1102 Flashcards

(303 cards)

1
Q

A help desk team lead contacts a systems administrator because the technicians are unable to log in to a Linux server that is used to access tools. When the administrator tries to use remote desktop to log in to the server, the administrator sees the GUI is crashing. Which of the following methods can the administrator use to troubleshoot the server effectively?

A. SFTP
B. SSH
C. VNC
D. MSRA

A

B. SSH (Secure Shell)

Explanation:
When the GUI (Graphical User Interface) of a Linux server is crashing, the most reliable way to access and troubleshoot the system is through a command-line interface using SSH. SSH allows the administrator to:

Log in remotely to the server

Bypass the broken GUI

Check system logs (/var/log/), running processes, and system resources

Restart services or the graphical environment if needed

SSH is the standard remote management tool for Linux systems in both server and enterprise environments.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A company wants to remove information from past users’ hard drives in order to reuse the hard drives. Which of the following is the MOST secure method?

A. Reinstalling Windows
B. Performing a quick format
C. Using disk-wiping software
D. Deleting all files from command-line interface

A

C. Using disk-wiping software

Explanation:
The most secure method for removing data from a hard drive—while still allowing it to be reused—is to use disk-wiping software. These tools overwrite the drive’s contents with random data (often multiple times), making it extremely difficult or impossible to recover the original data, even with forensic tools.

Popular disk-wiping tools include:

DBAN (Darik’s Boot and Nuke)

Eraser

KillDisk

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A user is having phone issues after installing a new application that claims to optimize performance. The user downloaded the application directly from the vendor’s website and is now experiencing high network utilization and is receiving repeated security warnings. Which of the following should the technician perform FIRST to mitigate the issue?

A. Reset the phone to factory settings.
B. Uninstall the fraudulent application.
C. Increase the data plan limits.
D. Disable the mobile hotspot.

A

B. Uninstall the fraudulent application

Explanation:
The first step in resolving this issue is to uninstall the suspicious or fraudulent application. The app is clearly causing high network usage and triggering security alerts, indicating it may be malicious or poorly coded. Removing the app will likely stop the abnormal behavior and is the least invasive step to start with.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A change advisory board just approved a change request. Which of the following is the MOST likely next step in the change process?

A. End user acceptance
B. Perform risk analysis
C. Communicate to stakeholders
D. Sandbox testing

A

double check, Possibly A

C. Communicate to stakeholders

Explanation:
Once the Change Advisory Board (CAB) approves a change request, the next logical step is to communicate the approved change to stakeholders. This includes IT staff, end users, management, and any other parties affected by or involved in the change. The communication typically covers:

The scope and purpose of the change

Implementation schedule

Downtime or service interruptions (if any)

Rollback plan and support contact info

This step ensures everyone is informed and prepared, helping to avoid confusion and minimize disruptions during implementation.

*Reference Change Management Lifecycle

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A user calls the help desk to report that none of the files on a PC will open. The user also indicates a program on the desktop is requesting payment in exchange for file access. A technician verifies the user’s PC is infected with ransomware. Which of the following should the technician do FIRST?

A. Scan and remove the malware.
B. Schedule automated malware scans.
C. Quarantine the system.
D. Disable System Restore.

A

C. Quarantine the system

Explanation:
The first step when dealing with ransomware is to quarantine the infected system. This means disconnecting it from the network (wired or wireless) to prevent the ransomware from:

Spreading to other devices or shared drives

Communicating with command-and-control (C2) servers for instructions or data exfiltration

Once quarantined, the technician can safely proceed with analysis, removal, or recovery actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A company is issuing smartphone to employees and needs to ensure data is secure if the devices are lost or stolen. Which of the following provides the BEST solution?

A. Anti-malware
B. Remote wipe
C. Locator applications
D. Screen lock

A

B. Remote wipe

Explanation:
Remote wipe is the best and most comprehensive solution to ensure sensitive company data is protected if a smartphone is lost or stolen. It allows administrators or users to remotely erase all data on the device, including emails, documents, apps, and cached credentials, preventing unauthorized access.

This feature is typically managed through a Mobile Device Management (MDM) system, which gives companies centralized control over corporate devices.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A user reports seeing random, seemingly non-malicious advertisement notifications in the Windows 10 Action Center. The notifications indicate the advertisements are coming from a web browser. Which of the following is the BEST solution for a technician to implement?

A. Disable the browser from sending notifications to the Action Center.
B. Run a full antivirus scan on the computer.
C. Disable all Action Center notifications.
D. Move specific site notifications from Allowed to Block.

A

double check, Possibly B

D. Move specific site notifications from Allowed to Block.

Explanation:
This issue is typically caused by the user unintentionally allowing push notifications from websites when prompted by the browser (like Chrome, Edge, or Firefox). These notifications appear in the Windows Action Center, often disguised as “ads” but aren’t technically malware.

The best solution is to go into the browser settings and:

Navigate to the Notifications or Site Permissions section

Identify the specific sites sending the spammy alerts

Move them from “Allowed” to “Blocked”

This targets the root cause without disabling helpful system features.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

A help desk technician is troubleshooting a workstation in a SOHO environment that is running above normal system baselines. The technician discovers an unknown executable with a random string name running on the system. The technician terminates the process, and the system returns to normal operation. The technician thinks the issue was an infected file, but the antivirus is not detecting a threat. The technician is concerned other machines may be infected with this unknown virus. Which of the following is the MOST effective way to check other machines on the network for this unknown threat?

A. Run a startup script that removes files by name.
B. Provide a sample to the antivirus vendor.
C. Manually check each machine.
D. Monitor outbound network traffic.

A

B. Provide a sample to the antivirus vendor

Explanation:
When dealing with a new or unknown virus that your current antivirus doesn’t detect, the most effective response is to submit a sample of the suspicious file to the antivirus vendor. This allows the vendor to analyze the file, create a new signature if it’s confirmed as malware, and update their threat database—which helps protect all systems in your environment going forward.

