SecurityX Practice Exam #6 (Dion) Flashcards

1
Q

Hilda needs a cost-effective backup solution that would allow for the restoration of data within a 24 hour RPO. The disaster recovery plan requires that backups occur during a specific timeframe each week, and then the backups should be transported to an off-site facility for storage. What strategy should Hilda choose to BEST meet these requirements?

Create disk-to-disk snapshots of the server every hour
Configure replication of the data to a set of servers located at a hot site
Conduct full backups daily to tape
Create a daily incremental backup to tape

A

Create a daily incremental backup to tape

Explanation:
OBJ 1.1: Since the RPO must be within 24 hours, daily or hourly backups must be conducted. Since the requirement is for backups to be conducted at a specific time each week, hourly snapshots would not meet this requirement and are not easily transported since they are being conducted as a disk-to-disk backup. Replication to a hot site environment also doesn’t allow for transportation of the data to an off-site facility for storage, and replication would continuously occur throughout the day. Therefore, a daily incremental backup should be conducted since it will require the least amount of time to conduct. The tapes could be easily transported for storage and restored incrementally from tape since the last full backup was conducted. For support or reporting issues, include Question ID: 63fe07ea3b7322449ddbd3e7 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

You have been asked to recommend a capability to monitor all of the traffic entering and leaving the corporate network’s default gateway. Additionally, the company’s CIO requests to block certain content types before it leaves the network based on operational priorities. Which of the following solution should you recommend to meet these requirements?

Configure IP filtering on the internal and external interfaces of the router
Install a NIPS on the internal interface and a firewall on the external interface of the router
Install a firewall on the router’s internal interface and a NIDS on the router’s external interface
Installation of a NIPS on both the internal and external interfaces of the router

A

Install a NIPS on the internal interface and a firewall on the external interface of the router

Explanation:
OBJ 4.1: Due to the requirements provided, you should install a NIPS on the gateway router’s internal interface and a firewall on the external interface of the gateway router. The firewall on the external interface will allow the bulk of the malicious inbound traffic to be filtered before reaching the network. Then, the NIPS can be used to inspect the traffic entering the network and provide protection for the network using signature-based or behavior-based analysis. A NIPS is less powerful than a firewall and could easily “fail open” if it is overcome with traffic by being placed on the external interface. The NIPS installed on the internal interface would also allow various content types to be quickly blocked using custom signatures developed by the security team. We wouldn’t want to place the NIPS on the external interface in the correct choice for the same reasons. We also wouldn’t choose to install a NIPS on both the internal and external connections. IP filtering on both interfaces of the router will not provide the ability to monitor the traffic or to block traffic based on content type. Finally, we would not want to rely on a NIDS on the external interface alone since it can only monitor and not provide the content blocking capabilities needed. For support or reporting issues, include Question ID: 63fe06d03b7322449ddbc625 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A military defense contracting company has hired your company to conduct a penetration test against their networks. Their company has a strong vulnerability management program in place, but they are concerned that they may still be subject to remote hackers’ intrusion. They have asked your company to create a red team with their most skilled hackers and conduct a long-term engagement over 6-12 months. The goal of this assessment is to emulate an attacking group that uses stealth while infiltrating the network, quietly maintaining persistence, and slowly exfiltrating data out of the network over time to determine if their cybersecurity analysts could detect this type of threat. Which of the following type of threat actors will your red team need to emulate?

Script kiddies
Hacktivists
Insider threat
APT

A

APT

Explanation:
OBJ 1.4: An advanced persistent threat (APT) is a type of attacker that keeps a low profile while infiltrating a remote network. Once inside the network, they maintain their patience while gathering intelligence and slowly exfiltrating data out of the network. Many APTs work for a nation-state and focus on intelligence operations. Some APTs also perform corporate espionage to steal highly guarded trade secrets from competitors. APTs commonly use several attack vectors to ensure their success in gaining unauthorized access to information. For support or reporting issues, include Question ID: 63fe074f3b7322449ddbcc46 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

An organization uses a configuration management system to secure its endpoints and servers. During a security audit, the team identifies several servers with outdated configurations that deviate from the organization’s security baseline. What is the most appropriate action to address this issue?

Manually update the configurations on each affected server to match the baseline settings
Use the configuration management system to enforce the baseline across all affected servers
Conduct a vulnerability scan to identify additional misconfigurations before taking action
Disable network access to the affected servers until their configurations are manually corrected

A

Use the configuration management system to enforce the baseline across all affected servers

Explanation:
OBJ 3.2: A configuration management system ensures that all endpoints and servers are consistently aligned with the organization’s security baseline by automating the process of applying standardized configurations. This approach minimizes human error and ensures rapid remediation. Manually updating servers is time-consuming and error-prone, while conducting a vulnerability scan or disabling network access does not address the root issue of enforcing secure configurations. For support or reporting issues, include Question ID: 675145d8d79f13209663ff43 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is used to define how much bandwidth can be used by various protocols on the network?

Load balancing
High availability
Traffic shaping
Fault tolerance

A

Traffic shaping

Explanation:
OBJ 2.1: Traffic shaping, also known as packet shaping, is the manipulation and prioritization of network traffic to reduce the impact of heavy users or machines from affecting other users. Traffic shaping is used to optimize or guarantee performance, improve latency, or increase usable bandwidth for some kinds of packets by delaying other kinds. High availability (HA) is a component of a technology system that eliminates single points of failure to ensure continuous operations or uptime for an extended period. Fault tolerance refers to the ability of a system (computer, network, cloud cluster, etc.) to continue operating without interruption when one or more of its components fail. Load balancing refers to the process of distributing a set of tasks over a set of resources, intending to make their overall processing more efficient. Load balancing can optimize the response time and avoid unevenly overloading some compute nodes while other compute nodes are left idle. For support or reporting issues, include Question ID: 63fe06ca3b7322449ddbc5d4 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Which cloud computing concept allows users to store files on a cloud-based server when necessary and copy that data from the cloud, and put it back on the device when space once again becomes available on the device?

On-demand
Shared resources
Synchronization application
Resource pooling

A

On-demand

Explanation:
OBJ 2.5: On-demand refers to the fact that a consumer can unilaterally provision computing capabilities, such as server time and network storage, as needed automatically without requiring human interaction with each service provider. In this question, the cloud storage is provisioned and deprovisioned automatically for the user, and thereby it would be categorized as on-demand. Resource pooling refers to the concept that allows a virtual environment to allocate memory and processing capacity for a VMs use. Using a synchronization app can allow the files to be stored on both the laptop and the cloud service while maintaining the latest versions in both places. This allows a user to synchronize content between all of their own devices as well as share their cloud storage content with other users. Multiple users can simultaneously access the content to work collaboratively, or they can access it at different times. Each user’s changes are typically marked with a flag or color highlighting to indicate who made changes to what content. Shared resources are any resources shared by multiple users or systems within an internal or cloud-based network. For support or reporting issues, include Question ID: 63fe06f23b7322449ddbc7c0 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What SCAP component could be used to create a checklist to be used by different security teams within an organization and then report results in a standardized fashion?

CVE
CCE
CPE
XCCDF

A

XCCDF

Explanation:
OBJ 3.6: XCCDF (extensible configuration checklist description format) is a language that is used in creating checklists for reporting results. The Common Vulnerabilities and Exposures (CVE) system provides a reference method for publicly known information-security vulnerabilities and exposures. The Common Configuration Enumeration (CCE) provides unique identifiers to system configuration issues to facilitate fast and accurate correlation of configuration data across multiple information sources and tools. Common Platform Enumeration (CPE) is a standardized method of describing and identifying classes of applications, operating systems, and hardware devices present among an enterprise’s computing assets. For support or reporting issues, include Question ID: 63fe071e3b7322449ddbc9e9 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is the biggest disadvantage of using single sign-on (SSO) for authentication?

It introduces a single point of failure
Systems must be configured to utilize the federation
Users need to authenticate with each server as they log on
The identity provider issues the authorization

A

It introduces a single point of failure

Explanation:
OBJ 2.4: Single sign-on is convenient for users since they only need to remember one set of credentials. Unfortunately, single sign-on also introduces a single point of failure. If the identity provider is offline, then the user cannot log in to any of the resources they may wish to utilize across the web. Additionally, if the single sign-on is compromised, the attacker now has access to every site that the user would have access to using the single set of credentials. For support or reporting issues, include Question ID: 63fe06c63b7322449ddbc5a2 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A financial services organization deploys Virtual Trusted Platform Modules (vTPMs) on its VMs to support hardware-backed encryption and secure application deployment. After a ransomware attack on its hypervisor, the IT team discovers that the vTPMs of several VMs were compromised, allowing the attacker to decrypt sensitive customer data. What is the most effective countermeasure to protect vTPMs against hypervisor-level attacks?

Deploy endpoint detection tools to monitor VM activity for anomalies
Restrict vTPM usage to non-critical workloads to reduce risk exposure
Use a hardware-based root of trust to isolate vTPMs from the hypervisor
Regularly rotate encryption keys stored in the vTPMs to limit data exposure

A

Use a hardware-based root of trust to isolate vTPMs from the hypervisor

Explanation:
OBJ 3.4 - A hardware-based root of trust, such as a physical TPM or a secure enclave, ensures that vTPMs remain isolated and secure even if the hypervisor is compromised. Regularly rotating keys reduces exposure but does not address the root cause. Endpoint monitoring detects anomalies but cannot prevent vTPM compromise. Limiting vTPM usage undermines the benefits of hardware-backed encryption for critical workloads. For support or reporting issues, include Question ID: 67508465267e7f17527dbcbd in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the following might be exploited on a Linux server to conduct a privilege escalation?

Kerberoasting
Cpassword
DLL hijacking
Insecure sudo

A

Insecure sudo

Explanation:
OBJ 4.2: An insecure sudo vulnerability could allow an attacker to circumvent protections and execute commands that would normally require a password, resulting in privilege escalation. Kerberoasting, Cpassword, and DLL hijacking are Windows-specific privilege escalation techniques. For support or reporting issues, include Question ID: 63fe06e23b7322449ddbc702 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

An organization deploys an AI-powered digital assistant to streamline employee workflows, such as drafting reports and automating data entry. During testing, the assistant inadvertently accessed sensitive financial data unrelated to its assigned tasks. Which of the following measures should be implemented to prevent such incidents?

