Security+ 501 Flashcards

1
Q

Which of the following is the BEST reason for salting a password hash before it is stored in a database?

A

To prevent duplicate values from being stored

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

An actor downloads and runs a program against a corporate login page. The program imports a list of usernames and passwords, looking for a successful attempt. Which of the following terms BEST describes the actor in this situation?

A

Script kiddie

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

An organization wants to utilize a common, Internet-based third-party provider for authorization and authentication. The provider uses a technology based on OAuth 2.0 to provide required services. To which of the following technologies is the provider referring?

A

OpenID Connect

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A security administrator wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands should the security administrator implement within the script to accomplish this task?

A

arp - s 192.168.1.1 00-3a-d1-fa-b1-06

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A penetration tester harvests potential usernames from a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods is the penetration tester MOST likely using?

A

Active reconnaissance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator? (Select TWO)

A

An attacker could potentially perform a downgrade attack., The IPSec payload reverted to 16-bit sequence numbers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Which of the following is the BEST choice for a security control that represents a preventive and corrective logical control at the same time?

A

Antivirus

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A web developers improves client access to the company’s REST API. Authentication needs to be tokenized but not expose the client’s password. Which of the following methods would BEST meet the developer’s requirements?

A

SAML

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A vulnerability scan is being conducted against a desktop system. The scan is looking for files, versions, and registry values known to be associated with system vulnerabilities. Which of the following BEST describes the type of scan being performed?

A

Credentialed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A security analyst is updating a BIA document. The security analyst notices the support vendor’s time to replace a server hard drive went from eight hours to two hours. Given these new metrics, which of the following can be concluded? (Select TWO)

A

The MTTR is faster., The RTO has decreased.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following could help detect trespassers in a secure facility? (Select TWO)

A

Motion-detection sensors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

The IT department is deploying new computers. To ease the transition, users will be allowed to access their old and new systems. The help desk is receive reports that users are experiencing the following error when attempting to log in to their previous system:

A

Certificate issues

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A third-party penetration testing company was able to successfully use an ARP cache poison technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to the other host?

A

Pivoting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Pivoting

A

Public key, Private key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

The POODLE attack is a MITM exploit that affects:

A

SSLv3.0 with CBC mode cipher.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

To determine the ALE of a particular risk, which of the following must be calculated? (Select TWO).

A

ARO, SLE

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which of the following are used to increase the computing time it takes to brute force a password using an offline attack? (Select TWO)

A

PBKDF2, bcrypt

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Users in a corporation currently authenticate with a username and password. A security administrator wishes to implement two-factor authentication to improve security. Which of the following authentication methods should be deployed to achieve this goal?

A

Smart card

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A security administrator needs to address the following audit recommendations for a public-facing SFTP server: Users should be restricted to upload and download files to their own home directories only. Users should not be allowed to use interactive shell login. Which of the following configuration parameters should be implemented? (Select TWO).

A

ChrootDirectory, PermitTTY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

An organization recently moved its custom web applications to the cloud, and it is obtaining managed services of the back-end environment as part of its subscription. Which of the following types of services is this company now using?

A

CASB explanation: Security Broker (CASB) gives you both visibility into your entire cloud stack and the security automation tool your IT team needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which of the following is commonly done as part of a vulnerability scan?

A

Identifying unpatched workstations

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

After a security incident, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process?

A

Lessons learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take?

A

Identification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A user needs to send sensitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message hash with the sender’s private key? (Select TWO)

A

Non-repudiation, Message integrity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A technician suspects that a system has been compromised. The technician reviews the following log entry:

A

Rootkit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

As part of a new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this?

A

Implement containerization of company data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause?

A

Poor implementation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a security analyst do FIRST?

A

Make a copy of everything in memory on the workstation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?

A

Resiliency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

A dumpster diver recovers several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would have MOST likely prevented the data from being exposed?

A

Using magnetic fields to erase the data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

A manager wants to distribute a report to several other managers with the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select THREE)

A

SSH, FTPS, HTTPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktops’ local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this?

A

Air gap the desktops.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

An in-house penetration tester has been asked to evade a new DLP system. The tester plans to exfiltrate data through steganography. Discovery of which of the following would help catch the tester in the act?

A

Outgoing emails containing unusually large image files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A member of the admins group reports being unable to modify the “changes” file on a server. The permissions on the file are as follows: Permissions User Group File -rwxrw-r–+ Admins Admins changes Based on the output above, which of the following BEST explains why the user is unable to modify the “changes” file?

A

An FACL has been added to the permissions for the file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet: c:\nslookup -querytype=MX comptia.org Server: Unknown Address: 198.51.100.45 comptia.org MX preference=10, mail exchanger = 92.68.102.33 comptia.org MX preference=20, mail exchanger = exchg1.comptia.org exchg1.comptia.org internet address = 192.168.102.67 Which of the following should the penetration tester conclude about the command output?

A

192.168.102.67 is a backup mail server that may be more vulnerable to attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

A security analyst is inspecting the results of a recent internal vulnerability scan that was performed against intranet services. The scan reports include the following critical-rated vulnerability: Title: Remote Command Execution vulnerability in web server Rating: Critical (CVSS 10.0) Threat actor: any remote user of the web server Confidence: certain Recommendation: apply vendor patches Which of the following actions should the security analyst perform FIRST?

A

Apply organizational context to the risk rating.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

Company A agrees to provide perimeter protection, power, and environmental support with measurable goals for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described?

A

Service level agreement

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

A company is deploying smartphones for its mobile salesforce. These devices are for personal and business use but are owned by the company. Sales personnel will save new customer data via a custom application developed for the company. This application will integrate with the contact information stored in the smartphones and will populate new customer records onto it. The customer application’s data is encrypted at rest, and the application’s connection to the back office system is considered secure. The Chief Information Security Officer (CISO) has concerns that customer contact information may be accidentally leaked due to the limited security capabilities of the devices and the planned controls. Which of the following will be the MOST efficient security control to implement to lower this risk?

A

Restrict contact information storage data flow so it is only shared with the customer application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

The Chief Information Security Officer (CISO) is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats?

A

Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

An organization has several production-critical SCADA supervisory systems that cannot follow the normal 30- day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software?

A

Configure a firewall with deep packet inspection that restricts traffic to the systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

An organization identifies a number of hosts making outbound connections to a known malicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome?

A

Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Legal authorities notify a company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack?

A

Lessons learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

A small company’s Chief Executive Officer (CEO) has asked its Chief Security Officer (CSO) to improve the company’s security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct FIRST?

