Security X Practice Test 1 Hardcover Flashcards

1
Q

A financial services company is facing inconsistent security incident reporting across its global branches. Compliance teams struggle with log analysis, incident classification and regulator reporting timelines. Executive leadership mandates standardized security incident documentation with automated compliance tracking. The security team must align with regulatory bodies like PCI DSS and GDPR. What documentation strategy should they implement?

A. Use an automated SOAR platform to standardize security incident documentation and tracking
B. Develop ad-hoc incident response logs to give flexibility to local teams
C. Reduce regulatory reporting requirements for smaller branch locations
D. Limit security reporting documentation to critical incidents only
E. Allow business units to define their own security incident documentation

A

A. Use an automated SOAR platform to standardize security incident documentation and tracking

Explanation:
Security Orchestration, Automation and Response tools ensure standardized incident response documentation and automated tracking for compliance frameworks
Make sure you understand that SOAR solutions automate security incident documentation and ensure compliance tracking.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

The CISO of an multinational corporation is implementing a situational awareness program to improve their threat intelligence visibility. The security operations team faces challenges in detecting APTs across cloud and on premise environments. They need a solution that automates security even correlation and enhance real time threat detection. To ensure proactive security monitoring, what should the organization implement?

A. A security information and event management (SIEM) system with real time event correlation
B. Manual security incident analysis based on daily logs
C. Restrict access to threat intelligence data for select security analysts
D. Ad hoc monitoring of security incidents without automation
E. Rely solely on third party intelligence reports without internal correlation

A

A. A security information and event management (SIEM) system with real time event correlation

Explanation:
SIEM systems correlate security events for real time threat intelligence

Make sure that security monitoring is automated to detect APTs across cloud and on prem environments. Manual analysis alone is ineffective against sophisticated attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

An enterprise is deploying a GRC solution tool to improve risk tracking, audit management and compliance reporting. Which of the following is not a benefit of GRC automation?

A. Enhancing risk visibility through automated reporting dashboards
B. Reducing manual compliance effort by mapping controls to regulations
C. Enabling real time alerts for compliance violations
D. Increasing security complexity by requiring more manual interventions
E. Automating audit trails for regulatory compliance

A

D. Increasing security complexity by requiring more manual interventions

Explanation:
Automation reduces manual efforts, not increases it
You need to recognize that GRC automation streamlines compliance management. Always remember that automation enhances audit readiness, reduces manual errors and improves security visibility . Eliminate choices that suggested increase manual intervention. Avoid assuming automation increases complexity - it reduces operational burden. Stay alert to answers suggesting GRC tools require more manual effort. Dont confuse automated compliance tracking with manual control reviews.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

NO

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Match the following cyber risk quantification models with their primary characteristics

A. FAIR Model
B. OCTAVE
C. NIST RMF
D. COSO ERM
E. Bowtie Risk Analysis

  1. Use Monte Carlo simulations to model financial risk impact of cybersecurity threats
  2. Focuses on qualitative self directed risk assessment and operational risks
  3. Provide a structured approach for risk management and continuous monitoring
  4. Used for enterprise wide governance, risk and compliance (GRC) integration
  5. Geographically models preventive and reactive security controls
A

A - 1
B - 2
C - 3
D - 4
E - 5

A. FAIR - Factor Analysis of Information Risk models financial risk impact using Monte Carlo simulations
B. OCTAVE - Operationally Critical Threat, Asset and Vulnerability Evaluation is a qualitative risk framework
C. NIST RMF provides structured cybersecurity risk management guidelines
D. COSO ERM aligns risk with enterprise governance strategies
E. Bowtie Analysis visually model risk controls, linking threats to impacts

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Your company is deploying secure backup solutions for disaster recovery in a hybrid environment. To prevent ransomware attacks, the security team is implementing a backup segmentation. Based on best practices, which backup strategy is most effective?

A. Use an online, continuously synchronized backup in the same data center
B. Implement an offline, air-gapped solution with strict access controls
C. Store backups in the same cloud storage as production data
D. Use RAID mirroring as the sole backup mechanism
E. Enable versioning in cloud backups, without additional security layers

A

B. Implement an offline, air-gapped solution with strict access controls

Explanation:
Air gapped backups prevent direct access, reducing ransomware risks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Your organization is required to encrypt sensitive financial transactions in compliance with PCI DSS regulations. The security team must choose an encryption standard that ensures data confidentiality while maintaining performance efficiency. Based on best practices, which encryption method should be implemented?