Establishing strict guardrails to limit the assistant’s access and permissions
Configuring the assistant to only use encrypted communication channels
Enhancing the assistant’s computational resources for faster processing
Integrating real-time monitoring for the assistant’s data access patterns

A

Establishing strict guardrails to limit the assistant’s access and permissions

Explanation:
OBJ 1.5 - This scenario highlights the need for guardrails to restrict an AI assistant’s access to only necessary data and permissions, ensuring it operates within its defined scope. While monitoring and encryption improve security overall, they do not directly address the problem of unrestricted access. Enhancing computational resources is unrelated to preventing unauthorized data access. For support or reporting issues, include Question ID: 674f5eccbe11e784309a298e in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Dion Training uses an authentication protocol to connect a network client to a networked file server by providing its authentication credentials. The file server then uses the authentication credentials to issue an authentication request to the server running this protocol. The server can then exchange authentication messages with the file server on behalf of the client. Throughout this process, a shared secret is used to protect the communication. Which of the following technologies relies upon the shared secret?

PKI
Kerberos
LDAP
RADIUS

A

RADIUS

Explanation:
OBJ 2.4: Remote Authentication Dial-In User Service (RADIUS) is a networking protocol operating on port 1812 that provides centralized Authentication, Authorization, and Accounting (AAA or Triple-A) management for users who connect and use a network service. The RADIUS protocol utilizes an obfuscated password created from the shared secret and creates an MD5 hash of the authentication request to protect the communications. For support or reporting issues, include Question ID: 63fe06c43b7322449ddbc589 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

As a SOC analyst, you receive an alert concerning a dramatic slowdown affecting the company’s e-commerce server due to the load balancer’s critical failure. Your company depends on online sales for all of its business, and you know the immediate impact of this event will be a loss of sales. Which of the following is an appropriate classification of the impact in terms of the total impact and notification requirements? (SELECT THREE)

Total impact includes a loss of customers
Total impact includes damages to the company’s reputation
Notification of external authorities is optional
Organization impact is anticipated
Notification of external authorities is required
Localized impact is anticipated

A

Total impact includes a loss of customers
Notification of external authorities is optional
Organization impact is anticipated

Explanation:
OBJ 1.2: Since online sales are critical to business operations, the impact would be categorized as organizational and not localized. While the immediate impact is a loss of sales due to the slow servers causing customer frustration and abandoned carts, the longer-term impact could include losing customers who will never return. It is unlikely to include damages to the company’s reputation over this event, though it isn’t a major trust and security issue like a data breach. In terms of notification requirements, it is optional to inform external authorities since there is no evidence of a crime. For support or reporting issues, include Question ID: 63fe081b3b7322449ddbd64a in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Dion Training is currently budgeting for the next fiscal year. Susan has calculated that the asset value of a web server is $12,000. Based on her analysis, she believes that a data breach to this server will occur once every five years and has a risk exposure factor of 50%. What is the annual rate of occurrence (ARO) of a data breach involving this webserver?
0.80
0.50
0.25
0.20

A

0.20

Explanation:
OBJ 1.2: The annual rate of occurrence (ARO) is an expression of the probability/likelihood of a risk stated as the number of times per year a particular loss is expected to occur. The annual rate of occurrence (ARO) is calculated by dividing the number of occurrences by the amount of time observed for that number of occurrences. In this case, the server is expected to suffer a data breach once every five years, which equates to 1/5, 0.20, or 20%, depending on how your organization represents the ARO in its reports. The other information in the question, such as the asset value and exposure factor, is not relevant to this calculation. Those are only needed if you are calculating the single loss expectancy (SLE) or the annualized loss expectancy (ALE). For support or reporting issues, include Question ID: 63fe07fa3b7322449ddbd4af in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following terms represents the maximum amount of time that an organization is willing to be offline before it has undesirable consequences to the organization?
RPO
RTO
MTTR
MTBF

A

RTO

Explanation:
OBJ 1.1: The recovery time objective (RTO) is the duration of time and a service level within which a business process must be restored after a disaster to avoid unacceptable consequences associated with a break in continuity. The recovery point objective (RPO) is the interval of time that might pass during a disruption before the quantity of data lost during that period exceeds the Business Continuity Plan’s maximum allowable threshold or tolerance. The mean time to repair (MTTR) measures the average time it takes to repair a network device when it breaks. The mean time between failures (MTBF) measures the average time between when failures occur on a device. For support or reporting issues, include Question ID: 63fe08163b7322449ddbd60d in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Dion Training has contracted a cloud service provider to host their webservers. Dion Training wants to ensure their webservers are highly available and fault-tolerant, but they want to ensure all their data remains located in the same geographic area. Which of the following would allow Dion Training to host their webservers in two different data centers located in the same geographic area?
Data zone
Region
Availability zone
VPC/Vnet

A

Availability zone

Explanation:
OBJ 2.5: An availability zone is a physical or logical data center within a single region. A region describes a collection of data centers located within a geographic area and they are distributed across the globe. A Virtual Private Cloud (VPC) or a Virtual Network (VNet) allows for the creation of cloud resources within a private network that parallels the functionality of the same resources in a traditional, privately operated data center. Data zones describe the state and location of data to help isolate and protect it from unauthorized/inappropriate use within a data lake. For support or reporting issues, include Question ID: 63fe06cb3b7322449ddbc5e3 in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

In a Zero Trust model with context-based reauthentication, an enterprise wants to enforce dynamic authentication policies. Which scenario demonstrates proper application of context-based reauthentication?

Automatically logging out users after 15 minutes of inactivity without additional checks
Allowing unrestricted access to all resources for users authenticated via MFA
Requiring users to authenticate at the start of every session regardless of context
Prompting reauthentication when a user accesses sensitive resources from an unfamiliar location

A

Prompting reauthentication when a user accesses sensitive resources from an unfamiliar location

Explanation:
OBJ 2.6: Context-based reauthentication dynamically evaluates risks based on changes such as location, device, or access patterns. Accessing sensitive resources from an unfamiliar location introduces risk, requiring the system to reverify the user’s identity. Requiring authentication for every session is static and ignores dynamic context. Automatically logging out users focuses on idle time, not context-aware triggers. Unrestricted access after MFA contradicts Zero Trust principles by failing to adapt to changing risks. For support or reporting issues, include Question ID: 6751007723df37e1b5ec5ffc in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

What control provides the best protection against both SQL injection and cross-site scripting attacks?
Network layer firewalls
CSRF
Hypervisors
Input validation

A

Input validation

Explanation:
OBJ 4.2: Input validation prevents the attacker from sending invalid data to an application and is a strong control against both SQL injection and cross-site scripting attacks. A network layer firewall is a device that is designed to prevent unauthorized access, thereby protecting the computer network. It blocks unauthorized communications into the network and only permits authorized access based on the IP address, ports, and protocols in use. Cross-site request forgery (CSRF) is another attack type. A hypervisor controls access between virtual machines. For support or reporting issues, include Question ID: 63fe07043b7322449ddbc89c in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

NA

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

\Your boss is looking for a recommendation for a cloud solution that will only allow your company’s employees to use the service while preventing anyone else from accessing it. What type of cloud model would you recommend to ensure the contents are best secured from those outside your company?
Public Cloud
Hybrid Cloud
Community Cloud
Private Cloud

A

Private Cloud

Explanation:
OBJ 2.5: A private cloud service would be the best recommendation to protect and secure the services from those outside the company from accessing its contents. The private cloud is defined as computing services offered either over the Internet or a private internal network and only to select users instead of the general public. Private cloud computing gives businesses many of the benefits of a public cloud including self-service, scalability, and elasticity with the additional control and customization available from dedicated resources over a computing infrastructure hosted on-premises. Private clouds also deliver a higher level of security and privacy through both company firewalls and internal hosting to ensure operations and sensitive data are not accessible to third-party providers. A public cloud contains services offered by third-party providers over the public Internet and is available to anyone who wants to use or purchase them. They may be free or sold on-demand, allowing customers to pay only per usage for the CPU cycles, storage, or bandwidth they consume. A public cloud contains services offered by third-party providers over the public Internet and is available to anyone who wants to use or purchase them. They may be free or sold on-demand, allowing customers to pay only per usage for the CPU cycles, storage, or bandwidth they consume. A community cloud is a collaborative effort in which infrastructure is shared between several organizations from a specific community with common concerns (security, compliance, jurisdiction, etc.), whether managed internally or by a third party and hosted internally or externally. For support or reporting issues, include Question ID: 63fe06dd3b7322449ddbc6bc in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Miranda is attempting to visit https://www.FailToPass.com but is receiving an error that states “Your connection is not private”. She clicks on the “Not Secure” label next to the website’s address to view the details of the digital certificate. She checks the expiration date of the digital certificate and notices it doesn’t expire for another 7 months. She checks the CN name and sees it listed as https://www.FailToPass.com. She also notices that the digital certificate was issued by DigiCert, a well-known root certificate authority. Which of the following is MOST likely causing this error?

The incorrect name is on the certificate
There is a validity date error on the certificate
The certificate is self-signed
The certificate has been revoked

A

The certificate has been revoked

Explanation:
OBJ 3.1: The most likely cause of the issue is that the certificate has been revoked prematurely by the certificate authority. A revoked certificate error is generated when a certificate is presented for use after it has been added to the certificate revocation list. A validity date error occurs when a certificate is presented for use on a date that is already past the expiration date. An incorrect name error is generated when the certificate’s CN name does not match the FQDN of the system that is using the certificate. For example, if the certificate is issued to diontraining.com but is being presented for www.diontraining.com or yourcyberpath.com, it will generate an incorrect name error. A self-signed certificate is a certificate generated independently of a certificate authority and is considered not trustworthy. For support or reporting issues, include Question ID: 63fe07bc3b7322449ddbd19c in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

You just finished conducting a remote scan of a class C network block using the following command “nmap -sS 202.15.73.0/24”. The results only showed a single web server. Which of the following techniques would allow you to gather additional information about the network?

