Sy06 Exam Braindumps 551-600 Flashcards

1
Q

A security analyst was asked to evaluate a potential attack that occurred on a publicly accessible section of the company’s website. The malicious actor posted an entry in an attempt to trick users into clicking the following:
https://www.c0mpt1a.com/contact-us/%3Fname%3D%3Cscript%3Ealert(docu…3C%2Fscript%3E
Which of the following was most likely observed?

A. DLL injection
B. Session replay
C. SQLi
D. XSS

A

D. XSS (Cross-Site Scripting)

Here’s why:

Cross-Site Scripting (XSS): XSS occurs when an attacker injects malicious scripts (such as JavaScript) into web pages viewed by other users. In this case, the malicious actor attempted to inject a script (<script>alert(document.cookie)</script>) into the website's URL parameters (name parameter in the query string). If this script executes when accessed, it could potentially compromise the security of users visiting the website by executing arbitrary JavaScript code in their browsers.

Characteristics of XSS: The URL manipulation seen (<script>alert(document.cookie)</script>) is characteristic of a reflected XSS attack, where the injected script is reflected back to the user's browser and executed within the context of the vulnerable web page.

Options like DLL injection (option A), session replay (option B), and SQL injection (option C) do not align with the context of the provided URL and the described attack scenario. DLL injection is a method of injecting malicious DLLs into processes, session replay involves capturing and replaying legitimate session data, and SQL injection involves manipulating SQL queries to execute unauthorized actions on a database.

Therefore, option D (XSS) is the most likely type of attack observed in this scenario where the malicious actor attempted to inject a JavaScript alert into the website’s URL parameters to exploit users accessing that URL.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A company’s Chief Information Security Officer (CISO) recently warned the security manager that the company’s Chief Executive Officer (CEO) is planning to publish a controversial opinion article in a national newspaper, which may result in new cyberattacks. Which of the following would be best for the security manager to use in a threat model?

A. Hacktivists
B. White-hat hackers
C. Script kiddies
D. Insider threats

A

A. Hacktivists

Here’s why:

Hacktivists: Hacktivists are individuals or groups who use hacking techniques to promote political ends or to advance social causes. They often target organizations or individuals perceived as opposing their beliefs or causes. In this case, if the CEO's article is controversial enough to provoke strong reactions, hacktivists might target the company's systems in retaliation or to make a political statement.

Contextual Fit: The CEO's planned publication of a controversial article in a national newspaper suggests potential for ideological disagreement or public outcry, which could attract the attention of hacktivist groups looking to exploit or retaliate against the company's digital infrastructure.

Options like white-hat hackers (option B), who are ethical hackers focused on testing and improving security systems; script kiddies (option C), who are generally inexperienced hackers using pre-written scripts to attack systems; and insider threats (option D), who are employees or insiders with access to sensitive information, are less likely in this context.

Therefore, option A (Hacktivists) is the most appropriate choice for the security manager to consider when assessing potential threats stemming from the CEO’s upcoming publication.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which of the following provides a catalog of security and privacy controls related to the United States federal information systems?

A. GDPR
B. PCI DSS
C. ISO 27000
D. NIST 800-53

A

D. NIST 800-53

Here’s why:

NIST 800-53: This publication, titled "Security and Privacy Controls for Federal Information Systems and Organizations," provides a comprehensive catalog of security and privacy controls for U.S. federal information systems. It is developed by the National Institute of Standards and Technology (NIST) and outlines controls that are applicable to federal agencies and organizations handling federal information.

GDPR (General Data Protection Regulation): This regulation pertains to data protection and privacy for individuals within the European Union (EU) and European Economic Area (EEA). It does not specifically relate to U.S. federal information systems.

PCI DSS (Payment Card Industry Data Security Standard): This standard is focused on securing payment card information and is applicable to organizations handling payment card transactions. It does not pertain to U.S. federal information systems.

ISO 27000: This family of standards includes ISO 27001, which is a framework for information security management systems (ISMS). While it provides a broad set of controls and guidelines for information security, it is not specific to U.S. federal information systems as outlined in NIST 800-53.

Therefore, option D (NIST 800-53) is the correct answer for a catalog of security and privacy controls related to United States federal information systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

An analyst is concerned about data leaks and wants to restrict access to internet services to authorized users only. The analyst also wants to control the actions each user can perform on each service. Which of the following would be the best technology for the analyst to consider Implementing?

A. DLP
B. VPC
C. CASB
D. Content filtering

A

C. CASB (Cloud Access Security Broker)

Here’s why CASB is the most suitable choice:

Access Control: CASB solutions provide granular access control capabilities that allow organizations to enforce policies based on user identity and context. This includes restricting access to internet services to authorized users only, ensuring that only authenticated and authorized users can access specific cloud services.

Control over Actions: CASB solutions also offer comprehensive visibility and control over user actions within cloud applications and services. They can enforce policies that dictate what actions users are allowed to perform, such as uploading, downloading, sharing, or editing files within cloud services.

Data Leakage Prevention (DLP): While DLP (option A) focuses specifically on preventing unauthorized data exfiltration or leakage, CASB solutions often incorporate DLP capabilities as part of their feature set. This allows them to monitor and control data transfers to and from cloud services, thus addressing the analyst's concerns about data leaks effectively.

VPC (Virtual Private Cloud) and content filtering (option B and D) are more focused on network segmentation and controlling internet traffic based on content categories respectively, which do not directly address the requirement of controlling user actions on internet services with granular access control.

Therefore, option C (CASB) is the best technology for the analyst to consider implementing to achieve the goals of restricting access to internet services to authorized users and controlling user actions on each service effectively.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A grocery store is expressing security and reliability concerns regarding the on-site backup strategy currently being performed by locally attached disks. The main concerns are the physical security of the backup media and the durability of the data stored on these devices. Which of the following is a cost-effective approach to address these concerns?

A. Enhance resiliency by adding a hardware RAID.
B. Move data to a tape library and store the tapes off-site.
C. Install a local network-attached storage.
D. Migrate to a cloud backup solution.

A

D. Migrate to a cloud backup solution.

Explanation:

Cloud backup solution: This addresses both physical security and data durability concerns. Cloud providers often have robust physical security measures and data redundancy built into their infrastructure. Additionally, cloud backups are typically more durable and less prone to physical damage compared to on-site disks or tapes. Cloud storage can also be cost-effective, especially for businesses that do not want to invest in and manage additional hardware.

Enhance resiliency by adding a hardware RAID: While RAID can improve data durability by protecting against disk failures, it does not address the physical security concern of having backup media on-site.

Move data to a tape library and store the tapes off-site: This can improve physical security and durability, but it involves additional costs for tape management, off-site storage services, and potentially slower recovery times compared to cloud solutions.

Install a local network-attached storage: This can improve data durability within the local network but does not fully address physical security concerns since the backup media would still be on-site.

Therefore, migrating to a cloud backup solution (Option D) is the best cost-effective approach that addresses both the physical security and durability of backup data concerns.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A security engineer needs to recommend a solution to defend against malicious actors misusing protocols and being allowed through network defenses. Which of the following will the engineer most likely recommend?

A. A content filter
B. A WAF
C. A next-generation firewall
D. An IDS

A

C. A next-generation firewall (NGFW)

Explanation:

Next-generation firewall (NGFW): NGFWs combine traditional firewall capabilities with advanced features such as deep packet inspection, intrusion prevention systems (IPS), application awareness and control, and the ability to block malware and exploits at the network level. NGFWs are specifically designed to detect and prevent sophisticated attacks that misuse protocols and get through basic network defenses.

Content filter: This primarily focuses on controlling the types of content that can be accessed by users, such as blocking websites with inappropriate material. It does not provide comprehensive protection against protocol misuse by malicious actors.

Web Application Firewall (WAF): A WAF is designed to protect web applications by filtering and monitoring HTTP traffic between a web application and the Internet. While it is effective against web-based attacks such as SQL injection and cross-site scripting (XSS), it does not cover all types of protocol misuse across the network.

Intrusion Detection System (IDS): An IDS monitors network traffic for suspicious activity and alerts administrators to potential threats. However, it does not actively block malicious traffic or prevent attacks; it only detects and alerts.

Given the requirement to defend against malicious actors misusing protocols and being allowed through network defenses, a next-generation firewall (NGFW) is the most comprehensive and effective solution.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A company’s legal department drafted sensitive documents in a SaaS application and wants to ensure the documents cannot be accessed by individuals in high-risk countries. Which of the following is the most effective way to limit this access?

A. Data masking
B. Encryption
C. Geolocation policy
D. Data sovereignty regulation

A

C. Geolocation policy

Here’s why:

Geolocation Policy: This policy allows organizations to restrict access based on the geographical location of users. By implementing a geolocation policy, access to sensitive documents can be blocked or restricted from IP addresses originating in high-risk countries or regions identified by the company's legal department.

Effectiveness: Geolocation policies are effective because they directly prevent access based on the physical location of the user attempting to access the documents. This helps enforce compliance with legal and regulatory requirements that restrict access to sensitive information from certain jurisdictions.