A. AES-256 in GCM mode for confidentiality and integrity
B. SHA-256 hashing to protect data at rest
C. RC4 stream cipher for fast encryption
D. MD5 hashing with salt for added security
E. DES encryption for backward compatibility

A

A. AES-256 in GCM mode for confidentiality and integrity

Explanation:
AES-256 GCM provides strong encryption and authentication
You should implement AES-256 in GCM mode for PCI DSS compliance. Always remember that encryption must ensure both confidentiality and integrity. Make sure encryption keys are properly managed to avoid exposure risks

Avoid using outdated encryption methods like DES and RC4 - they are vulnerable. Stay alert - SHA-256 and MD5 are hashing algorithms, not encryption methods. Do not confuse encryption with hashing- encryption is reversible, hashing is not

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following is not a best practice for breach notification and communication strategies?

A. Aligning notifications with legal and regulatory compliance mandates
B. Establishing clear communication channels for internal and external stakeholder
C. Providing misleading info to avoid reputational damage
D. Engaging legal, compliance and security trams to coordinate an accurate disclosure strategy
E. Documenting and maintaining a breach notification plan as part of the incident response policy

A

C. Providing misleading info to avoid reputational damage

Explanation:
Providing misleading information is unethical and can lead to legal consequences

You should align breach notification processes with legal requirements. Always remember that accurate, timely disclosure is critical for compliance and trust. Make sure to involve legal, compliance and security teams in crafting breach communications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Your company is deploying bio-metric authentication for high security access controls. The security team needs to ensure that bio-metric data is stored and transmitted securely to prevent unauthorized access or misuse. Which security configuration should be implemented?

A. Store bio-metric data in plaintext for quick retrieval
B. Encrypt biometric data using AES-256 with a hardware security module
C. Store biometric templates alongside user credentials in the authentication database
D. Transmit biometric data over unencrypted channels for faster authentication
E. Use weak hashing algorithms to store biometric fingerprints

A

B. Encrypt biometric data using AES-256 with a hardware security module

Explanation:
AES-256 encryption ensures biometric data remains secure and tamper proof.

You need to encrypt biometric data using AES-256 and store it securely in a hardware security module. Always remember that biometric authentication must protect data confidentiality. make sure that biometric data is never stored in plaintext.
Avoid storing biometric data alongside user credentials - it increases attack risks. Stay clear of unencrypted biometric transmission - it exposes data to interception. Do not confuse weak hashing with proper biometric encryption

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Your SIEM alerts indicate a potential credential stuffing attack targeting the organizations VPN infrastructure. The attack pattern includes multiple failed authentication attmpts, followed by a successful login from an unsuaul geographic location. Below is the relevant SIEM log extract. What is the most likely attack vector?

2024-02-01 10:02:10 - Failed Logon - user: admin - IP 192.168.100.2
2024-02-01 10:03:15 - Failed Logon - user: admin - 192.168.100.3
2024-02-01 10:04:30 - Successful Login - user: admin - IP 203.0.113.99

A. User mistyped credentials before successfully logging in
B. Brute force attack was used to crack the VPN login
C. Compromised credential was used for unauthorized access
D. The SIEM system generated a false positive
E. The VPN client reauthenticated automatically

A

C. Compromised credential was used for unauthorized access

Explanation:
A compromised credential enabled unauthorized access after multiple failed logins.
You should identify credential stuffing attacks based on failed logins from different IPs followed by a successful login. Make sure to enforce MFA and monitor abnormal access patterns. Always remember that credential stuffing relies on breached passwords unlike brute force.
Avoid assuming failed logons alone indicate a brute force attack - credential stuffing uses valid creds from leaks. Stay clear of dismissing successful logins from new locations without verification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Your organization is conducting a threat modeling exercise for its cloud based application. The security team must assess potential threats using a structured methodology. The team is considering different frameworks to systematically analyze attacker objectives, attack techniques and security countermeasures. Which methodology best supports a structured breakdown of attack techniques, categorizing them by tactics and procedures?

A. A classification model focused on software development lifecycle risks
B. A framework designed to map adversary objectives across multiple stages of attack
C. A generic risk assessment tool used for regulatory compliance
D. A proprietary risk assessment checklist developed by a security vendor
E. A heuristic approach that prioritizes impact assessment over structured categorization

A

B. A framework designed to map adversary objectives across multiple stages of attack

Explanation:
A structured framework that maps adversary objectives and attack patterns effectively supports threat modeling

You should use structured frameworks like MITRE ATT&CK to categorize attack techniques systematically
Make sure to differentiate threat modeling from generic risk assessments. Always remember that structured frameworks help in tracking adversary behavior across multiple attack stages
Avoid using compliance checklists as threat modeling methodologies - compliance does not equal security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A financial services company has discovered that employees are using unauthorized cloud storage applications for document sharing. Security policies require strict data protection, but blocking all external storage could hinder productivity. What is the best approach to balance security and usability?

