack
B. Credential harvesting
C. Hybrid warfare
D. Pharming

A

A. Watering-hole attack

189
Q

QUESTION 192
Employees are having issues accessing the company’s website. Some employees report very slow performance, while others cannot the website at all. The web and security administrators search the logs and find millions of half-open connections to port 443 on the web server. Further analysis reveals thousands of different source IPs initiating this traffic. Which of the following attacks is MOST likely occurring?
A. DDoS
B. Man-in-the-middle
C. MAC flooding
D. Domain hijacking

A

A. DDoS

190
Q

QUESTION 193
An organization has hired a security analyst to perform a penetration test. The analyst captures 1Gb worth of inbound network traffic to the server and transfer the pcap back to the machine for analysis. Which of the following tools should the analyst use to further review the pcap?
A. Nmap
B. cURL
C. Netcat
D. Wireshark

A

D. Wireshark

191
Q

QUESTION 194
A security analyst is investigation an incident that was first reported as an issue connecting to
network shares and the internet, while reviewing logs and tool output, the analyst sees the following:

IP address Physical address
10.0.0.1 00-18-21-ad-24-bc
10.0.0.114 01-31-a3-cd-23-ab
10.0.0.115 00-18-21-ad-24-bc
10.0.0.116 00-19-08-ab-07-da
10.0.0.117 01-12-21-ca-11-ad

Which of the following attacks has occurred?
A. IP conflict
B. Pass-the-hash
C. MAC flooding
D. Directory traversal
E. ARP poisoning

A

E. ARP poisoning

Explanation: The purpose of ARP is to translate between addresses at the data link layer – known as MAC Addresses – and addresses at the network layer, which are typically IP addresses. It allows networked devices to “ask” what device is currently assigned a given IP address. Devices can also announce this mapping to the rest of the network without being prompted.

Arp Poisoning: consists of abusing the weaknesses in ARP to corrupt the MAC-to-IP mappings of other devices on the network.

192
Q

QUESTION 195
An engineer wants to access sensitive data from a corporate-owned mobile device. Personal data is not allowed on the device. Which of the following MDM configurations must be considered when the engineer travels for business?

A. Screen locks
B. Application management
C. Geofencing
D. Containerization

A

D. Containerization

193
Q

QUESTION 196
An organization’s Chief Security Officer (CSO) wants to validate the business’s involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use?

A. An external security assessment
B. A bug bounty program
C. A tabletop exercise
D. A red-team engagement

A

C. A tabletop exercise

194
Q

QUESTION 197
A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area. Which of the following would MOST likely have prevented this breach?
A. A firewall
B. A device pin
C. A USB data blocker
D. Biometrics

A

C. A USB data blocker

195
Q

QUESTION 198
A cybersecurity analyst reviews the log files from a web server and sees a series of files that
indicates a directory-traversal attack has occurred. Which of the following is the analyst MOST
likely seeing?
A.
B. http://sample.url.com/someotherpageonsite/../../../etc/shadow
C.
D.

A

B. http://sample.url.com/someotherpageonsite/../../../etc/shadow

196
Q

QUESTION 199
A workwide manufacturing company has been experiencing email account compromised. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack?

A. Network location
B. Impossible travel time
C. Geolocation
D. Geofencing

A

D. Geofencing

Geofencing is a location-based service by which an app or other software program uses radio frequency identification (RFID), Wi-Fi, GPS, or cellular data to trigger a targeted marketing action (such as a text, email, social media advertisement, or app notification) when a mobile device or RFID tag enters or exits a virtual geographic boundary, known as a geofence.

197
Q

QUESTION 200
A network administrator has been asked to design a solution to improve a company’s security posture The administrator is given the following, requirements?

  • The solution must be inline in the network
  • The solution must be able to block known malicious traffic
  • The solution must be able to stop network-based attacks

Which of the following should the network administrator implement to BEST meet these requirements?

A. HIDS
B. NIDS
C. HIPS
D. NIPS

A

D. NIPS

Explanation: A network intrusion protection system (NIPS) is an umbrella term for a combination of hardware and software systems that protect computer networks from unauthorized access and malicious activity.

198
Q

QUESTION 201
An analyst visits an internet forum looking for information about a tool. The analyst finds a threat that appears to contain relevant information. One of the posts says the following:

Hello everyone,
I am having the same problem with my server. Can you help me?

<script type=”text/javascript” src=http://website.com/user.js> onload=sqlexec ();
</script>

Thank you,

Joe

Which of the following BEST describes the attack that was attempted against the forum readers?
A. SOU attack
B. DLL attack
C. XSS attack
D. API attack

A

C. XSS attack

Explanation:
Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites.

199
Q

QUESTION 202
Which of the following organizational policies are MOST likely to detect fraud that is being conducted by existing employees? (Select TWO).

A. Offboarding
B. Mandatory vacation
C. Job rotation
D. Background checks
E. Separation of duties
F. Acceptable use

A

B. Mandatory vacation
C. Job rotation

200
Q

QUESTION 203
When selecting a technical solution for identity management, an architect chooses to go from an in-house to a third-party SaaS provider. Which of the following risk management strategies is this an example of?