Data masking (option A) involves obfuscating sensitive data within the application, which may protect against unauthorized access but does not specifically address geographical restrictions.

Encryption (option B) protects data by encoding it in such a way that only authorized parties with the decryption key can access it. While encryption is important for securing data in transit and at rest, it does not inherently prevent access based on geographical location.

Data sovereignty regulation (option D) refers to laws and regulations that dictate how data is stored and managed within specific jurisdictions, but it does not directly control or restrict access based on the geographical location of users.

Therefore, option C (Geolocation policy) is the most effective way to limit access to sensitive documents drafted in a SaaS application by individuals in high-risk countries, aligning with legal and compliance requirements regarding data access restrictions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

An organization suffered numerous multiday power outages at its current location. The Chief Executive Officer wants to create a disaster recovery strategy to resolve this issue. Which of the following options offer low-cost solutions? (Choose two.)

A. Warm site
B. Generator
C. Hot site
D. Cold site
E. Cloud backups
F. UPS

A

(Community BF 44%, DE 40%)
The question is clearly implying an electricity problem. “The Chief Executive Officer wants to create a disaster recovery strategy to resolve THIS issue” meaning the outage issue.

B. Generator and F. UPS (Uninterruptible Power Supply)

Here’s why these options are cost-effective:

Generator (Option B): A generator can provide backup power during extended power outages. It is a more affordable option compared to maintaining a hot or warm site, which involves duplicating the entire IT infrastructure at a secondary location. Generators can be set up to automatically kick in when main power fails, providing continuous operation until power is restored.

UPS (Option F): An Uninterruptible Power Supply (UPS) is a device that provides short-term backup power during brief power interruptions or until a generator starts up. UPS units are generally inexpensive compared to setting up a dedicated disaster recovery site (hot or warm site). They ensure that critical systems remain operational during short outages and can bridge the gap until the generator comes online.

Warm site (Option A), hot site (Option C), cold site (Option D), and cloud backups (Option E) are generally more expensive options or involve ongoing operational costs that may exceed the budget constraints for a low-cost solution in this scenario.

Therefore, option B (Generator) and option F (UPS) are the most appropriate low-cost solutions to support the organization’s disaster recovery strategy in response to frequent power outages.

(Brain dump: D. Cold site, E. Cloud backups )
(Community BF 44%, DE 40%)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A security analyst is reviewing the following logs:

[10:00:00 AM] Login rejected - username administrator - password Spring 2023
[10:00:00 AM] Login rejected - username jsmith - password Spring 2023
[10:00:00 AM] Login rejected - username guest - password Spring 2023
[10:00:00 AM] Login rejected - username cpolk - password Spring 2023
[10:00:00 AM] Login rejected - username fmartin - password Spring 2023

Which of the following attacks is most likely occurring?

A. Password spraying
B. Account forgery
C. Pass-the-hash
D. Brute-force

A

A. Password spraying

Here’s why:

Password Spraying: In a password spraying attack, the attacker tries a few commonly used passwords (in this case, "Spring 2023") against many accounts. This method avoids rapid or frequent login attempts that could trigger account lockouts or detection by intrusion detection systems.

Pattern in Logs: The logs show repeated login attempts at the same timestamp with different usernames but the same password. This pattern is typical of a password spraying attack where the attacker is attempting to gain unauthorized access to multiple accounts by guessing a commonly used password.

Account forgery (option B) typically involves creating or manipulating user accounts to gain unauthorized access, which is not evident from the provided logs.

Pass-the-hash (option C) involves an attacker obtaining hashed password values and using them to authenticate without needing to crack the hashes, which is not indicated by the provided logs.

Brute-force (option D) attacks involve systematically trying all possible combinations of passwords until the correct one is found, which would typically result in more varied password attempts rather than using the same password for multiple accounts in quick succession.

Therefore, option A (Password spraying) is the most likely attack occurring based on the information provided in the logs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A security analyst discovers that one of the web APIs is being abused by an unknown third party. Logs indicate that the third party is attempting to manipulate the parameters being passed to the API endpoint. Which of the following solutions would best help to protect against the attack?

A. DLP
B. SIEM
C. NIDS
D. WAF

A

D. WAF (Web Application Firewall)

Here’s why:

Parameter Manipulation Protection: A WAF is designed to inspect and filter HTTP/HTTPS requests to a web application or API. It can detect and prevent common attacks such as parameter manipulation, where attackers attempt to modify input parameters to exploit vulnerabilities or gain unauthorized access.

Security Controls: WAFs enforce security policies that can block or sanitize incoming requests, ensuring that only valid and expected parameters are accepted by the API endpoint. They can also detect abnormal patterns or anomalies in request parameters that may indicate malicious intent.

Focused Protection: While options like DLP (Data Loss Prevention, option A) focus on preventing data leakage and SIEM (Security Information and Event Management, option B) on collecting and analyzing security event logs, they do not specifically address the manipulation of parameters in API requests. NIDS (Network Intrusion Detection System, option C) monitors network traffic for suspicious activities but may not provide the granular protection needed at the application layer.

Therefore, option D (WAF) is the most appropriate solution to help protect against the attack where an unknown third party is manipulating parameters in a web API, providing effective defense at the application layer against such exploits.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

An application owner reports suspicious activity on an internal financial application from various internal users
within the past 14 days. A security analyst notices the following:
– Financial transactions were occurring during irregular time frames and outside of business hours by unauthorized users.
– Internal users in question were changing their passwords frequently during that time period.
– A jump box that several domain administrator users use to connect to remote devices was recently compromised.
– The authentication method used in the environment is NTLM.
Which of the following types of attacks is most likely being used to gain unauthorized access?

A. Pass-the-hash
B. Brute-force
C. Directory traversal
D. Replay

A

A. Pass-the-hash

Here’s why:

Irregular Financial Transactions: Unauthorized users conducting financial transactions outside of regular business hours suggests they have gained access to internal accounts.

Frequent Password Changes: Internal users changing their passwords frequently could indicate an attempt to evade detection or mitigate the impact of compromised credentials.

Compromised Jump Box: The compromise of a jump box used by domain administrators suggests that attackers may have obtained privileged access, potentially through credential theft or exploitation.

Authentication Method (NTLM): NTLM (NT LAN Manager) authentication is vulnerable to pass-the-hash attacks. In this method, attackers capture hashed credentials from compromised systems and use them to authenticate without needing to crack passwords.

Given these indicators, the scenario aligns with the tactics commonly associated with pass-the-hash attacks, where attackers leverage captured hashed credentials (rather than plaintext passwords) to authenticate and gain unauthorized access to systems and applications.

Therefore, option A (Pass-the-hash) is the most likely type of attack being used to gain unauthorized access in this situation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

During an incident, an EDR system detects an increase in the number of encrypted outbound connections from multiple hosts. A firewall is also reporting an increase in outbound connections that use random high ports. An analyst plans to review the correlated logs to find the source of the incident. Which of the following tools will best assist the analyst?

A. A vulnerability scanner
B. A NGFW
C. The Windows Event Viewer
D. A SIEM

A

D. A SIEM (Security Information and Event Management)

Here’s why:

Centralized Log Management: A SIEM collects and aggregates logs from various sources such as firewalls, EDR systems, servers, and network devices. It provides a centralized platform to correlate events and analyze them in context, which is crucial when investigating incidents that span multiple systems.

Correlation and Analysis: SIEM platforms use correlation rules to detect patterns and anomalies across logs. In this case, the SIEM can correlate the logs from the EDR system (detecting encrypted outbound connections) with logs from the firewall (reporting outbound connections on random high ports). This correlation helps identify potential sources and behaviors associated with the incident.

Alerting and Reporting: SIEMs provide capabilities for real-time alerting on suspicious activities and generating reports that aid in incident response and forensic analysis.

Options A, B, and C are less suitable in this context:

A. Vulnerability Scanner: Scans and identifies vulnerabilities in systems but does not provide the real-time correlation and analysis needed for incident response.

B. NGFW (Next-Generation Firewall): Provides advanced firewall capabilities including monitoring and filtering network traffic but does not typically provide centralized log management or correlation across diverse logs.

C. Windows Event Viewer: Provides logs specific to Windows systems but does not aggregate logs from multiple sources or offer the breadth of correlation and analysis capabilities required for cross-platform incident investigation.

Therefore, option D (SIEM) is the best tool to assist the analyst in reviewing correlated logs to identify the source of the incident involving encrypted outbound connections and increased outbound connections on random high ports.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A company recently suffered a breach in which an attacker was able to access the internal mail servers and directly access several user inboxes. A large number of email messages were later posted online. Which of the following would best prevent email contents from being released should another breach occur?

A. Implement S/MIME to encrypt the emails at rest.
B. Enable full disk encryption on the mail servers.
C. Use digital certificates when accessing email via the web.
D. Configure web traffic to only use TLS-enabled channels.

