Train4sure CASP Questions Flashcards

1
Q

An SQL database is no longer accessible online due to a recent security breach. An investigation reveals that unauthorized access to the database was possible due to an SQL injection vulnerability. To prevent this type of
breach in the future, which of the following security controls should be put in place before bringing the database back online? (Choose two.)

  • Secure storage policies
  • Browser security updates
  • Input validation
  • Web application firewall
  • Secure coding standards
  • Database activity monitoring
A
  • Input validation

- Database activity monitoring

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A company has entered into a business agreement with a business partner for managed human resources services. The Chief Information Security Officer (CISO) has been asked to provide documentation that is required to set up a business-to-business VPN between the two organizations. Which of the following is required in this scenario?

  • ISA
  • BIA
  • SLA
  • RA
A
  • ISA
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Given the following output from a local PC:

— image —

Which of the following ACLs on a stateful host-based firewall would allow the PC to serve an intranet website?

  • Allow 172.30.0.28:80 -> ANY
  • Allow 172.30.0.28:80 -> 172.30.0.0/16
  • Allow 172.30.0.28:80 -> 172.30.0.28:443
  • Allow 172.30.0.28:80 -> 172.30.0.28:53
A
  • Allow 172.30.0.28:80 -> 172.30.0.0/16
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A penetration tester has been contracted to conduct a physical assessment of a site. Which of the following is the MOST plausible method of social engineering to be conducted during this engagement?

  • Randomly calling customer employees and posing as a help desk technician requiring user password to resolve issues
  • Posing as a copier service technician and indicating the equipment had “phoned home” to alert the technician for a service call
  • Simulating an illness while at a client location for a sales call and then recovering once listening devices are installed
  • Obtaining fake government credentials and impersonating law enforcement to gain access to a company facility
A
  • Posing as a copier service technician and indicating the equipment had “phoned home” to alert the technician for a service call
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet:

— image —

Which of the following should the penetration tester conclude about the command output?

  • The public/private views on the Comptia.org DNS servers are misconfigured
  • Comptia.org is running an older mail server, which may be vulnerable to exploits
  • The DNS SPF records have not been updated for Comptia.org
  • 192.168.102.67 is a backup mail server that may be more vulnerable to attack
A
  • Comptia.org is running an older mail server, which may be vulnerable to exploits
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Two new technical SMB security settings have been enforced and have also become policies that increase secure communications.

  • Network Client: Digitally sign communication
  • Network Server: Digitally sign communication

A storage administrator in a remote location with a legacy storage array, which contains time-sensitive data, reports employees can no longer connect to their department shares. Which of the following mitigation strategies should an information security manager recommend to the data owner?

  • Accept the risk, reverse the settings for the remote location, and have the remote location file a risk exception until the legacy storage device can be upgraded
  • Accept the risk for the remote location, and reverse the settings indefinitely since the legacy storage device will not be upgraded
  • Mitigate the risk for the remote location by suggesting a move to a cloud service provider. Have the remote location request an indefinite risk exception for the use of cloud storage
  • Avoid the risk, leave the settings alone, and decommission the legacy storage device
A
  • Accept the risk, reverse the settings for the remote location, and have the remote location file a risk exception until the legacy storage device can be upgraded
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

During a security assessment, an organization is advised of inadequate control over network segmentation. The assessor explains that the organization’s reliance on VLANs to segment traffic is insufficient to provide segmentation based on regulatory standards. Which of the following should the organization consider implementing along with VLANs to provide a greater level of segmentation?

  • Air gaps
  • Access control lists
  • Spanning tree protocol
  • Network virtualization
  • Elastic load balancing
A
  • Air gaps
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A security administrator was informed that a server unexpectedly rebooted. The administrator received an export of syslog entries for analysis:

— image —

Which of the following does the log sample indicate? (Choose two.)

  • A root user performed an injection attack via kernel module
  • Encrypted payroll data was successfully decrypted by the attacker
  • Jsmith successfully used a privilege escalation attack
  • Payroll data was exfiltrated to an attacker-controlled host
  • Buffer overflow in memory paging caused a kernel panic
  • Syslog entries were lost due to the host being rebooted
A
  • Jsmith successfully used a privilege escalation attack

- Buffer overflow in memory paging caused a kernel panic

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A security incident responder discovers an attacker has gained access to a network and has overwritten key system files with backdoor software. The server was reimaged and patched offline. Which of the following tools should be implemented to detect similar attacks?

  • Vulnerability scanner
  • TPM
  • Host-based firewall
  • File integrity monitor
  • NIPS
A
  • File integrity monitor
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

An organization is in the process of integrating its operational technology and information technology areas. As part of the integration, some of the cultural aspects it would like to see include more efficient use of resources during change windows, better protection of critical infrastructure, and the ability to respond to incidents. The following observations have been identified:

  • The ICS supplier has specified that any software installed will result in lack of support.
  • There is no documented trust boundary defined between the SCADA and corporate networks.
  • Operational technology staff have to manage the SCADA equipment via the engineering workstation.
  • There is a lack of understanding of what is within the SCADA network.

Which of the following capabilities would BEST improve the security position?

  • VNC, router, and HIPS
  • SIEM, VPN, and firewall
  • Proxy, VPN, and WAF
  • IDS, NAC, and log monitoring
A
  • VNC, router, and HIPS
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

An internal penetration tester was assessing a recruiting page for potential issues before it was pushed to the production website. The penetration tester discovers an issue that must be corrected before the page goes live. The web host administrator collects the log files below and gives them to the development team so improvements can be made to the security design of the website.

— http access log image —

Which of the following types of attack vector did the penetration tester use?

  • SQL injection
  • CSRF
  • Brute force
  • XSS
  • TOC/TOU
A
  • CSRF
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

After embracing a BYOD policy, a company is faced with new security challenges from unmanaged mobile devices and laptops. The company’s IT department has seen a large number of the following incidents:

  • Duplicate IP addresses
  • Rogue network devices
  • Infected systems probing the company’s network

Which of the following should be implemented to remediate the above issues? (Choose two.)

  • Port security
  • Route protection
  • NAC
  • HIPS
  • NIDS
A
  • Route protection

- NAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Following a security assessment, the Chief Information Security Officer (CISO) is reviewing the results of the assessment and evaluating potential risk treatment strategies. As part of the CISO’s evaluation, a judgment of potential impact based on the identified risk is performed. To prioritize response actions, the CISO uses past experience to take into account the exposure factor as well as the external accessibility of the weakness identified. Which of the following is the CISO performing?

  • Documentation of lessons learned
  • Quantitative risk assessment
  • Qualitative assessment of risk
  • Business impact scoring
  • Threat modeling
A
  • Quantitative risk assessment
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A recent assessment identified that several users’ mobile devices are running outdated versions of endpoint security software that do not meet the company’s security policy. Which of the following should be performed to ensure the users can access the network and meet the company’s security requirements?

  • Vulnerability assessment
  • Risk assessment
  • Patch management
  • Device quarantine
  • Incident management
A
  • Patch management
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A systems administrator at a medical imaging company discovers protected health information (PHI) on a general purpose file server. Which of the following steps should the administrator take NEXT?

  • Isolate all of the PHI on its own VLAN and keep it segregated at Layer 2
  • Immediately encrypt all PHI with AES 256
  • Delete all PHI from the network until the legal department is consulted
  • Consult the legal department to determine legal requirements
A
  • Immediately encrypt all PHI with AES 256
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A Chief Information Security Officer (CISO) is reviewing the results of a gap analysis with an outside cybersecurity consultant. The gap analysis reviewed all procedural and technical controls and found the following:

  • High-impact controls implemented: 6 out of 10
  • Medium-impact controls implemented: 409 out of 472
  • Low-impact controls implemented: 97 out of 1000

The report includes a cost-benefit analysis for each control gap. The analysis yielded the following information:

  • Average high-impact control implementation cost: $15,000; Probable ALE for each high-impact control gap: $95,000
  • Average medium-impact control implementation cost: $6,250; Probable ALE for each medium-impact control
    gap: $11,000

Due to the technical construction and configuration of the corporate enterprise, slightly more than 50% of the
medium-impact controls will take two years to fully implement. Which of the following conclusions could the
CISO draw from the analysis?

  • Too much emphasis has been placed on eliminating low-risk vulnerabilities in the past
  • The enterprise security team has focused exclusively on mitigating high-level risks
  • Because of the significant ALE for each high-risk vulnerability, efforts should be focused on those controls
  • The cybersecurity team has balanced residual risk for both high and medium controls
A
  • Because of the significant ALE for each high-risk vulnerability, efforts should be focused on those controls
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A financial consulting firm recently recovered from some damaging incidents that were associated with malware installed via rootkit. Post-incident analysis is ongoing, and the incident responders and systems administrators are working to determine a strategy to reduce the risk of recurrence. The firm’s systems are running modern operating systems and feature UEFI and TPMs. Which of the following technical options would provide the MOST preventive value?