This is a proactive and scalable approach to address unknown or zero-day threats across the network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A laptop user is visually impaired and requires a different cursor color. Which of the following OS utilities is used to change the color of the cursor?

A. Keyboard
B. Touch pad
C. Ease of Access Center
D. Display settings

A

C. Ease of Access Center

Explanation:
The Ease of Access Center in Windows is specifically designed to help users with disabilities customize their experience. It allows for changes to cursor size and color, screen magnification, narrator settings, and more. For a visually impaired user, this utility provides options to make the cursor more visible by changing its color, thickness, or contrast.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

A manager reports that staff members often forget the passwords to their mobile devices and applications. Which of the following should the systems administrator do to reduce the number of help desk tickets submitted?

A. Enable multifactor authentication.
B. Increase the failed log-in threshold.
C. Remove complex password requirements.
D. Implement a single sign-on with biometrics.

A

D. Implement a single sign-on with biometrics

Explanation:
Implementing Single Sign-On (SSO) with biometrics allows users to access multiple systems and applications using one secure login, often authenticated by a fingerprint, facial recognition, or other biometric factor. This greatly reduces the need to remember multiple passwords, thus decreasing the number of password-related help desk tickets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A technician suspects a rootkit has been installed and needs to be removed. Which of the following would BEST resolve the issue?

A. Application updates
B. Anti-malware software
C. OS reinstallation
D. File restore

A

C. OS reinstallation

Explanation:
A rootkit is one of the most dangerous types of malware because it embeds itself deep into the operating system, often at the kernel level, making it extremely hard to detect and remove. Even advanced anti-malware tools may not fully eliminate a rootkit once it has entrenched itself.

The most effective and reliable method to remove a rootkit is to completely reinstall the operating system. This ensures that all system files, boot records, and hidden processes installed by the rootkit are wiped out.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A technician is setting up a SOHO wireless router. The router is about ten years old. The customer would like the most secure wireless network possible. Which of the following should the technician configure?

A. WPA2 with TKIP
B. WPA2 with AES
C. WPA3 with AES-256
D. WPA3 with AES-128

A

B. WPA2 with AES

Explanation:
Since the wireless router is about ten years old, it’s unlikely to support WPA3, which is the latest and most secure Wi-Fi standard. The best available security option on most older routers is WPA2 with AES (Advanced Encryption Standard). AES is significantly stronger than TKIP and is the preferred encryption method for WPA2 networks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

A technician is troubleshooting an issue involving programs on a Windows 10 machine that are loading on startup but causing excessive boot times. Which of the following should the technician do to selectively prevent programs from loading?

A. Right-click the Windows button, then select Run… entering shell:startup and clicking OK, and then move items one by one to the Recycle Bin.
B. Remark out entries listed HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows>CurrentVersion>Run.
C. Manually disable all startup tasks currently listed as enabled and reboot, checking for issue resolution at startup.
D. Open the Startup tab and methodically disable items currently listed as enabled and reboot, checking for
issue resolution at each startup.

A

D. Open the Startup tab and methodically disable items currently listed as enabled and reboot, checking for issue resolution at each startup.

Explanation:
The Startup tab is located in the Task Manager in Windows 10 and is the proper and safest method to manage startup applications. This tab allows a technician to enable or disable individual startup programs without removing them from the system, giving a controlled and reversible way to troubleshoot boot performance.

The correct process is to disable one or a few items at a time, then reboot and evaluate whether boot performance improves—this is a methodical, low-risk approach to isolate the issue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

A call center technician receives a call from a user asking how to update Windows. Which of the following describes what the technician should do?

A. Have the user consider using an iPad if the user is unable to complete updates.
B. Have the user text the user’s password to the technician.
C. Ask the user to click in the Search field, type Check for Updates, and then press the Enter key.
D. Advise the user to wait for an upcoming, automatic patch.

A

C. Ask the user to click in the Search field, type Check for Updates, and then press the Enter key.

Explanation:
The most appropriate and secure response is to guide the user through the Windows Update process. Having the user type “Check for Updates” into the Search field and pressing Enter brings them directly to the Windows Update settings, where they can view and install available updates.

This response:

Is safe and practical

Provides hands-on assistance

Empowers the user to learn the process independently

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

When a user calls in to report an issue, a technician submits a ticket on the user’s behalf. Which of the following practices should the technician use to make sure the ticket is associated with the correct user?

A. Have the user provide a callback phone number to be added to the ticket.
B. Assign the ticket to the department’s power user.
C. Register the ticket with a unique user identifier.
D. Provide the user with a unique ticket number that can be referenced on subsequent calls.

A

double check, possibly D
C. Register the ticket with a unique user identifier

Explanation:
To ensure a help desk ticket is accurately associated with the correct user, the technician should register the ticket using a unique user identifier—such as a username, employee ID, or email address. This links the issue directly to the user’s account and ensures proper tracking, prioritization, and communication throughout the support process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Which of the following is the MOST important environmental concern inside a data center?

A. Battery disposal
B. Electrostatic discharge mats
C. Toner disposal
D. Humidity levels

A

D. Humidity levels

Explanation:
Humidity levels are the most critical environmental concern inside a data center because they directly affect the safety and stability of sensitive electronic equipment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

A user is unable to log in to the network. The network uses 802.1X with EAP-TLS to authenticate on the wired network. The user has been on an extended leave and has not logged in to the computer in several months. Which of the following is causing the log-in issue?

A. Expired certificate
B. OS update failure
C. Service not started
D. Application crash
E. Profile rebuild needed

A

A. Expired certificate

Explanation:
The network uses 802.1X with EAP-TLS (Extensible Authentication Protocol-Transport Layer Security), which relies on digital certificates for authenticating users or devices. If the user has been on extended leave and hasn’t logged in for months, it’s very likely their certificate has expired and hasn’t been renewed—especially if certificate renewal is configured to happen automatically only when the device is online.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

A technician needs to format a USB drive to transfer 20GB of data from a Linux computer to a Windows computer. Which of the following filesystems will the technician MOST likely use?