A. Acceptance
B. Mitigation
C. Avoidance
D. Transference

A

D. Transference

201
Q

QUESTION 204
A security analyst is looking for a solution to help communicate to the leadership team the seventy levels of the organization’s vulnerabilities. Which of the following would BEST meet this need?

A. CVE
B. SIEM
C. SOAR
D. CVSS

A

D. CVSS

202
Q

QUESTION 205
A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external networks. Which of the following methods would BEST prevent data? (Select TWO)

A. VPN
B. Drive encryption
C. Network firewall
D. File-level encryption
E. USB blocker
F. MFA

A

B. Drive encryption
E. USB blocker

203
Q

QUESTION 206
Which of the following types of controls is a turnstile?

A. Physical
B. Detective
C. Corrective
D. Technical

A

A. Physical

204
Q

QUESTION 207
After entering a username and password, and administrator must gesture on a touch screen. Which of the following demonstrates what the administrator is providing?

A. Multifactor authentication
B. Something you can do
C. Biometric
D. Two-factor authentication

A

D. Two-factor authentication

205
Q

QUESTION 208
A security analyst is reviewing the following attack log output:

* see pass for sure*

Which of the following types of attacks does this MOST likely represent?
A. Rainbow table
B. Brute-force
C. Password-spraying
D. Dictionary

A

C. Password-spraying

206
Q

QUESTION 209
Which of the following algorithms has the SMALLEST key size?
A. DES
B. Twofish
C. RSA
D. AES

A

B. Twofish— this is the only one that is a password

207
Q

QUESTION 210
A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal?

A. Salting the magnetic strip information
B. Encrypting the credit card information in transit.
C. Hashing the credit card numbers upon entry.
D. Tokenizing the credit cards in the database

A

C. Hashing the credit card numbers upon entry.

208
Q

QUESTION 211
A financial analyst is expecting an email containing sensitive information from a client. When the email arrives, the analyst receives an error and is unable to open the encrypted message. Which of the following is the MOST likely cause of the issue?

A. The S/MME plug-in is not enabled.
B. The SLL certificate has expired.
C. Secure IMAP was not implemented
D. POP3S is not supported.

A

A. The S/MME plug-in is not enabled.

209
Q

QUESTION 212
A system administrator needs to implement an access control scheme that will allow an object’s access policy be determined by its owner. Which of the following access control schemes BEST fits the requirements?

A. Role-based access control
B. Discretionary access control
C. Mandatory access control
D. Attribute-based access control

A

B. Discretionary access control

210
Q

QUESTION 213
Which of the following are the MOST likely vectors for the unauthorized inclusion of vulnerable code in a software company’s final software releases? (Select TWO.)

A. Unsecure protocols
B. Use of penetration-testing utilities
C. Weak passwords
D. Included third-party libraries
E. Vendors/supply chain
F. Outdated anti-malware software

A

A. Unsecure protocols
D. Included third-party libraries

211
Q

QUESTION 214
A malicious actor recently penetration a company’s network and moved laterally to the datacenter. Upon investigation, a forensics firm wants to know was in the memory on the
compromised server. Which of the following files should be given to the forensics firm?

A. Security
B. Application
C. Dump
D. Syslog

A

C. Dump

212
Q

QUESTION 215
An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has only been given the documentation available to the customers of the applications. Which of the following BEST represents the type of testing that will occur?
A. Bug bounty
B. Black-box
C. Gray-box
D. White-box

A

A. Bug bounty

213
Q

QUESTION 216
A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery?

A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis
B. Restrict administrative privileges and patch ail systems and applications.
C. Rebuild all workstations and install new antivirus software
D. Implement application whitelisting and perform user application hardening

A

A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis

214
Q

QUESTION 217
A well-known organization has been experiencing attacks from APIs. The organization is concerned that custom malware is being created and emailed into the company or installed on USB sticks that are dropped in parking lots. Which of the following is the BEST defense against
this scenario?

A. Configuring signature-based antivirus io update every 30 minutes
B. Enforcing S/MIME for email and automatically encrypting USB drives upon insertion.
C. Implementing application execution in a sandbox for unknown software.
D. Fuzzing new files for vulnerabilities if they are not digitally signed

A

C. Implementing application execution in a sandbox for unknown software.

215
Q

QUESTION 218
A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider. Which of the following should the administrator use?
A. SDP
B. AAA
C. IaaS
D. MSSP
E. Microservices

A

D. MSSP

216
Q

QUESTION 219
Which of the following will provide the BEST physical security countermeasures to stop intruders? (Select TWO.)
A. Alarms
B. Signage
C. Lighting
D. Mantraps
E. Fencing
F. Sensors

A

D. Mantraps
E. Fencing

217
Q

QUESTION 220
A security engineer needs to Implement the following requirements:

  • All Layer 2 switches should leverage Active Directory tor authentication.
  • All Layer 2 switches should use local fallback authentication If Active Directory Is offline.
  • All Layer 2 switches are not the same and are manufactured by several vendors

Which of the following actions should the engineer take to meet these requirements? (Select TWO).

A. Implement RADIUS.
B. Configure AAA on the switch with local login as secondary.
C. Configure port security on the switch with the secondary login method.
D. Implement TACACS+
E. Enable the local firewall on the Active Directory server.
F. Implement a DHCP server.