  • Update and deploy GPOs
  • Configure and use measured boot
  • Strengthen the password complexity requirements
  • Update the antivirus software and definitions
A
  • Update the antivirus software and definitions
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

The risk subcommittee of a corporate board typically maintains a master register of the most prominent risks to the company. A centralized holistic view of risk is particularly important to the corporate Chief Information Security Officer (CISO) because:

  • IT systems are maintained in silos to minimize interconnected risks and provide clear risk boundaries used to implement compensating controls
  • risks introduced by a system in one business unit can affect other business units in ways in which the individual business units have no awareness
  • corporate general counsel requires a single system boundary to determine overall corporate risk exposure
  • major risks identified by the subcommittee merit the prioritized allocation of scare funding to address cybersecurity concerns
A
  • IT systems are maintained in silos to minimize interconnected risks and provide clear risk boundaries used to implement compensating controls
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

An insurance company has two million customers and is researching the top transactions on its customer portal. It identifies that the top transaction is currently password reset. Due to users not remembering their secret questions, a large number of calls are consequently routed to the contact center for manual password resets. The business wants to develop a mobile application to improve customer engagement in the future, continue with a single factor of authentication, minimize management overhead of the solution, remove passwords, and eliminate to the contact center. Which of the following techniques would BEST meet the requirements? (Choose two.)

  • Magic link sent to an email address
  • Customer ID sent via push notification
  • SMS with OTP sent to a mobile number
  • Third-party social login
  • Certificate sent to be installed on a device
  • Hardware tokens sent to customers
A
  • SMS with OTP sent to a mobile number

- Certificate sent to be installed on a device

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

The board of a financial services company has requested that the senior security analyst acts as a cybersecurity advisor in order to comply with recent federal legislation. The analyst is required to give a report on current cybersecurity and threat trends in the financial services industry at the next board meeting. Which of the following would be the BEST methods to prepare this report? (Choose two.)

  • Review the CVE database for critical exploits over the past year
  • Use social media to contact industry analysts
  • Use intelligence gathered from the Internet relay chat channels
  • Request information from security vendors and government agencies
  • Perform a penetration test of the competitor’s network and share the results with the board
A
  • Review the CVE database for critical exploits over the past year
  • Request information from security vendors and government agencies
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Management is reviewing the results of a recent risk assessment of the organization’s policies and procedures. During the risk assessment it is determined that procedures associated with background checks have not been effectively implemented. In response to this risk, the organization elects to revise policies and procedures related to background checks and use a third-party to perform background checks on all new employees. Which of the following risk management strategies has the organization employed?

  • Transfer
  • Mitigate
  • Accept
  • Avoid
  • Reject
A
  • Mitigate
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

An advanced threat emulation engineer is conducting testing against a client’s network. The engineer conducts the testing in as realistic a manner as possible. Consequently, the engineer has been gradually ramping up the volume of attacks over a long period of time. Which of the following combinations of techniques would the engineer MOST likely use in this testing? (Choose three.)

  • Black box testing
  • Gray box testing
  • Code review
  • Social engineering
  • Vulnerability assessment
  • Pivoting
  • Self-assessment
  • White teaming
  • External auditing
A
  • Black box testing
  • Vulnerability assessment
  • Pivoting
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A security engineer must establish a method to assess compliance with company security policies as they apply to the unique configuration of individual endpoints, as well as to the shared configuration policies of common
devices.

— image —

Which of the following tools is the security engineer using to produce the above output?

  • Vulnerability scanner
  • SIEM
  • Port scanner
  • SCAP scanner
A
  • SCAP scanner
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A newly hired systems administrator is trying to connect a new and fully updated, but very customized, Android device to access corporate resources. However, the MDM enrollment process continually fails. The administrator asks a security team member to look into the issue. Which of the following is the MOST likely reason the MDM is not allowing enrollment?

  • The OS version is not compatible
  • The OEM is prohibited
  • The device does not support FDE
  • The device is rooted
A
  • The device is rooted
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

A SaaS-based email service provider often receives reports from legitimate customers that their IP netblocks are on blacklists and they cannot send email. The SaaS has confirmed that affected customers typically have IP addresses within broader network ranges and some abusive customers within the same IP ranges may have performed spam campaigns. Which of the following actions should the SaaS provider perform to minimize legitimate customer impact?

  • Inform the customer that the service provider does not have any control over third-party blacklist entries. The customer should reach out to the blacklist operator directly
  • Perform a takedown of any customer accounts that have entries on email blacklists because this is a strong indicator of hostile behavior
  • Work with the legal department and threaten legal action against the blacklist operator if the netblocks are not removed because this is affecting legitimate traffic
  • Establish relationship with a blacklist operators so broad entries can be replaced with more granular entries and incorrect entries can be quickly pruned
A
  • Establish relationship with a blacklist operators so broad entries can be replaced with more granular entries and incorrect entries can be quickly pruned
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

An agency has implemented a data retention policy that requires tagging data according to type before storing it in the data repository. The policy requires all business emails be automatically deleted after two years. During an open records investigation, information was found on an employee’s work computer concerning a conversation that occurred three years prior and proved damaging to the agency’s reputation. Which of the following MOST likely caused the data leak?

  • The employee manually changed the email client retention settings to prevent deletion of emails
  • The file that contained the damaging information was mistagged and retained on the server for longer than it should have been
  • The email was encrypted and an exception was put in place via the data classification application
  • The employee saved a file on the computer’s hard drive that contained archives of emails, which were more than two years old
A
  • The employee saved a file on the computer’s hard drive that contained archives of emails, which were more than two years old
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A security architect is implementing security measures in response to an external audit that found vulnerabilities in the corporate collaboration tool suite. The report identified the lack of any mechanism to provide confidentiality for electronic correspondence between users and between users and group mailboxes. Which of the following controls would BEST mitigate the identified vulnerability?

  • Issue digital certificates to all users, including owners of group mailboxes, and enable S/MIME
  • Federate with an existing PKI provider, and reject all non-signed emails
  • Implement two-factor email authentication, and require users to hash all email messages upon receipt
  • Provide digital certificates to all systems, and eliminate the user group or shared mailboxes
A
  • Issue digital certificates to all users, including owners of group mailboxes, and enable S/MIME
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Which of the following BEST represents a risk associated with merging two enterprises during an acquisition?

  • The consolidation of two different IT enterprises increases the likelihood of the data loss because there are now two backup systems
  • Integrating two different IT systems might result in a successful data breach if threat intelligence is not shared between the two enterprises
  • Merging two enterprise networks could result in an expanded attack surface and could cause outages if trust and permission issues are not handled carefully
  • Expanding the set of data owners requires an in-depth review of all data classification decisions, impacting availability during the review
A
  • Merging two enterprise networks could result in an expanded attack surface and could cause outages if trust and permission issues are not handled carefully
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

A company is developing requirements for a customized OS build that will be used in an embedded environment. The company procured hardware that is capable of reducing the likelihood of successful buffer overruns while executables are processing. Which of the following capabilities must be included for the OS to take advantage of this critical hardware-based countermeasure?

  • Application whitelisting
  • NX/XN bit
  • ASLR
  • TrustZone
  • SCP
A
  • NX/XN bit
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

After multiple service interruptions caused by an older datacenter design, a company decided to migrate away from its datacenter. The company has successfully completed the migration of all datacenter servers and services to a cloud provider. The migration project includes the following phases:

  • Selection of a cloud provider
  • Architectural design
  • Microservice segmentation
  • Virtual private cloud
  • Geographic service redundancy
  • Service migration

The Chief Information Security Officer (CISO) is still concerned with the availability requirements of critical company applications. Which of the following should the company implement NEXT?

  • Multicloud solution
  • Single-tenancy private cloud
  • Hybrid cloud solution
  • Cloud access security broker
A
  • Cloud access security broker
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

Legal authorities notify a company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack?

  • Key risk indicators
  • Lessons learned
  • Recovery point objectives
  • Tabletop exercise
A
  • Lessons learned
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A hospital’s security team recently determined its network was breached and patient data was accessed by an external entity. The Chief Information Security Officer (CISO) of the hospital approaches the executive management team with this information, reports the vulnerability that led to the breach has already been remediated, and explains the team is continuing to follow the appropriate incident response plan. The executive team is concerned about the hospital’s brand reputation and asks the CISO when the incident should be disclosed to the affected patients. Which of the following is the MOST appropriate response?

  • When it is mandated by their legal and regulatory requirements
  • As soon as possible in the interest of the patients
  • As soon as the public relations department is ready to be interviewed
  • When all steps related to the incident response plan are completed
  • Upon the approval of the Chief Executive Officer (CEO) to release information to the public
A
  • When it is mandated by their legal and regulatory requirements
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A deployment manager is working with a software development group to assess the security of a new version of the organization’s internally developed ERP tool. The organization prefers to not perform assessment activities following deployment, instead focusing on assessing security throughout the life cycle. Which of the following methods would BEST assess the security of the product?

