Arthur Casto
Quiz by , created more than 1 year ago

Practice Test 1-3

39
0
0
Arthur Casto
Created by Arthur Casto over 4 years ago
Close

Practice Test 1-3

Question 1 of 108

1

A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.130.0:6666. Which of the following should the security analyst do to determine if the compromised system still has an active connection?

Select one of the following:

  • tracert

  • netstat

  • ping

  • nslookup

Explanation

Question 2 of 108

1

A security engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field in Base64 encoded format to import it into the system. Which of the following certificate formats should the engineer use to obtain the information in the required format?

Select one of the following:

  • PFX

  • PEM

  • DER

  • CER

Explanation

Question 3 of 108

1

An organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified?

Select one of the following:

  • RTO

  • RPO

  • MTBF

  • MTTR

Explanation

Question 4 of 108

1

A company is currently using the following configuration:
✑ IAS server with certificate-based EAP-PEAP and MSCHAP
✑ Unencrypted authentication via PAP
A security administrator needs to configure a new wireless setup with the following configurations:
✑ PAP authentication method
✑ PEAP and EAP provide two-factor authentication
Which of the following forms of authentication are being used? (Select two.)

Select one or more of the following:

  • PAP

  • PEAP

  • MSCHAP

  • PEAP-MSCHAP

  • EAP

  • EAP-PEAP

Explanation

Question 5 of 108

1

An auditor wants to test the security posture of an organization by running a tool that will display the following:

JIMS <00> UNIQUE Registered
WORKGROUP <00> GROUP Registered
JIMS <00> UNIQUE Registered

Which of the following commands should be used?

Select one of the following:

  • nbtstat

  • nc

  • arp

  • ipconfig

Explanation

Question 6 of 108

1

An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment of DNSSEC at the organization?

Select one of the following:

  • LDAP

  • TPM

  • TLS

  • SSL

  • PKI

Explanation

Question 7 of 108

1

A system administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security and backward compatibility when accessing the wireless network?

Select one of the following:

  • Open wireless network and SSL VPN

  • WPA using a preshared key

  • WPA2 using RADIUS back-end for 8021.1 authentication

  • WEP with a 40-bit key

Explanation

Question 8 of 108

1

When considering a third-party cloud service provider, which of the following criteria would be the BEST to include in the security assessment process? (Select two.)

Select one or more of the following:

  • Use of performance analytics

  • Adherence to regulatory compliance

  • Data retention policies

  • Size of the corporation

  • Breadth of applications support

Explanation

Question 9 of 108

1

A new firewall has been places into service at an organization. However, a configuration has not been entered on the firewall. Employees on the network segment covered by the new firewall report they are unable to access the network. Which of the following steps should be completed to BEST resolve the issue?

Select one of the following:

  • The firewall should be configured to prevent user traffic from matching the implicit deny rule.

  • The firewall should be configured with access lists to allow inbound and outbound traffic.

  • The firewall should be configured with port security to allow traffic.

  • The firewall should be configured to include an explicit deny rule.

Explanation

Question 10 of 108

1

Which of the following are the MAIN reasons why a systems administrator would install security patches in a staging environment before the patches are applied to the production server? (Select two.)

Select one or more of the following:

  • To prevent server availability issues

  • To verify the appropriate patch is being installed

  • To generate a new baseline hash after patching

  • To allow users to test functionality

  • To ensure users are trained on new functionality

Explanation

Question 11 of 108

1

After a merger between two companies a security analyst has been asked to ensure that the organization's systems are secured against infiltration by any former employees that were terminated during the transition. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (Select TWO)

Select one or more of the following:

  • Monitor VPN client access

  • Reduce failed log-in/log-out settings

  • Develop and implement updated access control policies

  • Review and address invalid login attempts

  • Increase password complexity requirements

  • Access and eliminate inactive accounts

Explanation

Question 12 of 108

1

Company policy requires the use if passphrases instead if passwords.Which of the following technical controls MUST be in place in order to promote the use of passphrases?

Select one of the following:

  • Reuse

  • Length

  • History

  • Complexity

Explanation

Question 13 of 108

1

Which of the following should identify critical systems and components?

Select one of the following:

  • MOU

  • BPA

  • ITCP

  • BCP

Explanation

Question 14 of 108

1

While reviewing the monthly internet usage it is noted that there is a large spike in traffic classified as "unknown" and does not appear to be within the bounds of the organizations Acceptable Use Policy. Which of the following tool or technology would work BEST for obtaining more information on this traffic?