A

A. Implement S/MIME to encrypt the emails at rest.

Here’s why this option is appropriate:

S/MIME Encryption: S/MIME (Secure/Multipurpose Internet Mail Extensions) provides end-to-end encryption for emails. This means that emails are encrypted before they leave the sender's mailbox and remain encrypted until they are decrypted by the intended recipient. Encrypting emails at rest ensures that even if attackers gain access to the mail servers and user inboxes, they cannot read the contents of the emails without the decryption keys.

Protection of Email Contents: By implementing S/MIME, the company can protect sensitive email contents from unauthorized access, even in the event of a breach where attackers manage to compromise the internal mail servers.

Option B (Enable full disk encryption on the mail servers) is a good security practice for protecting data at rest on the servers themselves, but it does not specifically protect email contents transmitted over the network or stored in user inboxes once decrypted.

Option C (Use digital certificates when accessing email via the web) enhances authentication and secure access to email services but does not directly address the protection of email contents from being released in the event of a breach.

Option D (Configure web traffic to only use TLS-enabled channels) improves the security of email communications in transit by encrypting traffic between clients and servers, but it does not address the protection of email contents at rest.

Therefore, option A (Implement S/MIME to encrypt the emails at rest) is the most effective measure to prevent email contents from being released in case of another breach involving unauthorized access to internal mail servers and user inboxes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A company hired a consultant to perform an offensive security assessment covering penetration testing and social engineering. Which of the following teams will conduct this assessment activity?

A. White
B. Purple
C. Blue
D. Red

A

D. Red Team

Here’s why:

Red Team: The Red Team is responsible for simulating real-world attacks on an organization's systems, networks, and personnel. This includes conducting penetration testing to identify vulnerabilities in technical systems and social engineering to assess human vulnerabilities.

Penetration Testing: The Red Team performs penetration testing to actively exploit identified vulnerabilities in a controlled manner to assess the effectiveness of defensive measures.

Social Engineering: Red Teams also engage in social engineering techniques to test the organization's security awareness, policies, and procedures by attempting to manipulate employees into disclosing sensitive information or performing actions that compromise security.

Options A (White Team), B (Purple Team), and C (Blue Team) do not typically perform offensive security assessments like penetration testing and social engineering:

White Team: Focuses on internal compliance, policies, and ensuring adherence to security standards.

Purple Team: Collaborates between Red (offensive) and Blue (defensive) teams to share knowledge and improve overall security posture through joint testing and assessments.

Blue Team: Focuses on defending against and responding to security incidents, monitoring systems, and maintaining the organization's security infrastructure.

Therefore, option D (Red Team) is the correct team that will conduct the offensive security assessment, including penetration testing and social engineering, for the company hired by the consultant.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Which of the following exercises should an organization use to improve its incident response process?

A. Tabletop
B. Replication
C. Failover
D. Recovery

A

A. Tabletop Exercises

A. Tabletop Exercises: These are simulations of an emergency scenario where key stakeholders discuss their roles and responses. They’re effective for testing plans, identifying gaps, and training staff without disrupting operations.

B. Replication: This involves duplicating critical systems or data to ensure availability and continuity. While important for resilience, it’s more about maintaining operations rather than directly improving incident response.

C. Failover: This refers to the process of switching to a redundant or standby system upon detecting a failure. It’s crucial for minimizing downtime but isn’t specifically an exercise for improving incident response procedures.

D. Recovery: This involves restoring systems, services, and data to their normal state after an incident. While essential, it’s reactive rather than proactive for process improvement.

Conclusion: The exercise most directly aimed at improving incident response processes is A. Tabletop Exercises. These exercises help refine procedures, identify weaknesses, and train personnel in a controlled setting, thereby enhancing the organization’s readiness to respond effectively to incidents.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

An attacker is attempting to harvest user credentials on a client’s website. A security analyst notices multiple attempts of random usernames and passwords. When the analyst types in a random username and password, the logon screen displays the following message:
The username you entered does not exist.
Which of the following should the analyst recommend be enabled?

A. Input valuation
B. Obfuscation
C. Error handling
D. Username lockout

A

(Brain dump : C. Error handling)
(Community : C 76%, D 22%)

The message “The username you entered does not exist” gives away too much information and could aid an attacker in their attempts to gain unauthorized access. A better approach would be to use a generic error message such as “Invalid username or password.” This way, the application does not reveal whether it was the username, the password, or both that were incorrect, making it harder for an attacker to guess valid credentials

D. Username lockout

Based on the scenario described, where an attacker is attempting to harvest user credentials through multiple random username and password combinations, and the system responds with a specific message indicating whether the username exists or not, the analyst should recommend enabling Username Lockout.

Here’s the reasoning behind this recommendation:

Username Lockout: This security measure locks out a username after a certain number of failed login attempts. It helps mitigate brute-force attacks where attackers try multiple username/password combinations until they find a valid one. By locking out the username after a few unsuccessful attempts (commonly 3 to 5), the system prevents further login attempts for a specified period or until manually unlocked by an administrator.

Error Handling: While important for providing clear and secure error messages, error handling alone wouldn't mitigate the risk posed by brute-force attacks. In this case, the error message "The username you entered does not exist" already provides some feedback to the attacker, but locking out the username after repeated failed attempts would effectively thwart the brute-force attempt.

Therefore, the most appropriate recommendation in this context to enhance security against credential harvesting attempts would be D. Username Lockout.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

An organization disabled unneeded services and placed a firewall in front of a business-critical legacy system.
Which of the following best describes the actions taken by the organization?

A. Exception
B. Segmentation
C. Risk transfer
D. Compensating controls

A

D. Compensating controls

Explanation:

Compensating controls are alternative measures implemented to meet security requirements when the primary controls are not feasible or possible. In this case, disabling unneeded services and placing a firewall in front of the legacy system are measures taken to reduce risk and protect the system, compensating for the fact that the legacy system might not have the necessary built-in security features.

Other options explained:

Exception: This refers to allowing a deviation from a security policy or standard, typically granted for a specific period or under certain conditions. The actions described do not indicate granting an exception.
Segmentation: This involves dividing a network into smaller segments to control access and reduce the scope of security breaches. While a firewall might be part of segmentation, the primary action described is implementing compensating controls.
Risk transfer: This involves shifting the risk to another party, typically through insurance or outsourcing. The actions taken here do not involve transferring the risk but rather implementing additional controls to mitigate it.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Which of the following describes the ability of code to target a hypervisor from inside a guest OS?

A. Fog computing
B. VM escape
C. Software-defined networking
D. Image forgery
E. Container breakout

A

B. VM escape.

Here’s why:

VM Escape: This term specifically describes a scenario where an attacker exploits vulnerabilities in virtualization software to break out from a guest virtual machine (VM) and gain unauthorized access to the host system or other VMs running on the same hypervisor. It involves leveraging flaws in the virtualization layer to breach the isolation between guest VMs and the host system.

Fog computing: This refers to a decentralized computing infrastructure where data, compute, storage, and applications are distributed in the most logical, efficient place between the data source and the cloud. It's not directly related to the scenario described.

Software-defined networking: This involves managing network behavior through software abstractions, typically decoupled from the underlying hardware. It's not related to targeting a hypervisor from inside a guest OS.

Image forgery: This generally refers to the creation or manipulation of images to deceive or mislead viewers, such as in the context of digital images or documents. It's unrelated to targeting a hypervisor.

Container breakout: This refers to an attack where an attacker gains access to the underlying host operating system from within a container. It's specific to containerization environments like Docker rather than virtualization environments like VMs and hypervisors.

Therefore, the correct term that describes the ability of code to target a hypervisor from inside a guest OS is B. VM escape.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A local server recently crashed and the team is attempting to restore the server from a backup. During the restore process, the team notices the file size of each daily backup is large and will run out of space at the current rate. The current solution appears to do a full backup every night.
Which of the following would use the least amount of storage space for backups?

A. A weekly, incremental backup with daily differential backups
B. A weekly, full backup with daily snapshot backups
C. A weekly, full backup with daily differential backups
D. A weekly, full backup with daily incremental backups

A

D. A weekly, full backup with daily incremental backups.

Here’s why:

Weekly, full backup: This strategy involves taking a complete backup of all data once a week. Full backups capture all data, ensuring comprehensive recovery capability.

Daily incremental backups: Incremental backups only store changes made since the last backup, whether it was a full backup or an incremental backup. This results in smaller backup sizes compared to differential backups.

Let’s briefly compare this with the other options for clarity:

A. Weekly, incremental backup with daily differential backups: In this approach, incremental backups would store changes since the last backup, but differential backups would store changes since the last full backup. Differential backups typically grow larger over time compared to incremental backups because they accumulate changes since the last full backup.

B. Weekly, full backup with daily snapshot backups: Snapshot backups typically capture the state of the system at a specific point in time, but they often require significant storage space if taken daily, especially if they are full snapshots.

C. Weekly, full backup with daily differential backups: Differential backups accumulate changes since the last full backup, so they can grow larger over time, especially if changes are substantial each day.