  • Static code analysis in the IDE environment
  • Penetration testing of the UAT environment
  • Vulnerability scanning of the production environment
  • Penetration testing of the production environment
  • Peer review prior to unit testing
A
  • Vulnerability scanning of the production environment
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

During a security event investigation, a junior analyst fails to create an image of a server’s hard drive before removing the drive and sending it to the forensics analyst. Later, the evidence from the analysis is not usable in the prosecution of the attackers due to the uncertainty of tampering. Which of the following should the junior analyst have followed?

  • Continuity of operations
  • Chain of custody
  • Order of volatility
  • Data recovery
A
  • Order of volatility
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A company wants to extend its help desk availability beyond business hours. The Chief Information Officer (CIO) decides to augment the help desk with a third-party service that will answer calls and provide Tier 1 problem resolution, such as password resets and remote assistance. The security administrator implements the following firewall change:

PERMIT TCP FROM 74.23.2.4 TO 192.168.20.20 PORT 80
PERMIT TCP FROM 74.23.2.4 TO 192.168.20.20 PORT 636
PERMIT TCP FROM 74.23.2.4 TO 192.168.20.20 PORT 5800
PERMIT TCP FROM 74.23.2.4 TO 192.168.20.20 PORT 1433

The administrator provides the appropriate path and credentials to the third-party company. Which of the following technologies is MOST likely being used to provide access to the third company?

  • LDAP
  • WAYF
  • OpenID
  • RADIUS
  • SAML
A
  • LDAP
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

A company contracts a security engineer to perform a penetration test of its client-facing web portal. Which of the following activities would be MOST appropriate?

  • Use a protocol analyzer against the site to see if data input can be replayed from the browser
  • Scan the website through an interception proxy and identify areas for the code injection
  • Scan the site with a port scanner to identify vulnerable services running on the web server
  • Use network enumeration tools to identify if the server is running behind a load balancer
A
  • Scan the site with a port scanner to identify vulnerable services running on the web server
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

A large enterprise with thousands of users is experiencing a relatively high frequency of malicious activity from the insider threats. Much of the activity appears to involve internal reconnaissance that results in targeted attacks against privileged users and network file shares. Given this scenario, which of the following would MOST likely prevent or deter these attacks? (Choose two.)

  • Conduct role-based training for privileged users that highlights common threats against them and covers best practices to thwart attacks
  • Increase the frequency at which host operating systems are scanned for vulnerabilities, and decrease the amount of time permitted between vulnerability identification and the application of corresponding patches
  • Enforce command shell restrictions via group policies for all workstations by default to limit which native operating system tools are available for use
  • Modify the existing rules of behavior to include an explicit statement prohibiting users from enumerating user and file directories using available tools and/or accessing visible resources that do not directly pertain
    to their job functions
  • For all workstations, implement full-disk encryption and configure UEFI instances to require complex passwords for authentication
  • Implement application blacklisting enforced by the operating systems of all machines in the enterprise
A
  • Enforce command shell restrictions via group policies for all workstations by default to limit which native operating system tools are available for use
  • Modify the existing rules of behavior to include an explicit statement prohibiting users from enumerating user and file directories using available tools and/or accessing visible resources that do not directly pertain
    to their job functions
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

An organization is currently working with a client to migrate data between a legacy ERP system and a cloud-based ERP tool using a global PaaS provider. As part of the engagement, the organization is performing data deduplication and sanitization of client data to ensure compliance with regulatory requirements. Which of the following is the MOST likely reason for the need to sanitize the client data?

  • Data aggregation
  • Data sovereignty
  • Data isolation
  • Data volume
  • Data analytics
A
  • Data sovereignty
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A software development manager is running a project using agile development methods. The company cybersecurity engineer has noticed a high number of vulnerabilities have been making it into production code on the project.

Which of the following methods could be used in addition to an integrated development environment to reduce the severity of the issue?

A. Conduct a penetration test on each function as it is developed
B. Develop a set of basic checks for common coding errors
C. Adopt a waterfall method of software development
D. Implement unit tests that incorporate static code analyzers

A
  • Implement unit tests that incorporate static code analyzers
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

A security analyst sees some suspicious entries in a log file from a web server website, which has a form that allows customers to leave feedback on the company’s products. The analyst believes a malicious actor is scanning the web form. To know which security controls to put in place, the analyst first needs to determine the type of activity occurring to design a control. Given the log below:

— image —

Which of the following is the MOST likely type of activity occurring?

  • SQL injection
  • XSS scanning
  • Fuzzing
  • Brute forcing
A
  • Brute forcing
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

An organization has established the following controls matrix:

— image —

The following control sets have been defined by the organization and are applied in aggregate fashion:

  • Systems containing PII are protected with the minimum control set.
  • Systems containing medical data are protected at the moderate level.
  • Systems containing cardholder data are protected at the high level.

The organization is preparing to deploy a system that protects the confidentially of a database containing PII and medical data from clients. Based on the controls classification, which of the following controls would BEST meet these requirements?

  • Proximity card access to the server room, context-based authentication, UPS, and full-disk encryption for the database server.
  • Cipher lock on the server room door, FDE, surge protector, and static analysis of all application code.
  • Peer review of all application changes, static analysis of application code, UPS, and penetration testing of the complete system.
  • Intrusion detection capabilities, network-based IPS, generator, and context-based authentication.
A
  • Intrusion detection capabilities, network-based IPS, generator, and context-based authentication.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A company’s existing forward proxies support software-based TLS decryption, but are currently at 60% load just dealing with AV scanning and content analysis for HTTP traffic. More than 70% outbound web traffic is currently encrypted. The switching and routing network infrastructure precludes adding capacity, preventing the installation of a dedicated TLS decryption system. The network firewall infrastructure is currently at 30% load and has software decryption modules that can be activated by purchasing additional license keys. An existing project is rolling out agent updates to end-user desktops as part of an endpoint security refresh.

Which of the following is the BEST way to address these issues and mitigate risks to the organization?

  • Purchase the SSL decryption license for the firewalls and route traffic back to the proxies for end-user categorization and malware analysis.
  • Roll out application whitelisting to end-user desktops and decommission the existing proxies, freeing up network ports.
  • Use an EDP solution to address the malware issue and accept the diminishing role of the proxy for URL categorization in the short team.
  • Accept the current risk and seek possible funding approval in the next budget cycle to replace the existing proxies with ones with more capacity.
A
  • Purchase the SSL decryption license for the firewalls and route traffic back to the proxies for end-user categorization and malware analysis.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Security policies that are in place at an organization prohibit USB drives from being utilized across the entire enterprise, with adequate technical controls in place to block them. As a way to still be able to work from various locations on different computing resources, several sales staff members have signed up for a web-based
storage solution without the consent of the IT department. However, the operations department is required to use the same service to transmit certain business partner documents.

Which of the following would BEST allow the IT department to monitor and control this behavior?

  • Enabling AAA
  • Deploying a CASB
  • Configuring an NGFW
  • Installing a WAF
  • Utilizing a vTPM
A
  • Deploying a CASB
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Legal counsel has notified the information security manager of a legal matter that will require the preservation of electronic records for 2000 sales force employees. Source records will be email, PC, network shares, and applications.

After all restrictions have been lifted, which of the following should the information manager review?

  • Data retention policy
  • Legal hold
  • Chain of custody
  • Scope statement
A
  • Data retention policy
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

The legal department has required that all traffic to and from a company’s cloud-based word processing and email system is logged. To meet this requirement, the Chief Information Security Officer (CISO) has implemented a next-generation firewall to perform inspection of the secure traffic and has decided to use a cloud-based log aggregation solution for all traffic that is logged.

Which of the following presents a long-term risk to user privacy in this scenario?

  • Confidential or sensitive documents are inspected by the firewall before being logged.
  • Latency when viewing videos and other online content may increase.
  • Reports generated from the firewall will take longer to produce due to more information from inspected traffic.
  • Stored logs may contain non-encrypted usernames and passwords for personal websites.
A
  • Confidential or sensitive documents are inspected by the firewall before being logged.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

A breach was caused by an insider threat in which customer PII was compromised. Following the breach, a lead security analyst is asked to determine which vulnerabilities the attacker used to access company resources.

Which of the following should the analyst use to remediate the vulnerabilities?

  • Protocol analyzer
  • Root cause analysis
  • Behavioral analytics
  • Data leak prevention
A
  • Data leak prevention
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Ann, a member of the finance department at a large corporation, has submitted a suspicious email she received to the information security team. The team was not expecting an email from Ann, and it contains a PDF file inside a ZIP compressed archive. The information security learn is not sure which files were opened. A security team member uses an air-gapped PC to open the ZIP and PDF, and it appears to be a social engineering attempt to deliver an exploit.

Which of the following would provide greater insight on the potential impact of this attempted attack?

  • Run an antivirus scan on the finance PC.
  • Use a protocol analyzer on the air-gapped PC.
  • Perform reverse engineering on the document.
  • Analyze network logs for unusual traffic.
  • Run a baseline analyzer against the user’s computer.
A
  • Use a protocol analyzer on the air-gapped PC.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

A new cluster of virtual servers has been set up in a lab environment and must be audited before being allowed on the production network. The security manager needs to ensure unnecessary services are disabled and all system accounts are using strong credentials.

Which of the following tools should be used? (Choose two.)