Select one of the following:

  • Firewall logs

  • IDS logs

  • Increased spam filtering

  • Protocol analyzer

Explanation

Question 15 of 108

1

A mobile device user is concerned about geographic positioning information being included in messages sent between users on a popular social network platform.
The user turns off the functionality in the application, but wants to ensure the application cannot re-enable the setting without the knowledge of the user. Which of the following mobile device capabilities should the user disable to achieve the stated goal?

Select one of the following:

  • Device access control

  • Location based services

  • Application control

  • GEO-Tagging

Explanation

Question 16 of 108

1

Which of the following use the SSH protocol?

Select one or more of the following:

  • Stelnet

  • SCP

  • SNMP

  • FTPS

  • SSL

  • SFTP

Explanation

Question 17 of 108

1

The Chief Technology Officer (CTO) of a company, Ann, is putting together a hardware budget for the next 10 years. She is asking for the average lifespan of each hardware device so that she is able to calculate when she will have to replace each device.
Which of the following categories BEST describes what she is looking for?

Select one of the following:

  • ALE

  • MTTR

  • MTBF

  • MTTF

Explanation

Question 18 of 108

1

A software developer wants to ensure that the application is verifying that a key is valid before establishing SSL connections with random remote hosts on the
Internet. Which of the following should be used in the code? (Select TWO.)

Select one or more of the following:

  • Escrowed keys

  • SSL symmetric encryption key

  • Software code private key

  • Remote server public key

  • OCSP

Explanation

Question 19 of 108

1

A security administrator receives notice that a third-party certificate authority has been compromised, and new certificates will need to be issued. Which of the following should the administrator submit to receive a new certificate?

Select one of the following:

  • CRL

  • OSCP

  • PFX

  • CSR

  • CA

Explanation

Question 20 of 108

1

he chief security officer (CS0) has issued a new policy that requires that all internal websites be configured for HTTPS traffic only. The network administrator has been tasked to update all internal sites without incurring additional costs. Which of the following is the best solution for the network administrator to secure each internal website?

Select one of the following:

  • Use certificates signed by the company CA

  • Use a signing certificate as a wild card certificate

  • Use certificates signed by a public CA

  • Use a self-signed certificate on each internal server

Explanation

Question 21 of 108

1

Which of the following are MOST susceptible to birthday attacks?

Select one of the following:

  • Hashed passwords

  • Digital certificates

  • Encryption passwords

  • One-time passwords

Explanation

Question 22 of 108

1

A system administrator wants to implement an internal communication system that will allow employees to send encrypted messages to each other. The system must also support non- repudiation. Which of the following implements all these requirements?

Select one of the following:

  • Bcrypt

  • Blowfish

  • PGP

  • SHA

Explanation

Question 23 of 108

1

While performing surveillance activities, an attacker determines that an organization is using 802.1X to secure LAN access. Which of the following attack mechanisms can the attacker utilize to bypass the identified network security?

Select one of the following:

  • MAC spoofing

  • Pharming

  • Xmas attack

  • ARP poisoning

Explanation

Question 24 of 108

1

A malicious attacker has intercepted HTTP traffic and inserted an ASCII line that sets the referrer URL. Which of the following is the attacker most likely utilizing?

Select one of the following:

  • Rule-based access control

  • Role-based access control

  • Mandatory access control

  • Discretionary access control

Explanation

Question 25 of 108

1

When generating a request for a new x.509 certificate for securing a website, which of the following is the MOST appropriate hashing algorithm?

Select one of the following:

  • RC4

  • MD5

  • HMAC

  • SHA

Explanation

Question 26 of 108

1

Which of the following allows an application to securely authenticate a user by receiving credentials from a web domain?

Select one of the following:

  • TACACS+

  • RADIUS

  • Kerberos

  • SAML

Explanation

Question 27 of 108

1

A company is investigating a data compromise where data exfiltration occurred. Prior to the investigation, the supervisor terminates an employee as a result of the suspected data loss. During the investigation, the supervisor is absent for the interview, and little evidence can be provided form the role-based authentication system in use by the company. The situation can be identified for future mitigation as which of the following?

Select one of the following:

  • Job rotation

  • Log failure

  • Lack of training

  • Insider threat

Explanation

Question 28 of 108

1

When designing a web based client server application with single application server and database cluster backend, input validation should be performed:

Select one of the following:

  • On the client

  • Using database stored procedures

  • On the application server

  • Using HTTPS

Explanation

Question 29 of 108

1

Which of the following delineates why it is important to perform egress filtering and monitoring on Internet connected security zones of interfaces on a firewall?