Therefore, D. A weekly, full backup with daily incremental backups is generally the most storage-efficient option because it minimizes the amount of data stored in each backup iteration, focusing only on changes made since the last backup. This approach balances storage efficiency with the ability to restore from a weekly full backup, ensuring both comprehensive backups and efficient use of storage space.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A security analyst discovers several jpg photos from a cellular phone during a forensics investigation involving a compromised system. The analyst runs a forensics tool to gather file metadata. Which of the following would be part of the images if all the metadata is still intact?

A. The GPS location
B. When the file was deleted
C. The total number of print jobs
D. The number of copies made

A

A. The GPS location

Here’s why:

GPS location: Many modern smartphones embed GPS coordinates into the metadata (EXIF data) of photos taken with the device. This information can reveal where the photos were taken, providing geographic coordinates of the location.

Let’s briefly review the other options:

B. When the file was deleted: This information is not typically stored in the metadata of an image file. File deletion timestamps are managed by the filesystem and are not part of image metadata.

C. The total number of print jobs: Image files do not typically contain information about print jobs. Print job information is specific to print logs or printer management systems, not embedded within image metadata.

D. The number of copies made: Similarly, the number of copies made of an image file is not stored in the metadata of the image itself. It would be managed externally through logging or tracking systems.

Therefore, among the options provided, A. The GPS location is the metadata that could be part of the images if all metadata is intact, assuming the photos were taken with a device that records GPS coordinates in the EXIF data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

A financial analyst is expecting an email containing sensitive information from a client. When the email arrives the analyst receives an error and is unable to open the encrypted message. Which of the following is the most likely cause of the issue?

A. The S/MIME plug-in is not enabled
B. The SSL certificate has expired
C. Secure IMAP was not implemented
D. POP3S is not supported

A

A. The S/MIME plug-in is not enabled

Here’s why:

S/MIME (Secure/Multipurpose Internet Mail Extensions): S/MIME is a standard for public key encryption and signing of MIME data (including email messages). To decrypt and view encrypted emails, the recipient's email client typically needs to have a S/MIME plug-in or support enabled. If the S/MIME plug-in is not enabled or configured correctly in the email client, the recipient will encounter errors when trying to open encrypted messages.

Let’s briefly review the other options for clarity:

B. The SSL certificate has expired: SSL certificates are used for securing connections over HTTPS and other protocols, not typically for decrypting email messages. While an expired SSL certificate could cause connection issues for receiving emails, it wouldn't directly prevent the decryption of an encrypted email.

C. Secure IMAP was not implemented: Secure IMAP (IMAPS) is a protocol used for accessing email securely over IMAP. However, its implementation status wouldn't directly affect the ability to decrypt an encrypted email.

D. POP3S is not supported: POP3S (POP3 over SSL) is a protocol used for retrieving emails securely via POP3. Like IMAPS, its support status wouldn't directly impact the decryption of an encrypted email.

Therefore, based on the scenario provided, the most likely cause of the issue where the financial analyst cannot open the encrypted email is that A. The S/MIME plug-in is not enabled or properly configured in the email client.

22
Q

A company develops a complex platform that is composed of a single application. After several issues with upgrades, the systems administrator recommends breaking down the application into unique, independent modules. Which of the following best identifies the systems administrator’s recommendation?

A. Virtualization
B. Serverless
C. Microservices
D. API gateway

A

C. Microservices

Here’s why:

Microservices: This architectural style involves breaking down a complex application into smaller, independent services that can be developed, deployed, and scaled independently. Each microservice typically handles a specific business function and communicates with other services through APIs. This approach helps improve flexibility, scalability, and ease of maintenance compared to monolithic applications.

Let’s briefly review the other options for clarity:

A. Virtualization: This refers to creating virtual instances of computing resources, such as servers, operating systems, storage devices, or network resources. While virtualization can aid in managing and deploying applications, it doesn't inherently involve breaking down a single application into smaller modules.

B. Serverless: Serverless computing abstracts the infrastructure management from developers, allowing them to focus on writing code without worrying about server provisioning or scaling. It's a deployment model rather than an architectural approach to breaking down applications into modules.

D. API gateway: An API gateway is a server that acts as an API front-end, receiving API requests, enforcing throttling and security policies, and routing them to the appropriate backend services. It's not directly related to breaking down a monolithic application into smaller, independent modules.

Therefore, the most appropriate choice that identifies the systems administrator’s recommendation to break down the application into unique, independent modules is C. Microservices. This approach would address the issues with upgrades by allowing changes and updates to be made to individual services without impacting the entire application.

23
Q

Which of the following would be the best way to block unknown programs from executing?

A. Access control list
B. Application allow list
C. Host-based firewall
D. DLP solution

A

B. Application allow list

Here’s why:

Application allow list (also known as Application Whitelisting): This security measure allows only approved or recognized programs (applications) to run on a system. Any program not explicitly listed on the allow list will be blocked from executing. This approach is highly effective in preventing unauthorized or unknown programs from running, thereby reducing the risk of malware and unauthorized software execution.

Let’s briefly review the other options:

A. Access control list (ACL): ACLs are typically used to control access permissions to resources (such as files, directories, or network shares) based on user identities or groups. While ACLs are important for access control, they do not specifically prevent unknown programs from executing.

C. Host-based firewall: Host-based firewalls control network traffic to and from a host system based on predetermined security rules. They can restrict communication but are not primarily designed to block unknown programs from executing.

D. DLP solution (Data Loss Prevention): DLP solutions focus on protecting sensitive data from unauthorized access or exfiltration. While they may include features to prevent certain types of files or data from being transferred, they are not typically used to block unknown programs from executing.

Therefore, B. Application allow list is the best choice for blocking unknown programs from executing because it provides proactive control over which programs are allowed to run on a system, thereby reducing the attack surface and enhancing security.

24
Q

A company is planning to install a guest wireless network so visitors will be able to access the internet. The stakeholders want the network to be easy to connect to so time is not wasted during meetings. The WAPs are configured so that power levels and antennas cover only the conference rooms where visitors will attend meetings. Which of the following would best protect the company’s internal wireless network against visitors accessing company resources?

A. Configure the guest wireless network to be on a separate VLAN from the company’s internal wireless network.
B. Change the password for the guest wireless network every month.
C. Decrease the power levels of the access points for the guest wireless network.
D. Enable WPA2 using 802.1X for logging on to the guest wireless network.

A

A. Configure the guest wireless network to be on a separate VLAN from the company’s internal wireless network.

Here’s why this is the best choice:

Separate VLAN: By placing the guest wireless network on a separate VLAN (Virtual Local Area Network), you isolate it from the company's internal network. This separation ensures that devices connected to the guest network cannot directly access internal resources, such as servers or printers, that reside on the company network. It effectively limits the potential impact of any security breaches or unauthorized access attempts from guest devices.

Let’s briefly review the other options for clarity:

B. Change the password for the guest wireless network every month: While changing passwords regularly is a good security practice, it's not as effective in isolation for protecting against guests accessing internal resources. Guests could still attempt to access company resources if they somehow gain access to the network.

C. Decrease the power levels of the access points for the guest wireless network: Lowering power levels affects coverage but does not prevent guests from accessing internal resources if they can connect to the same network segment.

D. Enable WPA2 using 802.1X for logging on to the guest wireless network: While WPA2 with 802.1X provides strong authentication for connecting devices, it's typically more complex and may not align with the goal of making the guest network easy to connect to for visitors.

Therefore, A. Configure the guest wireless network to be on a separate VLAN from the company’s internal wireless network is the best choice. It provides effective isolation between guest traffic and internal resources while still allowing convenient internet access for visitors.

25
Q

An organization relies on third-party videoconferencing to conduct daily business. Recent security changes now require all remote workers to utilize a VPN to corporate resources. Which of the following would best maintain high-quality videoconferencing while minimizing latency when connected to the VPN?

A. Using geographic diversity to have VPN terminators closer to end users
B. Utilizing split tunneling so only traffic for corporate resources is encrypted
C. Purchasing higher bandwidth connections to meet the increased demand
D. Configuring QoS properly on the VPN accelerators

A

(Brain dump : B. Utilizing split tunneling so only traffic for corporate resources is encrypted)
(Communty : B 95%)

To maintain high-quality video conferencing while minimizing latency when connected to the VPN, an organization should utilize split tunneling. This approach routes only essential corporate traffic through the VPN, allowing non-essential traffic to be directed over the regular Internet for improved call quality

(Community D 51%, B 47%)

D. Configuring QoS properly on the VPN accelerators

Here’s why:

Quality of Service (QoS): QoS mechanisms prioritize certain types of network traffic over others, ensuring that critical applications like videoconferencing receive sufficient bandwidth and minimal latency. By configuring QoS properly on the VPN accelerators, the organization can prioritize videoconferencing traffic over other types of traffic going through the VPN. This helps to maintain consistent video quality and responsiveness during meetings, even when corporate resources are accessed through the VPN.