  • Fuzzer
  • SCAP scanner
  • Packet analyzer
  • Password cracker
  • Network enumerator
  • SIEM
A
  • SCAP scanner

- SIEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

A security engineer is working with a software development team. The engineer is tasked with ensuring all security requirements are adhered to by the developers.

Which of the following BEST describes the contents of the supporting document the engineer is creating?

  • A series of ad-hoc tests that each verify security control functionality of the entire system at once.
  • A series of discrete tasks that, when viewed in total, can be used to verify and document each individual constraint from the SRTM.
  • A set of formal methods that apply to one or more of the programing languages used on the development project.
  • A methodology to verify each security control in each unit of developed code prior to committing the code.
A
  • A series of discrete tasks that, when viewed in total, can be used to verify and document each individual constraint from the SRTM.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Given the following information about a company’s internal network:

  • User IP space: 192.168.1.0/24
  • Server IP space: 192.168.192.0/25

A security engineer has been told that there are rogue websites hosted outside of the proper server space, and those websites need to be identified.

Which of the following should the engineer do?

  • Use a protocol analyzer on 192.168.1.0/24
  • Use a port scanner on 192.168.1.0/24
  • Use an HTTP interceptor on 192.168.1.0/24
  • Use a port scanner on 192.168.192.0/25
  • Use a protocol analyzer on 192.168.192.0/25
  • Use an HTTP interceptor on 192.168.192.0/25
A
  • Use a port scanner on 192.168.1.0/24
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

The Chief Information Officer (CIO) wants to increase security and accessibility among the organization’s cloud SaaS applications. The applications are configured to use passwords, and two-factor authentication is not provided natively.

Which of the following would BEST address the CIO’s concerns?

  • Procure a password manager for the employees to use with the cloud applications.
  • Create a VPN tunnel between the on-premises environment and the cloud providers.
  • Deploy applications internally and migrate away from SaaS applications.
  • Implement an IdP that supports SAML and time-based, one-time passwords.
A
  • Implement an IdP that supports SAML and time-based, one-time passwords.
52
Q

An organization’s network engineering team recently deployed a new software encryption solution to ensure the confidentiality of data at rest, which was found to add 300ms of latency to data read-write requests in storage, impacting business operations.

Which of the following alternative approaches would BEST address performance requirements while meeting the intended security objective?

  • Employ hardware FDE or SED solutions.
  • Utilize a more efficient cryptographic hash function.
  • Replace HDDs with SSD arrays.
  • Use a FIFO pipe a multithreaded software solution.
A
  • Employ hardware FDE or SED solutions.
53
Q

While attending a meeting with the human resources department, an organization’s information security officer sees an employee using a username and password written on a memo pad to log into a specific service. When the information security officer inquires further as to why passwords are being written down, the response is that there are too many passwords to remember for all the different services the human resources department is required to use.

Additionally, each password has specific complexity requirements and different expiration time frames.

Which of the following would be the BEST solution for the information security officer to recommend?

  • Utilizing MFA
  • Implementing SSO
  • Deploying 802.1X
  • Pushing SAML adoption
  • Implementing TACACS
A
  • Implementing SSO
54
Q

Given the following code snippet:

SeCond = '1SS'
SecStatus = false
try {
  if (SecStatus)
    SecCond = '2SS'
    console.log('ship to ship'
  else
    SecCond = 'normal operations'
    console.log('nothing to see here')
} catch(e) {
  SecCond = 'normal operations'
  console.log(e)
  console.log('exception logged')
}

Which of the following failure modes would the code exhibit?

  • Open
  • Secure
  • Halt
  • Exception
A
  • Exception
55
Q

A security administrator wants to implement two-factor authentication for network switches and routers. The solution should integrate with the company’s RADIUS server, which is used for authentication to the network infrastructure devices. The security administrator implements the following:

  • An HOTP service is installed on the RADIUS server.
  • The RADIUS server is configured to require the HOTP service for authentication.

The configuration is successfully tested using a software supplicant and enforced across all network devices. Network administrators report they are unable to log onto the network devices because they are not being prompted for the second factor.

Which of the following should be implemented to BEST resolve the issue?

  • Replace the password requirement with the second factor. Network administrators will enter their username and then enter the token in place of their password in the password field.
  • Configure the RADIUS server to accept the second factor appended to the password. Network administrators will enter a password followed by their token in the password field.
  • Reconfigure network devices to prompt for username, password, and a token. Network administrators will enter their username and password, and then they will enter the token.
  • Install a TOTP service on the RADIUS server in addition to the HOTP service. Use the HOTP on older devices that do not support two-factor authentication. Network administrators will use a web portal to log onto these devices.
A
  • Configure the RADIUS server to accept the second factor appended to the password. Network administrators will enter a password followed by their token in the password field.
56
Q

A security analyst is inspecting pseudocode of the following multithreaded application:

  1. perform daily ETL of data
  2. 1 validate that yesterday’s data model file exists
  3. 2 validate that today’s data model file does not exist
  4. 2 extract yesterday’s data model
  5. 3 transform the format
  6. 4 load the transformed data into today’s data model file
  7. 5 exit

Which of the following security concerns is evident in the above pseudocode?

  • Time of check/time of use
  • Resource exhaustion
  • Improper storage of sensitive data
  • Privilege escalation
A

-Time of check/time of use

57
Q

An organization is considering the use of a thin client architecture as it moves to a cloud-hosted environment. A security analyst is asked to provide thoughts on the security advantages of using thin clients and virtual workstations.

Which of the following are security advantages of the use of this combination of thin clients and virtual workstations?

  • Malicious insiders will not have the opportunity to tamper with data at rest and affect the integrity of the system.
  • Thin client workstations require much less security because they lack storage and peripherals that can be easily compromised, and the virtual workstations are protected in the cloud where security is outsourced.
  • All thin clients use TPM for core protection, and virtual workstations use vTPM for core protection with both equally ensuring a greater security advantage for a cloud-hosted environment.
  • Malicious users will have reduced opportunities for data extractions from their physical thin client workstations, this reducing the effectiveness of local attacks.
A
  • Thin client workstations require much less security because they lack storage and peripherals that can be easily compromised, and the virtual workstations are protected in the cloud where security is outsourced.
58
Q

A security architect is determining the best solution for a new project. The project is developing a new intranet with advanced authentication capabilities, SSO for users, and automated provisioning to streamline Day 1 access to systems. The security architect has identified the following requirements:

  1. Information should be sourced from the trusted master data source.
  2. There must be future requirements for identity proofing of devices and users.
  3. A generic identity connector that can be reused must be developed.
  4. The current project scope is for internally hosted applications only.

Which of the following solution building blocks should the security architect use to BEST meet the requirements?

  • LDAP, multifactor authentication, oAuth, XACML
  • AD, certificate-based authentication, Kerberos, SPML
  • SAML, context-aware authentication, oAuth, WAYF
  • NAC, radius, 802.1x, centralized active directory
A
  • LDAP, multifactor authentication, oAuth, XACML
59
Q

Which of the following is an external pressure that causes companies to hire security assessors and penetration testers?

  • Lack of adequate in-house testing skills.
  • Requirements for geographically based assessments
  • Cost reduction measures
  • Regulatory insistence on independent reviews.
A
  • Regulatory insistence on independent reviews.
60
Q

Engineers at a company believe a certain type of data should be protected from competitors, but the data owner insists the information is not sensitive. An information security engineer is implementing controls to secure the corporate SAN. The controls require dividing data into four groups: non-sensitive, sensitive but accessible, sensitive but export-controlled, and extremely sensitive.

Which of the following actions should the engineer take regarding the data?

  • Label the data as extremely sensitive.
  • Label the data as sensitive but accessible.
  • Label the data as non-sensitive.
  • Label the data as sensitive but export-controlled.
A
  • Label the data as non-sensitive.
61
Q

The director of sales asked the development team for some small changes to increase the usability of an application used by the sales team. Prior security reviews of the code showed no significant vulnerabilities, and since the changes were small, they were given a peer review and then pushed to the live environment. Subsequent vulnerability scans now show numerous flaws that were not present in the previous versions of the code.

Which of the following is an SDLC best practice that should have been followed?

  • Versioning
  • Regression testing
  • Continuous integration
  • Integration testing
A
  • Regression testing
62
Q

Providers at a healthcare system with many geographically dispersed clinics have been fined five times this year after an auditor received notice of the following SMS messages:

— image —

Which of the following represents the BEST solution for preventing future fines?

  • Implement a secure text-messaging application for mobile devices and workstations.
  • Write a policy requiring this information to be given over the phone only.
  • Provide a courier service to deliver sealed documents containing public health informatics.
  • Implement FTP services between clinics to transmit text documents with the information.
  • Implement a system that will tokenize patient numbers.
A
  • Implement a secure text-messaging application for mobile devices and workstations.
63
Q

An information security manager is concerned that connectivity used to configure and troubleshoot critical network devices could be attacked. The manager has tasked a network security engineer with meeting the following requirements:

  • Encrypt all traffic between the network engineer and critical devices.
  • Segregate the different networking planes as much as possible.
  • Do not let access ports impact configuration tasks.