Select one of the following:

  • Egress traffic is more important than ingress traffic for malware prevention

  • To rebalance the amount of outbound traffic and inbound traffic

  • Outbound traffic could be communicating to known botnet sources

  • To prevent DDoS attacks originating from external network

Explanation

Question 30 of 108

1

Which of the following is the appropriate network structure used to protect servers and services that must be provided to external clients without completely eliminating access for internal users?

Select one of the following:

  • NAC

  • VLAN

  • DMZ

  • Subnet

Explanation

Question 31 of 108

1

A global gaming console manufacturer is launching a new gaming platform to its customers. Which of the following controls reduces the risk created by malicious gaming customers attempting to circumvent control by way of modifying consoles?

Select one or more of the following:

  • Firmware version control

  • Manual software updates

  • Vulnerability scanning

  • Automatic updates

  • Network segmentation

  • Application firewalls

Explanation

Question 32 of 108

1

An audit has revealed that database administrators are also responsible for auditing database changes and backup logs. Which of the following access control methodologies would BEST mitigate this concern?

Select one of the following:

  • Time of day restrictions

  • Principle of least privilege

  • Role-based access control

  • Separation of duties

Explanation

Question 33 of 108

1

A security analyst has set up a network tap to monitor network traffic for vulnerabilities. Which of the following techniques would BEST describe the approach the analyst has taken?

Select one of the following:

  • Compliance scanning

  • Credentialed scanning

  • Passive vulnerability scanning

  • Port scanning

Explanation

Question 34 of 108

1

The Chief Information Security Officer (CISO) is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats?

Select one of the following:

  • Cloud-based antivirus solution, running as local admin, with push technology for definition updates

  • Implementation of an off-site datacenter hosting all company data, as well as deployment of VDI for all client computing needs

  • Host-based heuristic IPS, segregated on a management VLAN, with direct control of the perimeter firewall ACLs

  • Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed

Explanation

Question 35 of 108

1

A security administrator learns that PII, which was gathered by the organization, has been found in an open forum. As a result, several C-level executives found their identities were compromised, and they were victims of a recent whaling attack.
Which of the following would prevent these problems in the future? (Select TWO).

Select one or more of the following:

  • Implement a reverse proxy.

  • Implement an email DLP.

  • Implement a spam filter.

  • Implement a host-based firewall.

  • Implement a HIDS.

Explanation

Question 36 of 108

1

A systems administrator wants to generate a self-signed certificate for an internal website.
Which of the following steps should the systems administrator complete prior to installing the certificate on the server?

Select one of the following:

  • Provide the private key to a public CA.

  • Provide the public key to the internal CA.

  • Provide the public key to a public CA.

  • Provide the private key to the internal CA.

  • Provide the public/private key pair to the internal CA.

  • Provide the public/private key pair to the public CA.

Explanation

Question 37 of 108

1

A security engineer must install the same x.509 certificate on three different servers. The client application that connects to the server performs a check to ensure the certificate matches the host name. Which of the following should the security engineer use?

Select one of the following:

  • Wildcard certificate

  • Extended validation certificate

  • Certificate chaining

  • Certificate utilizing the SAN file

Explanation

Question 38 of 108

1

An active/passive configuration has an impact on:

Select one of the following:

  • confidentiality

  • integrity

  • availability

  • non-repudiation

Explanation

Question 39 of 108

1

A security analyst is attempting to identify vulnerabilities in a customer's web application without impacting the system or its data. Which of the following BEST describes the vulnerability scanning concept performed?

Select one of the following:

  • Aggressive scan

  • Passive scan

  • Non-credentialed scan

  • Compliance scan

Explanation

Question 40 of 108

1

Joe, a user, has been trying to send Ann, a different user, an encrypted document via email. Ann has not received the attachment but is able to receive the header information. Which of the following is MOST likely preventing Ann from receiving the encrypted file?

Select one of the following:

  • Unencrypted credentials

  • Authentication issues

  • Weak cipher suite

  • Permission issues

Explanation

Question 41 of 108

1

A security analyst is reviewing patches on servers. One of the servers is reporting the following error message in the WSUS management console:
The computer has not reported status in 30 days. Given this scenario, which of the following statements BEST represents the issue with the output above?

