SEC= Flashcards
Ann. a user, reported to the service desk that many files on her computer will not open or the contents are
not readable. The service desk technician asked Ann if she encountered any strange messages on boot-up
or login, and Ann indicated she did not. Which of the following has MOST likely occurred on Ann’s
computer?
The computer has been infected with crypto-malware
A security administrator is investigating a report that a user is receiving suspicious emails. The user’s
machine has an old functioning modem installed. Which of the following security concerns need to be
identified and mitigated? (Choose two.)
War dialing
F. Hoaxing
An administrator needs to protect rive websites with SSL certificates Three of the websites have different
domain names, and two of the websites share the domain name but have different subdomain prefixes. Which of the following SSL certificates should the administrator purchase to protect all the websites and be
able to administer them easily at a later time?
One Unified Communications Certificate and one wildcard certificate
Which of the following are the MOST likely vectors for the unauthorized or unintentional inclusion of
vulnerable code in a software company’s final software releases? (Select TWO)
Unsecure protocols
Weak passwords
An organization has hired a security analyst to perform a penetration test. The analyst captures 1GB worth
of inbound network traffic to the server and transfers the pcap back to the machine for analysis. Which of
the following tools should the analyst use to future review the pcap?
Wireshark
An administrator is beginning an authorized penetration test of a corporate network. Which of the following
tools would BEST assist in identifying potential attacks?
Nmap
A company is examining possible locations for a hot site. Which of the following considerations is of MOST
concern if the replication technology being used is highly sensitive to network latency?
Location proximity to the production site
Which of the following is an example of the second A in the AAA model?
The one-time password is keyed in, and the login system grants access.
Which of the following BEST explains the reason why a server administrator would place a document
named password.txt on the desktop of an administrator account on a server?
The document is a honeyfile and is meant to attract the attention of a cyberintruder
A systems engineer is configuring a wireless network. The network must not require installation of
third-party software. Mutual authentication of the client and the server must be used. The company has an
internal PKI. Which of the following configuration should the engineer choose?
EAP-TLS
A first responder needs to collect digital evidence from a compromised headless virtual host. Which of the
following should the first responder collect FIRST?
Snapshot
An organization’s policy requires users to create passwords with an uppercase letter, lowercase letter, number, and symbol. This policy is enforced with technical controls, which also prevents users from using
any of their previous 12 passwords. The quantization does not use single sign-on, nor does it centralize
storage of passwords. The incident response team recently discovered that passwords for one system were compromised. Passwords for a completely separate system have NOT been compromised, but unusual login activity has
been detected for that separate system. Account login has been detected for users who are on vacation. Which of the following BEST describes what is happening?
The compromised password file has been brute-force hacked, and the complexity requirements are not
adequate to mitigate this risk
A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external
networks. Which of the following methods would BEST prevent the exfiltration of data? (Select TWO)
Drive encryption
Network firewall
A company has had a BYOD policy in place for many years and now wants to roll out an MDM solution. The
company has decided that end users who wish to utilize their personal devices for corporate use must opt
in to the MDM solution. End users are voicing concerns about the company having access to their personal
devices via the MDM solution. Which of the following should the company implement to ease these
concerns?
Application management
A company has a backup site with equipment on site without any data. This is an example of:
a cold site.
Fuzzing is used to reveal which of the following vulnerabilities in web applications?
Improper input handling
A company occupies the third floor of a leased building that has other tenants. The path from the
demarcation point to the company’s controlled space runs through unsecured areas managed by other
companies. Which of the following could be used to protect the company’s cabling as it passes through
uncontrolled spaces?
Cable locks
Which of the following is a security consideration for IoT devices?
. IoT devices have built-in accounts that users rarely access.
A network administrator was concerned during an audit that users were able to use the same passwords
the day after a password change policy took effect. The following settings are in place: * Users must change their passwords every 30 days. * Users cannot reuse the last 10 passwords. Which of the following settings would prevent users from being able to immediately reuse the same
passwords?
Minimum password age of five days
A security administrator is choosing an algorithm to generate password hashes. Which of the following
would offer the BEST protection against offline brute force attacks?