Which of the following would be the BEST recommendation for the network security engineer to present?

  • Deploy control plane protections.
  • Use SSH over out-of-band management.
  • Force only TACACS to be allowed.
  • Require the use of certificates for AAA.
A
  • Use SSH over out-of-band management.
64
Q

A managed service provider is designing a log aggregation service for customers who no longer want to manage an internal SIEM infrastructure. The provider expects that customers will send all types of logs to them, and that log files could contain very sensitive entries. Customers have indicated they want on-premises and cloud-based infrastructure logs to be stored in this new service. An engineer, who is designing the new service, is deciding how to segment customers.

Which of the following is the BEST statement for the engineer to take into consideration?

  • Single-tenancy is often more expensive and has less efficient resource utilization. Multi-tenancy may increase the risk of cross-customer exposure in the event of service vulnerabilities.
  • The managed service provider should outsource security of the platform to an existing cloud company. This will allow the new log service to be launched faster and with well-tested security controls.
  • Due to the likelihood of large log volumes, the service provider should use a multi-tenancy model for the data storage tier, enable data deduplication for storage cost efficiencies, and encrypt data at rest.
  • The most secure design approach would be to give customers on-premises appliances, install agents on endpoints, and then remotely manage the service via a VPN.
A
  • Single-tenancy is often more expensive and has less efficient resource utilization. Multi-tenancy may increase the risk of cross-customer exposure in the event of service vulnerabilities.
65
Q

Click on the exhibit buttons to view the four messages.

— images —

A security architect is working with a project team to deliver an important service that stores and processes customer banking details. The project, internally known as ProjectX, is due to launch its first set of features publicly within a week, but the team has not been able to implement encryption-at-rest of the customer records. The security architect is drafting an escalation email to senior leadership.

Which of the following BEST conveys the business impact for senior leadership?

  • Message 1
  • Message 2
  • Message 3
  • Message 4
A
  • Message 4
66
Q

As a result of an acquisition, a new development team is being integrated into the company. The development team has BYOD laptops with IDEs installed, build servers, and code repositories that utilize SaaS. To have the team up and running effectively, a separate Internet connection has been procured.

A stand up has identified the following additional requirements:

  1. Reuse of the existing network infrastructure
  2. Acceptable use policies to be enforced
  3. Protection of sensitive files
  4. Access to the corporate applications

Which of the following solution components should be deployed to BEST meet the requirements? (Select three.)

  • IPSec VPN
  • HIDS
  • Wireless controller
  • Rights management
  • SSL VPN
  • NAC
  • WAF
  • Load balancer
A
  • Rights management
  • SSL VPN
  • NAC
67
Q

A security architect is designing a system to satisfy user demand for reduced transaction time, increased security and message integrity, and improved cryptographic security. The resultant system will be used in an environment with a broad user base where many asynchronous transactions occur every minute and must be publicly verifiable.

Which of the following solutions BEST meets all of the architect’s objectives?

  • An internal key infrastructure that allows users to digitally sign transaction logs
  • An agreement with an entropy-as-a-service provider to increase the amount of randomness in generated keys.
  • A publicly verified hashing algorithm that allows revalidation of message integrity at a future date.
  • An open distributed transaction ledger that requires proof of work to append entries.
A
  • An internal key infrastructure that allows users to digitally sign transaction logs
68
Q

A user asks a security practitioner for recommendations on securing a home network. The user recently purchased a connected home assistant and multiple IoT devices in an effort to automate the home. Some of the IoT devices are wearables, and other are installed in the user’s automobiles. The current home network is configured as a single flat network behind an ISP-supplied router. The router has a single IP address, and the router performs NAT on incoming traffic to route it to individual devices.

Which of the following security controls would address the user’s privacy concerns and provide the BEST level of security for the home network?

  • Ensure all IoT devices are configured in a geofencing mode so the devices do not work when removed from the home network. Disable the home assistant unless actively using it, and segment the network so each IoT device has its own segment.
  • Install a firewall capable of cryptographically separating network traffic require strong authentication to access all IoT devices, and restrict network access for the home assistant based on time-of-day restrictions.
  • Segment the home network to separate network traffic from users and the IoT devices, ensure security settings on the home assistant support no or limited recording capability, and install firewall rules on the router to restrict traffic to the home assistant as much as possible.
  • Change all default passwords on the IoT devices, disable Internet access for the IoT devices and the home assistant, obtain routable IP addresses for all devices, and implement IPv6 and IPSec protections on all network traffic.
A
  • Segment the home network to separate network traffic from users and the IoT devices, ensure security settings on the home assistant support no or limited recording capability, and install firewall rules on the router to restrict traffic to the home assistant as much as possible.
69
Q

Given the following code snippet:

〈form action=’http://192.168.51.10/cgi-bin/order.pl’ method=’post’〉
〈input type=’hidden’ name=’price’ value=’199.99〉
〈input type=’hidden’ name=’prd_id’ value=’X190〉
Quantity: 〈input type=’text’ name=’quant’ value-1〉
〈/form〉

Of which of the following is this snippet an example?

  • Data execution prevention
  • Buffer overflow
  • Failure to use standard libraries
  • Improper field usage
  • Input validation
A
  • Improper field usage
70
Q

After a large organization has completed the acquisition of a smaller company, the smaller company must implement new host-based security controls to connect its employees’ devices to the network. Given that the network requires 802.1X EAP-PEAP to identify and authenticate devices, which of the following should the security administrator do to integrate the new employees’ devices into the network securely?

  • Distribute a NAC client and use the client to push the company’s private key to all the new devices.
  • Distribute the device connection policy and a unique public/private key pair to each new employee’s device.
  • Install a self-signed SSL certificate on the company’s RADIUS server and distribute the certificate’s public key to all new client devices.
  • Install an 802.1X supplicant on all new devices and let each device generate a self-signed certificate to use for network access.
A
  • Install an 802.1X supplicant on all new devices and let each device generate a self-signed certificate to use for network access.
71
Q

During the decommissioning phase of a hardware project, a security administrator is tasked with ensuring no sensitive data is released inadvertently. All paper records are scheduled to be shredded in a crosscut shredded, and the waste will be burned. The system drives and removable media have been removed prior to e-cycling the hardware.

Which of the following would ensure no data is recovered from the system droves once they are disposed of?

  • Overwriting all HDD blocks with an alternating series of data.
  • Physically disabling the HDDs by removing the dive head.
  • Demagnetizing the hard drive using a degausser.
  • Deleting the UEFI boot loaders from each HDD.
A
  • Demagnetizing the hard drive using a degausser.
72
Q

A company has decided to lower costs by conducting an internal assessment on specific devices and various internal and external subnets. The assessment will be done during regular office hours, but it must not affect any production servers.

Which of the following would MOST likely be used to complete the assessment? (Select two.)

  • Agent-based vulnerability scan
  • Black-box penetration testing
  • Configuration review
  • Social engineering
  • Malware sandboxing
  • Tabletop exercise
A
  • Configuration review

- Tabletop exercise

73
Q

The Chief Information Officer (CIO) has been asked to develop a security dashboard with the relevant metrics. The board of directors will use the dashboard to monitor and track the overall security posture of the organization. The CIO produces a basic report containing both KPI and KRI data in two separate sections for the board to review.

Which of the following BEST meets the needs of the board?

A. KRI:
- Compliance with regulations
- Backlog of unresolved security investigations
- Severity of threats and vulnerabilities reported by sensors
- Time to patch critical issues on a monthly basis
KPI:
- Time to resolve open security items
- % of suppliers with approved security control frameworks
- EDR coverage across the fleet
- Threat landscape rating
B. KRI:
- EDR coverage across the fleet
- Backlog of unresolved security investigations
- Time to patch critical issues on a monthly basis
- Threat landscape rating
KPI:
- Time to resolve open security items
- Compliance with regulations
- % of suppliers with approved security control frameworks
- Severity of threats and vulnerabilities reported by sensors
C. KRI:
- EDR coverage across the fleet
- % of suppliers with approved security control framework
- Backlog of unresolved security investigations
- Threat landscape rating
KPI:
- Time to resolve open security items
- Compliance with regulations
- Time to patch critical issues on a monthly basis
- Severity of threats and vulnerabilities reported by sensors
D. KPI:
- Compliance with regulations
- % of suppliers with approved security control frameworks
- Severity of threats and vulnerabilities reported by sensors
- Threat landscape rating
KRI:
- Time to resolve open security items
- Backlog of unresolved security investigations
- EDR coverage across the fleet
- Time to patch critical issues on a monthly basis

A

A. KRI:
- Compliance with regulations
- Backlog of unresolved security investigations
- Severity of threats and vulnerabilities reported by sensors
- Time to patch critical issues on a monthly basis
KPI:
- Time to resolve open security items
- % of suppliers with approved security control frameworks
- EDR coverage across the fleet
- Threat landscape rating

74
Q

The Chief Executive Officer (CEO) of a small startup company has an urgent need for a security policy and assessment to address governance, risk management, and compliance. The company has a resource-constrained IT department, but has no information security staff. The CEO has asked for this to be completed in three months.