Select one of the following:

  • The computer in question has not pulled the latest ACL policies for the firewall.

  • The computer in question has not pulled the latest GPO policies from the management server.

  • The computer in question has not pulled the latest antivirus definitions from the antivirus program.

  • The computer in question has not pulled the latest application software updates.

Explanation

Question 42 of 108

1

A systems administrator is deploying a new mission essential server into a virtual environment. Which of the following is BEST mitigated by the environment's rapid elasticity characteristic?

Select one of the following:

  • Data confidentiality breaches

  • VM escape attacks

  • Lack of redundancy

  • Denial of Service

Explanation

Question 43 of 108

1

A group of developers is collaborating to write software for a company. The developers need to work in subgroups and control who has access to their modules. Which of the following access control methods is considered user-centric?

Select one of the following:

  • Time-based

  • Mandatory

  • Rule-based

  • Discretionary

Explanation

Question 44 of 108

1

A security administrator is creating a risk assessment with regard to how to harden internal communications in transit between servers. Which of the following should the administrator recommend in the report?

Select one of the following:

  • Configure IPSec in transport mode.

  • Configure server-based PKI certificates.

  • Configure the GRE tunnel.

  • Configure a site-to-site tunnel.

Explanation

Question 45 of 108

1

Which of the following types of keys is found in a key escrow?

Select one of the following:

  • Public

  • Private

  • Shared

  • Session

Explanation

Question 46 of 108

1

Which of the following network vulnerability scan indicators BEST validates a successful, active scan?

Select one of the following:

  • The scan job is scheduled to run during off-peak hours.

  • The scan outputs lists SQL injection attack vectors.

  • The scan data identifies the use of privileged-user credentials.

  • The scan results identify the hostname and IP address.

Explanation

Question 47 of 108

1

Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing?

Select one of the following:

  • ACLs

  • HIPS

  • NAT

  • MAC Filtering

Explanation

Question 48 of 108

1

A user has attempted to access data at a higher classification level than the user’s account is currently authorized to access. Which of the following access control models has been applied to this user’s account?

Select one of the following:

  • MAC

  • DAC

  • RBAC

  • ABAC

Explanation

Question 49 of 108

1

Which of the following technologies employ the use of SAML?

Select one or more of the following:

  • Single sign-on

  • Federation

  • LDAP

  • Secure tokens

  • RADIUS

Explanation

Question 50 of 108

1

A network administrator wants to implement a method of securing internal routing. Which of the following should the administrator implement?

Select one of the following:

  • DMZ

  • NAT

  • VPN

  • PAT

Explanation

Question 51 of 108

1

A security analyst is hardening a server with the directory services role installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and
maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements? (Select two.)

Select one or more of the following:

  • Generate an X.509-compliant certificate that is signed by a trusted CA.

  • Install and configure an SSH tunnel on the LDAP server.

  • Ensure port 389 is open between the clients and the servers using the communication.

  • Ensure port 636 is open between the clients and the servers using the communication.

  • Remote the LDAP directory service role from the server.

Explanation

Question 52 of 108

1

Adhering to a layered security approach, a controlled access facility employs security guards who verify the authorization of all personnel entering the facility. Which of the following terms BEST describes the security control being employed?

Select one of the following:

  • Administrative

  • Corrective

  • Deterrent

  • Compensating

Explanation

Question 53 of 108

1

A security analyst wants to harden the company’s VoIP PBX. The analyst is worried that credentials may be intercepted and compromised when IP phones authenticate with the BPX. Which of the following would best prevent this from occurring?

Select one of the following:

  • Implement SRTP between the phones and the PBX.

  • Place the phones and PBX in their own VLAN.

  • Restrict the phone connections to the PBX.

  • Require SIPS on connections to the PBX.

Explanation

Question 54 of 108

1

A web application is configured to target browsers and allow access to bank accounts to siphon money to a foreign account. This is an example of which of the following attacks?

Select one of the following:

  • SQL injection

  • Header manipulation

  • Cross-site scripting

  • Flash cookie exploitation

Explanation

Question 55 of 108

1

After a merger between two companies a security analyst has been asked to ensure that the organization's systems are secured against infiltration by any former employees that were terminated during the transition. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (Select TWO)

Select one or more of the following:

  • Monitor VPN client access

  • Reduce failed login logout settings

  • Develop and implement updated access control policies

  • Review and address invalid login attempts

  • Increase password complexity requirements

  • Assess and eliminate inactive accounts

Explanation

Question 56 of 108

1

Which of the following are methods to implement HA in a web application server environment? (Select two.)