SHA-1
A network technician discovered the usernames and passwords used for network device configuration have
been compromised by a user with a packet sniffer. Which of the following would secure the credentials from
sniffing?
Use SSH for remote access.
A systems administrator needs to integrate multiple loT and small embedded devices into the company’s
wireless network securely Witch of the following should the administrator implement to ensure low-power
and legacy devices can connect to the wireless network?
WPS
After segmenting the network, the network manager wants to control the traffic between the segments. Which of the following should the manager use to control the network traffic?
A VLAN
An Organization requires secure configuration baselines for all platforms and technologies that are used. If
any system cannot conform to the secure baseline, the organization must process a risk acceptance and
receive approval before the system is placed into production. It may have non-conforming systems in its
lower environments (development and staging) without risk acceptance, but must receive risk approval
before the system is placed in production. Weekly scan reports identify systems that do not conform to any
secure baseline. The application team receive a report with the following results:
There are currently no risk acceptances for baseline deviations. This is a mission-critical application, and
the organization cannot operate If the application is not running. The application fully functions in the
development and staging environments. Which of the following actions should the application team take?
Process a risk acceptance for 2633 and remediate 3124.
Which of the following is the MOST likely motivation for a script kiddie threat actor?
Notoriety
An organization needs to integrate with a third-party cloud application. The organization has 15000 users
and does not want to allow the cloud provider to query its LDAP authentication server directly. Which of the
following is the BEST way for the organization to integrate with the cloud application?
Configure a RADIUS federation between the organization and the cloud provider
A company hired a firm to test the security posture of its database servers and determine if any
vulnerabilities can be exploited. The company provided limited information pertaining to the infrastructure
and database server. Which of the following forms of testing does this BEST describe?
Gray box
A security administrator is implementing a SIEM and needs to ensure events can be compared against
each other based on when the events occurred and were collected. Which of the following does the
administrator need to implement to ensure this can be accomplished?
TOTP
Which of the following BEST explains why a development environment should have the same database
server secure baseline that exists in production even if there is no PII in the database?
Attackers can extract sensitive, personal information from lower development environment databases
just as easily as they can from production databases.
A salesperson often uses a USB drive to save and move files from a corporate laptop. The corporate laptop
was recently updated, and now the files on the USB are read-only. Which of the following was recently
added to the laptop?
DLP
Some call center representatives ‘workstations were recently updated by a contractor, who was able to
collect customer information from the call center workstations. Which of the following types of malware was
installed on the call center users’ systems?
Spyware
A security engineer wants to add SSL to the public web server. Which of the following would be the FIRST
step to implement the SSL certificate?
Generate a CSR.
Company engineers regularly participate in a public Internet forum with other engineers throughout the
industry. Which of the following tactics would an attacker MOST likely use in this scenario?
Watering-hole attack
An attacker is able to capture the payload for the following packet:
IP 192.168.1.22:2020 10.10.10.5:443
IP 192.166.1.10:1030 10.10.10.1:21
IP 192.168.1.57:5217 10.10.10.1:3389
During an investigation, an analyst discovers that the attacker was able to capture the information above
and use it to log on to other servers across the company. Which of the following is the MOST likely reason?
. The attacker is picking off unencrypted credentials and using those to log in to the secure server.
A company uses WPA2-PSK. and it appears there are multiple unauthorized devices connected to the
wireless network A technician suspects this is because the wireless password has been shared with
unauthorized individuals. Which of the following should the technician implement to BEST reduce the risk of
this happening in the future?
WPS
A systems administrator is receiving multiple alerts from the company NIPS. A review of the NIPS logs
shows the following:
reset both: 70.32.200.2:3194 –> 10.4.100.4:80 buffer overflow attempt reset both: 70.32.200.2:3230 –>
10.4.100.4:80 directory traversal attack reset client: 70.32.200.2:4019 –> 10.4.100.4:80 Blind SQL injection
attack
Which of the following should the systems administrator report back to management?