A

A. Implement RADIUS.
B. Configure AAA on the switch with local login as secondary.

218
Q

QUESTION 221

A software developer needs to perform code-execution testing, black-box testing, and non- functional testing on a new product before its general release. Which of the following BEST describes the tasks the developer is conducting?

A. Verification
B. Validation
C. Normalization
D. Staging

A

A. Verification

219
Q

QUESTION 222
A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the score allows the organization to better.

A. validate the vulnerability exists in the organization’s network through penetration testing
B. research the appropriate mitigation techniques in a vulnerability database
C. find the software patches that are required to mitigate a vulnerability
D. prioritize remediation of vulnerabilities based on the possible impact.

A

D. prioritize remediation of vulnerabilities based on the possible impact.

220
Q

QUESTION 223
During an incident response, a security analyst observes the following log entry on the web
server.

Get http://www.companysite.com/product_info.php?show../../../../etc/paswd HTTP/1.1
Host: www.companysite.com

Which of the following BEST describes the type of attack the analyst is experience?
A. SQL injection
B. Cross-site scripting
C. Pass-the-hash
D. Directory traversal

A

B. Cross-site scripting

221
Q

QUESTION 224
Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log m to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Select TWO)

A. COPE
B. VDI
C. GPS
D. TOTP
E. RFID
F. BYOD

A

B. VDI
E. RFID

222
Q

QUESTION 225
A security analyst discovers several .jpg photos from a cellular phone during a forensics investigation involving a compromised system. The analyst runs a forensics tool to gather file metadata. Which of the following would be part of the images if all the metadata is still intact?

A. The GPS location
B. When the file was deleted
C. The total number of print jobs
D. The number of copies made

A

A. The GPS location

223
Q

QUESTION 226
A security analyst is performing a forensic investigation compromised account credentials. Using the Event Viewer, the analyst able to detect the following message, `‘Special privileges assigned to new login.’’ Several of these messages did not have a valid logon associated with the user before these privileges were assigned. Which of the following attacks is MOST likely being detected?

A. Pass-the-hash
B. Buffer overflow
C. Cross-site scripting
D. Session replay

A

A. Pass-the-hash

Pass the hash (PtH) is a type of cybersecurity attack in which an adversary steals a “hashed” user credential and uses it to create a new user session on the same network

224
Q

QUESTION 227
A security analyst needs to generate a server certificate to be used for 802.1X and secure RDP connections. The analyst is unsure what is required to perform the task and solicits help from a senior colleague. Which of the following is the FIRST step the senior colleague will most likely tell the analyst to perform to accomplish this task?

A. Create an OCSP
B. Generate a CSR
C. Create a CRL
D. Generate a .pfx file

A

B. Generate a CSR

Explanation: A CSR (Certificate Signing Request) is a specially formatted encrypted message sent from a Secure Sockets Layer (SSL) digital certificate applicant to a certificate authority (CA). The CSR validates the information the CA requires to issue a certificate.

225
Q

QUESTION 228
An organization hired a consultant to assist with an active attack, and the consultant was able to identify the compromised accounts and computers. Which of the following is the consultant MOST likely to recommend to prepare for eradication?

A. Quarantining the compromised accounts and computers, only providing them with network access
B. Segmenting the compromised accounts and computers into a honeynet so as to not alert the attackers.
C. Isolating the compromised accounts and computers, cutting off all network and internet access.
D. Logging off and deleting the compromised accounts and computers to eliminate attacker access.

A

B. Segmenting the compromised accounts and computers into a honeynet so as to not alert the attackers.

226
Q

QUESTION 229
Users at organization have been installing programs from the internet on their workstations without first proper authorization. The organization maintains a portal from which users can install standardized programs. However, some users have administrative access on their workstations
to enable legacy programs to function property. Which of the following should the security administrator consider implementing to address this issue?

A. Application code signing
B. Application white listing
C. Data loss prevention
D. Web application firewalls

A

B. Application whitelisting

Explanation: Application whitelisting is the practice of specifying an index of approved software applications or executable…

227
Q

QUESTION 230
A security analyst needs to determine how an attacker was able to use User3 to gain a foothold within a company’s network. The company’s lockout policy requires that an account be locked out for a minimum of 15 minutes after three unsuccessful attempts. While reviewing the log files, the analyst discovers the following:

*see diagram on pass for sure

Which of the following attacks MOST likely occurred?
A. Dictionary
B. Credential-stuffing
C. Password-spraying
D. Brute-force

A

D. Brute-force

228
Q

QUESTION 231
Joe, a user at a company, clicked an email link led to a website that infected his workstation. Joe, was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and It has continues to evade detection. Which of the following should administrator implement to protect the environment from this malware?
A. Install a definition-based antivirus.
B. Implement an IDS/IPS
C. Implement a heuristic behavior-detection solution.
D. Implement CASB to protect the network shares.

A

C. Implement a heuristic behavior-detection solution.

229
Q

QUESTION 232
A security analyst needs to complete an assessment. The analyst is logged into a server and must use native tools to map services running on it to the server’s listening ports. Which of the following tools can BEST accomplish this talk?
A. Netcat
B. Netstat
C. Nmap
D. Nessus

A

B. Netstat

230
Q

QUESTION 233
An organization just experienced a major cyberattack modem. The attack was well coordinated sophisticated and highly skilled. Which of the following targeted the organization?