A

Survey threat feeds from services inside the same industry

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

A company is evaluating cloud providers to reduce the cost of its internal IT operations. The company’s aging systems are unable to keep up with customer demand. Which of the following cloud models will the company MOST likely select?

A

IaaS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

During a routine vulnerability assessment, the following command was successful: echo “vrfy ‘perl -e ‘print “hi” x 500 ‘ ‘ “ | nc www.company.com 25 Which of the following vulnerabilities is being exploited?

A

Buffer overflow directed at a specific host MTA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

A forensic investigator has run into difficulty recovering usable files from a SAN drive. Which of the following SAN features might have caused the problem?

A

Deduplication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

A company offers SaaS, maintaining all customers’ credentials and authenticating locally. Many large customers have requested the company offer some form of federation with their existing authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organizations?

A

Implement SAML so the company’s services may accept assertions from the customers’ authentication servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

A software development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in an above average number of security-related bugs making it into production. Which of the following development methodologies is the team MOST likely using now?

A

Waterfall

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization’s incident response capabilities. Which of the following activities has the incident team lead executed?

A

Lessons learned review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

A security analyst is attempting to break into a client’s secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst’s NEXT step is to perform:

A

a gray-box penetration test.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

A security architect has convened a meeting to discuss an organization’s key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the cryptographic keys internally as opposed to using a solution from a third party. The company should use:

A

risk benefits analysis results to make a determination.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

After a recent internal breach, a company decided to regenerate and reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates?

A

One key pair will be used for encryption and decryption. The other will be used to digitally sign the data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager MOST likely to enforce with the policy? (Select TWO)

A

Password complexity, Group-based access control

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or certificate to the employees?

A

WPS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A security administrator learns that PII, which was gathered by the organization, has been found in an open forum. As a result, several C-level executives found their identities were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (Select TWO).

A

Implement an email DLP. Implement a spam filter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration?

A

Deploying certificates to endpoint devices

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

Ann is the IS manager for several new systems in which the classification of the systems’ data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification?

A

Owner

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Which of the following BEST describes a network-based attack that can allow an attacker to take full control of a vulnerable host?

A

Remote exploit

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

A systems administrator wants to generate a self-signed certificate for an internal website. Which of the following steps should the systems administrator complete prior to installing the certificate on the server?

A

Provide the private key to the internal CA.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

A security analyst has received the following alert snippet from the HIDS appliance: PROTOCOL SIG SRC.PORT DST.PORT, TCP XMAS SCAN 192.168.1.1:1091 192.168.1.2:8891, TCP XMAS SCAN 192.168.1.1:1091 192.168.1.2:8891, TCP XMAS SCAN 192.168.1.1:1091 192.168.1.2:8891, TCP XMAS SCAN 192.168.1.1:649 192.168.1.2:9001 TCP XMAS SCAN 192.168.1.1:2264 192.168.1.2:6455, TCP XMAS SCAN 192.168.1.1:3464 192.168.1.2:8744, Given the above logs, which of the following is the cause of the attack?

A

FIN, URG, and PSH flags are set in the packet header.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Which of the following controls allows a security guard to perform a post-incident review?

A

Corrective

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of Company.com. Which of the following options should Company.com implement to mitigate these attacks?

A

OCSP stapling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following would BEST assist the analyst in making this vulnerable to SQL injection attacks. Which of the following would BEST assist the analyst in making this determination?

A

Fuzzer

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

A company is allowing a BYOD policy for its staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices?

A

Require applications to be digitally signed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Which of the following describes the key difference between vishing and phishing attacks?

A

Vishing attacks are accomplished using telephony services.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Which of the following should a security analyst perform FIRST to determine the vulnerabilities of a legacy system?

A

Passive scan

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Which of the following components of printers and MFDs are MOST likely to be used as vectors of compromise if they are improperly configured?

A

Embedded web server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

A hacker has a packet capture that contains: ….Joe Smith………E289F21CD33E4F57890DDEA5CF267ED2.. …Jane.Doe………..AD1FAB10D33E4F57890DDEA5CF267ED2.. ….John.Key……….3374E9E7E33E4F57890DDEA5CF267ED2.. Which of the following tools will the hacker use against this type of capture?

A

Password cracker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

A user downloads and installs an MP3 converter, and runs the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the user MOST likely executed?

A

RAT

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

An attacker exploited a vulnerability on a mail server using the code below. “+ “URL:” +”document.location) ; />

A

The attacker is replacing a document.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

A security analyst is securing smartphones and laptops for a highly mobile workforce. Priorities include: Remote wipe capabilities, Geolocation services, Patch management and reporting, Mandatory screen locks, Ability to require passcodes and pins, Ability to require encryption, Which of the following would BEST meet these requirements?

A

Implementing MDM software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

A technician receives a device with the following anomalies: Frequent pop-up ads, show response-time switching between active programs, Unresponsive peripherals. The technician reviews the following log file entries: File Name Source MD5 Target MD5 Status antivirus.exe F794F21CD33E4F57890DDEA5CF267ED2, F794F21CD33E4F57890DDEA5CF267ED2 Automatic, iexplore.exe 7FAAF21CD33E4F57890DDEA5CF29CCEA, AA87F21CD33E4F57890DDEAEE2197333 Automatic, service.exe 77FF390CD33E4F57890DDEA5CF28881F, 77FF390CD33E4F57890DDEA5CF28881F Manual, USB.exe E289F21CD33E4F57890DDEA5CF28EDC0, E289F21CD33E4F57890DDEA5CF28EDC0 Stopped, Based on the above output, which of the following should be reviewed?

A

The file integrity check

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?

A

User account

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

An organization plans to implement multifactor authentication techniques within the enterprise network architecture. Each authentication factor is expected to be a unique control. Which of the following BEST describes the proper employment of multifactor authentication?

A

Proximity card, fingerprint scanner, PIN

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?

A

RADIUS federation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Upon entering an incorrect password, the logon screen displays a message informing the user that the password does not match the username provided and is not the required length of 12 characters. Which of the following secure coding techniques should a security analyst address with the application developers to follow following secure coding techniques should a security analyst address with the application developers to follow security best practices?

A

Error handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements: *All access must be correlated to a user account. *All access must be correlated to a user account. *All user accounts must be assigned to a single individual. *User access to the PHI data must be recorded. *Anomalies in PHI data access must be reported. *Logs and records cannot be deleted or modified. Which of the following should the administrator implement to meet the above requirements? (Select THREE).

A

Eliminate shared accounts, Implement usage auditing and review, Copy logs in real time to a secured WORM drive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

An administrator is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard. Which of the following configuration options should the administrator select for the new wireless router?