Let’s briefly review the other options for clarity:

A. Using geographic diversity to have VPN terminators closer to end users: While this can reduce latency by minimizing the physical distance between users and VPN terminators, it may not directly address the prioritization of videoconferencing traffic or ensure consistent performance.

B. Utilizing split tunneling so only traffic for corporate resources is encrypted: Split tunneling can reduce the load on the VPN by allowing non-corporate traffic to bypass it entirely, but it doesn't inherently address QoS for videoconferencing traffic.

C. Purchasing higher bandwidth connections to meet the increased demand: While increasing bandwidth can help accommodate more traffic, it doesn't guarantee low latency or prioritize specific types of traffic like videoconferencing without proper QoS configuration.

Therefore, D. Configuring QoS properly on the VPN accelerators is the best option to ensure that videoconferencing quality remains high while minimizing latency for remote workers connected via VPN to corporate resources.

26
Q

A security analyst is scanning a company’s public network and discovers a host is running a remote desktop that can be used to access the production network. Which of the following changes should the security analyst recommend?

A. Changing the remote desktop port to a non-standard number
B. Setting up a VPN and placing the jump server inside the firewall
C. Using a proxy for web connections from the remote desktop server
D. Connecting the remote server to the domain and increasing the password length

A

B. Setting up a VPN and placing the jump server inside the firewall

Here’s why:

Setting up a VPN: A Virtual Private Network (VPN) creates a secure encrypted tunnel for remote access to internal resources. By requiring VPN access, the company ensures that only authorized users with valid credentials can connect to the internal network. This approach mitigates the risk of unauthorized access and enhances overall security.

Placing the jump server inside the firewall: A jump server (or bastion host) is a hardened server that acts as an intermediary between external networks (such as the public internet) and the internal network. Placing the jump server inside the firewall adds an additional layer of protection by restricting direct access to internal resources and allowing controlled access only through the VPN.

Let’s briefly review the other options for clarity:

A. Changing the remote desktop port to a non-standard number: While this can obscure the remote desktop service from casual scans, it's not as effective as VPN access in securing remote access to the production network. Sophisticated attackers can still discover non-standard ports, and it doesn't provide encryption or authentication mechanisms offered by VPNs.

C. Using a proxy for web connections from the remote desktop server: This option focuses on web traffic and does not address the broader security concerns related to direct remote desktop access from the public network.

D. Connecting the remote server to the domain and increasing the password length: While increasing password length is good practice for security, connecting the remote server directly to the domain does not necessarily enhance security against remote desktop access from the public network. It also doesn't address the need for secure access mechanisms like VPNs.

Therefore, B. Setting up a VPN and placing the jump server inside the firewall is the most effective recommendation to secure access to the production network while allowing remote desktop access. It ensures that access is authenticated, encrypted, and controlled through a secure channel.

27
Q

A company recently experienced a major breach. An investigation concludes that customer credit card data was stolen and exfiltrated through a dedicated business partner connection to a vendor, who is not held to the same security control standards. Which of the following is the most likely source of the breach?

A. Side channel
B. Supply chain
C. Cryptographic downgrade
D. Malware

A

B. Supply chain

Here’s why:

Supply chain: In cybersecurity, the supply chain refers to the network of vendors, suppliers, and partners who provide goods and services to an organization. When an organization's security controls do not extend to these external entities, they can become vulnerable points of entry for attackers. If the vendor handling the customer credit card data does not maintain adequate security measures, it can lead to breaches where sensitive data is exfiltrated.

Let’s briefly review the other options for clarity:

A. Side channel: Side channel attacks typically involve exploiting unintended communication channels or weaknesses in physical devices (such as power consumption or electromagnetic emissions) to extract information. While side channel attacks are a concern, they are less likely to be the source of a breach involving exfiltration of credit card data through a vendor connection.

C. Cryptographic downgrade: This refers to a scenario where an attacker forces a system to use weaker cryptographic algorithms or protocols, potentially weakening security. While relevant in other contexts, it's not directly applicable to the breach scenario described.

D. Malware: Malware refers to malicious software designed to disrupt, damage, or gain unauthorized access to computer systems. While malware could potentially be involved in a breach scenario, the description provided focuses more on the vulnerability introduced through the vendor's insecure connection rather than an attack vector like malware.

Therefore, B. Supply chain is the most likely source of the breach where customer credit card data was exfiltrated through a vendor who lacks comparable security controls. This highlights the importance of securing not only internal systems but also external connections and partners within the supply chain.

28
Q

A company would like to provide flexibility for employees on device preference. However, the company is concerned about supporting too many different types of hardware. Which of the following deployment models will provide the needed flexibility with the greatest amount of control and security over company data and infrastructure?

A. BYOD
B. VDI
C. COPE
D. CYOD

A

B. VDI (Virtual Desktop Infrastructure)

Here’s why VDI is a suitable choice:

Flexibility: VDI allows employees to access their desktop environment and company applications from various devices (laptops, tablets, thin clients, etc.) regardless of the hardware specifications. Employees can use their preferred devices while accessing a standardized virtual desktop provided by the company.

Control and Security: With VDI, the company retains control over the virtual desktop environment hosted on centralized servers. This enables centralized management of software updates, security patches, and access controls. Since data and applications reside on the centralized servers rather than the endpoint devices, security risks associated with diverse hardware are reduced.

Let’s briefly review the other options for clarity:

A. BYOD (Bring Your Own Device): BYOD allows employees to use their personal devices for work purposes. While BYOD offers flexibility, it can present challenges for security and management, as the company has less control over employee-owned devices.

C. COPE (Corporate-Owned, Personally Enabled): COPE provides employees with company-owned devices that they can also use for personal purposes. While it offers some control over the hardware and security, it doesn't provide the same flexibility as VDI in terms of supporting a wide range of employee device preferences.

D. CYOD (Choose Your Own Device): CYOD allows employees to choose from a selection of company-approved devices. While it offers more control than BYOD, it still involves managing diverse hardware types and configurations, which can be challenging.

Therefore, B. VDI (Virtual Desktop Infrastructure) is the deployment model that best provides the needed flexibility for employees on device preference while maintaining control and security over company data and infrastructure.

29
Q

Which of the following threat actors is most likely to be motivated by ideology?

A. Business competitor
B. Hacktivist
C. Criminal syndicate
D. Script kiddie
E. Disgruntled employee

A

B. Hacktivist

Here’s why:

Hacktivist: Hacktivists are individuals or groups who use hacking and other digital techniques to promote political ends or social change. They are motivated by ideological beliefs and may target organizations or individuals that they perceive as representing opposing ideologies or engaging in activities they oppose.

Let’s briefly review the other options for clarity:

A. Business competitor: Business competitors are motivated by financial gain and market advantage rather than ideology.

C. Criminal syndicate: Criminal syndicates are motivated by profit from illegal activities such as extortion, fraud, or theft, rather than ideology.

D. Script kiddie: Script kiddies are typically inexperienced hackers who use pre-written scripts or tools to launch attacks for fun, curiosity, or to prove their skills, rather than for ideological reasons.

E. Disgruntled employee: Disgruntled employees may engage in malicious activities due to personal grievances or dissatisfaction with their employer, but this motivation is personal rather than ideological.

Therefore, B. Hacktivist is the most likely threat actor to be motivated by ideology among the options provided.

30
Q

A user would like to install software and features that are not available with a mobile device’s default software.
Which of the following would all the user to install unauthorized software and enable new features?

A. SQLi
B. Cross-site scripting
C. Jailbreaking
D. Side loading

A

C. Jailbreaking

Here’s why:

Jailbreaking: Jailbreaking is the process of removing software restrictions imposed by the device manufacturer or operating system provider (such as Apple or Android). By jailbreaking a device, users can gain root access or administrative privileges, allowing them to bypass limitations and install unauthorized apps, customize the user interface, and enable features not supported by the default software.

Let’s briefly review the other options for clarity:

A. SQLi (SQL Injection): SQLi is a technique used to attack web applications by inserting malicious SQL code into input fields, aiming to manipulate the application's database. It's unrelated to installing unauthorized software on a mobile device.

B. Cross-site scripting: XSS is a vulnerability that allows attackers to inject malicious scripts into web pages viewed by other users. It's not related to installing unauthorized software on a mobile device.

D. Side loading: Sideloading refers to the process of installing an application onto a device from a source other than the official app store. While sideloading can install apps not available in the app store, it typically requires enabling a setting on the device rather than bypassing restrictions like jailbreaking does.

Therefore, C. Jailbreaking is the correct choice for enabling users to install unauthorized software and enable new features on a mobile device by circumventing manufacturer or operating system restrictions.

31
Q

A user downloaded an extension for a browser and the user’s device later became infected. The analyst who is investigating the incident saw various logs where the attacker was hiding activity by deleting data. The following was observed running:
New-Partition -DiskNumber 2 -UseMaximumSize -AssignDriveLetter C| Format-Volume –
DriveLetter C – FileSystemLabel “New”-FileSystem NTFS – Full -Force –
Confirm:$false |
Which of the following is the malware using to execute the attack?