A. Shadow IT
B. An insider threat
C. A hacktivist
D. An advanced persistent threat

A

D. An advanced persistent threat

231
Q

QUESTION 234
A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Select TWO).

A. Something you know
B. Something you have
C. Somewhere you are
D. Someone you are
E. Something you are
F. Something you can do

A

A. Something you know
B. Something you have

232
Q

QUESTION 235
A security engineer is reviewing log files after a third discovered usernames and passwords for the organization’s accounts. The engineer sees there was a change in the IP address for a vendor website one earlier. This change lasted eight hours. Which of the following attacks was MOST likely used?

A. Man-in-the middle
B. Spear-phishing
C. Evil twin
D. DNS poising

A

D. DNS poising

233
Q

QUESTION 236
A database administrator needs to ensure all passwords are stored in a secure manner, so the administrate adds randomly generated data to each password before string. Which of the following techniques BEST explains this action?

A. Predictability
B. Key stretching
C. Salting
D. Hashing

A

C. Salting

234
Q

QUESTION 237
A network administrator is setting up wireless access points in all the conference rooms and wants to authenticate device using PKI. Which of the following should the administrator
configure?

A. A captive portal
B. PSK
C. 802.1X
D. WPS

A

C. 802.1X

235
Q

QUESTION 238
An organization that is located in a flood zone is MOST likely to document the concerns associated with the restoration of IT operation in a:

A. business continuity plan
B. communications plan.
C. disaster recovery plan.
D. continuity of operations plan

A

C. disaster recovery plan.

236
Q

QUESTION 239
A network engineer is troubleshooting wireless network connectivity issues that were reported by users. The issues are occurring only in the section of the building that is closest to the parking lot. Users are intermittently experiencing slow speeds when accessing websites and are unable to connect to network drives. The issues appear to increase when laptop users return desks after using their devices in other areas of the building. There have also been reports of users being
required to enter their credentials on web pages in order to gain access to them. Which of the following is the MOST likely cause of this issue?

A. An external access point is engaging in an evil-twin attack.
B. The signal on the WAP needs to be increased in that section of the building.
C. The certificates have expired on the devices and need to be reinstalled.
D. The users in that section of the building are on a VLAN that is being blocked by the firewall.

A

A. An external access point is engaging in an evil-twin attack.

237
Q

QUESTION 240
A global pandemic is forcing a private organization to close some business units and reduce staffing at others. Which of the following would be BEST to help the organization’s executives determine the next course of action?

A. An incident response plan
B. A communications plan
C. A disaster recovery plan
D. A business continuity plan

A

D. A business continuity plan

238
Q

QUESTION 241
Which of the following scenarios BEST describes a risk reduction technique?

A. A security control objective cannot be met through a technical change, so the company purchases insurance and is no longer concerned about losses from data breaches.
B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.
C. A security control objective cannot be met through a technical change, so the company changes as method of operation
D. A security control objective cannot be met through a technical change, so the Chief Information Officer
(CIO) decides to sign off on the risk.

A

B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.

239
Q

QUESTION 242
An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable?
A. SED
B. HSM
C. DLP
D. TPM

A

A. SED

Explanation: The abbreviation “SED” stands for “self-encrypting drive.” An SED is a hard disk drive (HDD) or solid state drive (SSD) with an encryption circuit built into the drive. It transparently encrypts all data written to the media and, when unlocked, transparently decrypts all data read from the media.

240
Q

QUESTION 243
An end user reports a computer has been acting slower than normal for a few weeks. During an investigation, an analyst determines the system is sending the user’s email address and a ten-digit number to an IP address once a day. The only recent log entry regarding the user’s computer is the following:

see pass for sure*

Which of the following is the MOST likely cause of the issue?

A. The end user purchased and installed a PUP from a web browser
B. A bot on the computer is brute forcing passwords against a website
C. A hacker is attempting to exfiltrate sensitive data
D. Ransomware is communicating with a command-and-control server.

A

A. The end user purchased and installed a PUP from a web browser

241
Q

QUESTION 244
Which of the following scenarios would make a DNS sinkhole effective in thwarting an attack?

A. An attacker is sniffing traffic to port 53, and the server is managed using unencrypted usernames and passwords.
B. An organization is experiencing excessive traffic on port 53 and suspects an attacker is trying to DoS the domain name server.
C. Malware trying to resolve an unregistered domain name to determine if it is running in an isolated sandbox
D. Routing tables have been compromised, and an attacker is rerouting traffic to malicious websites

A

A. An attacker is sniffing traffic to port 53, and the server is managed using unencrypted usernames and passwords.

242
Q

QUESTION 245
A security analyst reviews the datacenter access logs for a fingerprint scanner and notices an abundance of errors that correlate with users’ reports of issues accessing the facility. Which of the following MOST likely the cause of the cause of the access issues?
A. False rejection
B. Cross-over error rate
C. Efficacy rale
D. Attestation

A

B. Cross-over error rate

243
Q

QUESTION 246
A company’s Chief Information Security Officer (CISO) recently warned the security manager that the company’s Chief Executive Officer (CEO) is planning to publish a controversial option article in a national newspaper, which may result in new cyberattacks Which of the following would be BEST for the security manager to use in a threat mode?