A. FAT32
B. ext4
C. NTFS
D. exFAT

A

D. exFAT

Explanation:
exFAT (Extended File Allocation Table) is the most appropriate filesystem in this scenario because:

It supports large file sizes (over 4GB, unlike FAT32)

It is readable and writable by both Linux and Windows systems with appropriate support

It is designed for removable drives and flash storage with minimal overhead

This makes it ideal for transferring 20GB of data between Linux and Windows machines.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Following the latest Windows update, PDF files are opening in Microsoft Edge instead of Adobe Reader. Which of the following utilities should be used to ensure all PDF files open in Adobe Reader?

A. Network and Sharing Center
B. Programs and Features
C. Default Apps
D. Add or Remove Programs

A

C. Default Apps

Explanation:
To change the default program used to open specific file types—like making Adobe Reader the default for PDFs—you use the Default Apps utility in Windows. This setting allows users to:

Choose which application opens files by default (e.g., PDFs, images, videos)

Override default associations that may have been changed by updates or new software installs

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A technician needs to exclude an application folder from being cataloged by a Windows 10 search. Which of the following utilities should be used?

A. Privacy
B. Indexing Options
C. System
D. Device Manager

A

B. Indexing Options

Explanation:
To exclude a folder from being indexed (i.e., cataloged for search) in Windows 10, the technician should use the Indexing Options utility. This tool allows users to:

Manage which locations are indexed by Windows Search

Add or remove folders from the indexing list

Improve performance and protect privacy by excluding sensitive or unnecessary folders

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

As part of a CYOD policy, a systems administrator needs to configure each user’s Windows device to require a password when resuming from a period of sleep or inactivity. Which of the following paths will lead the administrator to the correct settings?

A. Use Settings to access Screensaver settings.
B. Use Settings to access Screen Timeout settings.
C. Use Settings to access General.
D. Use Settings to access Display.

A

A. Use Settings to access Screensaver settings

Explanation:
To require a password on wake from sleep or inactivity in Windows, the setting is found under Screensaver settings, even if a screensaver isn’t being used. This area includes the option:

“On resume, display logon screen”

Enabling this ensures the user is prompted for their password when returning from sleep, aligning with Choose Your Own Device (CYOD) security policies.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

A technician is working with a company to determine the best way to transfer sensitive personal information between offices when conducting business. The company currently uses USB drives and is resistant to change. The company’s compliance officer states that all media at rest must be encrypted. Which of the following would be the BEST way to secure the current workflow?

A. Deploy a secondary hard drive with encryption on the appropriate workstation.
B. Configure a hardened SFTP portal for file transfers between file servers.
C. Require files to be individually password protected with unique passwords.
D. Enable BitLocker To Go with a password that meets corporate requirements.

A

D. Enable BitLocker To Go with a password that meets corporate requirements

Explanation:
Since the company wants to keep using USB drives and the compliance officer requires encryption of media at rest, the best solution is to use BitLocker To Go, a Microsoft tool designed specifically to encrypt removable storage devices like USB flash drives.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

The command cat comptia.txt was issued on a Linux terminal. Which of the following results should be expected?

A. The contents of the text comptia.txt will be replaced with a new blank document.
B. The contents of the text comptia.txt would be displayed.
C. The contents of the text comptia.txt would be categorized in alphabetical order.
D. The contents of the text comptia.txt would be copied to another comptia.txt file.

A

B. The contents of the text comptia.txt would be displayed.

Explanation:
In Linux, the command:
cat comptia.txt

is used to display the contents of the file comptia.txt directly in the terminal window. It does not modify the file, sort it, or copy it—just outputs its contents to the screen.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

An incident handler needs to preserve evidence for possible litigation. Which of the following will the incident handler MOST likely do to preserve the evidence?

A. Encrypt the files.
B. Clone any impacted hard drives.
C. Contact the cyber insurance company.
D. Inform law enforcement.

A

B. Clone any impacted hard drives

Explanation:
In an incident response involving potential litigation, the most critical step in preserving digital evidence is to create a forensic clone (bit-by-bit copy) of any impacted hard drives or storage devices. This ensures:

An unchanged original is maintained (evidence integrity)