. The company web server was attacked by an external source, and the NIPS blocked the attack
A user attempts to send an email to an external domain and quickly receives a bounce-back message. The
user then contacts the help desk stating the message is important and needs to be delivered immediately. While digging through the email logs, a systems administrator finds the email and bounce-back details:
Your email has been rejected because It appears to contain SSN Information. Sending SSN information via
email external recipients violates company policy. Which of the following technologies successfully stopped the email from being sent?
DEP
Which of the following documents would provide specific guidance regarding ports and protocols that
should be disabled on an operating system?
Secure configuration guide
The Chief Executive Officer (CEO) received an email from the Chief Financial Ofcer (CFO), asking the CEO
to send nancial details. The CEO thought it was strange that the CFO would ask for the nancial details via
email. The email address was correct in the “From “section of the email. The CEO clicked the form and sent
the financial information as requested. Which of the following caused the incident?
. SPF not enabled
A Chief Executive Officer (CEO) is staying at a hotel during a business trip. The hotel’s wireless network
does not show a lock symbol. Which of the following precautions should the CEO take? (Select TWO).
Use a VPN.
Create a tunnel connection with EAP-TTLS
The SOC is reviewing processes and procedures after a recent incident. The review indicates it took more
than 30 minutes to determine that quarantining an infected host was the best course of action. This allowed
the malware to spread to additional hosts before it was contained. Which of the following would be BEST to
improve the incident response process?
. Providing additional end-user training on acceptable use
After running an online password cracking tool, an attacker recovers the following password:
gh;jSKSTOi;618&
Based on the above information, which of the following technical controls have been implemented (Select
TWO).
Complexity
Length
A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the
score allows the organization to better:
prioritize remediation of vulnerabilities based on
A startup company is using multiple SaaS and laaS platforms to stand up a corporate infrastructure and
build out a customer-facing web application. Which of the following solutions would be BEST to provide
security, manageability, and visibility into the platforms?
CASB
A Security analyst has received an alert about PII being sent via email. The analyst’s Chief Information
Security Officer (CISO) has made it clear that PII must be handled with extreme care. From which of the
following did the alert MOST likely originate?
DLP
Given the information below:
MD5HASH document.doc 049eab40fd36caadlfab10b3cdf4a883 MD5HASH image.jpg
049eab40fd36caadlfab10b3cdf4a883
Which of the following concepts are described above? (Choose two.)
Collision
HASHING
Which of the following would MOST likely support the integrity of a voting machine?
Perfect forward secrecy
After successfully breaking into several networks and infecting multiple machines with malware. hackers
contact the network owners, demanding payment to remove the infection and decrypt files. The hackers
threaten to publicly release information about the breach if they are not paid. Which of the following BEST
describes these attackers?
. Organized crime
An email systems administrator is configuring the mail server to prevent spear phishing attacks through
email messages. Which of the following refers to what the administrator is doing?
Risk mitigation
Which of the following attacks is used to capture the WPA2 handshake?
Replay
An organization recently acquired an ISO 27001 certification. Which of the following would MOST likely be
considered a benefit of this certification?
It assures customers that the organization meets security standards.
Which of the following is the MOST likely motivation for a script kiddie threat actor?
Notoriety
A security administrator needs to create a RAID configuration that is focused on high read speeds and fault tolerance. It is unlikely that multiple drives will fail simultaneously. Which of the following RAID
configurations should the administrator use?
RAID 10
Given the following: > md5.exe filel.txt > ADIFAB103773DC6A1E6021B7E503A210 > md5.exe file2.txt > ADIFAB103773DC6A1E602lB7E503A210 Which of the following concepts of cryptography is shown?
Salting
An employee opens a web browser and types a URL into the address bar. Instead of reaching the
requested site, the browser opens a completely different site. Which of the following types of attacks have
MOST likely occurred? (Choose two.)
DNS hijacking
Session hijacking
A technician is auditing network security by connecting a laptop to open hardwired jacks within the facility to
verify they cannot connect. Which of the following is being tested?
Port security
The security office has had reports of increased tailgating in the datacenter. Which of the following controls
should security put in place?