A. PowerShell
B. Python
C. Bash
D. Macros

A

A. PowerShell

New-Partition: This cmdlet is used in PowerShell to create a new partition on a specified disk.

Format-Volume: This cmdlet is used to format a volume with a specified file system and other parameters.

-DriveLetter C: Specifies the drive letter for the partition.

-FileSystemLabel "New": Sets the file system label to "New".

-FileSystem NTFS: Specifies the file system type as NTFS.

-Full -Force -Confirm:$false: These are additional parameters used to perform the operation without prompting for confirmation and with full formatting.

This command sequence is typical of PowerShell usage by malware to perform disk operations and potentially hide malicious activities by formatting or creating new partitions.

Therefore, the correct answer is A. PowerShell.

32
Q

An organization recently acquired an ISO 27001 certification. Which of the following would most likely be considered a benefit of this certification?

A. It allows for the sharing of digital forensics data across organizations.
B. It provides insurance in case of a data breach
C. It provides complimentary training and certification resources to IT security staff
D. It certifies the organization can work with foreign entities that require a security clearance
E. It assures customers that the organization meets security standards

A

E. It assures customers that the organization meets security standards

Here’s why this is the correct answer:

Assurance of Security Standards: ISO 27001 is an internationally recognized standard that outlines best practices for information security management systems (ISMS). By achieving certification, an organization demonstrates that it has implemented rigorous security controls and processes to protect information assets. This assurance is crucial for building trust with customers, partners, and stakeholders who are concerned about data security.

Let’s briefly review the other options for clarity:

A. It allows for the sharing of digital forensics data across organizations: ISO 27001 certification focuses on information security management within an organization and does not directly facilitate the sharing of digital forensics data across organizations.

B. It provides insurance in case of a data breach: ISO 27001 certification itself does not provide insurance coverage in case of a data breach. Organizations may separately obtain cybersecurity insurance for financial protection in such events.

C. It provides complimentary training and certification resources to IT security staff: While training and certification resources may be available from various sources, they are not intrinsic benefits of ISO 27001 certification itself.

D. It certifies the organization can work with foreign entities that require a security clearance: ISO 27001 certification demonstrates compliance with international security standards, which can facilitate business relationships with entities that prioritize security, but it does not directly certify clearance for working with foreign entities.

Therefore, E. It assures customers that the organization meets security standards is the most likely benefit of ISO 27001 certification, as it enhances credibility and trust regarding information security practices within the organization.

33
Q

A junior security analyst is reviewing web server logs and identifies the following pattern in the log file:
http://comptia.org/../../../etc/passwd
Which of the following types of attacks is being attempted and how can it be mitigated?

A. XSS; implement a SIEM
B. CSRF; implement an IPS
C. Directory traversal; implement a WAF
D. SQL injection; implement an IDS

A

C. directory traversal attack.

Explanation:

Directory traversal: This attack involves an attempt to access files and directories that are stored outside of the web root directory. In this case, ../../../etc/passwd suggests an attempt to traverse upwards in the directory structure (../) multiple times to reach the /etc/passwd file, which is a sensitive system file often found on Unix-like systems.

Mitigation:

C. Directory traversal; implement a WAF (Web Application Firewall): A WAF can help mitigate directory traversal attacks by inspecting incoming requests and blocking those that attempt to access files or directories outside of the intended directory structure. WAFs can be configured with rules to detect and prevent such traversal attempts, thereby protecting the web server from unauthorized access to sensitive files.

Let’s briefly review why the other options are not correct for this scenario:

A. XSS (Cross-Site Scripting); implement a SIEM (Security Information and Event Management): XSS involves injecting malicious scripts into web pages viewed by other users. A SIEM is not directly related to mitigating XSS attacks; web application security measures like input validation and output encoding are more appropriate.

B. CSRF (Cross-Site Request Forgery); implement an IPS (Intrusion Prevention System): CSRF involves tricking users into unintentionally performing actions on a web application where they are authenticated. An IPS is not specifically designed to mitigate CSRF; protections against CSRF typically involve tokens and secure coding practices.

D. SQL injection; implement an IDS (Intrusion Detection System): SQL injection involves manipulating SQL queries through user input to gain unauthorized access to the database. An IDS can detect suspicious SQL injection attempts, but for mitigation, input validation and prepared statements in application code are more effective.

Therefore, the correct answer is C. Directory traversal; implement a WAF, as this best aligns with mitigating the observed attack pattern in the web server logs.

34
Q

A security professional wants to enhance the protection of a critical environment that is used to store and manage a company’s encryption keys. The selected technology should be tamper resistant. Which of the following should the security professional implement to achieve the goal?

A. DLP
B. HSM
C. CA
D. FIM

A

B. HSM (Hardware Security Module)

Here’s why HSM is the correct choice:

Tamper Resistance: HSMs are specialized hardware devices designed to generate, store, and manage cryptographic keys securely. They are built with physical and logical protections against tampering and unauthorized access. HSMs typically include features such as tamper-evident seals, physical enclosures that resist intrusion, and mechanisms to zeroize (erase) keys if tampering is detected.

Encryption Key Management: HSMs provide a secure environment for storing and managing encryption keys, ensuring that keys are protected from exposure and unauthorized use. They support operations such as key generation, encryption, decryption, and digital signing, all while maintaining high levels of security.

Let’s briefly review the other options for clarity:

A. DLP (Data Loss Prevention): DLP solutions focus on preventing unauthorized data exfiltration and ensuring compliance with data security policies. While important for overall data protection, DLP does not provide the specific tamper-resistant environment needed for secure key management.

C. CA (Certificate Authority): CAs issue digital certificates used to authenticate the identity of users and systems in networks. While certificates play a role in encryption and security, they do not provide the physical and operational security features required for tamper-resistant key management.

D. FIM (File Integrity Monitoring): FIM tools monitor and detect changes to files and systems, ensuring their integrity and security. While valuable for detecting unauthorized changes, FIM does not address the secure storage and management of encryption keys.

Therefore, B. HSM (Hardware Security Module) is the most appropriate technology to implement for enhancing the protection of a critical environment used to store and manage encryption keys, with a specific focus on tamper resistance and secure key management capabilities.

35
Q

Which of the following is the correct order of volatility from most to least volatile?

A. Memory, temporary filesystems, routing tables, disk, network storage
B. Cache memory, temporary filesystems, disk, archival media
C. Memory, disk temporary filesystems, cache, archival media
D. Cache, disk, temporary filesystems, network storage, archival media

A

(Brain dump: B. Cache memory, temporary filesystems, disk, archival media)
(Community 96% B)
The order of volatility from most to least volatile is: Cache, RAM, Swap or pagefile, Disk, Attached devices, Network

ChatGTP
A. Memory, temporary filesystems, routing tables, disk, network storage

Explanation:

Memory: This includes system memory (RAM) and is the most volatile as it is lost when the system is powered down.
Temporary filesystems: These include temporary files and data stored in temporary storage locations, which can be deleted or altered frequently.
Routing tables: These are found in network devices and can change frequently with network traffic and device reboots.
Disk: This includes data stored on hard drives, which is less volatile as it remains intact even when the system is powered down.
Network storage: This includes data stored on network-attached storage devices or cloud storage, which is less volatile compared to local disk storage.

This order reflects the general principle that data closer to the CPU and active memory is more volatile and subject to change than data stored on persistent storage media.

36
Q

A Chief Information Security Officer (CISO) wants to explicitly raise awareness about the increase of ransomware-as-a-service in a report to the management team. Which of the following best describes the threat actor in the CISO’s report?

A. Insider threat
B. Hacktivist
C. Nation-state
D. Organized crime

A

D. Organized crime

Here’s why:

Organized crime: Ransomware-as-a-service (RaaS) refers to a business model where cybercriminals, often organized into criminal groups or networks, develop and distribute ransomware tools and infrastructure. These groups provide ransomware to other malicious actors (customers) who then use it to conduct ransomware attacks against targets. The goal is typically financial gain through extortion.

RaaS platforms operate similarly to legitimate software-as-a-service (SaaS) models, providing easy access to ransomware tools and support services for a fee or a percentage of the ransom payments collected. This model enables less technically proficient individuals (customers of RaaS) to conduct ransomware attacks with minimal expertise.

Let’s briefly review the other options for clarity:

A. Insider threat: Refers to individuals within an organization who misuse their access or privileges to compromise security. Insider threats are typically employees or contractors with legitimate access to systems and data.

B. Hacktivist: Refers to individuals or groups who use hacking techniques to promote political ends or social causes. Hacktivists' motivations are typically ideological rather than financial, and they may target organizations or individuals perceived as adversaries.

C. Nation-state: Refers to governments or state-sponsored groups engaging in cyber operations for political, economic, or espionage purposes. Nation-state actors have significant resources and capabilities and may conduct ransomware attacks, but their motivations and operations differ from those of organized crime groups.