The clone can be used for analysis without altering the original data

It complies with chain-of-custody requirements for legal proceedings

This is a standard practice in digital forensics to support potential legal action while preserving evidence authenticity.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
A technician needs to recommend the best backup method that will mitigate ransomware attacks. Only a few files are regularly modified; however, storage space is a concern. Which of the following backup methods would BEST address these concerns? A. Full B. Differential C. Off-site D. Grandfather-father-son
B. Differential Explanation: A differential backup copies only the files that have changed since the last full backup. This method: Saves storage space, since it avoids copying unmodified files repeatedly Speeds up the backup process Allows faster recovery than incremental backups (which require multiple sets) It is especially useful in environments where only a few files are regularly modified, as stated in the question.
26
A technician is troubleshooting a customer's PC and receives a phone call. The technician does not take the call and sets the phone to silent. Which of the following BEST describes the technician's actions? A. Avoid distractions B. Deal appropriately with customer's confidential material C. Adhere to user privacy policy D. Set and meet timelines
A. Avoid distractions Explanation: By ignoring the phone call and setting the phone to silent, the technician is demonstrating professionalism by choosing to avoid distractions and remain focused on the customer’s issue. This ensures quality service and shows respect for the customer’s time and concerns.
27
A technician needs to transfer a large number of files over an unreliable connection. The technician should be able to resume the process if the connection is interrupted. Which of the following tools can be used? A. sfc B. chkdsk C. git clone D. robocopy
D. robocopy Explanation: robocopy (Robust File Copy) is a powerful command-line tool in Windows designed for reliable file transfers, especially over unreliable connections or during large file operations. It supports: Automatic resume if the transfer is interrupted Retry options for failed file copies Efficient copying of large numbers of files or large files Ability to preserve file attributes and timestamps
28
A company installed a new backup and recovery system. Which of the following types of backups should be completed FIRST? A. Full B. Non-parity C. Differential D. Incremental
A. Full Explanation: The first backup in any backup system must be a full backup. A full backup captures all data selected for backup and serves as the baseline for any future incremental or differential backups. Without an initial full backup: Differential and incremental backups would have no reference point. Recovery would be incomplete or impossible.
29
A user’s smartphone data usage is well above average. The user suspects an installed application is transmitting data in the background. The user would like to be alerted when an application attempts to communicate with the internet. Which of the following BEST addresses the user’s concern? A. Operating system updates B. Remote wipe C. Antivirus D. Firewall
D. Firewall Explanation: A firewall on a smartphone—especially an application-level firewall—can monitor and control network access for individual apps. With the right firewall in place, the user can: Receive alerts when an app attempts to access the internet Block or allow outgoing/incoming data traffic on a per-app basis Track data usage and identify which apps are communicating in the background This directly addresses the concern about hidden or excessive data transmission.
30
A technician has been tasked with installing a workstation that will be used for point-of-sale transactions. The point-of-sale system will process credit cards and loyalty cards. Which of the following encryption technologies should be used to secure the workstation in case of theft? A. Data-in-transit encryption B. File encryption C. USB drive encryption D. Disk encryption
D. Disk encryption Explanation: Disk encryption (also known as full-disk encryption or FDE) is the most appropriate technology for securing a point-of-sale (POS) workstation in the event of theft. It encrypts the entire contents of the drive—including the operating system, applications, and all stored data—so that unauthorized users cannot access any information without the proper authentication key or password. This is especially important for a POS system, which processes credit card and loyalty card data, making it a high-value target for attackers.
31
A technician is installing new software on a macOS computer. Which of the following file types will the technician MOST likely use? A. .deb B. .vbs C. .exe D. .app
D. .app Explanation: On macOS, software applications are typically distributed and installed using the .app file format. These are application bundles that macOS recognizes as executable programs. When you drag and drop a .app file into the Applications folder, you're effectively installing the software.
32
A technician is investigating an employee's smartphone that has the following symptoms: The device is hot, even when it is not in use. Applications crash, especially when others are launched. Certain applications, such as GPS, are in portrait mode when they should be in landscape mode. Which of the following can the technician do to MOST likely resolve these issues with minimal impact? (Choose two.) A. Turn on autorotation. B. Activate airplane mode. C. Close unnecessary applications. D. Perform a factory reset. E. Update the device's operating system. F. Reinstall the applications that have crashed.
C. Close unnecessary applications E. Update the device's operating system Explanation: The symptoms — overheating, application crashes, and orientation issues — suggest the phone may be overloaded with running processes, or there may be bugs or performance issues in the current OS version. C. Close unnecessary applications Reduces CPU and memory usage, helping with overheating and stability. A quick fix that minimizes impact and requires no data loss. E. Update the device's operating system OS updates often include bug fixes and performance improvements that can resolve orientation issues, app crashes, and thermal inefficiency. Has a low impact when done correctly and improves long-term performance.
33
A customer reported that a home PC with Windows 10 installed in the default configuration is having issues loading applications after a reboot occurred in the middle of the night. Which of the following is the FIRST step in troubleshooting? A. Install alternate open-source software in place of the applications with issues. B. Run both CPU and memory tests to ensure that all hardware functionality is normal. C. Check for any installed patches and roll them back one at a time until the issue is resolved. D. Reformat the hard drive, and then reinstall the newest Windows 10 release and all applications.
C. Check for any installed patches and roll them back one at a time until the issue is resolved Explanation: Since the issue started after a reboot that occurred in the middle of the night, it's likely that Windows automatically installed updates or patches during that time. These updates can sometimes cause compatibility issues or unintended side effects like applications failing to load.
34
Which of the following could be used to implement secure physical access to a data center? A. Geofence B. Alarm system C. Badge reader D. Motion sensor
C. Badge reader Explanation: A badge reader is a secure physical access control device used to restrict entry to sensitive areas such as a data center. It typically scans an employee’s ID badge or access card, and only allows access to authorized personnel. Badge readers are commonly part of access control systems (ACS) that also log entry attempts for auditing purposes.
35