A. Completely block all external cloud storage services without exceptions
B. Allow only approved cloud storage solutions with enforced DLP policies
C. Implement a blanket ban on all cloud applications regardless of business impact
D. Monitor user activity but take no action unless data breaches are detected
E. Require manual approval for each individual cloud storage request

A

B. Allow only approved cloud storage solutions with enforced DLP policies

Explanation:
Enforcing DLP policies on approved cloud solutions ensures security while maintaining usability

You need to balance security and usability in cloud storage policies. Make sure only approved services are allowed with DLP enforcement. Always remember that restricting cloud access completely can harm productivity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Your company is deploying an AI powered security monitoring system that automates threat detection. Ethical concerns have arisen regarding AI bias, decision transparency, and accountability in security enforcement. Compliance teams are also assessing the governance framework to ensure responsible AI deployment. Which AI governance principle best mitigates these concerns?

A. Implementing explainable AI (XAI) for transparent decision making
B. Disabling all automated responses to prevent biased enforcement
C. Limiting AI training datasets to avoid complex decision making
D. Allowing AI to operate without human oversight for efficiency
E. Enforcing a black box model to protect proprietary algorithms

A

A. Implementing explainable AI (XAI) for transparent decision making

Explanation:
Explainable AI (XAI) improves transparency and accountability in AI driven security models.

You need to ensure AI security models are explainable and transparent., Make sure AI driven threat detection is audible and accountable. Always remember that ethical AI deployment reduces risk of false positives and biased security decisions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A multinational company integrates AI into its cybersecurity tool to enhance threat detection and response. During a security audit, analysts discover that the AI model is overly permissive, flagging legitimate user activities as attacks while missing actual exploits. The issue stems from AI training biases and insufficient model explainable. What security control should be prioritized to improve AI driven security accuracy?

A. Implement explainable AI (XAI) techniques to increase model transparency
B. Reduce AI training data to minimize complexity
C. Disable AI driven threat detection to prevent false positives
D. Allow AI models to operate without human intervention
E. Use black box AI models to increase security automation

A

A. Implement explainable AI (XAI) techniques to increase model transparency

Explanation:
Explainable AI (XAI) enhances model transparency and decision making

You need to implement explainable AI (XAI) to increase security model transparency. Make sure AI driven threat detection can justify its decisions. Always remember poorly trained AI can misclassify threats leading to security gaps

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A. Unrestricted AI access to sensitive data
B. AI Based phishing and impersonation risks
C. Lack of transparency in AI decision making
D. Uncontrolled AI automation in security
E. Weak AI logging and auditing

  1. Enable AI explain-ability and decision logs
  2. Apply role based AI access control policies
  3. Implement AI specific DLP rules
  4. Enforce human oversight for AI based automation
  5. Enable AI behavior tracking and monitoring
A

A-2
B-3
C-1
D-4
E-5

A. AI RBAC policies ensure that AI does not have unrestricted access to sensitive data reducing the risk of unauthorized access data processing
B. AI based phishing and impersonation attacks can be mitigated by DLP mechanisms, which detection suspicious AI generated communications
C, Enabling explain-ability and decision logs improves AI transparency, allowing security teams to understand and validated AI actions
D. Enforcing human oversight ensures AI does not make unauthorized security decisions autonomously
E. AI behavior tracking allows monitoring of AI models, helping detect deviation from expected behavior

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A threat intelligence report has identified a new access control exploit targeting organization using discretionary access control (DAC). The exploit allows attackers to modify access permissions to gain persistent access. Below is a redacted threat intelligence report:
Threat Report Snippet:
- Attack Vector: DAC Privilege Abuse
- TTPs used: Permission Modification, Privilege Persistence
- Impact: Attackers retain unauthorized access by changing ACL entries
- Mitigation Required: Shift to a more restrictive access model

What security model transition would best mitigate this attack?

A. Enforce Mandatory Access Control (MAC) to restrict access decisions
B. Keep DAC but implement additional auditing
C. Maintain flexibility by allowing user managed permissions
D. Increase logging of permission changes but do not change access models
E. Use manual security reviews to track unauthorized DAC modifications

A

A. Enforce Mandatory Access Control (MAC) to restrict access decisions

Explanation:
Mandatory Access Control (MAC) ensures that permissions are centrally enforced and cannot be modified by end users, preventing DAC privilege abuse

You should transition from DAC to MAC to prevent privilege persistence attacks. Make sure access permissions are centrally enforced, not modifiable by end users. DAC allows attackers to alter ACLs, making MAC a stronger alternative

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

NO

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Your SOC team is responding to a security incident where a threat actor has compromised an endpoint and is exfiltrating sensitive data. The incident response plan follows the NIST 800-61 framework. which includes Preparation, Detection & Analysis, Containment, Eradication and Recovery, and Post Incident Activity. The team has successfully contained the breach and is now focused on restoring systems. What is the next step in the incident response?