Select one or more of the following:

  • Load balancers

  • Application layer firewalls

  • Reverse proxies

  • VPN concentrators

  • Routers

Explanation

Question 57 of 108

1

During a routine audit, it is discovered that someone has been using a stale administrator account to log into a seldom used server. The person has been using the server to view inappropriate websites that are prohibited to end users. Which of the following could best prevent this from occurring again?

Select one of the following:

  • Credential management

  • Group policy management

  • Acceptable use policy

  • Account expiration policy

Explanation

Question 58 of 108

1

A security analyst accesses corporate web pages and inputs random data in the forms. The response received includes the type of database used and SQL commands that the database accepts. Which of the following should the security analyst use to prevent this vulnerability?

Select one of the following:

  • Application fuzzing

  • Error handling

  • Input validation

  • Pointer dereference

Explanation

Question 59 of 108

1

A system administrator is configuring a site-to-site VPN tunnel. Which of the following should be configured on the VPN concentrator during the IKE phase?

Select one of the following:

  • RIPEMD

  • ECDHE

  • Diffie-Hellman

  • HTTPS

Explanation

Question 60 of 108

1

The chief security officer (CS0) has issued a new policy that requires that all internal websites be configured for HTTPS traffic only. The network administrator has been tasked to update all internal sites without incurring additional costs. Which of the following is the best solution for the network administrator to secure each internal website?

Select one of the following:

  • Use certificates signed by the company CA

  • Use a signing certificate as a wild card certificate

  • Use certificates signed by a public CA

  • Use a self-signed certificate on each internal server

Explanation

Question 61 of 108

1

A software developer wants to ensure that the application is verifying that a key is valid before establishing SSL connections with random remote hosts on the Internet. Which of the following should be used in the code? (Select TWO.)

Select one or more of the following:

  • Escrowed keys

  • SSL symmetric encryption key

  • Software code private key

  • Remote server public key

  • OCSP

Explanation

Question 62 of 108

1

While performing surveillance activities, an attacker determines that an organization is using 802.1X to secure LAN access. Which of the following attack mechanisms can the attacker utilize to bypass the identified network security?

Select one of the following:

  • MAC spoofing

  • Pharming

  • Xmas attack

  • ARP poisoning

Explanation

Question 63 of 108

1

A supervisor in your organization was demoted on Friday afternoon. The supervisor had the ability to modify the contents of a confidential database, as well as other managerial permissions. On Monday morning, the database administrator reported that log files indicated that several records were missing from the database. Which of the following risk mitigation strategies should have been implemented when the supervisor was demoted?

Select one of the following:

  • Incident management

  • Routine auditing

  • IT governance

  • Monthly user rights reviews

Explanation

Question 64 of 108

1

The firewall administrator is adding a new certificate for the company's remote access solution. The solution requires that the uploaded file contain the entire certificate chain for the certificate to load properly. The administrator loads the company certificate and the root CA certificate into the file. The file upload is rejected. Which of the following is required to complete the certificate chain?

Select one of the following:

  • Certificate revocation list

  • Intermediate authority

  • Recovery agent

  • Root of trust

Explanation

Question 65 of 108

1

In determining when it may be necessary to perform a credentialed scan against a system instead of a non-credentialed scan, which of the following requirements is MOST likely to influence this decision?

Select one of the following:

  • The scanner must be able to enumerate the host OS of devices scanned.

  • The scanner must be able to footprint the network.

  • The scanner must be able to check for open ports with listening services.

  • The scanner must be able to audit file system permissions.

Explanation

Question 66 of 108

1

A consultant has been tasked to assess a client's network. The client reports frequent network outages. Upon viewing the spanning tree configuration, the consultant notices that an old and law performing edge switch on the network has been elected to be the root bridge. Which of the following explains this scenario?

Select one of the following:

  • The switch also serves as the DHCP server

  • The switch has the lowest MAC address

  • The switch has spanning tree loop protection enabled

  • The switch has the fastest uplink port

Explanation

Question 67 of 108

1

Company XYZ has decided to make use of a cloud-based service that requires mutual, certificate- based authentication with its users. The company uses SSLinspecting
IDS at its network boundary and is concerned about the confidentiality of the mutual authentication. Which of the following model prevents the IDS from capturing credentials used to authenticate users to the new service or keys to decrypt that communication?