The Chief Executive Officer at a bank recently saw a news report about a high-profile cybercrime where a remote-access tool that the bank uses for support was also used in this crime. The report stated that attackers were able to brute force passwords to access systems. Which of the following would BEST limit the bank’s risk? (Choose two.) A. Enable multifactor authentication for each support account. B. Limit remote access to destinations inside the corporate network. C. Block all support accounts from logging in from foreign countries. D. Configure a replacement remote-access tool for support cases. E. Purchase a password manager for remote-access tool users. F. Enforce account lockouts after five bad password attempts.
A. Enable multifactor authentication for each support account F. Enforce account lockouts after five bad password attempts Explanation: The threat described involves brute-force attacks against remote-access tools. The two most effective ways to mitigate this risk are: A. Enable multifactor authentication (MFA) MFA adds a second layer of security beyond passwords. Even if a password is brute-forced, the attacker still needs the second factor (e.g., a code from an app or token), making access extremely difficult. This is a best practice for all remote access scenarios, especially in sensitive environments like banks. F. Enforce account lockouts after five bad password attempts Brute-force attacks depend on unlimited or high-volume login attempts. Locking out an account after a small number of failed attempts effectively stops brute-force attacks in their tracks. This should be part of a broader account protection policy.
36
A user reports a computer is running slow. Which of the following tools will help a technician identify the issue? A. Disk Cleanup B. Group Policy Editor C. Disk Management D. Resource Monitor
D. Resource Monitor Explanation: Resource Monitor is the best tool to diagnose performance issues on a slow-running computer. It provides real-time data on: CPU usage Memory consumption Disk activity Network utilization Specific processes causing high resource use This allows the technician to pinpoint the bottleneck—whether it's an overloaded CPU, insufficient RAM, or a background process using too many resources.
37
Upon downloading a new ISO, an administrator is presented with the following string: 59d15a16ce90c8ee97fa7c211b7673a8 Which of the following BEST describes the purpose of this string? A. XSS verification B. AES-256 verification C. Hash verification D. Digital signature verification
C. Hash verification Explanation: The string 59d15a16ce90c8ee97fa7c211b7673a8 is a hash value—most likely an MD5 or SHA-1/SHA-256 hash. When downloading an ISO or other software file, publishers often provide a hash value so users can verify: The file's integrity (it wasn’t corrupted during download) The file hasn’t been tampered with (to detect malware or unauthorized changes) To perform the verification, the administrator generates a hash from the downloaded file and compares it to the provided hash. If the values match, the file is safe and unaltered.
38
A user’s mobile phone has become sluggish. A systems administrator discovered several malicious applications on the device and reset the phone. The administrator installed MDM software. Which of the following should the administrator do to help secure the device against this threat in the future? (Choose two.) A. Prevent a device root. B. Disable biometric authentication. C. Require a PIN on the unlock screen. D. Enable developer mode. E. Block a third-party application installation. F. Prevent GPS spoofing.
A. Prevent a device root E. Block third-party application installation Explanation: After removing malicious apps and installing Mobile Device Management (MDM) software, the administrator should focus on securing the device against future compromise by limiting risky behaviors and unauthorized installations. A. Prevent a device root Rooted devices bypass manufacturer and OS-level security, allowing apps to access system files and settings. Preventing root access helps ensure malware cannot gain elevated privileges, which is crucial for maintaining device integrity. E. Block third-party application installation Malicious apps often come from third-party (unofficial) app stores. Restricting app installations to verified sources (e.g., Google Play Store or Apple App Store) reduces the risk of malware.
39
A technician is unable to join a Windows 10 laptop to a domain. Which of the following is the MOST likely reason? A. The domain’s processor compatibility is not met. B. The laptop has Windows 10 Home installed. C. The laptop does not have an onboard Ethernet adapter. D. The laptop does not have all current Windows updates installed.
B. The laptop has Windows 10 Home installed Explanation: Windows 10 Home edition cannot join Active Directory domains—this feature is only available in Windows 10 Pro, Enterprise, or Education editions. If a technician is trying to join a laptop running Windows 10 Home to a domain, it will fail every time, regardless of network connectivity or updates.
40
Which of the following OS types provides a lightweight option for workstations that need an easy-to-use, browser-based interface? A. FreeBSD B. Chrome OS C. macOS D. Windows
B. Chrome OS Explanation: Chrome OS is a lightweight, cloud-centric operating system developed by Google. It is designed primarily for: Workstations and users who need a simple, browser-based interface Running web applications via the Chrome browser Devices with low hardware requirements, such as Chromebooks Chrome OS is ideal for environments like schools, call centers, or remote workers who need fast boot times, minimal local storage use, and cloud integration.
41
A user has requested help setting up the fingerprint reader on a Windows 10 laptop. The laptop is equipped with a fingerprint reader and is joined to a domain. Group Policy enables Windows Hello on all computers in the environment. Which of the following options describes how to set up Windows Hello Fingerprint for the user? A. Navigate to the Control Panel utility, select the Security and Maintenance submenu, select Change Security and Maintenance settings, select Windows Hello Fingerprint, and have the user place a fingerprint on the fingerprint reader repeatedly until Windows indicates setup is complete. B. Navigate to the Windows 10 Settings menu, select the Accounts submenu, select Sign-in options, selectWindows Hello Fingerprint, and have the user place a fingerprint on the fingerprint reader repeatedly until Windows indicates setup is complete. C. Navigate to the Windows 10 Settings menu, select the Update & Security submenu, select Windows Security, select Windows Hello Fingerprint, and have the user place a fingerprint on the fingerprint reader repeatedly until Windows indicates setup is complete. D. Navigate to the Control Panel utility, select the Administrative Tools submenu, select the user account in the list, select Windows Hello Fingerprint, and have the user place a fingerprint on the fingerprint reader repeatedly until Windows indicates setup is complete.
B. Navigate to the Windows 10 Settings menu, select the Accounts submenu, select Sign-in options, select Windows Hello Fingerprint, and have the user place a fingerprint on the fingerprint reader repeatedly until Windows indicates setup is complete. Explanation: The correct way to set up Windows Hello Fingerprint on a Windows 10 device is through the Settings > Accounts > Sign-in options path. Here, users can enroll a fingerprint by following the on-screen instructions and placing their finger on the scanner multiple times until setup is complete. This method is: User-friendly Fully integrated with Windows Hello Compatible with domain-joined systems where Group Policy allows Windows Hello
42