Scan using the -p 1-65535 flag
Perform a scan from on-site
Use a UDP scan
Use an IPS evasion technique

A

Perform a scan from on-site

Explanation:
OBJ 4.1: You should request permission to conduct an on-site scan of the network. If the organization’s network is set up correctly, scanning from off-site will be much more difficult as many of the devices will be hidden behind the firewall. By conducting an on-site scan, you can conduct the scan from behind the firewall and receive more detailed information on the various servers and services running on the internal network. While nmap does provide some capabilities to scan through a firewall, it is not as detailed as being on-site. For support or reporting issues, include Question ID: 63fe07373b7322449ddbcb1f in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the following vulnerabilities involves leveraging access from a single virtual machine to other machines on a hypervisor?
VM migration
VM data remnant
VM sprawl
VM escape

A

VM escape

Explanation:
OBJ 4.2: Virtual machine escape vulnerabilities are the most severe issue that may exist in a virtualized environment. In this attack, the attacker can access a single virtual host and then leverages that access to intrude on the resources assigned to different virtual machines. Data remnant is the residual representation of digital data that remains even after attempts have been made to remove or erase it. Virtualization sprawl is a phenomenon that occurs when the number of virtual machines on a network reaches a point where the administrator can no longer manage them effectively. Virtual machine migration is the task of moving a virtual machine from one physical hardware environment to another. For support or reporting issues, include Question ID: 63fe071f3b7322449ddbc9ee in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

After Hurricane Katrina, the Department of Defense deployed a Deployable Joint Command & Control Center (DJC2) to provide an alternative datacenter in the disaster area. The DJC2 is a self-contained, self-power, and network-enabled headquarters used to quickly recover communications for the military commanders and staff in that region. Which of the following recovery site strategies BEST describes the use of a DJC2 or similar type of system?