A

WPA+TKIP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Which of the following threat actors is MOST likely to steal a company’s proprietary information to gain a market edge and reduce time to market?

A

Competitor

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?

A

Resiliency

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS?

A

Buffer overflow

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Which of the following differentiates a collision attack from a rainbow table attack?

A

A rainbow table attack performs a hash lookup

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

A security analyst observes the following events in the logs of an employee workstation: 1/23 1:07:16 865 Access to C:\Users\user\temp\oasdfkh.hta has been restricted by your administrator by the default restriction policy level. 1/23 1:07:09 1034 The scan is completed. No detections were found. The security analyst reviews the file system and observes the following: C:\>dirC:\Users\user\temp1/23 1:07:02 oasdfkh.hta1/23 1:07:02 update.bat1/23 1:07:02 msg.txt Given the information provided, which of the following MOST likely occurred on the workstation?

A

Application whitelisting controls blocked an exploit payload from executing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

A security technician has been receiving alerts from several servers that indicate load balancers have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan also indicates that incoming internet traffic to the servers has increased. Which of the following is the MOST likely cause of the decreased disk space?

A

Unauthorized software

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

A security administrator is diagnosing a server where the CPU utilization is at 100% for 24 hours. The main culprit of CPU utilization is the antivirus program. Which of the following issue could occur if left unresolved? (Select TWO)

A

DoS attack, Resource exhaustion

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Which of the following is used to validate the integrity of data?

A

MD5

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

A user typically works remotely over the holidays using a web-based VPN to access corporate resources. The user reports getting untrusted host errors and being unable to connect. Which of the following is MOST likely the case?

A

The certificate has expired

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the following is a service model that would be BEST suited for this goal?

A

Infrastructure

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

A company was recently audited by a third party. The audit revealed the company’s network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files?

A

SCP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

A security analyst is acquiring data from a potential network incident. Which of the following evidence is the analyst MOST likely to obtain to determine the incident?

A

Traffic and logs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

A cybersecurity analyst is looking into the payload of a random packet capture file that was selected for analysis. The analyst notices that an internal host had a socket established with another internal host over a non-standard port. Upon investigation, the origin host that initiated the socket shows this output: usera@host>history mkdir /local/usr/bin/somedirectory nc -1 192.168.5.1 -p 9856 ping -c 30 8.8.8.8 -a 600 rm /etc/dir2/somefile rm -rm /etc/dir2/ traceroute 8.8.8.8 pakill pid 9487 usera@host> Given the above output, which of the following commands would have established the questionable socket?

A

nc -1 192.168.5.1 -p 9856

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

A security administrator has written a script that will automatically upload binary and text-based configuration files onto a remote server using a scheduled task. The configuration files contain sensitive information. Which of the following should the administrator use? (Select TWO)

A

SCP, certificate-based authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

A security analyst conducts a manual scan on a known hardened host that identifies many non-compliant items. Which of the following BEST describe why this has occurred? (Select TWO)

A

Non-applicable plug ins were selected in the scan policy, The output of the report contains false positives

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Which of the following solutions should an administrator use to reduce the risk from an unknown vulnerability in a third-party software application?

A

Sandboxing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

A network administrator needs to allocate a new network for the R&D group. The network must not be accessible from the Internet regardless of the network firewall or other external misconfigurations. Which of the following settings should the network administrator implement to accomplish this?

A

Configure the OS default TTL to 1

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

To help prevent one job role from having sufficient access to create, modify, and approve payroll data, which of the following practices should be employed?

A

Separation of duties

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

When attackers use a compromised host as a platform for launching attacks deeper into a company’s network, it is said that they are:

A

pivoting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

The help desk received a call after hours from an employee who was attempting to log into the payroll server remotely. When the help desk returned the call the next morning, the employee was able to log into the server remotely without incident. However, the incident occurred again the next evening. Which of the following BEST describes the cause of the issue?

A

Time-of-day restrictions prevented the account from logging in

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

An analyst receives an alert from the SIEM showing an IP address that does not belong to the assigned network can be seen sending packets to the wrong gateway. Which of the following network devices is misconfigured and which of the following should be done to remediate the issue?

A

Router; place the correct subnet on the interface

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

A home invasion occurred recently in which an intruder compromised a home network and accessed a WiFIenabled baby monitor while the baby’s parents were sleeping. Which of the following BEST describes how the intruder accessed the monitor?

A

Default configuration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

A security engineer must install the same x.509 certificate on three different servers. The client application that connects to the server performs a check to ensure the certificate matches the host name. Which of the following should the security engineer use?

A

following should the security engineer use?

102
Q

Which of the following refers to the term used to restore a system to its operational state?

A

MTTR

103
Q

A Chief Information Officer (CIO) recently saw on the news that a significant security flaws exists with a specific version of a technology the company uses to support many critical application. The CIO wants to know if this reported vulnerability exists in the organization and, if so, to what extent the company could be harmed. Which of the following would BEST provide the needed information?

A

Penetration test

104
Q

An organization is expanding its network team. Currently, it has local accounts on all network devices, but with growth, it wants to move to centrally managed authentication. Which of the following are the BEST solutions for the organization? (Sect TWO)

A

TACACS+, RADIUS

105
Q

An active/passive configuration has an impact on:

A

availability

106
Q

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?

A

XSS

107
Q

Which of the following would provide additional security by adding another factor to a smart card?

A

PIN

108
Q

A security analyst receives an alert from a WAF with the following payload: var data = “ ++ ”, Which of the following types of attacks is this?

A

JavaScript data insertion

109
Q

Which of the following uses precomputed hashes to guess passwords?

A

Rainbow tables

110
Q

A systems administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security backward compatibility when accessing the wireless network?

A

Open wireless network and SSL VPN

111
Q

In determining when it may be necessary to perform a credentialed scan against a system instead of a noncredentialed scan, which of the following requirements is MOST likely to influence its decisions?

A

The scanner must be able to audit file system permissions

112
Q

A security administrator receives an alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The security administrator knows there are at least four different browsers in use on more than a thousand computers in the domain worldwide. Which of the following solutions would be BEST for the security administrator to implement to most efficiently assist with this issue?

A

CRL

113
Q

After a user reports slow computer performance, a systems administrator detects a suspicious file, which was installed as part of a freeware software package. The systems administrator reviews the output below: c:\Windows\system32>netstat -nab Active Connections Pronto Local Address Foreign Address State TCP 0.0.0.0:135 0.0.0.0 RpcSs [svchoat.exe] TCP 0.0.0.0:445 0.0.0.0 [svchost.exe] TCP 192.168.1.10:5000 10.37.213.20 winserver.exe UDP 192.168.1.10:1900 *.* SSDPSVR Based on the above information, which of the following types of malware was installed on the user’s computer?