Select one of the following:

  • Use of OATH between the user and the service and attestation from the company domain

  • Use of active directory federation between the company and the cloud-based service

  • Use of smartcards that store x.509 keys, signed by a global CA

  • Use of a third-party, SAML-based authentication service for attestation

Explanation

Question 68 of 108

1

An organization recently moved its custom web applications to the cloud, and it is obtaining managed services of the back-end environment as part of its subscription. Which of the following types of services is this company now using?

Select one of the following:

  • SaaS

  • CASB

  • IaaS

  • PaaS

Explanation

Question 69 of 108

1

An administrator thinks the UNIX systems may be compromised, but a review of system log files provides no useful information. After discussing the situation with the security team, the administrator suspects that the attacker may be altering the log files and removing evidence of intrusion activity. Which of the following actions will help detect attacker attempts to further alter log files?

Select one of the following:

  • Enable verbose system logging

  • Change the permissions on the user's home directory

  • Implement remote syslog

  • Set the bash_history log file to "read only"

Explanation

Question 70 of 108

1

A technician is configuring a load balancer for the application team to accelerate the network performance of their applications. The applications are hosted on multiple servers and must be redundant. Given this scenario, which of the following would be the BEST method of configuring the load balancer?

Select one of the following:

  • Round-robin

  • Weighted

  • Least Connection

  • Locality-based

Explanation

Question 71 of 108

1

When trying to log onto a companys new ticketing system, some employees receive the following message: Access denied: too many concurrent sessions. The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the MOST likely cause for this error message?

Select one of the following:

  • Network resources have been exceeded.

  • The software is out of licenses.

  • The VM does not have enough processing power.

  • The firewall is misconfigured.

Explanation

Question 72 of 108

1

Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing?

Select one of the following:

  • ACLs

  • HIPS

  • NAT

  • MAC Filtering

Explanation

Question 73 of 108

1

Which of the following encryption methods does PKI typically use to securely protect keys?

Select one of the following:

  • Elliptic curve

  • Digital signatures

  • Asymmetric

  • Obfuscation

Explanation

Question 74 of 108

1

An attacker compromises a public CA and issues unauthorized X.509 certificates for Company.com. In the future, Company.com wants to mitigate the impact of similar incidents. Which of the following would assist Company.com with its goal?

Select one of the following:

  • Certificate pinning

  • Certificate stapling

  • Certificate chaining

  • Certificate with extended validation

Explanation

Question 75 of 108

1

When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects?

Select one of the following:

  • Owner

  • System

  • Administrator

  • User

Explanation

Question 76 of 108

1

Which of the following technologies employ the use of SAML? (Select two.)

Select one or more of the following:

  • Single sign-on

  • Federation

  • LDAP

  • Secure token

  • RADIUS

Explanation

Question 77 of 108

1

A company has three divisions, each with its own networks and services. The company decides to make its secure web portal accessible to all employees utilizing their existing usernames and passwords. The security administrator has elected to use SAML to support authentication. In this scenario, which of the following will occur when users try to authenticate to the portal? (Select two.)

Select one or more of the following:

  • The portal will function as a service provider and request an authentication assertion.

  • The portal will function as an identity provider and issue an authentication assertion.

  • The portal will request an authentication ticket from each network that is transitively trusted.

  • The back-end networks will function as an identity provider and issue an authentication assertion.

  • The back-end networks will request authentication tickets from the portal, which will act as the third-party service provider authentication store.

  • The back-end networks will verify the assertion token issued by the portal functioning as the identity provider.

Explanation

Question 78 of 108

1

Which of the following would MOST likely appear in an uncredentialed vulnerability scan?

Select one of the following:

  • Self-signed certificates

  • Missing patches

  • Auditing parameters

  • Inactive local accounts

Explanation

Question 79 of 108

1

When considering a third-party cloud service provider, which of the following criteria would be the BEST to include in the security assessment process? (Select two.)

Select one or more of the following:

  • Use of performance analytics

  • Adherence to regulatory compliance

  • Data retention policies

  • Size of the corporation

  • Breadth of applications support

Explanation

Question 80 of 108

1

Which of the following occurs when the security of a web application relies on JavaScript for input validation?

Select one of the following:

  • The integrity of the data is at risk.

  • The security of the application relies on antivirus.

  • A host-based firewall is required.

  • The application is vulnerable to race conditions.

Explanation

Question 81 of 108

1

An analyst is reviewing a simple program for potential security vulnerabilities before being deployed to a Windows server. Given the following code:

void foo (char *bar)
{
char random_user_input [12];
strcpy (random_user_input, bar);
}

Which of the following vulnerabilities is present?