Therefore, D. Organized crime best describes the threat actor behind ransomware-as-a-service due to the profit-driven nature and business model of providing ransomware tools and services to other malicious actors.

37
Q

Which of the following agreements defines response time, escalation points, and performance metrics?

A. BPA
B. MOA
C. NDA
D. SLA

A

D. SLA (Service Level Agreement)

Here’s why:

SLA (Service Level Agreement): An SLA is a contract between a service provider and a customer that defines the level of service expected from the service provider. It includes specific terms such as response times, resolution times, escalation procedures, performance metrics (like uptime percentage), and penalties for failing to meet these metrics. SLAs are commonly used in IT services, cloud services, telecommunications, and other service-oriented industries to ensure that agreed-upon levels of service quality are maintained.

Let’s briefly review the other options for clarity:

A. BPA (Business Partnership Agreement): A BPA typically outlines the general terms and conditions of a business partnership, focusing on areas like profit-sharing, roles and responsibilities, and strategic objectives. It does not specifically address operational performance metrics or response times.

B. MOA (Memorandum of Agreement): An MOA is a less formal agreement than an SLA, often used to outline broad understandings between parties regarding cooperation or collaboration. It may cover general principles but typically does not include detailed operational metrics or performance expectations.

C. NDA (Non-Disclosure Agreement): An NDA is a legal agreement that protects confidential information shared between parties. It does not pertain to operational performance metrics or service delivery expectations.

Therefore, D. SLA (Service Level Agreement) is the correct choice as it explicitly defines response time, escalation points, and performance metrics between a service provider and a customer.

38
Q

A bakery has a secret recipe that it wants to protect. Which of the following objectives should be added to the company’s security awareness training?

A. Insider threat detection
B. Risk analysis
C. Phishing awareness
D. Business continuity planning

A

A. Insider threat detection

Here’s why:

Insider threat detection: The bakery's secret recipe is vulnerable to being leaked or stolen by insiders who have legitimate access to the recipe or the means to access it. Insider threats can include employees, contractors, or partners who may misuse their access intentionally or unintentionally. Security awareness training on insider threat detection helps employees recognize suspicious behaviors, understand the importance of protecting sensitive information like recipes, and report any unusual activities that could indicate a potential breach.

While other objectives such as risk analysis, phishing awareness, and business continuity planning are important aspects of security awareness training, they may not directly address the specific threat of insiders accessing and potentially disclosing the bakery’s secret recipe.

Therefore, A. Insider threat detection is the objective that should be added to the bakery’s security awareness training to protect its secret recipe effectively.

39
Q

Which of the following must be considered when designing a high-availability network? (Choose two.)

A. Ease of recovery
B. Ability to patch
C. Physical isolation
D. Responsiveness
E. Attack surface
F. Extensible authentication

A

(Community : AD 100%)
A. Ease of recovery: High-availability networks should be designed in a way that allows for quick and easy recovery in the event of a failure. Redundancy, failover mechanisms, and backup systems are some of the components that can help facilitate smooth recovery.

D. Responsiveness: High-availability networks need to be responsive to ensure that any potential issues or failures are quickly detected, and appropriate actions are taken promptly to minimize downtime and impact.

40
Q

Which of the following strategies shifts risks that are not covered in an organization’s risk strategy?

A. Risk transference
B. Risk avoidance
C. Risk mitigation
D. Risk acceptance

A

A. Risk transference

Here’s why:

Risk transference: This strategy involves transferring the risk to another party, typically through contracts, insurance policies, or outsourcing arrangements. By doing so, the organization shifts the financial burden or responsibility of managing the risk to another entity. This is particularly effective for risks that are deemed too costly to mitigate or manage internally.

Let’s briefly review the other options for clarity:

B. Risk avoidance: This strategy involves avoiding activities or situations that could lead to risk altogether. It does not shift risk but rather eliminates exposure to it.

C. Risk mitigation: This strategy involves reducing the impact or likelihood of risks through proactive measures such as implementing controls, procedures, or safeguards. It aims to reduce the risk rather than transferring it.

D. Risk acceptance: This strategy involves acknowledging the existence of a risk and deciding not to take any action to address it. It is not about shifting or transferring the risk but rather about consciously deciding to live with the consequences if the risk materializes.

Therefore, A. Risk transference is the correct choice as it specifically involves shifting the burden of managing risks to other parties through various contractual or insurance mechanisms.

41
Q

A dynamic application vulnerability scan identified that code injection could be performed using a web form.
Which of the following will be the best remediation to prevent this vulnerability?

A. Implement input validations
B. Deploy MFA
C. Utilize a WAF
D. Configure HIPS

A

A. Implement input validations

Here’s why:

Implement input validations: Input validation involves checking and sanitizing the data entered by users to ensure it meets the expected format and does not contain any malicious code. Proper input validation can prevent code injection attacks by ensuring that inputs are safe before they are processed by the application. This includes validating form inputs, query parameters, and any other user-supplied data.

Let’s briefly review the other options for clarity:

B. Deploy MFA (Multi-Factor Authentication): While MFA enhances security by requiring multiple forms of authentication, it does not address code injection vulnerabilities. MFA is primarily used to prevent unauthorized access to accounts.

C. Utilize a WAF (Web Application Firewall): A WAF can help protect against some forms of code injection by filtering out malicious traffic and blocking attack attempts. However, it is not a substitute for properly validating inputs within the application itself. WAFs provide an additional layer of defense but should not be relied upon as the sole mitigation.

D. Configure HIPS (Host-based Intrusion Prevention System): HIPS can help detect and prevent certain types of attacks on a host system, but it does not specifically address the root cause of code injection vulnerabilities in web applications. HIPS is more focused on protecting the host from various types of threats.

Therefore, A. Implement input validations is the best remediation to directly address and prevent code injection vulnerabilities in a web form by ensuring that user inputs are properly validated and sanitized before being processed by the application.

42
Q

A security administrator needs a method to secure data in an environment that includes some form of checks so that the administrator can track any changes. Which of the following should the administrator set up to achieve this goal?

A. SPF
B. GPO
C. NAC
D. FIM

A

D. FIM (File Integrity Monitoring)

Here’s why:

FIM (File Integrity Monitoring): FIM is a security technology that monitors and detects changes to files and system configurations. It provides a way to track modifications, additions, and deletions of files, which is crucial for maintaining data integrity and detecting potential security breaches. FIM can alert administrators to unauthorized or unexpected changes, helping to identify and respond to incidents promptly.

Let’s briefly review the other options for clarity:

A. SPF (Sender Policy Framework): SPF is an email authentication method designed to detect and prevent email spoofing. It does not provide functionality for securing data or tracking changes to files.

B. GPO (Group Policy Object): GPO is a feature of Microsoft Windows that allows administrators to manage policies and settings for users and computers in an Active Directory environment. While GPO can enforce security policies and configurations, it does not specifically track changes to files or data.

C. NAC (Network Access Control): NAC is a security solution that controls access to a network based on compliance with security policies. It ensures that devices meet certain criteria before being allowed to connect to the network but does not monitor file integrity or track changes to data.

Therefore, D. FIM (File Integrity Monitoring) is the correct choice as it provides the necessary capabilities to secure data and track any changes, helping the administrator to maintain data integrity and detect unauthorized modifications.

43
Q

An analyst is working on an email security incident in which the target opened an attachment containing a worm. The analyst wants to implement mitigation techniques to prevent further spread. Which of the following is the best course of action for the analyst to take?

A. Apply a DLP solution
B. Implement network segmentation
C. Utilize email content filtering.
D. Isolate the infected attachment

A

(Community : B 83%, D 17%)
B. Implement network segmentation

Implementing network segmentation can effectively contain the spread of the worm by isolating the infected system or segment from the rest of the network. This prevents the worm from propagating to other parts of the network and helps mitigate the impact of the incident. Network segmentation is a proactive approach to prevent lateral movement of malware within the network.

While isolating the infected attachment (Option D) can be useful, it might not be as effective in preventing the worm from attempting to spread through other means or vectors beyond the isolated system. Implementing network segmentation provides a broader approach to isolating the affected systems and reducing the potential attack surface for the worm.

ChatGPT
B. Implement network segmentation

Here’s why:

Implement network segmentation: Network segmentation involves dividing the network into smaller, isolated segments or subnetworks. This limits the ability of the worm to spread across the entire network by containing it within a specific segment. By segmenting the network, the analyst can effectively control the flow of traffic and restrict the movement of the worm, preventing it from infecting other parts of the network.

Let’s briefly review the other options for clarity:

A. Apply a DLP (Data Loss Prevention) solution: While DLP solutions are useful for preventing the unauthorized transfer of sensitive data, they do not specifically address the containment or prevention of malware spread within the network.

C. Utilize email content filtering: Email content filtering can help prevent future incidents by blocking malicious attachments or links in emails. However, it does not mitigate the spread of a worm that has already been executed within the network.