Cold site
Mobile site
Warm site
Hot site

A

Mobile site

Explanation:
OBJ 1.1: A mobile site is essentially a data center in a container or trailer that can be rapidly deployed to a given location. In the case of the DJC2, it is a series of large tents that come equipped with all the computers, phones, desks, chairs, servers, printers, satellite communications equipment, and HVAC systems needed to be fully remote and independent. A mobile site is best categorized as a mixture of a cold site and a warm site which can also be relocated when needed. A cold site is a predetermined alternative location where a network can be rebuilt after a disaster. A cold site does not have a pre-established information systems capability, but it is open and available for building out an alternate site after the disaster occurs. A warm site is an alternate processing location that is dormant or performs noncritical functions under normal conditions, but which can be rapidly converted to a key operations site when needed. A warm site typically includes a data center that is typically scaled down from the primary site to include the capacity and throughput needed to run critical systems and software. A hot site is a fully configured alternate processing site that can be brought online either instantly or very quickly after a disaster. A hot site requires specialized knowledge, sophisticated automation capabilities, and platforms that are designed to operate as a fully redundant and ready alternate site. For support or reporting issues, include Question ID: 63fe08183b7322449ddbd62b in your ticket. Thank you.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
NA
26
USB drive. The symmetric encryption key for this backup has been stored on an unencrypted memory card and was placed in an unlocked desk drawer in their office. Which of the following actions was performed by the CTO? Creation of a mismatched key Monthly key rotation Rekeying of the encrypted drive Improper key handling
Improper key handling Explanation: OBJ 3.1: The CTO conducted improper key handling by not encrypting the key on the memory card and not storing the memory card in a locked drawer or safe. Improper key handling occurs when private keys and symmetric keys are improperly protected or stored. Improper key handling can lead to data breaches, so any keys identified as having been improperly handled should be revoked and replaced. Key rotation is the process of purposely changing keys periodically to mitigate against brute force attacks and key disclosure compromises. During key rotation, the previous key is also revoked and invalidated. Rekeying is the process of changing an individual key during a communication session. Most communication protocols use session key rekeying to protect the data being transmitted. A rekeying is normally triggered based on the volume of data communicated or the amount of time since the last rekeying. A mismatched key error occurs is the wrong public/private key pair is used to decrypt data. The most common forms of this error are displayed as “key mismatch” or “X509_check_private_key”. For support or reporting issues, include Question ID: 63fe07bd3b7322449ddbd1b0 in your ticket. Thank you.
27
Which of the following formats do SAML transactions use when communicating information between the identity provider and the service provider? Your answer is incorrect JSON CSV HTML XML
XML Explanation: OBJ 2.4: Security Assertion Markup Language (SAML) is an open standard that allows identity providers (IdP) to pass authorization credentials to service providers (SP). SAML transactions use Extensible Markup Language (XML) for standardized communication between the identity and service providers. SAML is the link between the authentication of a user’s identity and the authorization to use a service. For support or reporting issues, include Question ID: 63fe06da3b7322449ddbc69e in your ticket. Thank you.
28
Dion Training is analyzing their student practice exam experience. During the analysis, the staff measured the current resiliency of the system by calculating the MTTR and MTBF for the system. The MTTR was measured at 9.1 hours and the MTBF was measured at 3.2 years. Susan, the Chief Operations Officer, stated that the MTTR should be at most 4 hours and the MTBF should be at least 4 years. The team at Dion Training will use all of these measurements and goals to create a technical implementation plan to reach Susan’s requirements. Based on the measurements and goals provided, which of the following types of analysis has the team at Dion Training just performed? Gap analysis Tradeoff analysis Privacy impact analysis Business impact analysis
Gap analysis Explanation: OBJ 1.2: A gap analysis measures the difference between the current state and desired state to assess the scope of work included in a project. By measuring ALE, MTTR, MTBF, TCO, and other factors, the organization can identify how closely it is performing to the desired outcomes or requirements. A tradeoff analysis compares potential benefits to potential risks and determines a course of action based on adjusting factors that contribute to each area. A business impact analysis describes the collaborative effort to identify those systems and software that perform essential functions, meaning the organization cannot run without them. A privacy impact assessment is conducted by an organization for it to determine where its privacy data is stored and how that privacy data moves throughout an information system. It evaluates the impacts that may be realized by a compromise to the confidentiality, integrity, and/or availability of the data. For support or reporting issues, include Question ID: 63fe07ed3b7322449ddbd405 in your ticket. Thank you.
29
Which of the following best describes the role of system components in defining security boundaries? System components are identified and segmented to restrict interactions based on requirements System components are grouped into a single perimeter to simplify access control System components are excluded from segmentation to reduce configuration complexity System components are implemented to be centralized, ensuring consistent monitoring and logging
System components are identified and segmented to restrict interactions based on requirements Explanation: OBJ 2.6 - Identifying and segmenting system components ensures that interactions are restricted based on defined roles and requirements, supporting a Zero Trust approach to network security. Grouping all components into a single perimeter or excluding them from segmentation undermines security. Centralization is not required for defining security boundaries but may be useful for other purposes like monitoring. For support or reporting issues, include Question ID: 674f7264be598e99e87d620f in your ticket. Thank you.
30
Which of the following does a User-Agent request a resource from when conducting a SAML transaction? Single sign-on (SSO) Identity provider (IdP) Relying party (RP) Service provider (SP)
Service provider (SP) Explanation: OBJ 2.4: Security assertions markup language (SAML) is an XML-based framework for exchanging security-related information such as user authentication, entitlement, and attributes. SAML is often used in conjunction with SOAP. SAML is a solution for providing single sign-on (SSO) and federated identity management. It allows a service provider (SP) to establish a trust relationship with an identity provider (IdP) so that the SP can trust the identity of a user (the principal) without the user having to authenticate directly with the SP. The principal's User Agent (typically a browser) requests a resource from the service provider (SP). The resource host can also be referred to as the relying party (RP). If the user agent does not already have a valid session, the SP redirects the user agent to the identity provider (IdP). The IdP requests the principal's credentials if not already signed in and, if correct, provides a SAML response containing one or more assertions. The SP verifies the signature(s) and (if accepted) establishes a session and provides access to the resource. For support or reporting issues, include Question ID: 63fe06ea3b7322449ddbc761 in your ticket. Thank you.
31
A development team is taking time to implement continuous improvement practices within their CI/CD pipeline to enhance security and efficiency. Which of the following best aligns with continuous improvement in this context? Regularly updating build tools and integrating feedback from post-deployment reviews Avoiding pipeline changes to minimize risks during the deployment process Limiting the use of automated testing to critical functionality only Freezing the pipeline configuration to ensure consistent builds across all projects
Regularly updating build tools and integrating feedback from post-deployment reviews Explanation: OBJ 2.2: Continuous improvement involves iteratively enhancing processes, tools, and practices within the CI/CD pipeline. Regular updates to build tools ensure compatibility and security, while feedback from post-deployment reviews helps identify areas for optimization. Freezing the pipeline configuration may lead to stagnation and prevent addressing emerging challenges. Limiting automated testing reduces the pipeline's effectiveness in catching vulnerabilities early. Avoiding pipeline changes contradicts the principle of continuous improvement, which requires iterative updates. For support or reporting issues, include Question ID: 6750fd9823df37e1b5ec5f8c in your ticket. Thank you.
32
A coworker is conducting open-source intelligence gathering for an upcoming penetration test against Dion Training. You look over their shoulder and see them enter the following URL, https://www.google.com/search?q=password+filetype%3Axls+site%3Adiontraining.com&pws=0&filter=p. Which of the following is true about the results of this search? (SELECT THREE) Returns only files hosted at diontraining.com Returns only Microsoft Excel spreadsheets Excludes Microsoft Excel spreadsheets Find sites related to diontraining.com All search filters are deactivated Personalization is turned off
Returns only files hosted at diontraining.com Returns only Microsoft Excel spreadsheets Personalization is turned off Explanation: OBJ 1.4: The above example searches for files with the name "password" in them (q=password) and (+) have a filetype equal to xls (filetype%3Axls, %3A is the hex-code for ':') and (+) limits the results to files hosted on diontraining.com (site%3Adiontraining.com) and (&) disables personalization (pws=0) and (&) deactivates the directory filtering function (filter=p). If you wanted to exclude Microsoft Excel spreadsheets, this would be done by typing -filetype%3Axls as part of the search query. To find related websites or pages, you would include the "related:" term to the query. To deactivate all filters from the search, the "filter=0" should be used. To deactivate the directory filtering function, the "filter=p" is used. For support or reporting issues, include Question ID: 63fe07993b7322449ddbcfeb in your ticket. Thank you.
33
The Chief Security Officer is concerned with the possible theft of corporate data from the network. He wants to ensure that any sensitive data cannot be exfiltrated from the network. Which of the following should be implemented to BEST mitigate this threat? MOU NDA AUP DLP
DLP Explanation: OBJ 4.1: Data loss prevention (DLP) systems are used to ensure that end-users do not send sensitive or critical information outside the corporate network. These DLP products help a network administrator control what data end users can transfer. While an Acceptable Use Policy (AUP), Non-Disclosure Agreement (NDA), or MOU (Memorandum of Understanding) might provide some administrative controls to help mitigate the threat of data loss or theft, a DLP is the BEST solution as it provides a technical way to enforce your policies. For support or reporting issues, include Question ID: 63fe06e03b7322449ddbc6e4 in your ticket. Thank you.
34
You have been hired to investigate a possible insider threat from a user named Terri. Which of the following commands would successfully look through all the log files in "/var/log" for any references to "Terri" or "terri" on a Linux server? find /var/log/ -exec grep -H -e "'terri' OR 'Terri'" {} \; 2> /dev/null find /var/log/ -exec grep -H -e "[Tt]erri" {} \; 2> /dev/null find /var/log/ -name "*.log" -exec grep -H -e "[Tt]erri" {} \; 2>/dev/null find /var/log/ -name *.log -exec grep -H -e "'Terri' OR 'terri'" {} \; 2>/dev/null
find /var/log/ -exec grep -H -e "[Tt]erri" {} \; 2> /dev/null Explanation: OBJ 4.1: The find command will by default look at every single file starting in a designated subdirectory (in this case /var/log) and will execute whatever command is specified between "-exec" and "\;" with the 'found' file being substituted for the "{}." Executing grep on every file with a parameter of -H will ensure the filename with the full path is displayed. The -e option in grep will use a REGEX expression. "[Tt]erri" is the correct REGEX expression to look for "Terri" or "terri." As many files in the /var/log directory do not end with the extension ".log," attempting to filter for just files with a .log extension will overly limit the results that are returned to you. "2> /dev/null" is needed to filter out any errors "find" might generate (such as attempting to open a directory). Now, let's talk about tackling this on test day because you don't need to have all of these things memorized to answer this question. Consider the four options presented to you and determine what is different in each one. You will notice every option starts with "fin /var/log" and ends with "{} \; 2>/dev/null", so you should mentally ignore that in each of the answers and focus on what is different. We also see that all the answers have "grep -H -e," so we aren't asked to be an expert on grep or its flags either, so mentally ignore that. This leaves us with two sets of differences. One set has "-name "*.log" versus "-exec." The second set of differences is "'Terri' OR 'terri'" or "[Tt]erri." From this, you can determine which regular express is correct ([Tt]erri) and eliminate 2 of the four choices. Now, you need to pick between the name and exec flags. If you know anything about Linux log files, you should remember that they usually don't end in .log as most Windows log files do, so we would pick exec if we had to guess. For support or reporting issues, include Question ID: 63fe07843b7322449ddbceda in your ticket. Thank you.
35
During the development of a mobile banking application, the development team is debating a security vs. usability trade-off. The team must choose between implementing a strict password policy (e.g., 16-character alphanumeric passwords with special characters) and allowing users to authenticate using biometric data such as fingerprints. Which of the following best addresses this trade-off? Your answer is correct Use biometrics with strong passwords for recovery Allow only biometric authentication Enforce strict passwords for all users Let users choose between passwords or biometrics
Use biometrics with strong passwords for recovery Explanation: OBJ 2.2: Using biometrics with strong passwords for recovery balances security and usability by allowing quick biometric access while maintaining strict password recovery for account security. Enforcing strict passwords for all users is secure but hurts usability. Allowing only biometric authentication is user-friendly but lacks a secure fallback. Letting users choose may reduce security, as users often choose convenience over protection. For support or reporting issues, include Question ID: 6750fb7b23df37e1b5ec5f77 in your ticket. Thank you.