A. Conduct post incident analysis to improve future response efforts
B. Ensure systems are fully restored and operational
C. Collect forensic evidence for investigation
D. Eradicate malware remnants from affected endpoints
E. Notify executive leadership about the incident resolution

A

D. Eradicate malware remnants from affected endpoints

Explanation:
Eradication ensures all threats are removed before system recovery

You need to follow NIST 800-61 incident response framework - after containing a breach, focus on eradication before recovery. Make sure all malware remnants, persistence mechanisms and backdoors are removed before restoring systems. Always remember that skipping eradication leads to reinfections.
Avoid proceeding with system restoration before ensuring full malware removal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Your security team is monitoring a cloud native CI/CD pipeline and detects anomalous activity, linked to a known threat actor. The threat intelligence platform provides the following indicators of compromise (IoCs):

  • IP Address 45.12.100.55
  • Malicious API Token: XJDUE983JJSS
  • Repository: malware-injected-repo-git

What is the best security response based on these IoCs?

A,. Revoke the compromised API token immediately
B. Quarantine all developers using the same repo
C. Ignore the alert if no production services were affected
D. Reimage all developer workstations without investigation
E. Disable the entire CI/CD pipeline for manual review

A

A,. Revoke the compromised API token immediately

Explanation:
Revoking compromised API tokens prevent further attacks.
You need to act immediately when a compromised API token is detected. Make sure all compromised credentials are revoked and rotated to prevent further damage Always remember that attackers often use stolen API tokens for continuous unauthorized access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Your company is deploying a load balancing strategy to ensure high availability for a web application. The security team is evaluating active active vs active passive configurations for the load balancer. Below is the current configuration:

yaml
mode: active-passive
primary_ln: lb1
backup_lb: lb2
failover: automatic

What security enhancement should be made to maximize availability while maintaining security?

A. Implement an active active load balancing configuration
B. Disable fail over to prevent unexpected disruptions
C. Allow all incoming traffic to bypass the load balancer
D. Remove the secondary load balancer to simplify management
E. Use a round robin method with a single load balancer

A

A. Implement an active active load balancing configuration

Explanation:
Active active load balancing ensures continuous availability and fault tolerance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

An enterprise wants to integrate Runtime Application Self protection (RASP) to enhance real time attack detection and mitigation for its Java based web applications. Below is the current security configuration:

SecurityConfig )
enableWAF: true
enableRASP: false,
loggingLevel: “INFO”
csrfProtection:”strict”

Which two modifications should be made to implement RASP effectively?

A. Set enableRASP to true to activate runtime protection
B. Increase logging level to DEBUG for deeper security insights
C. Modify CSRF protection to disabled for performance
D. Configure RASP to terminate malicious requests in real time
E. Disable WAF since RASP will handle all security protections

A

A. Set enableRASP to true to activate runtime protection
D. Configure RASP to terminate malicious requests in real time

Explanation:
A. Enabling RASP activates real time attack detection and response
D. RASP should be configured to detect and block malicious activity automatically

21
Q

Your CI/CD pipeline integrates third party libraries and security teams have identified a dependeancy with a known vulnerability. Below is the security advisory:

CVE-2025-0987 - High Risk RCE Vulnerability in libcrypto.so
Impact: Allows remote code execution on affected systems
Recommended Action: Upgrade to version 2.3.1 or later
How should your team handle this security threat?

A. Immediately upgrade the affected library to the latest version
B. Monitor for exploit activity but delay upgrading to prevent disruptions
C. Remove the library and deploy without encryption dependencies
D. Ignore the advisory since there are are no known exploits
E. Downgrade to a stable version without documented vulnerabilities

A

A. Immediately upgrade the affected library to the latest version

Explanation:
Upgrading to a patched version mtigates the risk of remote code execution

You need to immediately update vulnerable third party libraries when CVEs are identified . Make sure software dependency management is proactive. Always remember that even if an exploit is not yet reported, attackers may still develop one

22
Q

Your organization is undergoing a compliance audit to assess the risk of using EOL systems. Which of the following does NOT contribute to compliance violations when using EOL software?

A. Lack of security updates for known vulnerabilities
B. Increased risk of non compliance with industry regulations
C. Use of vendor approved security patches
D. Failure to implement compensating controls
E. Inability to meet data protection requirements

A

C. Use of vendor approved security patches

Explanation:
Using vendor approved patches does not contribute to compliance risks
You need to ensure compliance with industry regulations when using EOL systems.
Make sure compensating security controls are implemented if an EOL system must remain in use.

23
Q

Your organization is undergoing a compliance audit to assess the risk of using EOL systems. Which of the following does NOT contribute to compliance violations when using EOL software?