Select one of the following:

  • Bad memory pointer

  • Buffer overflow

  • Integer overflow

  • Backdoor

Explanation

Question 82 of 108

1

Which of the following development models entails several iterative and incremental software development methodologies such as Scrum?

Select one of the following:

  • Spiral

  • Waterfall

  • Agile

  • Rapid

Explanation

Question 83 of 108

1

A network administrator is brute forcing accounts through a web interface. Which of the following would provide the BEST defense from an account password being discovered?

Select one of the following:

  • Password history

  • Account lockout

  • Account expiration

  • Password complexity

Explanation

Question 84 of 108

1

A systems administrator has implemented multiple websites using host headers on the same server. The server hosts two websites that require encryption and other websites where encryption is optional. Which of the following should the administrator implement to encrypt web traffic for the required websites?

Select one of the following:

  • Extended domain validation

  • TLS host certificate

  • OCSP stapling

  • Wildcard certificate

Explanation

Question 85 of 108

1

Which of the following are considered among the BEST indicators that a received message is a hoax? (Choose two.)

Select one or more of the following:

  • Minimal use of uppercase letters in the message

  • Warnings monetary loss to the receiver

  • No valid signature from a known security organization

  • Claims of possible damage to computer hardware

  • Embedded URLs

Explanation

Question 86 of 108

1

A customer calls a technician and needs to remotely connect to a web server to change some code manually. The technician needs to configure the users machine with protocols to connect to the Unix web server, which is behind a firewall. Which of the following protocols does the technician MOST likely need to configure?

Select one of the following:

  • SSH

  • SFTP

  • HTTPS

  • SNMP

Explanation

Question 87 of 108

1

To get the most accurate results on the security posture of a system, which of the following actions should the security analyst do prior to scanning?

Select one of the following:

  • Log all users out of the system

  • Patch the scanner

  • Reboot the target host

  • Update the web plugins

Explanation

Question 88 of 108

1

A company has purchased a new SaaS application and is in the process of configuring it to meet the companys needs. The director of security has requested that the SaaS application be integrated into the companys IAM processes. Which of the following configurations should the security administrator set up in order to complete this request?

Select one of the following:

  • LDAP

  • RADIUS

  • SAML

  • NTLM

Explanation

Question 89 of 108

1

An organization wants to implement a method to correct risks at the system/application layer. Which of the following is the BEST method to accomplish this goal?

Select one of the following:

  • IDS/IPS

  • IP Tunneling

  • Web application firewall

  • Patch management

Explanation

Question 90 of 108

1

When considering IoT systems, which of the following represents the GREATEST ongoing risk after a vulnerability has been discovered?

Select one of the following:

  • Difficult-to-update firmware

  • Tight integration to existing systems

  • IP address exhaustion

  • Not using industry standards

Explanation

Question 91 of 108

1

If two employees are encrypting traffic between them using a single encryption key, which of the following agorithms are they using?

Select one of the following:

  • RSA

  • 3DES

  • DSA

  • SHA-2

Explanation

Question 92 of 108

1

A security administrator needs to configure remote access to a file share so it can only be accessed between the hours of 9:00 a.m. and 5:00 p.m. Files in the share can only be accessed by members of the same department as the data owner. Users should only be able to create files with approved extensions, which may differ by department. Which of the following access controls would be the MOST appropriate for this situation?

Select one of the following:

  • RBAC

  • MAC

  • ABAC

  • DAC

Explanation

Question 93 of 108

1

A company is planning to build an internal website that allows for access to outside contracts and partners. A majority of the content will only be to internal employees with the option to share. Which of the following concepts is MOST appropriate?

Select one of the following:

  • VPN

  • Proxy

  • DMZ

  • Extranet

Explanation

Question 94 of 108

1

Which of the following uses tokens between the identity provider and the service provider to authenticate and authorize users to resources?

Select one of the following:

  • RADIUS

  • SSH

  • OAuth

  • MSCHAP

Explanation

Question 95 of 108

1

A user needs to transmit confidential information to a third party. Which of the following should be used to encrypt the message?

Select one of the following:

  • AES

  • SHA-2

  • SSL

  • RSA

Explanation

Question 96 of 108

1

A company wants to implement a wireless network with the following requirements:
– All wireless users will have a unique credential.
– User certificates will not be required for authentication.
– The companys AAA infrastructure must be utilized.
– Local hosts should not store authentication tokens.