36
Eduardo is reviewing the security of Dion Training’s website and is reviewing an error concerning their digital certificate. The error code states DLG_FLAGS_SEC_CERT_DATE_INVALID. Which of the following actions should Eduardo perform to fix this error? Update his operating system to support modern cipher suites Update his web browser to support modern cipher suites Request a new digital certificate from the certificate authority Request his current digital certificate be revoked and reissued
Request a new digital certificate from the certificate authority Explanation: OBJ 3.1: This error indicates a validity date error. A validity date error occurs when a certificate is presented for use on a date that is already past the expiration date. To fix this issue, the owner of the website must request a new digital certificate to renew their identity and create a new digital certificate with an expiration date further in the future. There is no need to request a revocation in this case, since the digital certificate is already expired. Revoking a certificate can only be done on a non-expired digital certificate. For support or reporting issues, include Question ID: 63fe07a83b7322449ddbd0a7 in your ticket. Thank you.
37
Which of the following attacks would most likely be used to create an inadvertent disclosure of information from an organization's database? SQL injection Cross-site scripting Buffer overflow Denial of service
SQL injection Explanation: OBJ 4.2: A SQL injection poses the most direct and more impactful threat to an organization's database. A SQL injection could allow the attacker to execute remote commands on the database server and lead to sensitive information disclosure. A buffer overflow attack attempts to overwrite the memory buffer to send additional data into adjacent memory locations. A buffer overflow attack might target a database server, but it isn't intended to disclose information directly. Instead, a buffer overflow attack may be used to gain initial access to a server and allow for other malicious code running. A denial of service targets the availability of the information by attempting to take the server offline. A cross-site scripting attack typically is focused on the user, not the server or database. For support or reporting issues, include Question ID: 63fe071d3b7322449ddbc9d4 in your ticket. Thank you.
38
An organization uses an AI-enabled assistant to process customer inquiries and handle sensitive personal information. During an internal audit, it was discovered that the assistant inadvertently shared confidential customer data with unauthorized external parties. Which of the following controls would best address this issue? Limiting the AI assistant’s operational scope to specific tasks Enforcing robust encryption for all data communications Regularly updating the AI assistant to enhance security features Implementing DLP policies for AI interactions
Implementing DLP policies for AI interactions Explanation: OBJ 1.5 - Data Loss Prevention (DLP) policies are critical in controlling how AI assistants handle and share sensitive information, helping prevent unauthorized data disclosures. While encryption secures data in transit and task-limiting reduces operational risks, neither directly mitigates unintentional data sharing. Regular updates are important for overall security but do not specifically address data loss concerns. For support or reporting issues, include Question ID: 674f5f34be11e784309a2993 in your ticket. Thank you.
39
An organization is transitioning to a passwordless authentication model to enhance security and user experience. Which of the following methods best aligns with this goal? Replacing passwords with security questions for user verification and authentication Implementing biometric authentication, such as fingerprint or facial recognition Using long, randomized passwords stored securely in a password manager Enforcing strict password policies requiring frequent changes and complexity
Implementing biometric authentication, such as fingerprint or facial recognition Explanation: OBJ 3.8 - Passwordless authentication eliminates the reliance on traditional passwords by using alternative methods such as biometrics, hardware tokens, or one-time passcodes. Biometric authentication is a common and effective approach that aligns with the goal of eliminating passwords while improving both security and user convenience. Strict password policies and using randomized passwords still depend on passwords. Security questions are less secure and do not support a passwordless approach. For support or reporting issues, include Question ID: 67508529f86f3d695e9ad0d7 in your ticket. Thank you.
40
A security team wants to test a web application in a production-like environment before deploying changes widely. The goal is to assess the impact of new features on security and performance under real-world conditions with minimal risk to end users. Which testing activity should they implement? Unit testing Canary testing Penetration testing SAST
Canary testing Explanation: OBJ 2.2: Canary testing involves deploying changes to a small subset of users or a production-like environment to evaluate their impact while minimizing risks. This allows the team to identify issues in a controlled manner before a full rollout. Static application security testing (SAST) analyzes source code and does not simulate real-world conditions. Unit testing focuses on individual components, not the application in production-like settings. Penetration testing assesses vulnerabilities but does not simulate gradual deployment scenarios. For support or reporting issues, include Question ID: 6750ff1652107569898127d4 in your ticket. Thank you.
41
Which of the following is the leading cause for cross-site scripting, SQL injection, and XML injection attacks? Directory traversals Faulty input validation File inclusions Output encoding
Faulty input validation Explanation: OBJ 4.2: A primary vector for attacking applications is to exploit faulty input validation. The input could include user data entered into a form or URL, passed by another application or link. This is heavily exploited by cross-site scripting, SQL injection, and XML injection attacks. Directory traversal is the practice of accessing a file from a location that the user is unauthorized to access. The attacker does this by ordering an application to backtrack through the directory path to read or execute a file in a parent directory. In a file inclusion attack, the attacker adds a file to a web app or website's running process. The file is either constructed to be malicious or manipulated to serve the attacker's malicious purposes. Cross-site scripting (XSS) is one of the most powerful input validation exploits. XSS involves a trusted site, a client browsing the trusted site, and the attacker's site. For support or reporting issues, include Question ID: 63fe076d3b7322449ddbcdb8 in your ticket. Thank you.
42
A supplier needs to connect several laptops to an organization’s network as part of their service agreement. These laptops will be operated and maintained by the supplier. Victor, a cybersecurity analyst for the organization, is concerned that these laptops could contain some vulnerabilities that could weaken the network's security posture. What can Victor do to mitigate the risk to other devices on the network without having direct administrative access to the supplier’s laptops? Increase the encryption level of VPN used by the laptops Scan the laptops for vulnerabilities and patch them Require 2FA (two-factor authentication) on the laptops Implement a jumpbox system
Implement a jumpbox system Explanation: OBJ 2.6: A jumpbox is a system on a network used to access and manage devices in a separate security zone. This would create network segmentation between the supplier's laptops and the rest of the network to minimize the risk. A jump-box system is a hardened and monitored device that spans two dissimilar security zones and provides a controlled means of access between them. While the other options listed are all good security practices, they do not fully mitigate the risk that insecure systems pose since Victor cannot enforce these configurations on a supplier-provided laptop. Instead, he must find a method of segmenting the laptops from the rest of the network, either physically, logically, using an air gap, or using a jumpbox. For support or reporting issues, include Question ID: 63fe06e83b7322449ddbc74d in your ticket. Thank you.
43
You have been asked to write a new security policy to reduce the risk of employees working together to steal information from the Dion Training corporate network. Which of the following policies should you create to counter this threat? Privacy policy Acceptable use policy Least privilege policy Mandatory vacation policy
Mandatory vacation policy Explanation: OBJ 1.2: A mandatory vacation policy requires that all users take time away from work to enjoy a break from their day to day routine of their jobs. But, there is a major side benefit to mandatory vacations regarding your company's security posture. It will require the company to have another employee fill in for the vacationing employee's normal roles and responsibilities by requiring mandatory vacations. The employee who is filling in might come across fraud, abuse, or theft that the vacationing employee is a part of. The concept of least privilege may not stop this theft from occurring since two employees could work together to steal information that they have access to as part of their job. Also, acceptable use outlines the types of activities allowed and not allowed; it won't prevent theft from occurring. A privacy policy discusses how information should be properly stored and secured, but this won't stop an employee from stealing information or detecting the stolen information. For support or reporting issues, include Question ID: 63fe07ea3b7322449ddbd3e1 in your ticket. Thank you.
44
Which of the following emerging technology will render modern cryptographic techniques that rely on the difficulty of solving complex math problems obsolete? Quantum computing Distributed consensus Artificial intelligence Homomorphic encryption
Quantum computing Explanation: OBJ 3.7: Quantum computing combines physics, mathematics, and quantum mechanics to exploit the collective properties of quantum states. Quantum computing will render cryptography that relies on the difficulty of solving difficult math problems rapidly obsolete. Distributed consensus is used in a distributed or decentralized system to solve a particular computation to maintain the overall integrity of the distributed system or blockchain. Artificial Intelligence is the science of creating machines to develop problem-solving and analysis strategies without significant human direction or intervention. Homomorphic encryption is a method of encryption that allows the computation of certain fields in a dataset without first decrypting the dataset. For support or reporting issues, include Question ID: 63fe06ff3b7322449ddbc865 in your ticket. Thank you.
45
Your company has decided to begin moving some of its data into the cloud. Currently, your company's network consists of both on-premise storage and some cloud-based storage. Which of the following types of clouds is your company currently using? Community Public Hybrid Private
Hybrid Explanation: OBJ 2.5: A hybrid cloud is a cloud computing environment that uses a mix of on-premises, private cloud, and third-party public cloud services with orchestration between these platforms. This typically involves a connection from an on-premises data center to a public cloud. A community cloud is a collaborative effort in which infrastructure is shared between several organizations from a specific community with common concerns (security, compliance, jurisdiction, etc.), whether managed internally or by a third-party and hosted internally or externally. A public cloud contains services offered by third-party providers over the public Internet and is available to anyone who wants to use or purchase them. They may be free or sold on-demand, allowing customers to pay only per usage for the CPU cycles, storage, or bandwidth they consume. A private cloud contains services offered either over the Internet or a private internal network and only to select users instead of the general public. For support or reporting issues, include Question ID: 63fe06c23b7322449ddbc574 in your ticket. Thank you.
46
Dion Training wants to install a new accounting system and is considering moving to a cloud-based solution to reduce cost, reduce the information technology overhead costs, improve reliability, and improve availability. Your Chief Information Officer is supportive of this move since it will be more fiscally responsible. Still, the Chief Risk Officer is concerned with housing all of the company’s confidential financial data in a cloud provider’s network that might be shared with other companies. Since the Chief Information Officer is determined to move to the cloud, what type of cloud-based solution would you recommend to account for the Chief Risk Officer’s concerns? SaaS in a public cloud SaaS in a private cloud PaaS in a community cloud Your answer is incorrect PaaS in a hybrid cloud
SaaS in a private cloud Explanation: OBJ 2.5: A SaaS (Software as a Service) solution best describes an accounting system or software used as part of a cloud service. This meets the CIO's requirements. To mitigate the concerns of the Chief Risk Officer, you should use a private cloud solution. This type of solution ensures that the cloud provider does not comingle your data with other customers' data and providers dedicated servers and resources for your company's use only. For support or reporting issues, include Question ID: 63fe06d93b7322449ddbc68a in your ticket. Thank you.
47
Dion Training is about to conduct its annual update to its disaster response plan. The organization has emailed a copy of the current plan to each manager and asked for their feedback, updates, and recommended changes after they read over the current plan. Which of the following types of tests are they planning to utilize during the validation of its BCP? Tabletop Checklist Parallel test Full interruption test
Checklist Explanation: OBJ 1.1: Checklist test uses a copy of the business continuity/disaster recovery plan to review and provide comments, updates, or changes to the plan during a periodic update. A tabletop exercise will identify a specific objective or goal, provide injects or additional details, and then observe the actions that the participants would have taken to respond to a given incident or disaster scenario. A parallel test occurs when the alternative site is brought online as if a real disaster occurred, but the primary site is not taken offline or affected, thereby keeping both the primary and alternate sites operating in parallel. A full interruption test is used to take the primary site offline and shift operations to the alternate site. For support or reporting issues, include Question ID: 63fe07ef3b7322449ddbd428 in your ticket. Thank you.
48
During the reconnaissance phase of a penetration test, you have determined that your client uses several networked devices that rely on an embedded operating system. Which of the following methods would MOST likely be the best method for exploiting these? Use social engineering to trick a user into opening a malicious APK Identify a jailbroken device for easy exploitation Use a spear phishing campaign to trick a user into installing a RAT Use web-based exploits against the devices web interfaces