A

RAT

114
Q

A company has noticed multiple instances of proprietary information on public websites. It has also observed an increase in the number of email messages sent to random employees containing malicious links and PDFs. Which of the following changes should the company make to reduce the risks associated with phishing attacks? (Select TWO)

A

Block access to personal email on corporate systems, Update corporate policy to prohibit access to social media websites

115
Q

A security analyst is investigating a potential reach. Upon gathering, documenting, and securing the evidence, which of the following actions is the NEXT step to minimize the business impact?

A

Remove malware and restore the system to normal operation

116
Q

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe, decides to connect to the airport wireless network without connecting to a VPN,and the sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe’s emails were intercepted. Which of the following MOST likely caused the data breach?

A

Policy violation

117
Q

An information security specialist is reviewing the following output from a Linux server: user@server:~$ -l 5 * * * * /usr/local/bin.backup.sh user@server:~$ cat /usr/local/bin/backup.sh #!/bin/bash if ! grep –quiet joeuser /etc/passwd the rm -rf /fi Based on the above information, which of the following types of malware was installed on the server?

A

Logic Bomb

118
Q

A company wants to ensure confidential data from storage media is sanitized in such a way that the drive cannot be reused. Which of the following method should the technician use?

A

Shredding

119
Q

A forensic expert is given a hard drive from a crime scene and is asked to perform an investgation. Which of the following is the FIRST step the forensic expert needs to take the chain of custody?

A

Update the evidence log

120
Q

An incident response manager has started to gather all the facts related to a SIEM alert showing multiple systems may have been compromised. The manager has gathered these facts: The breach is currently indicated on six user PCs. In which of the following phases of the IRP is the manager currently working?

A

Identification

121
Q

A stock trading company had the budget for enhancing its secondary datacenter approved. Since the main site is a hurricane-affected area and the disaster recovery site is 100 mi (161 km) away, the company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement?

A

Cloud-based site

122
Q

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the system administrator using?

A

User account

123
Q

User from two organizations, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIs to work together without connection errors?

A

Trust model

124
Q

A security analyst is migrating a pass-the-hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to MINIMIZE the risk?

A

Disable NTLM

125
Q

An organization requires users to provide their fingerprints to access an application. To improve security, the application developers intend to implement multifactor authentication. Which of the following should be implemented?

A

Have users sign their name naturally

126
Q

A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produced the report?

A

Vulnerability scanner

127
Q

A Chief Information Officer (CIO) asks the company’s security specialist if the company should spend any funds on malware protection for a specific server. Based on a risk assessment, the ARO value of a malware infection for a server is 5 and the annual cost for the malware protection is $2500. Which of the following SLE values warrants a recommendation against purchasing the malware protection?

A

$500.00

128
Q

The computer resource center issue smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented with the type of tools the managers installed?

A

Application Manager

129
Q

A systems administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement?

A

Sponsored guest

130
Q

A recent internal audit is forcing a company to review each internal business unit’s VMs because the cluster they are installed on is in danger of running out of computer resources. Which of the following vulnerabilities exist?

A

System sprawl

131
Q

A security administrator has found a hash in the environment known to belong to malware. The administrator then finds this file to be in the preupdate area of the OS, which indicated it was pushed from the central patch system. File: winx86_adobe_upgrade.exe Hash: 99ac28bede43ab869b853ba62c4ea243 Administrator pulls a report from the patch management system with the following output: Install Date Package Name Target Device Hash 10/10/2017 java_11.2_x64.exe HQ PC’s 01ab28bbde63aa879b35bba62cdea282 10/10/2017 winx86_adobe_flash_upgrade.exe HQ PC’s 99ac28bede43ab86b853ba62c4ea243 Given the above output, which of the following MOST likely happened?

A

The file was infected when the patch manager downloaded it

132
Q

Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data?

A

Symmetric algorithm

133
Q

A new Chief Information Officer (CIO) has been reviewing the badging and decides to write a policy that all employees must have their badges rekeyed at least annually. Which of the following controls BEST describes this policy?

A

this policy?

134
Q

A software developer is concerned about DLL hijacking in an application being written. Which of the following is the MOST viable mitigation measure of this type of attack?

A

All calls to different DLLs should be hard-coded in the application

135
Q

A security engineer wants to implement a site-to-site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC addresses to be visible across the tunnel?

A

SSL VPN

136
Q

An application was recently compromised after some malformed data came in via web form. Which of the following would MOST likely have prevented this?

A

Input validation

137
Q

While working on an incident, Joe, a technician, finished restoring the OS and applications on a workstation from the original media. Joe is about to begin copying the user’s files back onto the hard drive. Which of the following incident response steps is Joe working on now?

A

Recovery

138
Q

A systems administrator found a suspicious file in the root of the file system. The file contains URLs, usernames, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file?

A

Keylogger

139
Q

A computer emergency response team is called at midnight to investigate a case in which a mail server was restarted. After an initial investigation, it was discovered that email is being exfiltrated through an active connection. Which of the following is the NEXT step the team should take?

A

Identify the source of the active connection

140
Q

A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using?

A

Banner grabbing

141
Q

An analyst is reviewing a simple program for potential security vulnerabilities before being deployed to a Windows server. Given the following code: void foo (char *bar) {car random_user_input[12]; stropy (random_user_input, bar); } Which of the following vulnerabilities is present?

A

Buffer overflow

142
Q

A company has a data classification system with definitions for “Private” and “Public”. the company’s security policy outlines how data should be protected based on type. The company recently added data type “Proprietary”. Which of the following is the MOST likely reason the company added this data type?

A

Better data classification

143
Q

A security technician is configuring an access management system to track and record user actions. Which of the following functions should the technician configure?

A

Accounting

144
Q

A security administrator installed a new network scanner that identifies new host systems on the network. Which of the following did the security administrator install?

A

Rogue system detection

145
Q

A Chief Information Officer (CIO) has decided it is not cost effective to implement safeguards against a known vulnerability. Which of the following risk responses does this BEST describe?

A

Acceptance

146
Q

An audit takes place after company-wide restructuring, in which several employees changed roles. The following deficiencies are found during the audit regarding access to confidential data. Employee Job Function Audit Finding Ann Sales Manager *Access to confidential payroll shares *Access to payroll processing program *Access to payroll processing program *Access to marketing shares *Access to marketing shares Jeff Marketing Director *Access to human resources annual review folder *Access to shared human resources mailbox John Sales Manager *Active account *Access to human resources annual review folder *Access to confidential payroll shares Which of the following would be the BEST method to prevent similar audit finding in the future?