A. Hacktivists
B. White-hat hackers
C. Script kiddies
D. Insider threats

A

A. Hacktivists

244
Q

QUESTION 247
When used at the design stage, which of the following improves the efficiency, accuracy, and speed of a database?
A. Tokenization
B. Data masking
C. Normalization
D. Obfuscation

A

C. Normalization

245
Q

QUESTION 248
An analyst needs to set up a method for securely transferring files between systems. One of the requirements is to authenticate the IP header and the payload. Which of the following services would BEST meet the criteria?
A. TLS
B. PFS
C. ESP
D. AH

A

A. TLS

246
Q

QUESTION 249
A company has determined that if its computer-based manufacturing is not functioning for 12 consecutive hours, it will lose more money that it costs to maintain the equipment. Which of the following must be less than 12 hours to maintain a positive total cost of ownership?

A. MTBF
B. RPO
C. RTO
D. MTTR

A

C. RTO

247
Q

QUESTION 250
Which of the following control sets should a well-written BCP include? (Select THREE)

A. Preventive
B. Detective
C. Deterrent
D. Corrective
E. Compensating
F. Physical
G. Recovery

A

A. Preventive
D. Corrective
G. Recovery

248
Q

QUESTION 251
The manager who is responsible for a data set has asked a security engineer to apply encryption to the data on a hard disk. The security engineer is an example of a:
A. data controller.
B. data owner
C. data custodian.
D. data processor

A

D. data processor

249
Q

QUESTION 252
Which of the following disaster recovery tests is The LEAST time-consuming for the disaster recovery team?
A. Tabletop
B. Parallel
C. Full interruption
D. Simulation

A

D. Simulation

250
Q

QUESTION 253
Some laptops recently went missing from a locked storage area that is protected by keyless RFID-enabled locks. There is no obvious damage to the physical space. The security manager identifies who unlocked the door, however, human resources confirms the employee was on vacation at the time of the incident. Which of the following describes what MOST likely occurred?

A. The employee’s physical access card was cloned.
B. The employee is colluding with human resources
C. The employee’s biometrics were harvested
D. A criminal used lock picking tools to open the door.

A

A. The employee’s physical access card was cloned.

251
Q

QUESTION 254
Which of the following would be the BEST resource for a software developer who is looking to improve secure coding practices for web applications?

A. OWASP
B. Vulnerability scan results
C. NIST CSF
D. Third-party libraries

A

A. OWASP

Explanation:

The OWASP Top 10 are an “Awareness Document”, to raise the sensitivity of technical staff, project leaders and organisation on the most frequent vulnerabilities, and in general on the security needs of Web applications.

252
Q

QUESTION 255
A security analyst is reviewing logs on a server and observes the following output:

see diagram

Which of the following is the security analyst observing?
A. A rainbow table attack
B. A password-spraying attack
C. A dictionary attack
D. A keylogger attack

A

C. A dictionary attack

253
Q

QUESTION 256
A security analyst needs to make a recommendation for restricting access to certain segments of the network using only data-link layer security. Which of the following controls will the analyst MOST likely recommend?
A. MAC
B. ACL
C. BPDU
D. ARP

A

A. MAC

254
Q

QUESTION 257
A startup company is using multiple SaaS and IaaS platform to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms?

A. SIEM
B. DLP
C. CASB
D. SWG

A

C. CASB

255
Q

QUESTION 258
An organization routes all of its traffic through a VPN Most users are remote and connect into corporate datacenter that houses confidential information There is a firewall at the Internet border followed by a DIP appliance, the VPN server and the datacenter itself. Which of the following is the WEAKEST design element?

A. The DLP appliance should be integrated into a NGFW.
B. Split-tunnel connections can negatively impact the DLP appliance’s performance
C. Encrypted VPN traffic will not be inspected when entering or leaving the network
D. Adding two hops in the VPN tunnel may slow down remote connections

A

C. Encrypted VPN traffic will not be inspected when entering or leaving the network

256
Q

QUESTION 259
Which of the following are requirements that must be configured for PCI DSS compliance? (Select TWO).

A. Testing security systems and processes regularly
B. Installing and maintaining a web proxy to protect cardholder data
C. Assigning a unique ID to each person with computer access
D. Encrypting transmission of cardholder data across private networks
E. Benchmarking security awareness training for contractors
F. Using vendor-supplied default passwords
for system passwords

A

B. Installing and maintaining a web proxy to protect cardholder data
D. Encrypting transmission of cardholder data across private networks

257
Q

QUESTION 260
A network technician is installing a guest wireless network at a coffee shop. When a customer purchases an Item, the password for the wireless network is printed on the recent so the customer can log in. Which of the following will the technician MOST likely configure to provide the highest level of security with the least amount of overhead?
A. WPA-EAP
B. WEP-TKIP
C. WPA-PSK
D. WPS-PIN

A

A. WPA-EAP

258
Q

QUESTION 261
A security engineer needs to implement an MDM solution that complies with the corporate mobile device policy. The policy states that in order for mobile users to access corporate resources on their devices the following requirements must be met:

  • Mobile device OSs must be patched up to the latest release
  • A screen lock must be enabled (passcode or biometric)
  • Corporate data must be removed if the device is reported lost or stolen

Which of the following controls should the security engineer configure? (Select TWO)
A. Containerization
B. Storage segmentation
C. Posturing
D. Remote wipe
E. Full-device encryption
F. Geofencing

A

D. Remote wipe
E. Full-device encryption

259
Q

QUESTION 262
Which of the following would BEST identify and remediate a data-loss event in an enterprise using third-party, web-based services and file-sharing platforms?