A. Lack of security updates for known vulnerabilities
B. Increased risk of non compliance with industry standards
C. Use of vendor approved security patches
D. Increased attack surface due to unsupported software
E. Failure to implement compensating security controls

A

C. Use of vendor approved security patches

24
You are investigating a threat intelligence report containing IOCs related to an APT campaign targeting financial institutions. The report includes known malicious domains, C&C IP addresses and file hashes associated with the attack. Your team must correlate these IoCs with your enterprise logs to detect potential threats. What is the best approach to do this? A. Import IoCs into the SIEM and correlate them with internal logs B. Rely on antivirus signatures to detect the APT malware C. Block all external traffic to prevent IoC based threats D. Manually review logs for any signs of the reported IoCs E. Use only endpoint detection and response (EDR) tools to monitor suspicious activity
A. Import IoCs into the SIEM and correlate them with internal logs Explanation: Importing IOCs into the SIEM enables automated correlation for practove threat detection Make sure to cross reference with endpoint security tools for deeper analysis. Always remember that APTs use evasive techniques so rely on behavioral detection instead of signature based methods
25
A healthcare provider is developing a compliance driven DLP strategy to alignw with HIPAA and GDPR rfegulations. They must prevent unauthorized transmission of patient data while ensuring legitimate users can access information securiely. The security team is considering implemnting automated rule based DLP solutions but is concerned about operational disruptions
26
Question 33: Your organizations Kubernetes cluster experienced an unauthorized pod execution. Security logs indicate that an attacker gain access through an exposed Kubernetes API. Below is a log snippet showing unusual API calls made to deploy new pods. What is the most likely security misconfiguration leading to this incident? Kubernetes API Log Snipper: 2024-02-02 - API Request - User: anonymous - Action = create = Pod: malicious container 2024-02-02 - API Request - User: anonymous - Action = exec = Pod: malicious container 2024-02-02 - API Request - User: anonymous - Action = delete= Pod: evidence removal A. RBAC misconfiguration allowing anonymous access B. Network policies correctly blocked API requests C. Container runtime protection prevented execution D. Pod security policies successfully enforced E. Image scanning detected the malicious container
A. RBAC misconfiguration allowing anonymous access Explanation: A. Anonymous access should never be allowed in Kubernetes API configurations B. Logs indicate successful unauthorized API calls, meaning network policies failed
27
Question 34: Your team is securing AWS Lambda functions by enforcing least privilege. Below is the current IAM policy assigned to the function. What two critical changes should be made to reduce risk? IAM Policy (Before): { "effect": Allow Action: "" Resource: "" } A. Restrict the policy to specific actions instead of allowing all actions B. Limit access to specific AWS resources instead of a wildcard (*) C. Grant full administrator access to all Lambda functions D. Disable IAM policies to imrpove function execution speed E. Allow anonymous access to avoid access denial issues
A. Restrict the policy to specific actions instead of allowing all actions B. Limit access to specific AWS resources instead of a wildcard (*) Explanation: A. Limiting actions ensures the function follows the principle of least privilege B. Defining specific resources reduces the attack surface
28
Question 35: Your organizations compliance team mandates that encryption keys meet FIPS 140-2 Level 3 compliance. Below is the current KMS configuration, which does not fully comply. What conmfiguration change should be made to align with compliance requirements? (SELECT TWO) Current KMS Policy: { "encryptionAlgorithm": "AES-128", "keyStorage": "Software" "complianceLevel": FIPS 140-2 Level 1 A. Upgrade to AES-256 encryption to meet FIPS 140-2 Level B. Continue using AES-128 for performance optimization C. Store keys in hardware security modules (HSMs) instead of software D. Disable FIPS compliance mode to increase compatibility E. Use cloud provider-managed keys instead of customer managed keys
A. Upgrade to AES-256 encryption to meet FIPS 140-2 Level C. Store keys in hardware security modules (HSMs) instead of software Explanation: A. AES-256 meets the FIPS 130-2 Level 3 encryption standard C. HSMs provide physical security required for Level 3 compliance
29
Question 36: Your company wants to implement proactive cloud security measures to detect configuration drift and prevent misconfigurations. Below is the current cloud security policy. What two security controls should be added to enhance proactive cloud security? Current Security Policy: { "misconfigurationMonitoring": "Disabled" "remediationActions": "Manual" "identityVerficiation": MFA Enabled } A. Enable continuous configuration monitoring using CSPM tools B. Implement autoremediation for critical security configurations C. Disable MFA to simplify login process D. Remove identity verification to improve system efficiency E. Manually review configurations every 6 month
A. Enable continuous configuration monitoring using CSPM tools B. Implement autoremediation for critical security configurations Explanation: A. Cloud Security Posture Management (CSPM) provides contiguous monitoring and alerts on misconfigurations B. Auto remediation ensures critical security issues are addressed immediately