Use web-based exploits against the devices web interfaces Explanation: OBJ 3.5: Most embedded operating systems use a web interface to access their configurations for setup and installation. Focusing on this web interface and using common web-based exploits is usually one of the best methods of exploiting a device with an embedded OS. Jailbroken devices refer to iPhones and iPads that have been configured to give the user root access to the underlying operating system. Spear phishing campaigns are not usually used against an embedded operating system since many of these devices are not used directly by an end-user. A malicious APK would be used to target an Android-based operating system and most embedded operating systems are based on Linux and not Android. For support or reporting issues, include Question ID: 63fe07b33b7322449ddbd138 in your ticket. Thank you.
49
Dion Training wants to update its business continuity and disaster recovery plans since the company recently moved its headquarters to a hurricane-prone area. To begin the process, Jason has asked all of the department heads to create a collaborative list of all of the company’s essential functions and tasks. These will then be used to determine which systems, dependencies, and interactions must be prioritized in the business continuity and disaster recovery plans. Based on the information provided, which of the following types of analysis is the team at Dion Training going to perform? Tradeoff analysis Privacy impact analysis Business impact analysis Gap analysis
Business impact analysis Explanation: OBJ 1.1: A business impact analysis describes the collaborative effort to identify those systems and software that perform essential functions, meaning the organization cannot run without them. A tradeoff analysis compares potential benefits to potential risks and determines a course of action based on adjusting factors that contribute to each area. A privacy impact assessment is conducted by an organization for it to determine where its privacy data is stored and how that privacy data moves throughout an information system. It evaluates the impacts that may be realized by a compromise to the confidentiality, integrity, and/or availability of the data. A gap analysis measures the difference between the current state and desired state to assess the scope of work included in a project. By measuring ALE, MTTR, MTBF, TCO, and other factors, the organization can identify how closely it is performing to the desired outcomes or requirements. For support or reporting issues, include Question ID: 63fe080a3b7322449ddbd577 in your ticket. Thank you.
50
You were conducting a forensic analysis of an iPad backup and discovered that only some of the information is within the backup file. Which of the following best explains why some of the data is missing? The backup is encrypted The backup is a differential backup The backup is stored in iCloud. The backup was interrupted
The backup is a differential backup Explanation: OBJ 4.4: iPhone/iPad backups can be created as full or differential backups. In this scenario, the backup being analyzed is likely a differential backup containing the information that has changed since the last full backup. If the backup were encrypted, you would be unable to read any of the contents. If the backup were interrupted, the backup file would be in an unusable state. If the backup were stored in iCloud, you would need access to their iCloud account to retrieve and access the file. Normally, during an investigation, you will not have access to the user's iCloud account. For support or reporting issues, include Question ID: 63fe06eb3b7322449ddbc770 in your ticket. Thank you.
51
Which of the following devices should you install and configure if you want to decrease the amount of time spent administering the network while still providing a centralized authentication service for your users? RADIUS server Layer 3 switch VPN concentrator Proxy server
RADIUS server Explanation: OBJ 2.4: A Remote Authentication Dial-In User Service (RADIUS) server will enable the wireless clients to communicate with a central server to authenticate users and authorize their access to the requested service or system. None of the other options presented are designed to support centralized authentication services by themselves, but instead, use a protocol like RADIUS to perform those functions. For support or reporting issues, include Question ID: 63fe06f93b7322449ddbc81f in your ticket. Thank you.
52
John is setting up 100 Windows 10 computers for a new corporate office. He wants to ensure that unauthorized applications are prevented from being installed during the bootup process. What feature should he ensure is enabled? Secure Boot BIOS password required RAM integrity checking Full disk encryption
Secure Boot Explanation: OBJ 3.4: The purpose of Secure Boot is to prevent malicious and unauthorized apps from loading into the operating system (OS) during the startup process. Secure Boot is enabled by default in Windows 10. When the PC starts, the firmware checks the signature of each piece of boot software, including UEFI firmware drivers (also known as Option ROMs), EFI applications, and the operating system. If the signatures are valid, the PC boots and the firmware gives control to the operating system. The OEM can use instructions from the firmware manufacturer to create Secure boot keys and to store them in the PC firmware. When you add UEFI drivers, you'll also need to make sure these are signed and included in the Secure Boot database. Full disk encryption is used to encrypt the user and system data stored in the device’s internal storage. RAM integrity checking is conducted by default on most systems during the initial boot process but it doesn't check the contents of the memory for malware. The BIOS password would prevent the system from booting up without the correct password being entered, but this would not prevent unauthorized applications from being installed during the bootup process. For support or reporting issues, include Question ID: 63fe07c73b7322449ddbd228 in your ticket. Thank you.
53
Dion Training is developing a new digital contracting system to allow their corporate customers to create orders online using a mobile app. Once the customer creates their order, they will need to digitally sign the contract. The algorithm chosen should use the smallest key size with the greatest strength to generate the digital signature. Which of the following cryptographic algorithms would best meet these requirements? PBKDF2 DSA ECDSA RSA
ECDSA Explanation: OBJ 3.7: Elliptic-Curve Digital Signature Algorithm (ECDSA) is an asymmetric algorithm that utilizes the properties of elliptic curves to provide comparable levels of protection as RSA with a much smaller key size. The digital signature algorithm (DSA) is a cryptographic algorithm that uses logarithmic and modulus math to generate and verify digital signatures. The DSA is faster than RSA at generating digital signatures, but it is slower than RSA when verifying them. Rivest, Shamir, and Adleman (RSA) is an asymmetric algorithm that uses the complexity of factoring large prime numbers to provide security. Password-Based Key Derivation Function 2 (PBKDF2) is a form of key stretching that utilizes a hash-based message authentication code (HMAC), the input password, and a salt value to create a more secure derived key. For support or reporting issues, include Question ID: 63fe07d03b7322449ddbd296 in your ticket. Thank you.
54
An organization handling highly sensitive data is concerned about the potential future impact of quantum computing on its encryption methods. Which of the following approaches best ensures resistance to quantum computing decryption attacks? Using symmetric encryption with larger key sizes, such as AES-256, for long-term protection Employing multiple layers of traditional encryption to increase overall security Transitioning to encryption algorithms that rely on elliptic curve cryptography (ECC) Implementing post-quantum cryptographic algorithms designed to resist quantum attacks
Implementing post-quantum cryptographic algorithms designed to resist quantum attacks Explanation: OBJ 3.7 - The best approach to ensure resistance to quantum computing decryption attacks is implementing post-quantum cryptographic algorithms, which are specifically designed to withstand quantum threats that could break current encryption methods like RSA and ECC. While transitioning to elliptic curve cryptography (ECC) improves security against classical attacks, it remains vulnerable to quantum decryption. Using symmetric encryption with larger key sizes like AES-256 increases resistance to quantum threats but does not address vulnerabilities in asymmetric encryption. Employing multiple layers of traditional encryption adds security but does not directly mitigate the risks posed by quantum computing. Therefore, adopting post-quantum cryptography is the most effective long-term solution. For support or reporting issues, include Question ID: 67508a20f86f3d695e9ad159 in your ticket. Thank you.
55
An organization combines data from multiple sources, including user profiles, purchase history, and location data, to analyze customer behavior. During a security review, the team identifies a risk of re-identifying individuals when these datasets are aggregated. Which of the following is the most effective measure to mitigate this risk? Anonymize sensitive data fields before combining datasets to prevent re-identification Limit access to the aggregated data by applying strict role-based permissions Encrypt the aggregated data to secure it from unauthorized access and use Regularly audit the aggregated data repository to ensure compliance with security policies
Anonymize sensitive data fields before combining datasets to prevent re-identification Explanation: OBJ 3.5 - When multiple datasets are aggregated, even seemingly non-sensitive information can be combined to re-identify individuals. Anonymizing sensitive fields before aggregation ensures that the resulting dataset cannot be used to link information back to individuals, addressing the privacy risk directly. Encrypting the data protects it from unauthorized access but does not prevent re-identification once decrypted. Role-based permissions control access but do not eliminate re-identification risks. Audits ensure compliance but do not proactively mitigate re-identification risks in the aggregated data. For support or reporting issues, include Question ID: 67508942f86f3d695e9ad154 in your ticket. Thank you.
56
What is a reverse proxy commonly used for? To prevent the unauthorized use of cloud services from the local network To obfuscate the origin of a user within a network Correct answer Directing traffic to internal services if the contents of the traffic comply with the policy Allowing access to a virtual private cloud
Directing traffic to internal services if the contents of the traffic comply with the policy Explanation: OBJ 2.3: A reverse proxy is positioned at the cloud network edge and directs traffic to cloud services if the contents of that traffic comply with the policy. This does not require the configuration of the users' devices. This approach is only possible if the cloud application has proxy support. You can deploy a reverse proxy and configure it to listen for client requests from a public network, like the internet. The proxy then creates the appropriate request to the internal server on the corporate network and passes the server's response back to the external client. They are not generally intended to obfuscate the source of communication, nor are they necessarily specific to the cloud. A cloud access security broker (CASB) can be used to prevent unauthorized use of cloud services from the local network. For support or reporting issues, include Question ID: 63fe06ee3b7322449ddbc798 in your ticket. Thank you.
57
Due to a worldwide pandemic in 2020 caused by the COVID-19 virus, Dion Training Solutions instituted teleworking for all of its employees. This was part of a preplanned response so that the company's students could continue to learn and receive support throughout the pandemic. Which of the following plans should contain the company's pandemic response plan? Incident response plan Business continuity plan Disaster recovery plan Rollback plan
Business continuity plan Explanation: OBJ 1.1: The business continuity plan (BCP) contains a collection of processes that enable an organization to maintain normal business operations in the face of some adverse event. This event could be natural or man-made; as long as it affects the business operations, then the BCP should be activated. The development of the BCP is often referred to as continuity of operations planning (COOP). A disaster recovery plan focuses on procedures and steps to follow to recover a system or site to a working state. For example, if a power failure or a fire occurred, the site would have to be recovered to a working state again. In the pandemic example, the facility did not have a disaster to recover from. Still, the business operations were affected and needed to be modified to continue operations under the BCP. For support or reporting issues, include Question ID: 63fe08053b7322449ddbd536 in your ticket. Thank you.
58
A company’s secure communication protocol uses unique session keys for each interaction. Even if a long-term private key is compromised, past encrypted communications remain secure. Which cryptographic concept does this describe? Post-quantum cryptography Homomorphic encryption Forward secrecy Key splitting
Forward secrecy Explanation: OBJ 3.7: Forward secrecy ensures that the compromise of long-term private keys does not affect the security of previously encrypted sessions. Key splitting divides a key into parts for security but does not secure past communications. Post-quantum cryptography focuses on quantum resistance, while homomorphic encryption allows computations on encrypted data but does not relate to session key management. For support or reporting issues, include Question ID: 6751b19241c57c5f41caed02 in your ticket. Thank you.
59
A security analyst conducts a Nmap scan of a server and found that port 25 is open. What risk might this server be exposed to? Open file/print sharing Open mail relay Web portal data leak Clear text authentication
Open mail relay Explanation: OBJ 4.2: Port 25 is the default port for SMTP (Simple Message Transfer Protocol), which is used for sending an email. An active mail relay occurs when an SMTP server is configured in such a way that it allows anyone on the Internet to send email through it, not just mail originating from your known and trusted users. Spammers can exploit this type of vulnerability to use your email server for their benefit. File/print sharing usually operates over ports 135, 139, and 445 on a Windows server. Web portals run on ports 80 and 443. Clear text authentication could occur using an unencrypted service, such as telnet (23), FTP (20/21), or the web (80). For support or reporting issues, include Question ID: 63fe07083b7322449ddbc8d8 in your ticket. Thank you.
60
You have been tasked to create some baseline system images to remediate vulnerabilities found in different operating systems. Before any of the images can be deployed, they must be scanned for malware and vulnerabilities. You must ensure the configurations meet industry-standard benchmarks and that the baselining creation process can be repeated frequently. What vulnerability scanner option would BEST create the process requirements to meet the industry-standard benchmarks? Utilizing an authorized credential scan Utilizing an operating system SCAP plugin Utilizing a non-credential scan Utilizing a known malware plugin