A. SIEM
B. CASB
C. UTM
D. DLP

A

D. DLP

260
Q

QUESTION 263
A forensics examiner is attempting to dump password cached in the physical memory of a live system but keeps receiving an error message. Which of the following BEST describes the cause of the error?
A. The examiner does not have administrative privileges to the system
B. The system must be taken offline before a snapshot can be created
C. Checksum mismatches are invalidating the disk image
D. The swap file needs to be unlocked before it can be accessed

A

A. The examiner does not have administrative privileges to the system

261
Q

QUESTION 264
To reduce costs and overhead, an organization wants to move from an on-premises email solution to a cloud-based email solution. At this time, no other services will be moving. Which of the following cloud models would BEST meet the needs of the organization?

A. MaaS
B. laaS
C. SaaS
D. PaaS

A

D. PaaS

262
Q

QUESTION 265

A security manager for a retailer needs to reduce the scope of a project to comply with PCI DSS. The PCI data is located in different offices than where credit cards are accepted. All the offices are connected via MPLS back to the primary datacenter. Which of the following should the security manager implement to achieve the objective?

A. Segmentation
B. Containment
C. Geofencing
D. Isolation

A

A. Segmentation

263
Q

QUESTION 266
A company is launching a new internet platform for its clients. The company does not want to implement its own authorization solution but instead wants to rely on the authorization provided by another platform. Which of the following is the BEST approach to implement the desired
solution?

A. OAuth
B. TACACS+
C. SAML
D. RADIUS

A

D. RADIUS

264
Q

QUESTION 267
The facilities supervisor for a government agency is concerned about unauthorized access to environmental systems in the event the staff WiFi network is breached. Which of the blowing would BEST address this security concern?

A. install a smart meter on the staff WiFi.
B. Place the environmental systems in the same DHCP scope as the staff WiFi.
C. Implement Zigbee on the staff WiFi access points.
D. Segment the staff WiFi network from the environmental systems network.

A

D. Segment the staff WiFi network from the environmental systems network.

265
Q

QUESTION 268
A security analyst is reviewing the output of a web server log and notices a particular account is
attempting to transfer large amounts of money:

see diagram

Which of the following types of attack is MOST likely being conducted?
A. SQLi
B. CSRF
C. Session replay
D. API

A

C. Session replay

266
Q

QUESTION 269
A security analyst is logged into a Windows file server and needs to see who is accessing files and from which computers. Which of the following tools should the analyst use?

A. netstat
B. net share
C. netcat
D. nbtstat
E. net session

A

A. netstat

267
Q

QUESTION 270
After consulting with the Chief Risk Officer (CRO). A manager decides to acquire cybersecurity insurance for the company.
Which of the following risk management strategies is the manager adopting?

A. Risk acceptance
B. Risk avoidance
C. Risk transference
D. Risk mitigation

A

C. Risk transference

268
Q

QUESTION 271
A company is designing the layout of a new datacenter so it will have an optimal environmental temperature. Which of the following must be included? (Select TWO)

A. An air gap
B. A cold aisle
C. Removable doors
D. A hot aisle
E. An loT thermostat
F. A humidity monitor

A

E. An loT thermostat
F. A humidity monitor

269
Q

QUESTION 272
A security analyst is investigating an incident to determine what an attacker was able to do on a
compromised laptop. The analyst reviews the following SIEM log:

see diagram
Which of the following describes the method that was used to compromise the laptop?
A. An attacker was able to move laterally from PC1 to PC2 using a pass-the-hash attack
B. An attacker was able to bypass application whitelisting by emailing a spreadsheet attachment with an embedded PowerShell in the file
C. An attacker was able to install malware to the CAasdf234 folder and use it to gam administrator nights and launch Outlook
D. An attacker was able to phish user credentials successfully from an Outlook user profile

A

A. An attacker was able to move laterally from PC1 to PC2 using a pass-the-hash attack

270
Q

QUESTION 273
A company has decided to move its operations to the cloud. It wants to utilize technology that will prevent users from downloading company applications for personal use, restrict data that is uploaded, and have visibility into which applications are being used across the company.
Which of the following solutions will BEST meet these requirements?

A. An NGFW
B. A CASB
C. Application whitelisting
D. An NG-SWG

A

B. A CASB

271
Q

QUESTION 274
An attacker is exploiting a vulnerability that does not have a patch available. Which of the following is the attacker exploiting?