Mantrap
A healthcare company is revamping its IT strategy in light of recent regulations. The company is concerned
about compliance and wants to use a pay-per-use model. Which of the following is the BEST solution?
Public SaaS
A security professional wants to test a piece of malware that was isolated on a user’s computer to
document its effect on a system. Which of the following is the FIRST step the security professional should
take?
Create a secure baseline of the system state.
Which of the following describes the BEST approach for deploying application patches?
Apply the patches to the production systems, apply them in a staging environment, and then test all of
them in a testing environment.
After discovering a security incident and removing the affected files, an administrator disabled an unneeded
service that led to the breach. Which of the following steps in the incident response process has the
administrator just completed?
Eradication
A member of the IR team has identified an infected computer Which of the following IR phases should the
team member conduct NEXT?
Containment
Which of the following represents a multifactor authentication system?
A one-time password token combined with a proximity badge.
A company recently installed fingerprint scanners at all entrances to increase the facility’s security. The
scanners were installed on Monday morning, and by the end of the week it was determined that 1.5% of
valid users were denied entry. Which of the following measurements do these users fall under?
FRR
A systems engineer wants to leverage a cloud-based architecture with low latency between
network-connected devices that also reduces the bandwidth that is required by performing analytics directly
on the endpoints. Which of the following would BEST meet the requirements? (Select TWO).
Hybrid cloud
Fog computing
A systems engineer is setting up a RADIUS server to support a wireless network that uses certificate
authentication. Which of the following protocols must be supported by both the RADIUS server and the
WAPs?
EAP
Which of the following encryption algorithms require one encryption key? (Choose two.)
3DES
DSA
An organization handling highly condential information needs to update its systems. Which of the following
is the BEST method to prevent data compromise?
Shredding
A Chief Information Security Officer (CISO) is concerned about the organization’s ability to continue
business operations in the event of a prolonged DDoS attack on its local datacenter that consumes server
resources. Which of the following will the CISO MOST likely recommend to mitigate this risk?
Implement a hot-site failover location.
A company uses WPA2-PSK, and it appears there are multiple unauthorized connected to the wireless
network. A technician suspects this is because the wireless passwords has been shared with unauthorized
individuals. Which of the following should the technician implement to BEST reduce the risk of this
happening in the future?
802.1X
A manufacturing company updates a policy that instructs employees not to enter a secure area in groups
and requires each employee to swipe their badge to enter the area When employees continue to ignore the
policy, a mantrap is installed. Which of the following BEST describe the controls that were implemented to
address this issue? (Select TWO).
Deterrent
Corrective
A company has migrated to two-factor authentication for accessing the corporate network, VPN, and SSO. Several legacy applications cannot support multifactor authentication and must continue to use usernames
and passwords. Which of the following should be implemented to ensure the legacy applications are as
secure as possible while ensuring functionality? (Select TWO).
Password complexity requirements
Account disablement
A systems administrator is installing and configuring an application service that requires access to read and write to log and configuration files on a local hard disk partition. The service must run as an account with
authorization to interact with the file system. Which of the following would reduce the attack surface added
by the service and account? (Select TWO)
Use a unique managed service account
Enforce least possible privileges for the account
A systems administrator is increasing the security settings on a virtual host to ensure users on one VM
cannot access information from another VM. Which of the following is the administrator protecting against?
VM escape
A mobile application developer wants to secure an application that transmits sensitive information Which of
the following should the developer implement to prevent SSL MITM attacks?
Pinning
Which of the following BEST explains how the use of configuration templates reduces organization risk?
It facilitates fault tolerance since applications can be migrated across templates.
A technician is required to configure updates on a guest operating system while maintaining the ability to
quickly revert the changes that were made while testing the updates. Which of the following should the
technician implement?
Snapshots
A credentialed vulnerability scan is often preferred over a non-credentialed scan because credentialed
scans:
are always non-intrusive
A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employee’s hard disk. Which of
the following should the administrator use?
dd
A Chief Information Security Officer (CISO) for a school district wants to enable SSL to protect all of the
public-facing servers in the domain. Which of the following is a secure solution that is the MOST cost
effective?