Which of the following should be used in the design to meet the requirements?

Select one of the following:

  • EAP-TLS

  • WPS

  • PSK

  • PEAP

Explanation

Question 97 of 108

1

A security administrator is creating a risk assessment with regard to how to harden internal communications in transit between servers. Which of the following should the administrator recommend in the report?

Select one of the following:

  • Configure IPSec in transport mode.

  • Configure server-based PKI certificates.

  • Configure the GRE tunnel.

  • Configure a site-to-site VPN.

Explanation

Question 98 of 108

1

A company is executing a strategy to encrypt and sign all proprietary data in transit. The company recently deployed PKI services to support this strategy. Which of the following protocols supports the strategy and employs certificates generated by the PKI? (Choose three.)

Select one or more of the following:

  • S/MIME

  • TLS

  • SFTP

  • SAML

  • SIP

  • IPSec

  • Kerberos

Explanation

Question 99 of 108

1

A systems administrator is configuring a new network switch for TACACS+ management and authentication. Which of the following must be configured to provide authentication between the switch and the TACACS+ server?

Select one of the following:

  • 802.1x

  • SSH

  • Shared secret

  • SNMPv3

  • CHAP

Explanation

Question 100 of 108

1

When accessing a popular website, a user receives a warming that the certificate for the website is not valid. Upon investigation, it was noted that the certificate is not revoked and the website is working fine for other users. Which of the following is the MOST likely cause for this?

Select one of the following:

  • The certificate is corrupted on the server.

  • The certificate was deleted from the local machine.

  • The user needs to restart the machine.

  • The system date on the users device is out of sync.

Explanation

Question 101 of 108

1

A company is performing an analysis of which corporate units are most likely to cause revenue loss in the event the unit is unable to operate. Which of the following is an element of the BIA that this action is addressing?

Select one of the following:

  • Critical system inventory

  • Single point of failure

  • Continuity of operations

  • Mission-essential functions

Explanation

Question 102 of 108

1

Which of the following can occur when a scanning tool cannot authenticate to a server and has to rely on limited information obtained from service banners?

Select one of the following:

  • False positive

  • Passive reconnaissance

  • Access violation

  • Privilege escalation

Explanation

Question 103 of 108

1

A company is planning to utilize its legacy desktop systems by converting them into dummy terminals and moving all heavy applications and storage to a centralized server that hosts all of the company's required desktop applications. Which of the following describes the BEST deployment method to meet these requirements?

Select one of the following:

  • IaaS

  • VM sprawl

  • VDI

  • PaaS

Explanation

Question 104 of 108

1

An application developer has neglected to include input validation checks in the design of the company's new web application. An employee discovers that repeatedly submitting large amounts of data, including custom code, to an application will allow the execution of the custom code at the administrator level. Which of the following BEST identifies this application attack?

Select one of the following:

  • Cross-site scripting

  • Clickjacking

  • Buffer overflow

  • Replay

Explanation

Question 105 of 108

1

Which of the following identity access methods creates a cookie on the first login to a central authority to allow logins to subsequent applications without re-entering credentials?

Select one of the following:

  • Multifactor authentication

  • Transitive trust

  • Federated access

  • Single sign-on

Explanation

Question 106 of 108

1

A network technician is designing a network for a small company. The network technician needs to implement an email server and web server that will be accessed by both internal employees and external customers. Which of the following would BEST secure the internal network and allow access to the needed servers?

Select one of the following:

  • Implementing a site-to-site VPN for server access.

  • Implementing a DMZ segment for the server.

  • Implementing a NAT addressing for the servers.

  • Implementing a sandbox to contain the servers.

Explanation

Question 107 of 108

1

A security administrator is choosing an algorithm to generate password hashes. Which of the following would offer the BEST protection against offline brute force attacks?

Select one of the following:

  • MD5

  • 3DES

  • AES

  • SHA-1

Explanation

Question 108 of 108

1

A security administrator is investigating many recent incidents of credential theft for users accessing the company's website, despite the hosting web server requiring HTTPS for access. The servers logs show the website leverages the HTTP POST method for carrying user authentication details. Which of the following is the MOST likely reason for compromise?

Select one of the following:

  • The HTTP POST method is not protected by HTTPS.

  • The web server is running a vulnerable SSL configuration

  • The HTTP response is susceptible to sniffing.

  • The company doesn't support DNSSEC.

Explanation