A. Zero-day
B. Default permissions
C. Weak encryption
D. Unsecure root accounts

A

A. Zero-day

272
Q

QUESTION 275
An attacker has successfully exfiltrated several non-salted password hashes from an online
system.
Given the logs below:

*see diagram on pass for sure

Which of the following BEST describes the type of password attack the attacker is performing?
A. Dictionary
B. Pass-the-hash
C. Brute-force
D. Password spraying

A

A. Dictionary

273
Q

QUESTION 276
A company is upgrading its wireless infrastructure to WPA2-Enterprise using EAP-TLS. Which of the following must be part of the security architecture to achieve AAA? (Select TWO)

A. DNSSEC
B. Reverse proxy
C. VPN concentrator
D. PKI
E. Active Directory
F. RADIUS

A

E. Active Directory
F. RADIUS

274
Q

QUESTION 277
Which of the following environments minimizes end-user disruption and is MOST likely to be used to assess the impacts of any database migrations or major system changes by using the final version of the code?

A. Staging
B. Test
C. Production
D. Development

A

B. Test

275
Q

QUESTION 278
An information security incident recently occurred at an organization, and the organization was required to report the incident to authorities and notify the affected parties. When the organization’s customers became of aware of the incident, some reduced their orders or stopped placing orders entirely. Which of the following is the organization experiencing?

A. Reputation damage
B. Identity theft
C. Anonymlzation
D. Interrupted supply chain

A

A. Reputation damage

276
Q

QUESTION 279
An attacker is attempting to exploit users by creating a fake website with the URL users. Which of the following social-engineering attacks does this describe?

A. Information elicitation
B. Typo squatting
C. Impersonation
D. Watering-hole attack

A

D. Watering-hole attack

277
Q

QUESTION 280
Following a prolonged datacenter outage that affected web-based sales a company has decided to move its operations to a private cloud solution. The security team has received the following requirements:

  • There must be visibility into how teams are using cloud-based services.
  • The company must be able to identify when data related to payment cards is being sent to the cloud.
  • Data must be available regardless of the end user’s geographic location
  • Administrators need a single pane-of-glass view into traffic and trends.

Which of the following should the security analyst recommend?

A. Create firewall rules to restrict traffic to other cloud service providers.
B. Install a DLP solution to monitor data in transit.
C. Implement a CASB solution.
D. Configure a web-based content filter.

A

B. Install a DLP solution to monitor data in transit.

278
Q

QUESTION 281
A security engineer has enabled two-factor authentication on all workstations. Which of the following approaches are the MOST secure? (Select TWO).

A. Password and security question
B. Password and CAPTCHA
C. Password and smart card
D. Password and fingerprint
E. Password and one-time token
F. Password and voice

A

C. Password and smart card
D. Password and fingerprint

279
Q

QUESTION 282
A large enterprise has moved all Hs data to the cloud behind strong authentication and encryption.
A sales director recently had a laptop stolen and later, enterprise data was round to have been compromised database. Which of the following was the MOST likely cause?

A. Shadow IT
B. Credential stuffing
C. SQL injection
D. Man-in-the-browser
E. Bluejacking

A

A. Shadow IT

280
Q

QUESTION 283
During a routine scan of a wireless segment at a retail company, a security administrator discovers several devices are connected to the network that do not match the company’s naming convention and are not in the asset Inventory. WiFi access Is protected with 255-Wt encryption
via WPA2. Physical access to the company’s facility requires two-factor authentication using a badge and a passcode.
Which of the following should the administrator implement to find and remediate the Issue? (Select TWO).

A. Check the SIEM for failed logins to the LDAP directory.
B. Enable MAC filtering on the switches that support the wireless network.
C. Run a vulnerability scan on all the devices in the wireless network
D. Deploy multifactor authentication for access to the wireless network
E. Scan the wireless network for rogue access points.
F. Deploy a honeypot on the network

A

B. Enable MAC filtering on the switches that support the wireless network.
E. Scan the wireless network for rogue access points.

281
Q

QUESTION 284
A security analyst Is hardening a Linux workstation and must ensure It has public keys forwarded to remote systems for secure login. Which of the following steps should the analyst perform to meet these requirements? (Select TWO).

A. Forward the keys using ssh-copy-id.
B. Forward the keys using scp.
C. Forward the keys using ash -i.
D. Forward the keys using openssl -s.
E. Forward the keys using ssh-keyger.

A

A. Forward the keys using ssh-copy-id.
D. Forward the keys using openssl -s.

282
Q

QUESTION 285
A company recently experienced an attack in which a malicious actor was able to exfiltrate data by cracking stolen passwords, using a rainbow table the sensitive data. Which of the following should a security engineer do to prevent such an attack in the future?

A. Use password hashing.
B. Enforce password complexity.
C. Implement password salting.
D. Disable password reuse.

A

D. Disable password reuse.

283
Q

QUESTION 286
The website http://companywebsite.com requires users to provide personal Information, Including security question responses, for registration. Which of the following would MOST likely cause a data breach?

A. Lack of input validation
B. Open permissions
C. Unsecure protocol
D. Missing patches

A

C. Unsecure protocol

284
Q

QUESTION 287
The process of passively gathering information pior to launching a cyberattack is called:

A. tailgating
B. reconnaissance
C. pharming
D. prepending

A

B. reconnaissance

285
Q

QUESTION 288
An attacked is attempting to exploit users by creating a fake website with the URL www.validwebsite.com. The attacker s intent is to imitate the look and feel of a legitimate website
to obtain personal information from unsuspecting users.
Which of the following social-engineering attacks does this describe?