Purchase a load balancer and install a single certificate on the load balancer
A Chief Information Officer (CIO) is concerned that encryption keys might be exfiltrated by a contractor. The
CIO wants to keep control over key visibility and management. Which of the following would be the BEST
solution for the CIO to implement?”
HSM
Several systems and network administrators are determining how to manage access to a facility and enable
managers to allow after-hours access. Which of the following access control methods should managers use
to assign after-hours access to the employees?
Rule-based access control
A dumpster diver was able 10 retrieve hard drives from a competitor’s trash bin. After installing the and hard
drives and running common date recovery software. Sensitive information was recovered. In which of the
following ways did the competitor apply media sanitation?
Formatting
A system uses an application server and database server Employing the principle of least privilege, only
database administrators are given administrative privileges on the database server, and only application
team members are given administrative privileges on the application server. Audit and log file reviews are
performed by the business unit (a separate group from the database and application teams). The organization wants to optimize operational efficiency when application or database changes are
needed, but it also wants to enforce least privilege, prevent modification of log files, and facilitate the audit
and log review performed by the business unit. Which of the following approaches would BEST meet the
organization’s goals?
Restrict privileges on the log file directory to “read only” and use a service account to send a copy of
these files to the business unit.
Which of the following is an algorithm family that was developed for use cases in which power consumption
and lower computing power are constraints?
Elliptic curve
A developer is building a new web portal for internal use. The web portal will only the accessed by internal
users and will store operational documents. Which of the following certicate types should the developer
install if the company is MOST interested in minimizing costs?
Self-signed
The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company’s
Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on
vacation and has lost her purse, containing cash and credit cards. Which of the following social-engineering
techniques is the attacker using?
Whaling
Exploitation of a system using widely known credentials and network addresses that results in DoS is an
example of:
default configurations.
A security engineer needs to build a solution to satisfy regulatory requirements that state certain critical
server must be accessed using MFA. However, the critical servers are older and are unable to support the
addition of MFA. Which of the following will the engineer MOST likely use to achieve this objective?
A stateful firewall
A transitive trust:
is automatically established between a parent and a child
Which of the following is a passive method to test whether transport encryption is implemented?
Port scan
A technician, who is managing a secure B2B connection, noticed the connection broke last night. All
networking equipment and media are functioning as expected, which leads the technician to QUESTION
NO: certain PKI components. Which of the following should the technician use to validate this assumption?
(Choose two.)
CRL
OCSP
Which of the following should a technician use to protect a cellular phone that is needed for an investigation,
to ensure the data will not be removed remotely?
Faraday cage
A state-sponsored threat actor has launched several successful attacks against a corporate network. Although the target has a robust patch management program in place, the attacks continue in depth and
scope, and the security department has no idea how the attacks are able to gain access. Given that patch
management and vulnerability scanners are being used, which of the following would be used to analyze
the attack methodology?
Honeypots
A security administrator found the following piece of code referenced on a domain controller’s task
scheduler:
$var = GetDomainAdmins If $var != ‘fabio’ SetDomainAdmins = NULL
With which of the following types of malware is the code associated?
Logic bomb
Which of the following impacts MOST likely result from poor exception handling?
Local disruption of services
A user loses a COPE device. Which of the following should the user do NEXT to protect the data on the
device?
Call the company help desk to remotely wipe the device.
An organization wants to set up a wireless network in the most secure way. Budget is not a major
consideration, and the organization is willing to accept some complexity when clients are connecting. It is
also willing to deny wireless connectivity for clients who cannot be connected in the most secure manner. Which of the following would be the MOST secure setup that conforms to the organization’s requirements?
Use WPA2-PSK with a 24-character complex password and change the password monthly.
A company is performing an analysis of the corporate enterprise network with the intent of identifying any
one system, person, function, or service that, when neutralized, will cause or cascade disproportionate
damage to the company’s revenue, referrals, and reputation. Which of the following is an element of the
BIA that this action is addressing?