A

Implement regular permission auditing and reviews

147
Q

A technician is investigating a potentially compromised device with the following symptoms: Browser slowness Frequent browser crashes Hourglass stuck New search toolbar Increased memory consumption Which of the following types of malware has infected the system?

A

Adware

148
Q

A penetration tester has written an application that performs a bit-by-bit XOR 0xFF operation on binaries prior to transmission over untrusted media. Which of the following BEST describes the action performed by this type of application?

A

Obfusication

149
Q

An audit reported has identifies a weakness that could allow unauthorized personnel access to the facility at its main entrance and from there gain access to the network. Which of the following would BEST resolve the vulnerability?

A

Mantrap

150
Q

When attempting to secure a mobile workstation, which of the following authentication technologies rely on the user’s physical characteristics? (Select TWO)

A

Retina scan, Fingerprint scan

151
Q

Systems administrator and key support staff come together to simulate a hypothetical interruption of service. The team updates the disaster recovery processes and documentation after meeting. Which of the following describes the team’s efforts?

A

Tabletop exercise

152
Q

A company has two wireless networks utilizing captive portals. Some employees report getting a trust error in their browsers when connecting to one of the networks. Both captive portals are using the same server certificate for authentication, but the analyst notices the following differences between the two certificate details: Certificate 1 Certificate Path: Geotrust Global CA *company.com Certificate 2 Certificate Path: *company.com Which of the following would resolve the problem?

A

Use certificate chaining

153
Q

Company A has acquired Company B. Company A has different domains spread globally, and typically migrates its acquisitions infrastructure under its own domain infrastructure. Company B, however, cannot be merged into Company A’s domain infrastructure. Which of the following methods would allow the two companies to access one another’s resources?

A

Federation

154
Q

A technician is configuring a load balancer for the application team to accelerate the network performance of their applications. The applications are hosted on multiple servers and must be redundant. Given this scenario, which of the following would be the BEST method of configuring the load balancer?

A

Locality-based

155
Q

Ann is the IS manager for several new systems in which the classifications of the systems’ data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification?

A

Owner

156
Q

An organization’s employees currently use three different sets of credentials to access multiple internal resources. Management wants to make this process less complex. Which of the following would be the BEST option to meet this goal?

A

Single sign-on

157
Q

An external attacker can modify the ARP cache of an internal computer. Which of the following types of attacks is described?

A

Spoofing

158
Q

A systems administrator has isolated an infected system from the network and terminated the malicious process from executing. Which of the following should the administrator do NEXT according to the incident response process?

A

Restore lost data from a backup.

159
Q

A new security administrator ran a vulnerability scanner for the first time and caused a system outage. Which of the following types of scans MOST likely caused the outage?

A

Intrusive non-credentialed scan

160
Q

A security analyst is hardening a WiFi infrastructure. The primary requirements are the following: The infrastructure must allow staff to authenticate using the most secure method. The infrastructure must allow guests to use an “open” WiFi network that logs valid email addresses before granting access to the Internet. Given these requirements, which of the following statements BEST represents what the analyst should recommend and configure?

A

Configure a captive portal for guest and WPA2 Enterprise for staff.

161
Q

A security administrator is trying to eradicate a worm, which is spreading throughout the organization, using an old remote vulnerability in the SMB protocol. The worm uses Nmap to identify target hosts within the company. The administrator wants to implement a solution that will eradicate the current worm and any future attacks that may be using zero-day vulnerabilities. Which of the following would BEST meet the requirements when implemented?

A

Network-based intrusion prevention system

162
Q

Which of the following is a deployment concept that can be used to ensure only the required OS access is exposed to software applications?

A

Sandboxing

163
Q

A procedure differs from a policy in that it:

A

provides step-by-step instructions for performing a task.

164
Q

Ann, a user, reports she is unable to access an application from her desktop. A security analyst verifies Ann’s access and checks the SIEM for any errors. The security analyst reviews the log file from Ann’s system and notices the following output: 2017–08-21 10:48:12 DROP TCP 172.20.89.232 239.255.255.255 443 1900 250 ——– RECEIVE 2017–08-21 10:48:12 DROP UDP 192.168.72.205 239.255.255.255 443 1900 250 ——– RECEIVE Which of the following is MOST likely preventing Ann from accessing the application from the desktop?

A

Host-based firewall

165
Q

Which of the following types of penetration test will allow the tester to have access only to password hashes prior to the penetration test?

A

Gray box

166
Q

Which of the following threats has sufficient knowledge to cause the MOST danger to an organization?

A

Insiders

167
Q

While troubleshooting a client application connecting to the network, the security administrator notices the following error: Certificate is not valid. Which of the following is the BEST way to check if the digital certificate is valid?

A

CRL

168
Q

To determine the ALE of a particular risk, which of the following must be calculated? (Select TWO).

A

ARO, SLE

169
Q

A business sector is highly competitive, and safeguarding trade secrets and critical information is paramount. On a seasonal basis, an organization employs temporary hires and contractor personnel to accomplish its mission objectives. The temporary and contract personnel require access to network resources only when on the clock. Which of the following account management practices are the BEST ways to manage these accounts?

A

Employ an account expiration strategy

170
Q

Which of the following locations contain the MOST volatile data?

A

Cache memory

171
Q

Ann, a customer, is reporting that several important files are missing from her workstation. She recently received communication from an unknown party who is requesting funds to restore the files. Which of the following attacks has occurred?

A

Ransomware

172
Q

Every morning, a systems administrator monitors failed login attempts on the company’s log management server. The administrator notices the DBAdmin account has five failed username and/or password alerts during a ten-minute window. The systems administrator determines the user account is a dummy account used to attract attackers. Which of the following techniques should the systems administrator implement?

A

Honeypot

173
Q

Joe, a user, has been trying to send Ann, a different user, an encrypted document via email. Ann has not received the attachment but is able to receive the header information. Which of the following is MOST likely preventing Ann from receiving the encrypted file?

A

Authentication issues

174
Q

A systems administrator is configuring a system that uses data classification labels. Which of the following will the administrator need to implement to enforce access control?

A

Mandatory access control

175
Q

An analyst is using a vulnerability scanner to look for common security misconfigurations on devices. Which of the following might be identified by the scanner? (Select TWO).

A

The firewall is disabled on workstations. Default administrator credentials exist on networking hardware

176
Q

A security analyst is reviewing patches on servers. One of the servers is reporting the following error message in the WSUS management console: The computer has not reported status in 30 days. Given this scenario, which of the following statements BEST represents the issue with the output above?