A. Information elicitation
B. Typo squatting
C. Impersonation
D. Watering-hole attack

A

D. Watering-hole attack

286
Q

QUESTION 289
An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting?

A. A spear-phishing attack
B. A watering-hole attack
C. Typo squatting
D. A phishing attack

A

B. A watering-hole attack

287
Q

QUESTION 290
Which of the following types of controls is a CCTV camera that is not being monitored?

A. Detective
B. Deterrent
C. Physical
D. Preventive

A

B. Deterrent

288
Q

QUESTION 291
A cybersecurity administrator is using iptables as an enterprise firewall. The administrator created some rules, but the network now seems to be unresponsive All connections are being dropped by the firewall. Which of the following would be the BEST option to remove the rules?

A. # iptables -t mangle -X
B. # iptables -F
C. # iptables -Z
D. # iptables -P INPUT -j DROP

A

D. # iptables -P INPUT -j DROP

289
Q

QUESTION 295
A security analyst needs to perf rm periodic vulnerability scans on production systems. Which of the following scan Types would produce the BEST vulnerability scan report?

A. Port
B. Intrusive
C. Host discovery
D. Credentialed

A

D. Credentialed

290
Q

QUESTION 296
A company was recently breached Part of the company’s new cybersecurity strategy is to centralize the logs from all security devices. Which of the following components forwards the logs to a central source?

A. Log enrichment
B Log aggregation
B. Log parser
C. Log collector

A

C. Log collector

291
Q

Given the following logs:
see pass for sure

Which of the following BEST describes the type of attack that is occurring?
A. Rainbow table
B. Dictionary
C. Password spraying
D. Pass-the-hash

A

C. Password spraying

292
Q

QUESTION 298
An organization is concerned that its hosted web servers are not running the most updated version of the software.
Which of the followi g would work BEST to help identify potential vulnerabilities?

A. hping3 -S corsptia.org -p 80
B. nc –1 –v comptia.org -p 80
C. nmap comptia.org -p 80 –sV
D. nslookup -port 80 comptia.org

A

C. nmap comptia.org -p 80 –sV

293
Q

QUESTION 299
Which of the following will MOST likely cause machine learning and Al-enabled systems to operate with unintended consequences?

A. Stored procedures
B. Buffer overflows
C. Data bias
D. Code reuse

A

Answer: C. Data bias

Explanation: htps://lionbridge.ai/artcles/7-types-of-data-bias-in-machine-learning/

294
Q

QUESTION 300
An organization blocks user access to command-line interpreters but hackers still managed to invoke the interpreters using native administrative tools. Which of the following should the security team do to prevent this from Happening in the future?

A. Implement HIPS to block Inbound and outbound SMB ports 139 and 445.
B. Trigger a SIEM alert whenever the native OS tools are executed by the user
C. Disable the built-in OS utilities as long as they are not needed for functionality.
D. Configure the AV to quarantine the native OS tools whenever they are executed

A

C. Disable the built-in OS utilities as long as they are not needed for functionality.

295
Q

QUESTION 301
An analyst has determined that a server was not patched and an external actor exfiltrated data on port 139. Which of the following sources should the analyst review to BEST ascertain how the Incident could have been prevented?

A. The vulnerability scan output
B. The security logs
C. The baseline report
D. The correlation of events

A

B. The security logs

296
Q

QUESTION 302
A local coffee shop runs a small WiFi hotspot for its customers that utilizes WPA2-PSK. The coffee shop would like to stay current with security trends and wants to implement WPA3 to make its WiFi even more secure. Which of the following technologies will the coffee shop MOST likely
use in place of PSK?

A. WEP
B. MSCHAP
C. WPS
D. SAE

A

D. SAE

297
Q

QUESTION 303
A security analyst is running a vulnerability scan to check for missing patches during a suspected security rodent. During which of the following phases of the response process is this activity MOST likely occurring?
A. Containment
B. Identification
C. Recovery
D. Preparation

A

B. Identification

298
Q

QUESTION 304
Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems, while also highlighting the residual risks that need to be managed after mitigating controls have been implemented?

A. An RTO report
B. A risk register
C. A business impact analysis
D. An asset value register
E. A disaster recovery plan

A

B. A risk register

299
Q

QUESTION 305
A client sent several inquiries to a project manager about the delinquent delivery status of some critical reports. The project manager darned the reports were previously sent via email but then quickly generated and backdated the reports before submitting them via a new email message. Which of the following actions MOST likely supports an investigation for fraudulent submission?

A. Establish chain of custody
B. Inspect the file metadata
C. Reference the data retention policy
D. Review the email event logs

A

D. Review the email event logs

300
Q

QUESTION 306
A university is opening a facility in a location where there is an elevated risk of theft The university wants to protect the desktops in its classrooms and labs. Which of the following should the university use to BEST protect these assets deployed in the facility?

A. Visitor logs
B. Cable locks
C. Guards
D. Disk encryption
E. Motion detection

A

B. Cable locks