Utilizing an operating system SCAP plugin Explanation: OBJ 3.6: Security Content Automation Protocol (SCAP) is a multi-purpose framework of specifications supporting automated configuration, vulnerability and patch checking, technical control compliance activities, and security measurement. It is an industry standard and supports testing for compliance. The other options will not allow for a truly repeatable process since individual scans would occur each time instead of comparing against a known good baseline. For support or reporting issues, include Question ID: 63fe07193b7322449ddbc9a9 in your ticket. Thank you.
61
Which of the following describes a data’s state as it transitions from raw storage to process to production to analytical use within a data lake? VPC/Vnet Region Data zone Availability zone
Data zone Explanation: OBJ 2.5: Data zones describe the state and location of data to help isolate and protect it from unauthorized/inappropriate use within a data lake. An availability zone is a physical or logical data center within a single region. A region describes a collection of data centers located within a geographic area and distributed across the globe. A Virtual Private Cloud (VPC) or a Virtual Network (VNet) allows for the creation of cloud resources within a private network that parallels the functionality of the same resources in a traditional, privately operated data center. For support or reporting issues, include Question ID: 63fe06fe3b7322449ddbc85b in your ticket. Thank you.
62
You are conducting a vulnerability assessment when you discover a critical web application vulnerability on one of your Apache servers. Which of the following files would contain the Apache server's logs if your organization uses the default naming convention? access_log apache_log httpd_log http_log
access_log Explanation: OBJ 3.6: On Apache web servers, the logs are stored in a file named access_log. By default, the file can be located at /var/log/httpd/access_log. This file records all requests processed by the Apache server. The WebSphere Application Server uses the httpd_log file for z/OS, which is a very outdated server from the early 2000s. The http_log file is a header class file in C used by the Apache web server's pre-compiled code that provides the logging library but does not contain any actual logs itself. The file called apache_log is an executable program that parses Apache log files within in Postgres database. For support or reporting issues, include Question ID: 63fe07623b7322449ddbcd2c in your ticket. Thank you.
63
A company has implemented the capability to send all log files to a centralized server by utilizing an encrypted TLS channel. Once received at the server, the log files are reviewed and analyzed by a cybersecurity analyst. A recently released exploit has caused the company's encryption to become insecure. What would you do to mitigate or correct this vulnerability in the server's implementation of this encrypted TLS channel? Configure the firewall to block port 22 Utilize SMTP for log file collection Install a security patch on the server Utilize an FTP server for log collection
Install a security patch on the server Explanation: OBJ 3.1: Vulnerability patching is the process of checking your operating systems, software, applications, and network components for vulnerabilities that could allow a malicious user to access your system and cause damage, and then applying a security patch or reconfiguring the device to mitigate the vulnerabilities found. If there is a working exploit against the server's encryption protocols, a technician must install a security patch to mitigate or correct this vulnerability. Both FTP and SMTP are considered insecure protocols and transmit data in plain text, therefore they would make the log files even more insecure by using these protocols. Port 22 is used by secure shell (SSH), which is encrypted by default. Blocking port 22 would prevent SSH from being used in the network and would not mitigate the vulnerability identified in this question. For support or reporting issues, include Question ID: 63fe07b13b7322449ddbd11f in your ticket. Thank you.
64
Dion Consulting Group is helping an organization build a new enterprise network. The organization wants to ensure that system files on their endpoints are not modified once fielded and deployed. Which of the following types of sensors or systems should be implemented to detect any changes to the endpoint’s operating system files? Security and information event management (SIEM) File Integrity Monitoring (FIM) Data loss prevention (DLP) Simple Network Management Protocol (SNMP) traps
File Integrity Monitoring (FIM) Explanation: OBJ 3.2: File integrity monitoring (FIM) is a type of software that reviews system files to ensure that they have not been tampered with. Security information and event management system (SIEM) is a solution that provides real-time or near-real-time analysis of security alerts generated by network hardware and applications. Data Loss Prevention (DLP) is a software solution designed to detect and prevent sensitive information from being used, transmitted, or stored inappropriately. Simple network management protocol (SNMP) traps are used to send monitoring and management information from networked devices back to a centralized monitoring station. For support or reporting issues, include Question ID: 63fe06cc3b7322449ddbc5f3 in your ticket. Thank you.
65
Sagar is planning to patch a production system to correct a detected vulnerability during his most recent network vulnerability scan. What process should he follow to minimize the risk of a system failure while patching this vulnerability? Deploy the patch in a sandbox environment to test it before patching the production system Contact the vendor to determine a safe time frame for deploying the patch into the production environment Deploy the patch immediately on the production system to remediate the vulnerability Wait 60 days to deploy the patch to ensure there are no associated bugs reported with it
Deploy the patch in a sandbox environment to test it before patching the production system Explanation: OBJ 4.4: While patching a system is necessary to remediate a vulnerability, you should always test the patch before implementation. It is considered a best practice to create a staging or sandbox environment to test the patches' installation before installing them into the production environment. This reduces the risks of the patch breaking something in the production system. Unless you are dealing with a very critical vulnerability and the risk of not patching is worse than the risk of patching the production system directly, you should not immediately patch the production systems without testing the patch first. You should not wait 60 days to deploy the patch. Waiting this long provides attackers an opportunity to reverse engineer the patch and create a working exploit against the vulnerability. Finally, asking the vendor for a safe time frame is not helpful since the vendor does not know the specifics of your environment or your business operations. For support or reporting issues, include Question ID: 63fe07c23b7322449ddbd1e7 in your ticket. Thank you.
66
Your team is developing an update to a piece of code that allows customers to update their billing and shipping addresses in the web application. The shipping address field used in the database was designed with a limit of 75 characters. Your team's web programmer has brought you some algorithms that may help prevent an attacker from trying to conduct a buffer overflow attack by submitting invalid input to the shipping address field. Which pseudo-code represents the best solution to prevent this issue? if (shippingAddress >= 75) {update field} else exit if (shippingAddress = 75) {update field} else exit if (shippingAddress != 75) {update field} else exit if (shippingAddress <= 75) {update field} else exit
if (shippingAddress <= 75) {update field} else exit Explanation: OBJ 2.2: To ensure that the field is not overrun by an input that is too long, input validation must occur. Checking if the shipping address is less than or equal to 75 characters before updating the field will prevent a buffer overflow from occurring in this program. If the input is 76 characters or more, then the field will not be updated, and the algorithm will exit the function. For support or reporting issues, include Question ID: 63fe07093b7322449ddbc8dd in your ticket. Thank you.
67
An IT administrator notices that multiple devices in the organization are experiencing prolonged boot times. The issue is traced to the TPM, which is overloaded with integrity checks and cryptographic operations during startup. This overload delays the boot process, impacting user productivity. Which of the following is the most effective way to reduce TPM resource exhaustion during startup? Temporarily disabling TPM-related boot integrity checks to speed up the process Schedule non-critical TPM operations to occur after the system is fully booted Replace the existing TPM chips with hardware supporting higher bandwidth Reduce the number of applications relying on the TPM for cryptographic operations
Schedule non-critical TPM operations to occur after the system is fully booted Explanation: OBJ 3.4 - Scheduling non-critical TPM operations after boot reduces the resource burden during startup, ensuring essential operations like integrity checks can be completed efficiently. Disabling integrity checks compromises system security. Replacing TPM hardware is costly and not always feasible. Reducing the number of applications relying on the TPM is impractical, as it could negatively impact functionality and security. For support or reporting issues, include Question ID: 675074523af44d9e9e56c810 in your ticket. Thank you.
68
You have been asked to select the best endpoint security control to meet the following requirement. The endpoint is a user workstation that is used by a typical office employee to conduct basic office functions like word processing and creating spreadsheets. Your organization wants to be able to determine if any unexpected behavior occurs on the endpoint or the system state is changed. Which of the following endpoint security controls would create alerts based on signature rules matching known malicious activity on the endpoint? Host-based firewall User and entity behavior analytics (UEBA) Endpoint detection and response (EDR) Host-based intrusion detection system (HIDS)
Host-based intrusion detection system (HIDS) Explanation: OBJ 3.2: A host-based intrusion detection system (HIDS) is a type of IDS that monitors a computer system for unexpected behavior or drastic changes to the system's state. Host-based intrusion detection systems normally rely on signature rules to identify potentially malicious activity on the endpoint and then create alerts based on the rule that was matched. A host-based firewall is a firewall implemented as application software running on the host that provides sophisticated filtering of network traffic as well as block processes at the application level. Endpoint detection and response (EDR) is a software agent that collects system data and logs for analysis by a monitoring system to provide early detection of threats. User and entity behavior analytics (UEBA) is a type of cybersecurity application or appliance that identifies anomalous or malicious behavior by using machine learning and statistical analysis to identify deviations from normally established baselines and patterns of activity. For support or reporting issues, include Question ID: 63fe07a33b7322449ddbd065 in your ticket. Thank you.
69
As a cybersecurity analyst conducting vulnerability scans, you have just completed your first scan of an enterprise network comprising over 10,000 workstations. As you examine your findings, you note that you have less than 1 critical finding per 100 workstations. Which of the following statement does BEST explain these results? An uncredentialed scan of the network was performed The scanner failed to connect with the majority of workstations The network has an exceptionally strong security posture The scanner was not compatible with the devices on your network
An uncredentialed scan of the network was performed Explanation: OBJ 2.3: Uncredentialed scans are generally unable to detect many vulnerabilities on a device. When conducting an internal assessment, you should perform an authenticated (credentialed) scan of the environment to most accurately determine the network's vulnerability posture. In most enterprise networks, if a vulnerability exists on one machine, it also exists on most other workstations since they use a common baseline or image. If the scanner failed to connect to the workstations, an error would have been generated in the report. For support or reporting issues, include Question ID: 63fe07153b7322449ddbc979 in your ticket. Thank you.
70
What is a legal contract that outlines the guidelines for any business documents and contracts between two parties? SLA SOW NDA MSA
MSA Explanation: OBJ 1.1: A master service agreement (MSA) is an agreement that establishes precedence and guidelines for any business documents that are executed between two parties. If a company is hiring a penetration testing firm to conduct multiple engagements, they may use a master service agreement to cover each assessment's commonalities and scope. Then, there would be a scope of work (SOW) for each assessment completed under the MSA. A service level agreement (SLA) is a contract that outlines the detailed terms under which a service is provided, including reasons the contract may be terminated. A non-disclosure agreement (NDA) is a legal document that stipulates the parties will not share confidential information, knowledge, or materials with unauthorized third parties. For support or reporting issues, include Question ID: 63fe07f93b7322449ddbd4a0 in your ticket. Thank you.
71
You received an incident response report indicating a piece of malware was introduced into the company’s network through a remote workstation connected to the company’s servers over a VPN connection. Which of the following controls should be applied to prevent this type of incident from occurring again? SPF MAC filtering NAC ACL
NAC Explanation: OBJ 3.2: Network Access Control (NAC) is an approach to computer security that attempts to unify endpoint security technology (such as anti-virus, host intrusion prevention, and vulnerability assessment), user or system authentication, and network security enforcement. When a remote workstation connects to the network, NAC will place it into a segmented portion of the network (sandbox), scan it for malware and validate its security controls, and then based on the results of those scans, either connect it to the company’s networks or place the workstation into a separate quarantined portion of the network for further remediation. An access control list (ACL) is a network traffic filter that can control incoming or outgoing traffic. An ACL alone would not have prevented this issue. MAC Filtering refers to a security access control method whereby the MAC address assigned to each network card is used to determine access to the network. MAC filtering operates at layer 2 and is easy to bypass. Sender Policy Framework (SPF) is an email authentication method designed to detect forging sender addresses during email delivery. For support or reporting issues, include Question ID: 63fe06cf3b7322449ddbc611 in your ticket. Thank you.
72
You have been hired to investigate a possible insider threat from a user named Terri. Which command would you use to review all sudo commands ever issued by Terri (whose login account is terri and UID=1003) on a Linux system? (Select the MOST efficient command) journalctl _UID=1003 | grep sudo journalctl _UID=1003 | grep -e [Tt]erri | grep -e 1003 | grep sudo journalctl _UID=1003 | grep -e 1003 | grep sudo journalctl _UID=1003 | grep -e [Tt]erri | grep sudo