Identication of critical systems
A technician is designing a solution that will be required to process sensitive information, including
classified government data. The system needs to be common criteria certified. Which of the following
should the technician select?
Trusted operating system
Which of the following BEST describes a security exploit for which a vendor patch is not readily available?
Zero-day
After a ransomware attack. a forensics company needs to review a cryptocurrency transaction between the
victim and the attacker. Which of the following will the company MOST likely review to trace this
transaction?
The event log
Moving laterally within a network once an initial exploit is used to gain persistent access for the purpose of
establishing further control of a system is known as:
active reconnaissance.
When accessing a popular website, a user receives a warning that the certificate for the website is not valid. Upon investigation, it was noted that the certificate is not revoked and the website is working fine for other
users. Which of the following is the MOST likely cause for this?
The system date on the user’s device is out of sync.
A security team has downloaded a public database of the largest collection of password dumps on the
Internet. This collection contains the cleartext credentials of every major breach for the last four years. The
security team pulls and compares users’ credentials to the database and discovers that more than 30% of
the users were still using passwords discovered in this list. Which of the following would be the BEST
combination to reduce the risks discovered?
Password length, password encryption, password complexity
Which of the following needs to be performed during a forensics investigation to ensure the data contained
in a drive image has not been compromised?
Compare the image hash to the original hash.
Which of the following models is considered an iterative approach with frequent testing?
Agile
A security analyst is performing a BIA. The analyst notes that in a disaster, failover systems must be up and
running within 30 minutes. The failover systems must use backup data that is no older than one hour. Which of the following should the analyst include in the business continuity plan?
A maximum RPO of 60 minutes
An organization’s Chief Executive Officer (CEO) directs a newly hired computer technician to install an OS
on the CEO‘s: personal laptop. The technician performs the installation, and a software audit later in the
month indicates a violallon of the EULA occurred as a result. Which of the following would address this violation going forward?
AUP
A company is deploying MFDs in its office to improve employee productivity when dealing with paperwork. Which of the following concerns is MOST likely to be raised as a possible security issue in relation Io these
devices?
Sensitive scanned materials being saved on the local hard drive
A network administrator has been asked to install an IDS to improve the security posture of an organization. Which of the following control types Is an IDS?
Detective
An organization has decided to host its web application and database in the cloud. Which of the following
BEST describes the security concerns for this decision?
The cloud vendor is a new attack vector within the supply chain.
A security administrator suspects there may be unnecessary services running on a server. Which of the
following tools will the administrator MOST likely use to confirm the suspicions?
Nmap
A Chief Information Security Officer (CISO) is performing a BIA for the organization in case of a natural
disaster. Which of the following should be at the top of the CISO’s list?
Identity mission-critical applications and systems.
To further secure a company’s email system, an administrator is adding public keys to DNS records in the
company’s domain. Which of the following is being used?
DNSSEC
A customer calls a technician and needs to remotely connect to a web server to change some code
manually. The technician needs to configure the user’s machine with protocols to connect to the Unix web
server, which is behind a firewall. Which of the following protocols does the technician MOST likely need to
configure?
SSH
Which of the following is the BEST use of a WAF?
To protect sites on web servers that are publicly accessible
An organization is concerned about video emissions from users’ desktops. Which of the following is the
BEST solution to implement?
Screen filters
A security engineer is installing a WAF to protect the company’s website from malicious web requests over
SSL. Which of the following is needed to meet the objective?
A decryption certificate
A company recently experienced data exfiltration via the corporate network. In response to the breach, a
security analyst recommends deploying an out-of-band IDS solution. The analyst says the solution can be
implemented without purchasing any additional network hardware. Which of the following solutions will be
used to deploy the IDS?
Network tap
A government organization recently contacted three different vendors to obtain cost quotes for a desktop
PC refresh. The quote from one of the vendors was significantly lower than the other two and was selected
for the purchase. When the PCs arrived, a technician determined some NICs had been tampered with. Which of the following MOST accurately describes the security risk presented in this situation?
. Supply chain
A systems administrator needs to install the same X.509 certificate on multiple servers. Which of the
following should the administrator use?