A

The computer in question has not pulled the latest application software updates.

177
Q

Two users must encrypt and transmit large amount of data between them. Which of the following should they use to encrypt and transmit the data?

A

Symmetric algorithm

178
Q

A security administrator is reviewing the following PowerShell script referenced in the Task Scheduler on a database server: $members = GetADGroupMemeber -Identity “Domain Admins” -Recursive | Select - ExpandProperty name if ($members -notcontains “JohnDoe”){Remove-Item -path C:\Database -recurse -force } Which of the following did the security administrator discover?

A

Logic bomb

179
Q

A bank is experiencing a DoS attack against an application designed to handle 500IP-based sessions. in addition, the perimeter router can only handle 1Gbps of traffic. Which of the following should be implemented to prevent a DoS attacks in the future?

A

Use redundancy across all network devices and services

180
Q

A malicious system continuously sends an extremely large number of SYN packets to a server. Which of the following BEST describes the resulting effect?

A

The server will exhaust its memory maintaining half-open connections

181
Q

A systems administrator is deploying a new mission essential server into a virtual environment. Which of the following is BEST mitigated by the environment’s rapid elasticity characteristic?

A

Denial of service

182
Q

Which of the following is the proper order for logging a user into a system from the first step to the last step?

A

Identification, authentication, authorization

183
Q

A company stores highly sensitive data files used by the accounting system on a server file share. The accounting system uses a service account named accounting-svc to access the file share. The data is protected will a full disk encryption, and the permissions are set as follows: File system permissions: Users = Read Only Share permission: accounting-svc = Read Only Given the listed protections are in place and unchanged, to which of the following risks is the data still subject?

A

Exploitation of local console access and removal of data

184
Q

A bank uses a wireless network to transmit credit card purchases to a billing system. Which of the following would be MOST appropriate to protect credit card information from being accessed by unauthorized individuals outside of the premises?

A

Faraday cage

185
Q

Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe decides to connect to the airport wireless network without connecting to a VPN, and then sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe’s emails were intercepted. Which of the following MOST likely caused the data breach?

A

Policy violation

186
Q

A help desk technician receives a phone call from an individual claiming to be an employee of the organization and requesting assistance to access a locked account. The help desk technician asks the individual to provide proof of identity before access can be granted. Which of the following types of attack is the caller performing?

A

Impersonation

187
Q

Confidential emails from an organization were posted to a website without the organization’s knowledge. Upon investigation, it was determined that the emails were obtained from an internal actor who sniffed the emails in plain text. Which of the following protocols, if properly implemented, would have MOST likely prevented the emails from being sniffed? (Select TWO)

A

S/MIME, S/MTPS

188
Q

A company wants to implement an access management solution that allows employees to use the same usernames and passwords for multiple applications without having to keep multiple credentials synchronized. Which of the following solutions would BEST meet these requirements?

A

SSO, Federation

189
Q

An external auditor visits the human resources department and performs a physical security assessment. The auditor observed documents on printers that are unclaimed. A closer look at these documents reveals employee names, addresses, ages, and types of medical and dental coverage options each employee has selected. Which of the following is the MOST appropriate actions to take?

A

Report to the human resources manager that their personnel are violating a privacy policy

190
Q

Which of the following authentication concepts is a gait analysis MOST closely associated?

A

Something you do

191
Q

Which of the following metrics are used to calculate the SLE? (Select TWO)

A

ARO, ALE

192
Q

Due to regulatory requirements, server in a global organization must use time synchronization. Which of the following represents the MOST secure method of time synchronization?

A

The server should connect to internal Stratum 0 NTP servers for synchronization

193
Q

When sending messages using symmetric encryption, which of the following must happen FIRST?

A

Agree on an encryption method

194
Q

Which of the following scenarios BEST describes an implementation of non-repudiation?

A

A user sends a digitally signed email to the entire finance department about an upcoming meeting

195
Q

An office manager found a folder that included documents with various types of data relating to corporate clients. The office manager notified the data included dates of birth, addresses, and phone numbers for the clients. The office manager then reported this finding to the security compliance officer. Which of the following portions of the policy would the security officer need to consult to determine if a breach has occurred?

A

PII

196
Q

Which of the following is an asymmetric function that generates a new and separate key every time it runs?

A

DHE

197
Q

Which of the following would be considered multifactor authentication?

A

Strong password and fingerprint

198
Q

A security auditor is testing perimeter security in a building that is protected by badge readers. Which of the following types of attacks would MOST likely gain access?

A

Tailgating

199
Q

Which of the following encryption methods does PKI typically use to securely protect keys?

A

Asymmetric

200
Q

A department head at a university resigned on the first day of spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this form occurring?

A

Offboarding

201
Q

An organization wants to upgrade its enterprise-wide desktop computer solution. The organization currently has 500 PCs active on the network. the Chief Information Security Officer (CISO) suggests that the organization employ desktop imaging technology for such a large scale upgrade. Which of the following is a security benefit of implementing an imaging solution?

A

it provides a consistent baseline

202
Q

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue?

A

Botnet

203
Q

An organization has implemented an IPSec VPN access for remote users. Which of the following IPSec modes would be the MOST secure for this organization to implement?

A

Tunnel mode

204
Q

A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration?

A

Deploying certificates to endpoint devices

205
Q

Several workstations on a network are found to be on OS versions that are vulnerable to a specific attack. Which of the following is considered to be a corrective action to combat this vulnerability?

A

Install a vendor-supplied patch

206
Q

A user suspects someone has been accessing a home network without permission by spoofing the MAC address of an authorized system. While attempting to determine if an unauthorized user is logging into the home network, the user reviews the wireless router, which shows the following table for systems that are currently on the home network: Hostname IP Address MAC MAC Filter DadPC 192.168.1.15 00:1D:1A:44:17:B5 On MomPC 192.168.1.15 21:13:D6:C5:42:A2 Off JuniorPC 192.168.2.16 42:A7:D1:25:11:52 On Unknown 192.168.1.18 10:B3:22:1A:FF:21 Off Which of the following should be the NEXT step to determine if there is an unauthorized user on the network?

A

Apply MAC filtering and see if the router drops any of the systems

207
Q

The POODLE attack is an MITM exploit that affects:

A

SSLv3.0 with CBC mode cipher

208
Q

Security administrators attempted corrective action after a phishing attack. Users are still experiencing trouble logging in, as well as an increase in account lockouts. Users’ email contacts are complaining of an increase in spam and social networking requests. Due to the large number of affected accounts, remediation must be accomplished quickly. Which of the following actions should be taken FIRST? (Select TWO)

A

Disable the open relay on the email server, Enable sender policy framework

209
Q

Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select TWO)

A

Public key, Private key

210
Q

Which of the following allows an auditor to test proprietary-software compiled code for security flaws?