An architecture firm is considering upgrading its computer-aided design (CAD) software to the newest version that forces storage of backups of all CAD files on the software’s cloud server. Which of the following is MOST likely to be of concern to the IT manager? A. All updated software must be tested with all system types and accessories. B. Extra technician hours must be budgeted during installation of updates. C. Network utilization will be significantly increased due to the size of CAD files. D. Large update and installation files will overload the local hard drives.
C. Network utilization will be significantly increased due to the size of CAD files. Explanation: CAD files are typically large and resource-intensive, especially when used in professional environments like architecture firms. If the new version of the software automatically backs up files to the cloud, it will result in heavy network traffic, particularly during saves and backups.
43
Someone who is fraudulently claiming to be from a reputable bank calls a company employee. Which of the following describes this incident? A. Pretexting B. Spoofing C. Vishing D. Scareware
C. Vishing Explanation: Vishing (voice phishing) is a type of social engineering attack where a malicious actor uses the telephone to trick individuals into revealing sensitive information, such as login credentials, personal data, or financial details. In this case, someone calling and pretending to be from a reputable bank fits the definition of vishing exactly.
44
The network was breached over the weekend. System logs indicate that a single user’s account was successfully breached after 500 attempts with a dictionary attack. Which of the following would BEST mitigate this threat? A. Encryption at rest B. Account lockout C. Automatic screen lock D. Antivirus
B. Account lockout Explanation: A dictionary attack involves systematically trying many possible passwords (usually common words) to guess a user’s login credentials. If the system allowed 500 attempts, that indicates a lack of account lockout policies.
45
A user reports a PC is running slowly. The technician suspects it has a badly fragmented hard drive. Which of the following tools should the technician use? A. resmon.exe B. msconfig.exe C. dfrgui.exe D. msinfo32.exe
C. dfrgui.exe Explanation: The tool dfrgui.exe launches the Disk Defragmenter GUI in Windows, which is used to analyze and defragment traditional hard disk drives (HDDs). If a drive is heavily fragmented, it can slow down file access times. Defragmenting reorganizes the data so that related parts of files are stored contiguously, improving performance.
46
A company has just refreshed several desktop PCs. The hard drives contain PII. Which of the following is the BEST method to dispose of the drives? A. Drilling B. Degaussing C. Low-level formatting D. Erasing/wiping
B. Degaussing Explanation: Degaussing uses a strong magnetic field to disrupt the magnetic domains on a hard drive, effectively destroying all data stored on it. It is considered one of the most secure and irreversible methods of data destruction—especially for drives that contain Personally Identifiable Information (PII) and must comply with privacy regulations like HIPAA, GDPR, or PCI DSS.
47
Which of the following is the MOST cost-effective version of Windows 10 that allows remote access through Remote Desktop? A. Home B. Pro for Workstations C. Enterprise D. Pro
D. Pro Explanation: Windows 10 Pro is the most cost-effective version of Windows 10 that includes support for Remote Desktop (RDP) host access, allowing users to connect to the machine remotely using the built-in Remote Desktop feature.
48
A user created a file on a shared drive and wants to prevent its data from being accidentally deleted by others. Which of the following applications should the technician use to assist the user with hiding the file? A. Device Manager B. Indexing Options C. File Explorer D. Administrative Tools
C. File Explorer Explanation: To hide a file and make it less visible to others (such as preventing accidental deletion), the technician should use File Explorer.
49
A user is configuring a new SOHO Wi-Fi router for the first time. Which of the following settings should the user change FIRST? A. Encryption B. Wi-Fi channel C. Default passwords D. Service set identifier
C. Default passwords Explanation: When setting up a SOHO (Small Office/Home Office) Wi-Fi router, the first and most critical step is to change the default administrative username and password. Default credentials are widely known and commonly targeted by attackers. Leaving them unchanged poses a major security risk, allowing unauthorized users to access and configure the router.
50
A technician has spent hours trying to resolve a computer issue for the company’s Chief Executive Officer (CEO). The CEO needs the device returned as soon as possible. Which of the following steps should the technician take NEXT? A. Continue researching the issue. B. Repeat the iterative processes. C. Inform the CEO the repair will take a couple of weeks. D. Escalate the ticket.
D. Escalate the ticket Explanation: When a technician has spent a significant amount of time on an unresolved issue—especially for a high-priority user like the CEO—the appropriate next step is to escalate the ticket.
51
Which of the following must be maintained throughout the forensic evidence life cycle when dealing with a piece of evidence? A. Acceptable use B. Chain of custody C. Security policy D. Information management
B. Chain of custody Explanation: The chain of custody is the most critical element to maintain throughout the forensic evidence life cycle. It is a documented process that tracks: Who collected the evidence When and where it was collected How it was handled, stored, and transferred Who had access to it at all times Maintaining an unbroken chain of custody is essential to ensure the integrity and admissibility of the evidence in legal or investigative contexts.
52
A technician is configuring a SOHO device. Company policy dictates that static IP addresses cannot be used. The company wants the server to maintain the same IP address at all times. Which of the following should the technician use? A. DHCP reservation B. Port forwarding C. DNS A record D. NAT
A. DHCP reservation Explanation: When a company prohibits static IP addresses, but still needs a device (like a server) to consistently use the same IP address, the correct solution is to configure a DHCP reservation. DHCP reservation ensures that the DHCP server always assigns the same IP address to a device based on its MAC address, while still complying with dynamic address assignment policies.
53
Security software was accidentally uninstalled from all servers in the environment. After requesting the same version of the software be reinstalled, the security analyst learns that a change request will need to be filled out. Which of the following is the BEST reason to follow the change management process in this scenario? A. Owners can be notified a change is being made and can monitor it for performance impact. B. A risk assessment can be performed to determine if the software is needed. C. End users can be aware of the scope of the change. D. A rollback plan can be implemented in case the software breaks an application.
D. A rollback plan can be implemented in case the software breaks an application. Explanation: The primary purpose of the change management process is to ensure that any changes to the IT environment are: Planned Documented Tested Approved Reversible (if necessary) In this scenario, although the software was previously installed, reinstalling security software on all servers can still cause compatibility issues or disrupt services. A rollback plan ensures the organization can quickly revert to a stable state if problems arise after reinstallation.
54
Once weekly, a user needs Linux to run a specific open-source application that is not available for the currently installed Windows platform. The user has limited bandwidth throughout the day. Which of the following solutions would be the MOST efficient, allowing for parallel execution of the Linux application and Windows applications? the drives as needed. A. Install and run Linux and the required application in a PaaS cloud environment. B. Install and run Linux and the required application as a virtual machine installed under the Windows OS. C. Use a swappable drive bay for the boot drive and install each OS with applications on its own drive. Swap D. Set up a dual boot system by selecting the option to install Linux alongside Windows.