D18912E1457D5D1DDCBD40AB3BF70D5D
An extended validation certificate
A small business just recovered from a ransomware attack against its file servers by purchasing the
decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator
wants lo ensure il does not happen again. Which of the following should the IT administrator do FIRST after
recovery?
. Scan the NAS for residual or dormant malware and take new dally backups that are tested on a frequent
basis.
A systems administrator needs to configure an SSL remote access VPN according to the following
organizational guidelines: * The VPN must support encryption of header and payload. * The VPN must route all traffic through the company’s gateway. Which of the following should be configured on the VPN concentrator?
. Full tunnel
Joe, an employee, asks a coworker how long ago Ann started working at the help desk. The coworker
expresses surprise since nobody named Ann works at the help desk. Joe mentions that Ann called several
people in the customer service department 10 help reset their passwords over the phone due to unspecied
“server issues.‘ Which of the following has occurred?
Social engineering
Which of the following control types would a backup of server data provide in case of a system issue?
. Corrector
The help desk received a call from a user who was trying to access a set of files from the day before but
received the following error message: File format not recognized. Which of the following types of malware MOST likely caused this to occur?
Ransomware
A network administrator is trying to provide the most resilient hard drive configuration in a server. With five
hard drives, which of the following is the MOST fault-tolerant configuration?
RAID 5
Which of the following types of security testing is the MOST cost-effective approach used to analyze
existing code and identity areas that require patching?
White box
Which of the following involves the use of targeted and highly crafted custom attacks against a population
of users who may have access to a particular service or program?
Hoaxing
Which of the following is an example of federated access management?
Using a popular website login to provide access to another website
An organization is drafting an IRP and needs to determine which employees have the authority to take
systems offline during an emergency situation. Which of the following is being outlined?
Roles and responsibilities
If a current private key is compromised, which of the following would ensure it cannot be used to decrypt all
historical data?
Homomorphic encryption
An organization wants to implement a solution that allows for automated logical controls for network
defense. An engineer plans to select an appropriate network security component, which automates
response actions based on security threats to the network. Which of the following would be MOST
appropriate based on the engineer’s requirements?
NIPS
An organization was recently compromised by an attacker who used a server certificate with the company’s
domain issued by an irrefutable CA. Which of the following should be used to mitigate this risk in the future?
DNSSEC
The CSIRT is reviewing the lessons learned from a recent incident A worm was able to spread unhindered
throughout the network and infect a large number of computers and servers. Which of the following
recommendations would be BEST to mitigate the impacts of a similar incident in the future?
Update all antivirus signatures daily
When building a hosted datacenter. Which of the following is the MOST important consideration for physical
security within the datacenter?
Security guards
A user recently entered a username and password into a recruiting application website that had been
forged to look like the legitimate site. Upon Investigation, a security analyst identifies the following: * The legitimate website’s IP address is 10.1.1.20 and eRecruit.local resolves to this IP. * The forged website’s IP address appears to be 10.2.12.99. based on NetFlow records. * All three of the organization’s DNS servers show the website correctly resolves to the legitimate IP. * DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the
approximate time of the suspected compromise. Which of the following MOST likely occurred?
An SSL strip MITM attack was performed.
An IT manager is estimating the mobile device budget for the upcoming year. Over the last five years, the
number of devices that were replaced due to loss, damage, or theft steadily increased by 10%. Which of the
following would BEST describe the estimated number of devices to be replaced next year?
SLE
Which of the following is MOST likely caused by improper input handling?
Loss of database tables
A computer forensics analyst collected a flash drive that contained a single file with 500 pages of text. Which of the following algorithms should the analyst use to validate the integrity of the file?
MD5
A user is unable to obtain an IP address from the corporate DHCP server. Which of the following is MOST likely the cause?
Resource exhaustion
As part of a corporate merger. two companies are combining resources. As a result, they must transfer files
through the internet in a secure manner. Which of the following protocols would BEST meet this
objec1ive?(Select TWO)
SFTP
HTTPS
Which of the following is a risk that is specifically associated with hosting applications in the public cloud?
Insider threat