Which of the following would be the MOST cost-effective solution to meet the company’s needs?

  • Select one of the IT personnel to obtain information security training, and then develop all necessary policies and documents in-house.
  • Accept all risks associated with information security, and then bring up the issue again at next year’s annual board meeting.
  • Release an RFP to consultancy firms, and then select the most appropriate consultant who can fulfill the requirements.
  • Hire an experienced, full-time information security team to run the startup company’s information security department.
A
  • Release an RFP to consultancy firms, and then select the most appropriate consultant who can fulfill the requirements.
75
Q

A security engineer has been hired to design a device that will enable the exfiltration of data from within a well-defended network perimeter during an authorized test. The device must bypass all firewalls and NIDS in place, as well as allow for the upload of commands from a centralized command and control answer. The total cost of the device must be kept to a minimum in case the device is discovered during an assessment.

Which of the following tools should the engineer load onto the device being designed?

  • Custom firmware with rotating key generation
  • Automatic MITM proxy
  • TCP beacon broadcast software
  • Reverse shell endpoint listener
A
  • Reverse shell endpoint listener
76
Q

An engineer needs to provide access to company resources for several offshore contractors. The contractors require:

  • Access to a number of applications, including internal websites
  • Access to database data and the ability to manipulate it
  • The ability to log into Linux and Windows servers remotely

Which of the following remote access technologies are the BEST choices to provide all of this access securely? (Choose two.)

  • VTC
  • VRRP
  • VLAN
  • VDI
  • VPN
  • Telnet
A
  • VDI

- VPN

77
Q

A project manager is working with a team that is tasked to develop software applications in a structured environment and host them in a vendor’s cloud-based infrastructure. The organization will maintain responsibility for the software but will not manage the underlying server applications.

Which of the following does the organization plan to leverage?

  • SaaS
  • PaaS
  • IaaS
  • Hybrid cloud
  • Network virtualization
A
  • PaaS
78
Q

During the deployment of a new system, the implementation team determines that APIs used to integrate the new system with a legacy system are not functioning properly. Further investigation shows there is a misconfigured encryption algorithm used to secure data transfers between systems.

Which of the following should the project manager use to determine the source of the defined algorithm in use?

  • Code repositories
  • Security requirements traceability matrix
  • Software development lifecycle
  • Data design diagram
  • Roles matrix
  • Implementation guide
A
  • Implementation guide
79
Q

A network engineer is upgrading the network perimeter and installing a new firewall, IDS, and external edge router. The IDS is reporting elevated UDP traffic, and the internal routers are reporting high utilization.

Which of the following is the BEST solution?

  • Reconfigure the firewall to block external UDP traffic.
  • Establish a security baseline on the IDS.
  • Block echo reply traffic at the firewall.
  • Modify the edge router to not forward broadcast traffic.
A
  • Establish a security baseline on the IDS.
80
Q

An administrator is working with management to develop policies related to the use of the cloud-based resources that contain corporate data. Management plans to require some control over organizational data stored on personal devices, such as tablets.

Which of the following controls would BEST support management’s policy?

  • MDM
  • Sandboxing
  • Mobile tokenization
  • FDE
  • MFA
A
  • MDM
81
Q

Users have been reporting unusual automated phone calls, including names and phone numbers, that appear to come from devices internal to the company.

Which of the following should the systems administrator do to BEST address this problem?

  • Add an ACL to the firewall to block VoIP.
  • Change the settings on the phone system to use SIP-TLS.
  • Have the phones download new configurations over TFTP.
  • Enable QoS configuration on the phone VLAN.
A
  • Change the settings on the phone system to use SIP-TLS.
82
Q

A security analyst has been asked to create a list of external IT security concerns, which are applicable to the organization. The intent is to show the different types of external actors, their attack vectors, and the types of vulnerabilities that would cause business impact. The Chief Information Security Officer (CISO) will then present this list to the board to request funding for controls in areas that have insufficient coverage.

Which of the following exercise types should the analyst perform?

  • Summarize the most recently disclosed vulnerabilities.
  • Research industry best practices and latest RFCs.
  • Undertake an external vulnerability scan and penetration test.
  • Conduct a threat modeling exercise.
A
  • Conduct a threat modeling exercise.
83
Q

An organization has recently deployed an EDR solution across its laptops, desktops, and server infrastructure. The organization’s server infrastructure is deployed in an IaaS environment. A database within the nonproduction environment has been misconfigured with a routable IP and is communicating with a command and control server.

Which of the following procedures should the security responder apply to the situation? (Choose two.)

  • Contain the server.
  • Initiate a legal hold.
  • Perform a risk assessment.
  • Determine the data handling standard.
  • Disclose the breach to customers.
  • Perform an IOC sweep to determine the impact.
A
  • Initiate a legal hold.

- Perform an IOC sweep to determine the impact.

84
Q

An organization, which handles large volumes of PII, allows mobile devices that can process, store, and transmit PII and other sensitive data to be issued to employees. Security assessors can demonstrate recovery and decryption of remnant sensitive data from device storage after MDM issues a successful wipe command.

Assuming availability of the controls, which of the following would BEST protect against the loss of sensitive data in the future?

  • Implement a container that wraps PII data and stores keying material directly in the container’s encrypted application space.
  • Use encryption keys for sensitive data stored in an eFuse-backed memory space that is blown during remote wipe.
  • Issue devices that employ a stronger algorithm for the authentication of sensitive data stored on them.
  • Procure devices that remove the bootloader binaries upon receipt of an MDM-issued remote wipe command.
A
  • Implement a container that wraps PII data and stores keying material directly in the container’s encrypted application space.
85
Q

A security engineer is deploying an IdP to broker authentication between applications. These applications all utilize SAML 2.0 for authentication. Users log into the IdP with their credentials and are given a list of applications they may access. One of the application’s authentications is not functional when a user initiates an authentication attempt from the IdP. The engineer modifies the configuration so users browse to the application first, which corrects the issue.

Which of the following BEST describes the root cause?

  • The application only supports SP-initiated authentication.
  • The IdP only supports SAML 1.0
  • There is an SSL certificate mismatch between the IdP and the SaaS application.
  • The user is not provisioned correctly on the IdP.
A
  • The application only supports SP-initiated authentication.
86
Q

A security manager recently categorized an information system. During the categorization effort, the manager determined the loss of integrity of a specific information type would impact business significantly. Based on this, the security manager recommends the implementation of several solutions.

Which of the following, when combined, would BEST mitigate this risk? (Select TWO.)

  • Access control
  • Whitelisting
  • Signing
  • Validation
  • Boot attestation
A
  • Access control

- Validation

87
Q

A security analyst is reviewing the following company requirements prior to selecting the appropriate technical control configuration and parameter:

RTO: 2 days
RPO: 36 hours
MTTR: 24 hours
MTBF: 60 days

Which of the following solutions will address the RPO requirements?

  • Remote Syslog facility collecting real-time events
  • Server farm behind a load balancer delivering five-nines uptime
  • Backup solution that implements daily snapshots
  • Cloud environment distributed across geographic regions
A
  • Backup solution that implements daily snapshots
88
Q

A penetration test is being scoped for a set of web services with API endpoints. The APIs will be hosted on existing web application servers. Some of the new APIs will be available to unauthenticated users, but some will only be available to authenticated users.

Which of the following tools or activities would the penetration tester MOST likely use or do during the engagement? (Select TWO.)

  • Static code analyzer
  • Intercepting proxy
  • Port scanner
  • Reverse engineering
  • Reconnaissance gathering
  • User acceptance testing
A
  • Intercepting proxy

- Port scanner

89
Q

A recent overview of the network’s security and storage applications reveals a large amount of data that needs to be isolated for security reasons. Below are the critical applications and devices configured on the network:

  • Firewall
  • Core switches
  • RM server
  • Virtual environment
  • NAC solution

The security manager also wants data from all critical applications to be aggregated to correlate events from multiple sources.

Which of the following must be configured in certain applications to help ensure data aggregation and data isolation are implemented on the critical applications and devices? (Select TWO).

  • Routing tables
  • Log forwarding
  • Data remanants
  • Port aggregation
  • NIC teaming
  • Zones
A
  • Log forwarding

- Zones

90
Q

A security analyst who is concerned about sensitive data exfiltration reviews the following:

10: 01:32 . 384852 IP(tox 0x0, ttl 64, id 40587, offset 0, flags [DF], proto ICMP (1), length 1500
192. 168.1.20 -〉 100.61.100.2: ICMP echo reply, id 1592, seq 8, length 1500

Which of the following tools would allow the analyst to confirm if data exfiltration is occurring?

  • Port scanner
  • SCAP tool
  • File integrity monitor
  • Protocol analyzer
A
  • Protocol analyzer
91
Q

As part of the development process for a new system, the organization plans to perform requirements analysis and risk assessment. The new system will replace a legacy system, which the organization has used to perform data analytics.

Which of the following is MOST likely to be part of the activities conducted by management during this phase of the project?