30
Question 39: A financial services firm uses adaptive security policies for online banking authentication. The system evaluates login content factors, including device trust, local and behavior biometrics. A compliance audit finds that attackers are bypassing authentication by using stolen session tokens. Which security enhancement best mitigates this attack? A. Require reauthentication when a session token is used from a new location B. Implement a one time password (OTP) for every transaction C. Enforce CAPTCHA challenges during login attempts D. Reduce session timeout to five minutes to limit attack posture E. Use static IP based restrictions to prevent unauthorized logins
C. Enforce CAPTCHA challenges during login attempts Explanation: CAPTCHA prevents automated token reuse by attackers
31
Question 40: A fintech company is implementing OAuth 2.0 for securing its API based transactions. However, security analysts detect that several third party applications are requesting excessive permissions beyond their scope. Developers have also noticed that expired OAuth tokens are sometimes still being accepted. What is the best solution to strengthen API authentication? A. Enforce the use of refresh tokens with strict expiration policies B. Increase token expiration during to reduce frequent token refreshes C. Allow third party applications to define their requested permissions D. Disable access token expiration to improve API availability E. Remove scope restrictions to allow broader API access
D. Disable access token expiration to improve API availability Explanation: D. Enforcing scope restrictions ensure APIs grant only necessary permissions Incorrect: A. Refresh tokens help but do not mitigate excessive permission requests
32
Question 43: Threat intelligence reports indicate that attackers are targeting service to service authentication weaknesses in cloud environments. Below is an intelligence report summary: IoCs: IP 198.51.100.20 - Origin of authentication bypass attempts Attack Method: Exploiting weak authentication tokens Target: Microservices relying on static API keys. What is the most effective mitigation strategy? A. Enforce mutual TLS authentication between services B. Deploy network firewalls to block attacker IPs C. Implement an allowlist for trusted service connections D. Use long-lived API keys to prevent frequent rotations E .Delay authentication policy enforcement until logs confirm attacks
A. Enforce mutual TLS authentication between services Explanation: Mutual TLS ensure strong authentication between services, preventing unauthorized access Incorrect: C. Allowlists can be useful but do not replace strong authentication
33
Question 44: Your security operations team is analyzing biometric authentication logs due to a suspected spoofing attack. Below is an excerpt from the logs: 2025-02-04 - Subject: user 345 - Bio-metric Match Score: 92% - Status: Denied 2025-02-04 - Subject: user 789- Bio-metric Match Score: 98% - Status: Approved 2025-02-04 - Subject: user 123 - Bio-metric Match Score: 99% - Status: Denied 2025-02-04 - Subject: user 123 - Bio-metric Match Score: 100% - Status: Approved What is the most likely explanation for the last authentication event? A. A deepfake based attack successfully bypassed the biometric system B. A legitimate user performed an exceptionally accurate scan C. The biometric system experienced a false rejection D. The authentication event was triggered due to an incorrect log timestamp E. The system defaulted to fallback authentication
A. A deepfake based attack successfully bypassed the biometric system Explanation: A 100% match is highly suspicious and suggests a deepfake or spoofing attack
34
Question 53: A security administrator is implementing DNS hardening techniques to mitigate DDoS and spoofing attacks. Below is the current DNS configuration: {Recursion : Enabled, Rate Limiting : None, Logging: Basic, DNSSEC: Disabled, Query Forwarding: Enabled} What two modifications should be made to improve security against these attacks? A. Disable recursion for external queries B. Enable rate limiting on query responses C. Maintain logging at a basic level for performance D. Keep query forwarding enabled for efficiency E. Disable DNSSEC to avoid complexity
A. Disable recursion for external queries B. Enable rate limiting on query responses Explanation: A. Disabling recursion for external queries prevents DNS amplification attacks B. Rate limiting helps mitigate DDoS attacks by controlling query flood rates
35
Question 54: A companys team is investigating a potential business email compromise (BEC) attack. The following email header information was extracted; Received: from mail.trusted by mail.company.com with DKIM verified Received: from attacker.com by mail.trust.com with SPF fail DMARC policy: none What is the main security weakness in the companys email security policy? A. DMARC policy is not enforced B. DKIM verification failed C. SPF records are incorrectly configured D. Email filtering is too aggresive E. The email is safe since DKIM passed
A. DMARC policy is not enforced Explanation: DMARC is set to none, meaning spoofed emails are not rejected
36