A

Fuzzing

211
Q

Which of the following s the BEST reason to run an untested application is a sandbox?

A

To prevent the application from acquiring escalated privileges and accessing its host system

212
Q

A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select THREE)

A

Identification of critical systems

213
Q

Ann, a user, states that her machine has been behaving erratically over the past week. She has experienced slowness and input lag and found text files that appear to contain pieces of her emails or online conversations with coworkers. The technician runs a standard virus scan but detects nothing. Which of the following types of malware has infected the machine?

A

Keylogger

214
Q

A security analyst is attempting to identify vulnerabilities in a customer’s web application without impacting the system or its data. Which of the following BEST describes the vulnerability scanning concept performed?

A

Passive scan

215
Q

A systems administrator wants to implement a wireless protocol that will allow the organization to authenticate mobile devices prior to providing the user with a captive portal login. Which of the following should the systems administrator configure?

A

RADIUS federation

216
Q

A user receives an email from ISP indicating malicious traffic coming from the user’s home network is detected. The traffic appears to be Linux-based, and it is targeting a website that was recently featured on the news as being taken offline by an Internet attack. The only Linux device on the network is a home surveillance camera system. Which of the following BEST describes what is happening? The camera system is infected with a bot.

A

The camera system is infected with a bot.

217
Q

A company has developed a business critical system for its core automation process with a software vendor. Which of the following can provide access to the source code if the licensor declares bankruptcy?

A

Software escrow

218
Q

An administrator is configuring a wireless network. Security policy states that deprecated cryptography should not be used when there is an alternative choice. Which of the following should the administrator use for the wireless network’s cryptographic protocol?

A

CCMP

219
Q

A security analyst is securing a . One of the requirements is network isolation with no access to the Internet or networked computers. Given this scenario, which of the following should the analyst implement to BEST address this requirement?

A

Set up an air-gapped environment

220
Q

Which of the following are the primary differences between an incremental and differential backup? (Select TWO)

A

Incremental backups take less time to complete., Differential backups only back up files since the last full backup.

221
Q

When developing an application, executing a preconfigured set of instructions is known as:

A

infrastructure as code.

222
Q

A group of developers is collaborating to write software for a company. The developers need to work in subgroups and restrict access to their modules. Which of the following access control methods is considered user-centric?

A

Discretionary

223
Q

Which of the following BEST implements control diversity to reduce the risks associated with the authentication of employees into company resources?

A

Implementing LDAP authentication for some systems and RADIUS authentication for others

224
Q

A security analyst is conducting a web application vulnerability scan against the company website. Which of the following is considered an intrusive scan?

A

Service identification

225
Q

A company wishes to deploy a wireless network. Management insists that each individual user should have to authenticate with a unique username and password before being able to associate with the wireless access points. Which of the following wireless features would be the MOST appropriate to achieve this objective?

A

WPA Enterprise

226
Q

Joe, a senior systems administrator, must leave for a family emergency. While Joe is absent, another systems administrator discovers Joe stole confidential company information. Which of the following organizational procedures would have detected this breach sooner?

A

Separation of duties

227
Q

Some of the legacy systems in an organization are running old versions of the Windows OS and others are running Linux OSs, while new systems are running the latest release of the Windows OS. The systems are not running any legacy custom applications. The organization’s Chief Information Officer (CIO) wishes to unify all systems to reduce cost and enhance the security posture of the organization, without losing data or causing data leakage. Which of the following would be the BEST course of action to take?

A

Treat all legacy machines as end-of-life systems and replace them.

228
Q

Finance department employees are reporting slow network connectivity and SSL/TLS certificate errors when they access secure websites. A security administrator suspects a computer in the finance VLAN may have been compromised and is impersonating the router’s IP address using an MITM attack. Which of the following commands should the security administrator use to verify this finding?

A

tracert

229
Q

The Chief Information Security Officer (CISO) of an organization has tasked the security analysis team with researching and developing a multifactor authentication alternative to the existing single-factor version. The team decides that multifactor, for this organization, will mean three separate and distinct authentication methods. Which of the following options BEST meets this requirement?

A

Fingerprint, token, challenge question

230
Q

A security consultant is gathering information about the frequency of a security threat’s impact to an organization. Which of the following should the consultant use to label the number of times an attack can be expected to impact the organization in a 365-day period?

A

ARO

231
Q

A security team has deployed a new UTM to connect different segments of the corporate network. In addition to the UTM, each host has its own firewall and HIPS. The new UTM implements many of the same protections as the host-based firewall and HIPS, but the security team plans to leave both of these protections in place.Which of the following BEST describes the reason for this redundancy?

A

Multiple forms of protection is preferred over single points of failure.

232
Q

A new system design will include local user tables and password files managed by the systems administrators, an external permissions tree managed by an access control team, and an external auditing infrastructure managed by a security team. Which of the following is managed by the security team?

A

Accounting

233
Q

A security specialist must confirm file backups match the original copy. Which of the following should the security specialist use to accomplish the objective?

A

MD5

234
Q

Which of the following BEST describes the impact of an unremediated session timeout vulnerability?

A

An attacker could use an existing session that has been initiated by a legitimate user

235
Q

The Chief Information Security Officer (CISO) of a university is concerned about potential transmission of usernames and passwords in cleartext when authenticating to a directory server. Which of the following would BEST mitigate the CISO’s concerns?

A

LDAPS

236
Q

A company has been experiencing many successful email phishing attacks, which have been resulting in the compromise of multiple employees’ accounts when employees reply with their credentials. The security administrator has been notifying each user and resetting the account passwords when accounts become compromised. Regardless of this process, the same accounts continue to be compromised even when the users do not respond to the phishing attacks. Which of the following are MOST likely to prevent similar account compromises? (Select TWO).

A

Enable password complexity, Configure account lockout.

237
Q

While trying to manage a firewall’s ACL, a security administrator (User 3) receives an “Access Denied” error. The manager reviews the following information: Secuirty_admins: User 1, User 2 Firewall access: ACL Read: Security_admins ACL Write: Security_admins Reboot: Managers Audit: User 3 Which of the following is preventing the administrator from managing the firewall?