D. Isolate the infected attachment: While isolating the infected attachment is important to prevent further executions, it does not address the spread of the worm that may already be propagating through the network.

Therefore, B. Implement network segmentation is the most effective immediate action to prevent the further spread of the worm by isolating and containing it within specific network segments.

44
Q

Sales team members have been receiving threatening voicemail messages and have reported these incidents to the IT security team. Which of the following would be MOST appropriate for the IT security team to analyze?

A. Access control
B. Syslog
C. Session Initiation Protocol traffic logs
D. Application logs

A

C. Session Initiation Protocol traffic logs

Here’s why:

Session Initiation Protocol (SIP) traffic logs: SIP is a protocol used for initiating, maintaining, and terminating real-time communication sessions that involve voice, video, and messaging applications. Voicemail systems often use SIP for handling and routing voice messages. Analyzing SIP traffic logs can help the IT security team trace the origin of the threatening voicemail messages, identify the source of the calls, and understand the call flow.

Let’s briefly review the other options for clarity:

A. Access control: Access control logs would show who accessed what systems and when, which is not directly relevant to analyzing voicemail messages.

B. Syslog: Syslog is a standard for message logging used by various systems and network devices. While it can provide useful information about system events, it may not specifically contain the details needed to trace the voicemail messages.

D. Application logs: These logs could be relevant if the application logs include details about the voicemail system. However, they may not specifically track the SIP traffic, which is more directly related to voice communication.

Therefore, C. Session Initiation Protocol traffic logs is the best choice for analyzing and tracing the source of the threatening voicemail messages received by the sales team members.

45
Q

Which of the following can be used to calculate the total loss expected per year due to a threat targeting an asset?

A. EF x asset value
B. ALE / SLE
C. MTBF x impact
D. SLE x ARO

A

D. SLE x ARO

Here’s why:

SLE (Single Loss Expectancy): This represents the monetary loss expected from a single occurrence of the threat. It is calculated as EF (Exposure Factor) multiplied by the asset value.

ARO (Annualized Rate of Occurrence): This represents the estimated frequency with which the threat is expected to occur in a year.

The formula to calculate the total annual loss, or Annualized Loss Expectancy (ALE), is:
ALE=SLE×AROALE=SLE×ARO

Let’s briefly review the other options for clarity:

A. EF x asset value: This calculation gives you the SLE (Single Loss Expectancy), not the annualized loss expectancy.

B. ALE / SLE: This calculation gives you the ARO (Annualized Rate of Occurrence), not the total loss expected per year.

C. MTBF x impact: MTBF (Mean Time Between Failures) is typically used in reliability engineering to predict the time between failures of a system during operation. It is not used to calculate the total loss expected per year due to a threat.

Therefore, D. SLE x ARO is the correct formula to calculate the total loss expected per year due to a threat targeting an asset.

46
Q

A security engineer is hardening existing solutions to reduce application vulnerabilities. Which of the following solutions should the engineer implement FIRST? (Choose two.)

A. Auto-update
B. HTTP headers
C. Secure cookies
D. Third-party updates
E. Full disk encryption
F. Sandboxing
G. Hardware encryption

A

A. Auto-update, D. Third-party updates

(Braindump : A. Auto-update F. Sandboxing)
(Community : AF 43%, BC 32%, AD 22%)

(ChatGPT)
A. Auto-update
D. Third-party updates
Explanation:

Auto-update: Ensuring that software and applications are automatically updated helps to quickly apply patches and fixes for newly discovered vulnerabilities. This reduces the window of opportunity for attackers to exploit known vulnerabilities.

Third-party updates: Keeping third-party software and libraries updated is crucial because vulnerabilities in these components can be exploited. Regularly updating third-party components ensures that any known security issues are addressed.

Rationale for Other Options:

HTTP headers: Implementing secure HTTP headers can help protect against specific web vulnerabilities (e.g., XSS, clickjacking), but it is more of a second step after ensuring the software is up-to-date.

Secure cookies: This helps to secure web applications by ensuring cookies are transmitted securely, but again, it is a more specific measure.

Full disk encryption: This protects data at rest, which is important but does not directly reduce application vulnerabilities.

Sandboxing: This helps to isolate applications and reduce the impact of a compromised application, but it is a more advanced and specific measure.

Hardware encryption: This is more relevant to securing data at rest and protecting against physical access attacks, rather than directly reducing application vulnerabilities.
47
Q

Which of the following authentication methods is considered to be the LEAST secure?

A. TOTP
B. SMS
C. HOTP
D. Token key

A

B. SMS

Here’s why:

SMS (Short Message Service): SMS-based authentication is susceptible to various attacks, including SIM swapping, interception of messages, and phishing attacks. Attackers can redirect SMS messages to their own devices or intercept them, thereby compromising the authentication process. Due to these vulnerabilities, SMS is generally considered the least secure method among the options listed.

Let’s briefly review the other options for clarity:

A. TOTP (Time-based One-Time Password): TOTP generates a time-based one-time password that is typically valid for a short period (e.g., 30 seconds). It is more secure than SMS because it relies on a shared secret and time synchronization, making it less vulnerable to interception and SIM swapping.

C. HOTP (HMAC-based One-Time Password): HOTP generates a one-time password based on a counter and a shared secret. Like TOTP, it is more secure than SMS because it does not rely on the SMS network and is not vulnerable to SIM swapping or message interception.

D. Token key: Token keys (hardware or software tokens) generate one-time passwords or other authentication codes independently of the network. They are considered more secure than SMS because they are not susceptible to network-based attacks like interception or SIM swapping.

Therefore, B. SMS is the least secure authentication method among the options provided.

48
Q

Employees in the research and development business unit receive extensive training to ensure they understand how to best protect company data. Which of the following is the type of data these employees are most likely to use in day to-day work activities?

A. Encrypted
B. Intellectual property
C. Critical
D. Data in transit

A

B. Intellectual property

Here’s why:

Encrypted Data: While encryption is a method of securing data, it is not a type of data itself. R&D employees might work with encrypted data, but the focus here is on the nature of the data, not its state of security.

Intellectual Property: This includes patents, trade secrets, proprietary designs, and formulas. R&D departments are heavily involved in creating and working with intellectual property, as it is the core of innovation and development within a company.

Critical Data: This is data that is essential to the functioning of the company. While R&D might handle critical data, it is a broader term that can apply to many departments, not specifically to the nature of their daily work.

Data in Transit: This refers to data that is being transferred from one location to another. Similar to encrypted data, this is about the state of the data rather than its type.

Thus, Intellectual Property is the most accurate answer, as it directly relates to the nature of the work performed by R&D employees.

49
Q

An audit report indicates multiple suspicious attempts to access company resources were made. These attempts were not detected by the company. Which of the following would be the best solution to implement on the company’s network?

A. Intrusion prevention system
B. Proxy server
C. Jump server
D. Security zones

A

A. Intrusion prevention system (IPS)

Here’s why:

Intrusion Prevention System (IPS): An IPS monitors network traffic for suspicious activities and known threats, and can take action to prevent these threats from succeeding. This system is designed to detect and prevent unauthorized access attempts in real time, which addresses the issue highlighted in the audit report.

Proxy Server: A proxy server primarily acts as an intermediary for requests from clients seeking resources from other servers. While it can provide some security benefits, such as hiding internal IP addresses and blocking access to certain websites, it is not specifically designed to detect or prevent unauthorized access attempts.

Jump Server: A jump server is used to manage access to other servers within a network, often used to improve security by providing a single point of access control. However, it does not actively monitor or prevent suspicious access attempts across the entire network.

Security Zones: Implementing security zones involves segmenting the network into different areas based on security needs. While this can enhance security by isolating critical resources, it is not a direct solution for detecting and preventing unauthorized access attempts.

Therefore, implementing an Intrusion Prevention System (IPS) would be the most effective solution to address the issue of undetected suspicious access attempts.

50
Q

An administrator identifies some locations on the third floor of the building that have a poor wireless signal. Multiple users confirm the incident and report it is not an isolated event. Which of the following should the administrator use to find the areas with a poor or non-existent wireless signal?

A. Heat map
B. Input validation
C. Site survey
D. Embedded systems

A

C. Site survey

Here’s why:

Heat Map: A heat map is a visual representation of the wireless signal strength in different areas, often created as part of a site survey. It shows the areas with strong and weak signals. However, the process of creating a heat map involves conducting a site survey.

Input Validation: Input validation is a technique used in software development to ensure that input data is correct and useful. It is not relevant to diagnosing wireless signal strength issues.

Site Survey: A site survey involves assessing and mapping the wireless coverage within a building. It includes measuring signal strength at various locations to identify areas with poor or non-existent wireless coverage. This is precisely what is needed to address the reported issue.

Embedded Systems: Embedded systems are specialized computing systems that are part of larger devices, typically used for specific control functions. They are not related to identifying wireless signal issues.

Therefore, conducting a Site Survey is the appropriate action for the administrator to take to find and address areas with poor wireless signal on the third floor.