Question 56: A technology company is implementing a secure enclave solution for confidential computing. The following secure enclave policy is under review: EnclaveEnabled: true, RemoteAttestation: Disabled, MemoryEncryption: Enable, SealingKeyPolicy: None Which two critical modifications should be made to align with best practices for secure enclaves? A. Enable Remote Attestation to verify enclave integrity B. Change SealingKeyPolicy to Platform Bound C. Set EnclaveEnabled to false when not in use D. Disable memoryEncryption to improve performance E. Restrict enclave execution to a dedicated trusted computing base
A. Enable Remote Attestation to verify enclave integrity B. Change SealingKeyPolicy to Platform Bound Explanation: A. Remote attestation ensures that only verified enclaves are executed B. Using a platform bound sealing key enhances data security within the enclave
37
Question 58: A financial institution is mitigating Rowhammer based attacks that exploit memory vulnerabilities. Below is the current system protection policy: MemoryProtection: standard, RowhammerMitigation: false, ErrorCorrection: ECC disabled What configuration change will best protect against Rowhammer attacks? A. Enable RowhammerMitigation to true B. Change MemoryProtection to high security mode C. Enable ECC to correct bit flips D. Implemented manual memory scans every 24 hours E. Increase DRAM refresh rate dynamically
C. Enable ECC to correct bit flips Explanation: C. Error Correcting Code memory mitigates Rowhammer attacks by correcting bit flips
38
Question 59: A manufacturing plant needs to ensure continuous monitoring and early detection of cyber threats within its OT environment. Due to budget constraints, the solution must leverage existing infrastructure while improving security visibility. What two measures should the security team prioritize? A. Deploy an industrial IDS/IPS system with protocol awareness B. Enable centralized logging and anomaly based SIEM alerts C. Implement periodic security audits instead of real time monitoring D. Configure endpoint detection and response (EDR) on SCADA workstations E. Restrict USB access across all OT endpoints
A. Deploy an industrial IDS/IPS system with protocol awareness B. Enable centralized logging and anomaly based SIEM alerts Explanation: A. Industrial IDS/IPS detects protocol specific threats in OT environments B. Centralized logging enhances threat visibility and response You should implement an industrial IDS/IPS system to monitor for unauthorized protocol activity. Behavioral analytics combined with SIEM logging enhances real time threat detection
39
Question 61: A SOAR playbook was developed to automated vulnerability remediation for coud workloads. However, recent incidents indicate that patches applied automatically led to service outages. The playbook currently following this logic: trigger: CVE identified in cloud instance action: apply patch parameters: -instance_id: any -patch_version: latest How should the playbook be modified to reduce operational risk? (Select two) A. Implement a pre patch validation step before automatic deployment B. Allow SOAR to patch all instances without restriction C. Require a manual review before deploying high impact patches D. Schedule all patches for immediate deployment, regardless of time E. Block SOAR from applying patches to production environments
A. Implement a pre patch validation step before automatic deployment C. Require a manual review before deploying high impact patches Explanation: A. Pre patch validation ensures stability before deployment C. Manual review prevents unintended disruptions in critical systems Make sure SOAR playbooks include pre patch validation steps to prevent outages, Automating patches without stability checks can disrupt operations.
40
Question 63: Your security team is implementing API based security automation to orchestrate response workflows. Below is an initial API integration for automated threat respnose: api_endpoint: https://security-automation.company.com/trigger-action auth_method: api_key action: quarantine_endpoint logging: false What two modifications should be made to enhance security and compliance? A. Enable logging to maintain an audit trail B. Replace API key authentication with OAuth based authentication C. Disable automatic quarantine to reduce false positives E. Implement rate limiting to prevent API abuse
A. Enable logging to maintain an audit trail B. Replace API key authentication with OAuth based authentication Explanation: A. Enabling logging ensures accountability and compliance B. OAuth provides stronger security than static API keys
41
Question 64: Your security monitoring system has detected unusual cryptographic operations involving deprecated encryption schemes. Below is an extract from the security logs: 2025-02-03 - TLS Handshake - Cipher: RSA-2048 2025-02-03 - TLS Handshake - Cipher: AES-256-GCM 2025-02-03 - Warning: Deprecated Algorithm Detected - Source 10.0.0.5 What action should be taken first to address this issue? A. Immediately disable all RSA based encryption B. Investigate and migrate to quantum resistant encryption algorithms C. Allow legacy encryption for backward compatibility D. Increase AES key size to 512 bits for quantum security E. Ignore the warning as it does not indicate an active attack
B. Investigate and migrate to quantum resistant encryption algorithms Explanation: B. Migrating to PQC ensures long term security against quantum threats
42