journalctl _UID=1003 | grep sudo Explanation: OBJ 4.1: journalctl is a command for viewing logs collected by systemd. The systemd-journald service is responsible for systemd’s log collection, and it retrieves messages from the kernel, systemd services, and other sources. These logs are gathered in a central location, which makes them easy to review. If you specify the parameter of _UID=1003, you will only receive entries made under the authorities of the user with ID (UID) 1003. In this case, that is Terri. Using the piping function, we can send that list of entries into the grep command as an input and then filter the results before returning them to the screen. This command will be sufficient to see all the times that Terri has executed something as the superuser using privilege escalation. If there are too many results, we could further filter the results using regular expressions with grep using the -e flag. Since the UID of 1003 is only used by Terri, it is unnecessary to add [Tt]erri to your grep filter as the only results for UID 1003 (terri) will already be shown. So, while all four of these would produce the same results, the most efficient option to accomplish this is by entering “journalctl _UID=1003 | grep sudo” in the terminal. Don’t get afraid when you see questions like this; walk through each part of the command step by step and determine the differences. In this question, you may not have known what journalctl is, but you didn’t need to. You needed to identify which grep expression was the shortest that would still get the job done. By comparing the differences between the options presented, you could likely take your best guess and identify the right one. For support or reporting issues, include Question ID: 63fe07253b7322449ddbca39 in your ticket. Thank you.
73
A system administrator is troubleshooting a SSO issue where a user successfully logs into the identity provider (IdP) but cannot access an application integrated with SSO. The user receives an "unauthorized" error from the application. What is the most likely cause of this issue? The user is not listed in the application’s local user database The application does not trust the identity provider’s assertion The identity provider is not using multi-factor authentication The user’s session with the identity provider has expired
The application does not trust the identity provider’s assertion Explanation: OBJ 3.1: In single sign-on (SSO) systems, the application relies on assertions (e.g., SAML or OpenID Connect tokens) from the identity provider to grant access. If the application does not trust the IdP’s assertion, due to misconfigured trust settings or missing certificates, the user will receive an "unauthorized" error despite successful authentication. Session expiration or missing local user entries are less likely in this scenario as modern SSO systems manage user identities centrally, and MFA settings do not affect assertion trust. For support or reporting issues, include Question ID: 67513edd6a9dc9d16f2d0308 in your ticket. Thank you.
74
Riverside Riveting Innovations has recently applied several updates to its network devices across multiple locations. Some devices are experiencing performance degradation, while others continue to operate normally. Which of the following problems is most likely responsible for these issues? Insecure routing protocols VLAN segmentation errors Configuration drift ACL misalignment
Configuration drift Explanation: OBJ 3.3: Configuration drift occurs when changes are applied inconsistently across network devices, leading to performance issues. Insecure routing protocols compromise security, not performance. VLAN segmentation errors and ACL misalignment are unrelated to inconsistent updates as they primarily affect security and data segmentation. For support or reporting issues, include Question ID: 6751a827ccca116cc0eb3b57 in your ticket. Thank you.
75
NA
76
A network technician is selecting the best way to protect a branch office from as many different threats from the Internet as possible using a single device. Which of the following should meet these requirements? Configure a NIDS device Configure a UTM device Configure a host-based firewall Configure a network-based firewall
Configure a UTM device Explanation: OBJ 2.3: Since this is a branch office and you want to protect it from as many threats as possible, using a Unified Threat Management (UTM) device would be best. A UTM will protect you from most things using a single device. A network-based firewall would provide basic protection, but a UTM will include anti-virus and other protections beyond just a firewall's capabilities. Host-based firewalls are great, but the network-based firewall or UTM device is configured to protect all devices on a network whereas a host-based firewall only protects the single host device. A network-based intrusion detection system (NIDS) can detect threats, but it cannot stop or prevent them. For support or reporting issues, include Question ID: 63fe06e13b7322449ddbc6ee in your ticket. Thank you.
77
Dion Training Solutions is currently calculating the risk associated with building a new data center in a hurricane-prone location. The data center would cost $3,125,000 to build and equip. The data center is expected to produce $750,000 per year in revenue, so the Chief Financial Officer has placed a net present value on that revenue stream of $3,750,000. Based on their assessment of the history of the location, a major hurricane occurs every 20 years and their data center would risk losing 60% of its value due to downtime and possible structural damages. If the data center is built in this location, what is the asset value of the data center? $93,750 $6,875,000 $3,125,000 $1,875,000
$6,875,000 Explanation: OBJ 1.2: The asset value of the data center would be $6,875,000. The asset value (AV) is the value of a piece of hardware, software, or other asset has to the organization. The asset value does not account for the incident’s frequency of occurrence or the percent of the value that would be left over if an incident occurs. In this scenario, the total asset value would be the cost to rebuild and equip the facility, as well as the net present value of the data center's revenue stream since it would be lost if the data center was impacted by a hurricane. Therefore, the asset value is calculated by adding the build and equip costs ($3,125,000) and the net present value of the revenue stream ($3,750,000) which equals a total asset value of $6,875,000. For support or reporting issues, include Question ID: 63fe07ee3b7322449ddbd419 in your ticket. Thank you.
78
You suspect that a service called explorer.exe on a Windows server is malicious, and you need to terminate it. Which of the following tools would NOT be able to terminate it? wmic secpol.msc services.msc sc
secpol.msc Explanation: OBJ 4.1: The security policy auditor (secpol.msc) will allow an authorized administrator the option to change a great deal about an operating system, but it cannot explicitly stop a process or service that is already running. The sc.exe command allows an analyst to control services, including terminating them. The Windows Management Instrumentation (wmic) can terminate a service using the following: wmic service call StopService. The services.msc tool can also enable, start, or terminate a running service. For support or reporting issues, include Question ID: 63fe07593b7322449ddbccc3 in your ticket. Thank you.
79
A software company is meeting with a car manufacturer to finalize discussions. In the signed document, the software company will provide the latest versions of its mapping application suite for the car manufacturer’s next generation of cars. In return, the car manufacturer will provide three specific vehicle analytics to the software company to enhance the software company’s mapping application suite. The software company can offer its enhanced mapping application to other car manufacturers but must pay the car manufacturer a royalty. Which of the following BEST describes the document used in this scenario? MSA MOU SLA AUP
MOU Explanation: OBJ 1.1: MOU is a memorandum of understanding. This is the most accurate description based on the choices given. A memorandum of understanding is a document that describes the broad outlines of an agreement that two or more parties have reached. MOUs communicate the mutually accepted expectations of all of the parties involved in a negotiation. While not legally binding, the MOU signals that a binding contract is imminent. A service level agreement (SLA) is a commitment between a service provider and a client for particular aspects of the service, such as quality, availability, or responsibilities. An acceptable use policy (AUP) is a set of rules applied by the owner, creator, or administrator of a network, website, or service, that restrict how the network, website, or system may be used and sets guidelines as to how it should be used. A master service agreement (MSA) is a contract reached between parties, in which the parties agree to most of the terms that will govern future transactions or future agreements. For support or reporting issues, include Question ID: 63fe08083b7322449ddbd559 in your ticket. Thank you.
80
Which of the following types of access control provides the strongest level of protection? MAC ABAC DAC RBAC
MAC Explanation: OBJ 2.4: Mandatory Access Control (MAC) requires all access to be predefined based on system classification, configuration, and authentication. MAC is commonly used in highly centralized environments and usually relies on a series of labels, such as classification levels of the data. For support or reporting issues, include Question ID: 63fe06d93b7322449ddbc68f in your ticket. Thank you.
81
Dion Training utilizes a federation authentication model for all of its internal and external services. If an employee needs to access one of the company's web applications from their smartphone, they use a username and password to log in to the main website. They then are transferred and authenticated to all of the other sites and services automatically. Which of the following type of authentication is this known as? SSO FaceID MFA TouchID
SSO Explanation: OBJ 2.4: Single Sign-on (SSO) is an authentication technology that allows users to authenticate once and receive authorizations for multiple services. The advantage of single sign-on is that each user does not have to manage multiple user accounts and passwords. The disadvantage is that compromising the account also compromises multiple services. Multifactor authentication is an authentication scheme that relies on at least two of the five factors: something you know, something you have, something you are, something you do, and somewhere you are. Since only a username and password are used in this scenario, it is not considered multi-factor authentication. Face ID is an Apple device feature that uses a face lock to grant access to the device. Face ID is considered a form of biometric authentication. Touch ID is an Apple device feature that uses fingerprint biometric information to grant access to the device. For support or reporting issues, include Question ID: 63fe06de3b7322449ddbc6cb in your ticket. Thank you.
82
An organization relies on Trusted Platform Modules (TPMs) to provide a hardware-based root of trust for secure boot and key management. During a forensic investigation, analysts discovered that an attacker successfully bypassed the secure boot process by injecting unauthorized firmware updates. Further analysis reveals that the organization did not use TPM-backed measurements for the firmware validation process. What is the best approach to prevent such attacks in the future? Restrict physical access to devices to prevent attackers from modifying firmware Reinitialize the TPMs on all devices and reapply the secure boot configuration Configure the firmware to use TPM-based attestation for verification during secure boot Transition from TPM-based security to software-only cryptographic measures for flexibility
Configure the firmware to use TPM-based attestation for verification during secure boot Explanation: OBJ 3.4 - TPM-based attestation ensures that firmware integrity is verified against known good measurements during secure boot, preventing unauthorized modifications from executing. Reinitializing TPMs does not address the lack of firmware validation. Restricting physical access is important but does not prevent remote attacks on firmware. Transitioning to software-only cryptographic measures reduces security compared to TPM-backed solutions. For support or reporting issues, include Question ID: 6750841f267e7f17527dbcb8 in your ticket. Thank you.
83
Which of the following types of operational technologies is designed to be used for a single purpose or function and cannot be patched when a flaw or defect is identified? IoT SoC ASIC FPGA
ASIC Explanation: OBJ 3.5: An application-specific integrated circuit (ASIC) is a type of processor designed to perform a specific function. ASICs are expensive to design and only work for a single application or function, such as the ASICs used to conduct switching in an Ethernet switch. ASICs cannot be rewritten, flashed, or updated once they are created and installed. If a flaw or defect is discovered in the ASIC, it must be replaced to patch the vulnerability. A field programmable gate array (FPGA) is a type of processor that can be programmed to perform a specific function by a customer rather than at the time of manufacture. A FPGA can be configured by the end customer to run programming logic on the device for their specific use case or application. A System on a Chip (SoC) integrates practically all the components of a traditional chipset (which is comprised of as many as four chips that control communication between the CPU, RAM, storage, and peripherals) into a single chip. SoC includes the processor as well as a GPU (graphics processor), memory, USB controller, power management circuits, and wireless radios. Internet of Things (IoT) is a term used to describe a global network of appliances and personal devices that have been equipped with sensors, software, and network connectivity. The Internet of Things includes hub/control systems, smart devices, wearables, and sensors. For support or reporting issues, include Question ID: 63fe07a53b7322449ddbd083 in your ticket. Thank you.
84
Zapflux is a security company that is installing an MDM solution to secure its employees’ mobile devices. The IT team needs to enforce specific security policies, such as restricting access to public Wi-Fi networks and requiring device encryption. Which feature of MDM is best suited for this purpose? Application allowlisting to restrict unauthorized apps Device policy enforcement to apply security settings remotely Network traffic monitoring to block suspicious activity Geofencing to limit device usage to specific physical locations
Device policy enforcement to apply security settings remotely Explanation: OBJ 3.2: MDM solutions enable administrators to enforce security policies, such as restricting Wi-Fi access and mandating device encryption, remotely across all managed devices. Application allowlisting and network monitoring provide additional layers of security but do not address policy enforcement directly. Geofencing is not relevant to enforcing these specific security settings. For support or reporting issues, include Question ID: 6751467bd79f13209663ff48 in your ticket. Thank you.
85