B. Install and run Linux and the required application as a virtual machine installed under the Windows OS Explanation: Running Linux as a virtual machine (VM) on top of Windows is the most efficient solution in this case because it allows: Parallel execution of both Linux and Windows applications at the same time No rebooting or drive swapping required Local execution, which avoids consuming limited bandwidth (unlike a cloud solution) This setup is ideal for occasional Linux use without disrupting the user’s primary Windows workflow.
55
A user connects a laptop that is running Windows 10 to a docking station with external monitors when working at a desk. The user would like to close the laptop when it is docked, but the user reports it goes to sleep when it is closed. Which of the following is the BEST solution to prevent the laptop from going to sleep when it is closed and on the docking station? A. Within the Power Options of the Control Panel utility, click the Change Plan Settings button for the enabled power plan and select Put the Computer to Sleep under the Plugged In category to Never. B. Within the Power Options of the Control Panel utility, click the Change Plan Settings button for the enabled power plan and select Put the Computer to Sleep under the On Battery category to Never. C. Within the Power Options of the Control Panel utility, select the option Choose When to Turn Off the Display and select Turn Off the Display under the Plugged In category to Never. D. Within the Power Options of the Control Panel utility, select the option Choose What Closing the Lid Does and select When I Close the Lid under the Plugged In category to Do Nothing.
D. Within the Power Options of the Control Panel utility, select the option Choose What Closing the Lid Does and select When I Close the Lid under the Plugged In category to Do Nothing. Explanation: When a user closes their laptop while it's docked, Windows typically puts the system into sleep mode unless otherwise specified. To prevent this and allow the laptop to remain running (especially while using external monitors), you must configure the "lid close action" in the Power Options. By choosing "Do Nothing" under the Plugged In category, the laptop will continue to operate with the lid closed, allowing use of external peripherals like monitors, keyboard, and mouse.
56
A user attempts to open some files, but a message appears stating that the files are encrypted. The user was able to access these files before without receiving this message, and no changes have been made within the company. Which of the following has infected the computer? A. Cryptominer B. Phishing C. Ransomware D. Keylogger
C. Ransomware Explanation: The sudden inability to access files—paired with a message indicating they are encrypted—is a classic symptom of a ransomware infection. Ransomware is a type of malicious software that: Encrypts the user's files or system Demands a ransom payment to restore access Often spreads through phishing emails, malicious downloads, or vulnerable systems The fact that the files were previously accessible and no internal changes occurred further supports ransomware as the cause.
57
A technician is replacing the processor in a desktop computer. Prior to opening the computer, the technician wants to ensure the internal components are protected. Which of the following safety procedures would BEST protect the components in the PC? (Choose two.) A. Utilizing an ESD strap B. Disconnecting the computer from the power source C. Placing the PSU in an antistatic bag D. Ensuring proper ventilation E. Removing dust from the ventilation fans F. Ensuring equipment is grounded
A. Utilizing an ESD strap B. Disconnecting the computer from the power source Explanation: When replacing sensitive components like a processor, it’s important to follow safety procedures to prevent electrostatic discharge (ESD) and electrical hazards. The two best practices in this scenario are: A. Utilizing an ESD strap Prevents electrostatic discharge, which can damage sensitive internal components like CPUs, RAM, and motherboards. Worn on the wrist and clipped to a grounded surface, it equalizes the electrical potential between the technician and the computer. B. Disconnecting the computer from the power source Prevents electrical shock or damage to components from live electricity. Essential before opening the case or working on internal hardware.
58
A user wants to set up speech recognition on a PC. In which of the following Windows Settings tools can the user enable this option? A. Language B. System C. Personalization D. Ease of Access
D. Ease of Access Explanation: In Windows, speech recognition is part of the accessibility features, and it can be enabled and configured through the Ease of Access settings. This tool is designed to assist users with various disabilities or preferences, including: Speech recognition Text-to-speech Keyboard and visual accessibility options From Settings > Ease of Access > Speech, users can set up and train the system to recognize their voice for dictation and voice commands.
59
A user reports that antivirus software indicates a computer is infected with viruses. The user thinks this happened while browsing the internet. The technician does not recognize the interface with which the antivirus message is presented. Which of the following is the NEXT step the technician should take? A. Shut down the infected computer and swap it with another computer. B. Investigate what the interface is and what triggered it to pop up. C. Proceed with initiating a full scan and removal of the viruses using the presented interface. D. Call the phone number displayed in the interface of the antivirus removal tool.
B. Investigate what the interface is and what triggered it to pop up. Explanation: Since the technician does not recognize the antivirus interface, it may be a fake antivirus (rogue security software)—a common tactic used in scareware and phishing attacks. These interfaces are designed to trick users into believing their system is infected to coerce them into downloading malware or calling fake support lines. The next step is to: Investigate the legitimacy of the interface Check running processes, installed programs, and browser behavior Determine whether it's a legitimate antivirus alert or malicious software mimicking one
60
A technician found that an employee is mining cryptocurrency on a work desktop. The company has decided that this action violates its guidelines. Which of the following should be updated to reflect this new requirement? A. MDM B. EULA C. IRP D. AUP
D. AUP (Acceptable Use Policy) Explanation: The Acceptable Use Policy (AUP) defines what employees are and are not permitted to do with company resources, such as computers, networks, and internet access. Since mining cryptocurrency on a work desktop violates company guidelines, the AUP should be updated to: Clearly state that using company systems for personal profit or unauthorized computing tasks (e.g., mining crypto) is prohibited Help ensure consistent enforcement and awareness among employees Serve as a reference for disciplinary actions
61
An organization is centralizing support functions and requires the ability to support a remote user's desktop. Which of the following technologies will allow a technician to see the issue along with the user? A. RDP B. VNC C. SSH D. VPN
B. VNC (Virtual Network Computing) Explanation: VNC (Virtual Network Computing) is a remote desktop sharing technology that allows a technician to view and control a user's screen in real time. It’s especially useful when: Both the technician and user need to see what's happening on the screen simultaneously Troubleshooting remote desktops or walking users through technical issues visually VNC is cross-platform and widely used in help desk and support environments for interactive support.