  • Static code analysis and peer review of all application code
  • Validation of expectations relating to system performance and security
  • Load testing the system to ensure response times is acceptable to stakeholders
  • Design reviews and user acceptance testing to ensure the system has been deployed properly
  • Regression testing to evaluate interoperability with the legacy system during the deployment
A
  • Validation of expectations relating to system performance and security
92
Q

A system owner has requested support from data owners to evaluate options for the disposal of equipment containing sensitive data. Regulatory requirements state the data must be rendered unrecoverable via logical means or physically destroyed.

Which of the following factors is the regulation intended to address?

  • Sovereignty
  • E-waste
  • Remanence
  • Deduplication
A
  • E-waste
93
Q

During a criminal investigation, the prosecutor submitted the original hard drive from the suspect’s computer as evidence. The defense objected during the trial proceedings, and the evidence was rejected.

Which of the following practices should the prosecutor’s forensics team have used to ensure the suspect’s data would be admissible as evidence? (Select TWO.)

  • Follow chain of custody best practices
  • Create an identical image of the original hard drive, store the original securely, and then perform forensics only on the imaged drive.
  • Use forensics software on the original hard drive and present generated reports as evidence
  • Create a tape backup of the original hard drive and present the backup as evidence
  • Create an exact image of the original hard drive for forensics purposes, and then place the original back in service
A
  • Follow chain of custody best practices
  • Create an identical image of the original hard drive, store the original securely, and then perform forensics only on the imaged drive.
94
Q

After several industry competitors suffered data loss as a result of cyberattacks, the Chief Operating Officer (COO) of a company reached out to the information security manager to review the organization’s security stance. As a result of the discussion, the COO wants the organization to meet the following criteria:

  • Blocking of suspicious websites
  • Prevention of attacks based on threat intelligence
  • Reduction in spam
  • Identity-based reporting to meet regulatory compliance
  • Prevention of viruses based on signature
  • Protect applications from web-based threats

Which of the following would be the BEST recommendation the information security manager could make?

  • Reconfigure existing IPS resources
  • Implement a WAF
  • Deploy a SIEM solution
  • Deploy a UTM solution
  • Implement an EDR platform
A
  • Deploy a UTM solution
95
Q

A company’s chief cybersecurity architect wants to configure mutual authentication to access an internal payroll website. The architect has asked the administration team to determine the configuration that would provide the best defense against MITM attacks.

Which of the following implementation approaches would BEST support the architect’s goals?

  • Utilize a challenge-response prompt as required input at username/password entry.
  • Implement TLS and require the client to use its own certificate during handshake.
  • Configure a web application proxy and institute monitoring of HTTPS transactions.
  • Install a reverse proxy in the corporate DMZ configured to decrypt TLS sessions.
A
  • Implement TLS and require the client to use its own certificate during handshake.
96
Q

The Chief Executive Officers (CEOs) from two different companies are discussing the highly sensitive prospect of merging their respective companies together. Both have invited their Chief Information Officers (CIOs) to discern how they can securely and digitaly communicate, and the following criteria are collectively determined:

  • Must be encrypted on the email servers and clients
  • Must be OK to transmit over unsecure Internet connections

Which of the following communication methods would be BEST to recommend?

  • Force TLS between domains.
  • Enable STARTTLS on both domains.
  • Use PGP-encrypted emails.
  • Switch both domains to utilize DNSSEC.
A
  • Use PGP-encrypted emails.
97
Q

A company wants to confirm sufficient executable space protection is in place for scenarios in which malware may be attempting buffer overflow attacks. Which of the following should the security engineer check?

  • NX/XN
  • ASLR
  • strcpy
  • ECC
A
  • ASLR
98
Q

Developers are working on anew feature to add to a social media platform. The new feature involves users uploading pictures of what they are currently doing. The data privacy officer (DPO) is concerned about various types of abuse that might occur due to this new feature. The DPO state the new feature cannot be released without addressing the physical safety concerns of the platform’s users.

Which of the following controls would BEST address the DPO’s concerns?

  • Increasing blocking options available to the uploader
  • Adding a one-hour delay of all uploaded photos
  • Removing all metadata in the uploaded photo file
  • Not displaying to the public who uploaded the photo
  • Forcing TLS for all connections on the platform
A
  • Removing all metadata in the uploaded photo file
99
Q

A Chief Information Security Officer (CISO) is reviewing the controls in place to support the organization’s vulnerability management program. The CISO finds patching and vulnerability scanning policies and procedures are in place. However, the CISO is concerned the organization is siloed and is not maintaining awareness of new risks to the organization. The CISO determines systems administrators need to participate in industry security events.

Which of the following is the CISO looking to improve?

  • Vendor diversification
  • System hardening standards
  • Bounty programs
  • Threat awareness
  • Vulnerability signatures
A
  • Threat awareness
100
Q

A technician is validating compliance with organizational policies. The user and machine accounts in the AD are not set to expire, which is non-compliant. Which of the following network tools would provide this type of information?

  • SIEM server
  • IDS appliance
  • SCAP scanner
  • HTTP interceptor
A
  • SCAP scanner
101
Q

An organization’s Chief Financial Officer (CFO) was the target of several different social engineering attacks recently. The CFO has subsequently worked closely with the Chief Information Security Officer (CISO) to increase awareness of what attacks may look like. An unexpected email arrives in the CFO’s inbox from a familiar name with an attachment.

Which of the following should the CISO task a security analyst with to determine whether or not the attachment is safe?

  • Place it in a malware sandbox.
  • Perform a code review of the attachment.
  • Conduct a memory dump of the CFO’s PC.
  • Run a vulnerability scan on the email server.
A
  • Place it in a malware sandbox.
102
Q

Given the following:

// TDO - should this be odbc or jdbc?
var odbcString = getParameterByName('queryString, 'dbConnector');
doc.innerHTML = 'DB connector: ❮b❯" + odbcString + '❮/b❯';
document.body.appendChild(doc);

Which of the following vulnerabilities is present in the above code snippet?

  • Disclosure of database credential
  • SQL-based string concatenation
  • DOM-based injection
  • Information disclosure in comments
A
  • Disclosure of database credential
103
Q

When reviewing KRIs of the email security appliance with the Chief Information Security Officer (CISO) of an insurance company, the security engineer notices the following:

Month, Encrypted Email, Unencrypted Email, Contains PII
1, 200, 0, 0
2, 230, 10, 5
3, 185, 15, 10
4, 198, 60, 40
5, 204, 75, 45

Which of the following measures should the security engineer take to ensure PII is not intercepted in transit while also preventing interruption to business?

  • Quarantine emails sent to external domains containing PII and release after inspection.
  • Prevent PII from being sent to domains that allow users to sign up for free webmail.
  • Enable transport layer security on all outbound email communications and attachments.
  • Provide security awareness training regarding transmission of PII.
A
  • Provide security awareness training regarding transmission of PII.
104
Q

After the departure of a developer under unpleasant circumstances, the company is concerned about the security of the software to which the developer has access. Which of the following is the BEST way to ensure security of the code following the incident?

  • Hire an external red team to conduct black box testing
  • Conduct a peer review and cross reference the SRTM
  • Perform white-box testing on all impacted finished products
  • Perform regression testing and search for suspicious code
A
  • Perform white-box testing on all impacted finished products
105
Q

A Chief Information Security Officer (CISO) is developing a new BIA for the organization. The CISO wants to gather requirements to determine the appropriate RTO and RPO for the organization’s ERP. Which of the following should the CISO interview as MOST qualified to provide RTO/RPO metrics?

  • Data custodian
  • Data owner
  • Security analyst
  • Business unit director
  • Chief Executive Officer (CEO)
A
  • Business unit director
106
Q

Chief Information Security Officer (CISO) requests the following external hosted services be scanned for malware, unsecured PII, and healthcare data:

  • Corporate intranet site
  • Online storage application
  • Email and collaboration suite

Security policy also is updated to allow the security team to scan and detect any bulk downloads of corporate data from the company’s intranet and online storage site. Which of the following is needed to comply with the corporate security policy and the CISO’s request?

  • Port scanner
  • CASB
  • DLP agent
  • Application sandbox
  • SCAP scanner
A
  • DLP agent
107
Q

Several recent ransomware outbreaks at a company have cost a significant amount of lost revenue. The security team needs to find a technical control mechanism that will meet the following requirements and aid in preventing these outbreaks:

  • Stop malicious software that does not match a signature
  • Report on instances of suspicious behavior
  • Protect from previously unknown threats
  • Augment existing security capabilities

Which of the following tools would BEST meet these requirements?

  • Host-based firewall
  • EDR
  • HIPS
  • Patch management
A
  • HIPS
108
Q

A security engineer is employed by a hospital that was recently purchased by a corporation. Throughout the acquisition process, all data on the virtualized file servers must be shared by departments within both organizations. The security engineer considers data ownership to determine:

  • the amount of data to be moved.
  • the frequency of data backups.
  • which users will have access to which data
  • when the file server will be decommissioned
A
  • which users will have access to which data
109
Q

A legacy web application, which is being used by a hospital, cannot be upgraded for 12 months. A new vulnerability is found in the legacy application, and the networking team is tasked with mitigation. Middleware for mitigation will cost $100,000 per year. Which of the following must be calculated to determine ROI? (Choose two.)