A

Rule-based access control

238
Q

After an employee reported slow network speeds and application responsiveness, the help desk asked the company’s security administrator to review the following firewall logs from the employee’s computer: 2017-05-30 12:12:31 ALLOW TCP 192.168.1.236 192.168.1.1 30295 21 2017-05-30 12:12:32 ALLOW TCP 192.168.1.236 192.168.1.1 30296 22 2017-05-30 12:12:33 ALLOW TCP 192.168.1.236 192.168.1.1 30296 25 2017-05-30 12:12:33 ALLOW TCP 192.168.1.236 192.168.1.1 30297 80 2017-05-30 12:12:33 DROP TCP 84.176.55.103 192.168.1.236 10434 445 Which of the following can the security administrator infer and report to the help desk based on the above logs?

A

The employee’s computer is being actively scanned

239
Q

A penetration tester uses an exploited network printer as a base of operations to expand access to various workstations. Which of the following BEST describes the tester’s actions?

A

Persistence

240
Q

A security administrator wants to implement least privilege access for a network share that stores sensitive company data. The organization is particularly concerned with the integrity of data and implementing discretionary access control. The following controls are available: Read = A user can read the content of an existing file. Write = A user can modify the content of an existing file and delete an existing file. Create = A user can create a new file and place data with the file. A missing control means the users does not have that access. Which of the following configurations provides the appropriate control to support the organization’s requirements? A. Owners: Read, Write, Create Group Members: Read, Write Others: Read, Write B. Owners: Write, Create Group Members: Read, Write, Create Others: Read C. Owners: Read, Write Group Members: Read, Create Others: Read, Create D. Owners: Write, Create Group Members: Read, Create Others: Read, Write, Create

A

Owners: Write, Create Group Members: Read, Write, Create Others: Read

241
Q

A security analyst is attempting to solve compatibility issues between the company’s ERP software and application whitelisting controls. The organizations uses application whitelisting to ensure only tested and approved applications are able to run within the organization. In the current configuration, only executables installed in C:\program files\ are able to be executed by the user. The following information is logged by the ERP software ERP Corp Application v1.2 Date: 1/22/2017 5:00 AM Running scheduled task processdata1\ copying file C:\program files\ERPCorp\processdata.exe to C:\temp\processdata-1-22-2017-0500.exe Error: could not execute C:\temp\processdata-1-22-2017-0500.exe - Access Denied Fault in application 0x00f4bc01 - Shutting Down Which of the following would BEST resolve the issue without allowing for any potentially untested or unapproved software to be executed?

A

Create a rule that allows all software digitally signed by ERP Corp. to be executed.

242
Q

A security engineer is making changes to a corporate network to facilitate the expansion of corporate connectivity to guest users. The security engineer is concerned with unauthorized users accessing sensitive systems that also require network connectivity. Given the engineer’s requirements, which of the following is the BEST method of securing the sensitive systems?

A

Place an air gap around the sensitive systems.

243
Q

A network technician must update the company’s wireless configuration settings to comply with new requirements, which means the use of AES encryption. Which of the following settings would BEST ensure the requirements are met?

A

Configure CCMP

244
Q

A security manager discovers the most recent vulnerability scan report illustrates low-level, non-critical findings. Which of the following scanning concepts would BEST report critical threats?

A

Intrusive scan

245
Q

A security engineer is configuring a wireless network. The security requirements for the network are: Mutual authentication of wireless clients and the authentication server Client authentication must be username and password Cannot use a certificate on the authentication server Which of the following protocols BEST meets these requirements?

A

EAP-FAST

246
Q

A security administrator wants to install an AAA server to centralize the management of network devices, such as routers and switches. The server must reauthorize each individual executed on a network device. Which of the following should be implemented?

A

TACACS+

247
Q

After a significant amount of hiring, an organization would like to simplify the connection process to its wireless network for employees while ensuring maximum security. The Chief Information Officer (CIO) wants to get rid of any shared network passwords and require employees to use their company credentials when connecting. Which of the following should be implemented to BEST meet this requirement?

A

802.1X

248
Q

An auditor confirms the risk associated with a Windows-specific vulnerability, which was discovered by the company’s security tool, does not apply due ot the server running a LInux OS. Which of the following does this BEST describe?

A

False positive

249
Q

An employee has been writing a secure shell around software used to secure executable files. The employee has conducted the appropriate self-test and is ready to move the software into the next environment. Within which of the following environments is the employee currently working?

A

Development

250
Q

A user received an email from an ISP indicating malicious traffic coming from the user’s home network is detected. The traffic appears to be Linux-based, and it is targeting a website that was recently featured on the news as being taken offline by an Internet attack. The only Linux device on the network is a home surveillance camera system. Which of the following BEST describes what is happening?

A

The camera system is infected with a bot.

251
Q

A security administrator wants to prevent standard users from running software they downloaded or copied to the computer. The security administrator find the following permissions on the computer: Folder Location Administrator Permissions Standard User Permissions C:\ RW RW C:\OperatingSystem\ RW R C:\Programs\ RW R C:\TEMP\ RW RW C:\ShippingDATA RW RW C:\Users\User1 R RW C:\Users\Admin RW . The administrator needs to create a policy that specifies from which folders a low-privilege user can run applications. Which of the following application whitelist configurations would BEST accomplish this task? A. Allow: * Block: C:\TEMP, C:\Shipping DATA, C:\Users\User1 B. Allow: C:\, C:\OperatingSystem, C:\Programs, C:\Users\User1 Block: C:\TEMP, C:\ShippingDATA, C:\Users\User1 C. Allow: C:\ Block: C:\TEMP, C:\ShippingDATA, C:\Users\User1 D. Allow: C:\OperatingSystem\, C: Programs Block: *

A

Allow: C:\OperatingSystem\, C: Programs Block: *

252
Q

A network administrator is downloading the latest software for the organization’s core switch. The downloads page allows users to view the checksum values for the available files. The network administrator is shows the following when viewing the checksum values for the TB_16.swi.file: Checksum values for the downloaded file: MD5 d50b2b04cfb168eec8 MD5 d50b2b04cfb168eec8 SHA1 6a49065705a43de83dfa9e94 SHA256 7123fb644fbabdda6a73f6e6bc833e2cf12 After downloading the file, the network administrator runs a command to show the following output: Algorithm Hash Patch SHA256 5fdbbfb644fbabdda000006e6bc833e2c968 C:\Users\bsmith\YB_16.swi SHA256 64ccbfbaf4fb96dda6a7373e9bcf62e3c244 C:\Users\bsmith\AA_15.swi SHA1 12fec6aabc9ce87fee654abc C:\Users\bsmith\KB_09.swi MD5 5fdbbfb644fbadda6 C:\Users\bsmith\KA_01.swi

A

The download file has been corrupted or tampered with.