Question 65: Your organization received a security alert regarding a new attack targeting FHE based encrypted computations. The threat intelligence report includes: Threat Actor: Cipher Break APT Attack Method: Side Channel Timing Analysis Target: Homomorphic Encryption Processing Units (HEPU) Mitigation: TBD What is the best immediate countermeasure? A. Implement random noise padding to mitigate timing based attacks B. Reduce key size to limit computational overhead C. Use symmetric encryption instead of FHE for critical data D. Disable FHE and switch to traditional encryption methods E. Decrease computation depth to reduce noise accumulation
A. Implement random noise padding to mitigate timing based attacks Explanation: A. Random noise padding prevents timing side channel leaks Always implement random noise padding to prevent timing based side channel attacks in FHE. Attacker use timing differences to extract crypto keys
43
Question 73: A company is integrating DLP logs into its SIEM to enhance security monitoring. The DLP system detects unauthorized data transfers involving sensitive information. Below is DLP log extract: Event Time: 2025-02-04 User: johndoe Action: Attempted file upload to external storage Policy Violation: Confidential Data Transfer How should the SIEM be configured to respond to such events? A. Generate an alert and investigate the incident further B. Automatically block the user account and escalate to HR C. Ignore the event unless repeated violations occur D. Disable all outbound traffic for the affected user E. Allow the transfer but increase monitoring
E. Allow the transfer but increase monitoring Explanation: E. Increased monitoring allows assessment of intent before taking drastic action You should configure SIEM alerts for DLP events that detect unauthorized file transfer - investigate violations promptly - repeated attempts can suggest insider threats or compromised accounts. Implement policy based access controls to prevent exfil before it happens
44
Question 75: A software development team is concerned about memory corruption vulnerabilities in their C-based application. Below is a vulnerable code snippet: char buffer[8]; strcpy(buffer, user_input); What should the team implement to mitigate this risk> A. Use a safe alternative function like strncpy() B. Increase the buffer size to accommodate larger inputs C. Disable stack canaries to improve performance D. Allow only trusted inputs from authenticated users
A. Use a safe alternative function like strncpy() Explanation: Using strncpy() or similar bounds checked functions prevent buffer overflows
45
Question 76: A penetration testing team discover that an application was vulnerable to a buffer overflow due to improper memory handling. Below is an exploit alert: CVE-2024-9987 - Stack based buffer overflow - affected component: CustomParser.dll What is the best way to prevent this kind of attack? A. Use memory safe programming languages like Rust or GO B. Increase the stack size to handle larger inputs C. Implement discretionary access control (DAC) for user input validation D. Use a signature based AV to detect buffer overflow exploits E. Allow untrusted input to be processed but restrict execution privileges
A. Use memory safe programming languages like Rust or GO Explanation: A. Memory safe languages prevent buffer overflow vulnerabilities by handling memory allocation securely
46
Question 78: A financial institution is evaluating multiple third party threat intelligence vendors. The evaluation criteria include reliability, integration capabilities and data accuracy/ Below is the vendor evaluation table: vendor1: {"STIX/TAXII-support" :true "data-accuracy": 90, latency: low} vendor2: {"STIX/TAXII-support" :false "data-accuracy": 75, latency: high} vendor3: {"STIX/TAXII-support" :true "data-accuracy": 95, latency: medium} Which vendor is most suitable? A. Vendor1 B., Vendor2 C. Vendor3 D. Choose a vendor with custom OSINT capabilities E. Build an in house TIP instead
E. Build an in house TIP instead Explanation: An in house TIP provides tailored threat intelligence with better control over data accuracy
47
Question 85: A major e-commerce platform suffered a DDoS attack that disrupted customer transactions. The company must retore operations while mitigating future attacks. The security team is evaluating the best recovery strategy. What is the most effective recovery action? A. Deploy a web application firewall to filter malicious traffic B. Implement rate limiting on inbound requests C. Migrate critical services to a distributed cloud provider D. Increase server capacity to handle peak loads E. Conduct a forensic investigation before restoring operations
C. Migrate critical services to a distributed cloud provider Explanation: Cloud based services provide scalability and resilience against DDoS attacks
48
Question 87: A forensic team is configuring log correlation rules in a SIEM to establish an accurate incident timeline. The current configurastion lacks sequence based analysis, making it difficult to identify dwell time. Below is the existing correlation rule: SIEM Configuration (Before) {"event_priority": ["high","medium"], "log_types": ["network, "authentication"] "time_window: 10m} What is the best way to enhance this rule for incident reconstruction? A. Add time_window (60M) to track longer attack sequences B. Include log_types: [network, authentication, file access] for better visibility C. Increase event_priority ["critical, "high", "medium"] to capture more threats D. Configure alert_threshold : 5 to reduce false positives E> Intergate AI based anomaly detection for automated correlation
B. Include log_types: [network, authentication, file access] for better visibility Explanation: Adding file access logs providers deeper insights into attack progression
49