  • ALE
  • RTO
  • MTBF
  • ARO
  • RPO
A
  • ALE

- ARO

110
Q

A project manager is working with a software development group to collect and evaluate user stories related to the organization’s internally designed CRM tool. After defining requirements, the project manager would like to validate the developer’s interpretation and understanding of the user’s request. Which of the following would BEST support this objective?

  • Peer review
  • Design review
  • Scrum
  • User acceptance testing
  • Unit testing
A
  • Design review
111
Q

A systems administrator receives an advisory email that a recently discovered exploit is being used in another country and the financial institutions have ceased operations while they find a way to respond to the attack.

Which of the following BEST describes where the administrator should look to find information on the attack to determine if a response must be prepared for the systems? (Choose two.)

  • Bug bounty websites
  • Hacker forums
  • Antivirus vendor websites
  • Trade industry association websites
  • CVE database
  • Company’s legal department
A
  • Antivirus vendor websites

- CVE database

112
Q

A security assessor is working with an organization to review the policies and procedures associated with managing the organization’s virtual infrastructure. During a review of the virtual environment, the assessor determines the organization is using servers to provide more than one primary function, which violates a regulatory requirement. The assessor reviews hardening guides and determines policy allows for this configuration. It would be MOST appropriate for the assessor to advise the organization to:

  • segment dual-purpose systems on a hardened network segment with no external access
  • assess the risks associated with accepting non-compliance with regulatory requirements
  • update system implementation procedures to comply with regulations
  • review regulatory requirements and implement new policies on any newly provisioned servers
A
  • assess the risks associated with accepting non-compliance with regulatory requirements
113
Q

The Chief Information Security Officer (CISO) suspects that a database administrator has been tampering with financial data to the administrator’s advantage. Which of the following would allow a third-party consultant to conduct an on-site review of the administrator’s activity?

  • Separation of duties
  • Job rotation
  • Continuous monitoring
  • Mandatory vacation
A
  • Continuous monitoring
114
Q

While investigating suspicious activity on a server, a security administrator runs the following report:

— image of file system report —

In addition, the administrator notices changes to the /etc/shadow file that were not listed in the report. Which of the following BEST describe this scenario? (Choose two.)

  • An attacker compromised the server and may have used a collision hash in the MD5 algorithm to hide the changes to the /etc/shadow file
  • An attacker compromised the server and may have also compromised the file integrity database to hide the changes to the /etc/shadow file
  • An attacker compromised the server and may have installed a rootkit to always generate valid MD5 hashes to hide the changes to the /etc/shadow file
  • An attacker compromised the server and may have used MD5 collision hashes to generate valid passwords, allowing further access to administrator accounts on the server
  • An attacker compromised the server and may have used SELinux mandatory access controls to hide the changes to the /etc/shadow file
A
  • An attacker compromised the server and may have used a collision hash in the MD5 algorithm to hide the changes to the /etc/shadow file
  • An attacker compromised the server and may have installed a rootkit to always generate valid MD5 hashes to hide the changes to the /etc/shadow file
115
Q

Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization’s incident response capabilities. Which of the following activities has the incident team lead executed?

  • Lessons learned review
  • Root cause analysis
  • Incident audit
  • Corrective action exercise
A
  • Lessons learned review
116
Q

Following a recent network intrusion, a company wants to determine the current security awareness of all of its employees. Which of the following is the BEST way to test awareness?

  • Conduct a series of security training events with comprehensive tests at the end
  • Hire an external company to provide an independent audit of the network security posture
  • Review the social media of all employees to see how much proprietary information is shared
  • Send an email from a corporate account, requesting users to log onto a website with their enterprise account
A
  • Hire an external company to provide an independent audit of the network security posture
117
Q

A security administrator is updating a company’s SCADA authentication system with a new application. To ensure interoperability between the legacy system and the new application, which of the following stakeholders should be involved in the configuration process before deployment? (Choose two.)

  • Network engineer
  • Service desk personnel
  • Human resources administrator
  • Incident response coordinator
  • Facilities manager
  • Compliance manager
A
  • Network engineer

- Facilities manager

118
Q

A networking administrator was recently promoted to security administrator in an organization that handles highly sensitive data. The Chief Information Security Officer (CISO) has just asked for all IT security personnel to review a zero-day vulnerability and exploit for specific application servers to help mitigate the organization’s exposure to that risk.

Which of the following should the new security administrator review to gain more information? (Choose three.)

  • CVE database
  • Recent security industry conferences
  • Security vendor pages
  • Known vendor threat models
  • Secure routing metrics
  • Server’s vendor documentation
  • Verified security forums
  • NetFlow analytics
A
  • CVE database
  • Recent security industry conferences
  • Verified security forums
119
Q

A company has decided to replace all the T-1 uplinks at each regional office and move away from using the existing MPLS network. All regional sites will use high-speed connections and VPNs to connect back to the main campus. Which of the following devices would MOST likely be added at each location?

  • SIEM
  • IDS/IPS
  • Proxy server
  • Firewall
  • Router
A
  • Router
120
Q

An external red team is brought into an organization to perform a penetration test of a new network-based application. The organization deploying the network application wants the red team to act like remote, external attackers, and instructs the team to use a black-box approach. Which of the following is the BEST methodology for the red team to follow?

  • Run a protocol analyzer to determine what traffic is flowing in and out of the server, and look for ways to alter the data stream that will result in information leakage or a system failure.
  • Send out spear-phishing emails against users who are known to have access to the network-based application, so the red team can go on-site with valid credentials and use the software.
  • Examine the application using a port scanner, then run a vulnerability scanner against open ports looking for known, exploitable weaknesses the application and related services may have.
  • Ask for more details regarding the engagement using social engineering tactics in an attempt to get the organization to disclose more information about the network application to make attacks easier.
A
  • Run a protocol analyzer to determine what traffic is flowing in and out of the server, and look for ways to alter the data stream that will result in information leakage or a system failure.
121
Q

First responders, who are part of a core incident response team, have been working to contain an outbreak of ransomware that also led to data loss in a rush to isolate the three hosts that were calling out to the NAS to encrypt whole directories, the hosts were shut down immediately without investigation and then isolated. Which of the following were missed? (Choose two.)

  • CPU, process state tables, and main memory dumps
  • Essential information needed to perform data restoration to a known clean state
  • Temporary file system and swap space
  • Indicators of compromise to determine ransomware encryption
  • Chain of custody information needed for investigation
A
  • CPU, process state tables, and main memory dumps

- Temporary file system and swap space

122
Q

A regional business is expecting a severe winter storm next week. The IT staff has been reviewing corporate policies on how to handle various situations and found some are missing or incomplete. After reporting this gap in documentation to the information security manager, a document is immediately drafted to move various personnel to other locations to avoid downtime in operations. This is an example of:

  • a disaster recovery plan
  • an incident response plan
  • a business continuity plan
  • a risk avoidance plan
A
  • a business continuity plan
123
Q

security engineer successfully exploits an application during a penetration test. As proof of the exploit, the security engineer takes screenshots of how data was compromised in the application. Given the information below from the screenshot.

— image of HTTP POST —

Which of the following tools was MOST likely used to exploit the application?

  • The engineer captured the data with a protocol analyzer, and then utilized Python to edit the data
  • The engineer queried the server and edited the data using an HTTP proxy interceptor
  • The engineer used a cross-site script sent via curl to edit the data
  • The engineer captured the HTTP headers, and then replaced the JSON data with a banner-grabbing tool
A
  • The engineer queried the server and edited the data using an HTTP proxy interceptor
124
Q

A security engineer is analyzing an application during a security assessment to ensure it is configured to protect against common threats. Given the output below:

— image of HTTP request and response headers —

Which of the following tools did the security engineer MOST likely use to generate this output?

  • Application fingerprinter
  • Fuzzer
  • HTTP interceptor
  • Vulnerability scanner
A
  • HTTP interceptor
125
Q

A project manager is working with system owners to develop maintenance windows for system patching and upgrades in a cloud-based PaaS environment. Management has indicated one maintenance windows will be authorized per month, but clients have stated they require quarterly maintenance windows to meet their obligations. Which of the following documents should the project manager review?

  • MOU
  • SOW
  • SRTM
  • SLA
A
  • SLA
126
Q

Joe, a penetration tester, is assessing the security of an application binary provided to him by his client. Which of the following methods would be the MOST effective in reaching this objective?

  • Employ a fuzzing utility
  • Use a static code analyzer
  • Run the binary in an application sandbox
  • Manually review the binary in a text editor
A
  • Run the binary in an application sandbox
127
Q

A security administrator is advocating for enforcement of a new policy that would require employers with privileged access accounts to undergo periodic inspections and review of certain job performance data. To which of the following policies is the security administrator MOST likely referring?

  • Background investigation
  • Mandatory vacation
  • Least privilege
  • Separation of duties
A
  • Least privilege