62
Which of the following provide the BEST way to secure physical access to a data center server room? (Choose two.) A. Biometric lock B. Badge reader C. USB token D. Video surveillance E. Locking rack F. Access control vestibule
A. Biometric lock F. Access control vestibule Explanation: To secure physical access to a data center server room, the focus should be on preventing unauthorized entry and ensuring that only authorized personnel can physically access sensitive systems. The best options from the list are: A. Biometric lock Uses unique physical traits (e.g., fingerprints, retina scans) for identity verification. Very difficult to forge, providing strong authentication for physical access. F. Access control vestibule (Also known as a mantrap) A small space with two doors: one must close and lock before the other opens. Helps prevent tailgating and ensures only one authorized person can enter at a time.
63
Which of the following Wi-Fi protocols is the MOST secure? A. WPA3 B. WPA-AES C. WEP D. WPA-TKIP
A. WPA3 Explanation: WPA3 (Wi-Fi Protected Access 3) is currently the most secure Wi-Fi protocol. It offers significant improvements over previous standards, including: Stronger encryption with SAE (Simultaneous Authentication of Equals) instead of the older PSK method Protection against brute-force attacks, even if a weak password is used Forward secrecy, ensuring past traffic cannot be decrypted if the password is later compromised Mandatory 192-bit security for enterprise networks
64
A department has the following technical requirements for a new application: Quad Core processor 250GB of hard drive space 6GB of RAM Touch screens The company plans to upgrade from a 32-bit Windows OS to a 64-bit OS. Which of the following will the company be able to fully take advantage of after the upgrade? A. CPU B. Hard drive C. RAM D. Touch screen
C. RAM Explanation: Upgrading from a 32-bit to a 64-bit Windows operating system will allow the system to fully utilize more than 4GB of RAM. A 32-bit OS can only address up to 4GB of memory, regardless of how much physical RAM is installed. By upgrading to a 64-bit OS, the system can address much more memory (up to terabytes, depending on the OS edition), making it possible to fully use the 6GB of RAM required by the application.
65
A user is unable to log in to the domain with a desktop PC, but a laptop PC is working properly on the same network. A technician logs in to the desktop PC with a local account but is unable to browse to the secure intranet site to get troubleshooting tools. Which of the following is the MOST likely cause of the issue? A. Time drift B. Dual in-line memory module failure C. Application crash D. Filesystem errors
A. Time drift Explanation: In a domain environment, if a computer's system clock drifts too far from the domain controller's time (typically more than 5 minutes), it can prevent domain authentication due to Kerberos protocol restrictions. Kerberos relies on time synchronization for secure token generation, and a time mismatch will result in failed login attempts and inability to access secure intranet resources. The fact that: The laptop works fine on the same network The desktop can't log in to the domain but can access a local account The desktop also can’t reach secure internal resources All point to a time-related issue preventing domain-based services from functioning correctly.
66
A user reports that a workstation is operating sluggishly. Several other users operate on the same workstation and have reported that the workstation is operating normally. The systems administrator has validated that the workstation functions normally. Which of the following steps should the systems administrator most likely attempt NEXT? A. Increase the paging file size. B. Run the chkdsk command. C. Rebuild the user’s profile. D. Add more system memory. E. Defragment the hard drive.
C. Rebuild the user’s profile Explanation: Since: Only one user is experiencing sluggish performance on a shared workstation Other users are not reporting any issues The system itself is functioning normally (as confirmed by the systems administrator) …the problem is most likely isolated to the individual user's profile, which could be corrupted or misconfigured. Rebuilding the user’s profile (by backing up their data and creating a new profile) is the most targeted and effective solution. It avoids unnecessary hardware upgrades and system-wide changes, and directly addresses the user's specific experience.
67
A technician is setting up a desktop computer in a small office. The user will need to access files on a drive shared from another desktop on the network. Which of the following configurations should the technician employ to achieve this goal? A. Configure the network as private. B. Enable a proxy server. C. Grant the network administrator role to the user. D. Create a shortcut to public documents.
Correct Answer: A. Configure the network as private Explanation: To allow a desktop computer to access shared files on another desktop within a small office network, the technician should configure the network as "Private" in Windows. A Private network profile: Enables network discovery, allowing the computer to see and access other devices Allows file and printer sharing, which is typically blocked on public networks Is intended for trusted environments like home or small office setups This ensures the system can connect to shared drives and browse the local network securely.
68
Which of the following is a proprietary Cisco AAA protocol? A. TKIP B. AES C. RADIUS D. TACACS+
TACACS+ (Terminal Access Controller Access-Control System Plus) is a proprietary Cisco AAA protocol used for: Authentication Authorization Accounting TACACS+ provides granular control over user access and is commonly used in enterprise networks to manage access to network devices (e.g., routers, switches). It separates the AAA functions and encrypts the entire payload, unlike RADIUS, which only encrypts the password.
69
A technician is asked to resize a partition on the internal storage drive of a computer running macOS. Which of the followings tools should the technician use to accomplish this task? A. Console B. Disk Utility C. Time Machine D. FileVault
B. Disk Utility Explanation: On macOS, the correct tool to resize partitions on internal or external storage drives is Disk Utility. Disk Utility allows the technician to: Create, delete, and resize partitions Format disks Repair disk permissions and errors Manage APFS and HFS+ volumes It provides a graphical interface for managing disks, making it user-friendly and suitable for most macOS maintenance tasks involving storage.
70
A desktop specialist needs to prepare a laptop running Windows 10 for a newly hired employee. Which of the following methods should the technician use to refresh the laptop? A. Internet-based upgrade B. Repair installation C. Clean install D. USB repair E. In-place upgrade
C. Clean install Explanation: A clean install is the best method for preparing a laptop for a new employee. It involves: Wiping the existing system Reinstalling a fresh copy of Windows 10 Ensuring no leftover data, settings, or applications from the previous user remain Allowing IT to apply standard configurations, policies, and software required for the new hire This method ensures optimal performance, security, and compliance with company standards.
71
A user reports that a PC seems to be running more slowly than usual. A technician checks system resources, but disk, CPU, and memory usage seem to be fine. The technician sees that GPU temperature is extremely high. Which of the following types of malware is MOST likely to blame? A. Spyware B. Cryptominer C. Ransomware D. Boot sector virus
B. Cryptominer Explanation: A cryptominer is a type of malware that hijacks a computer's CPU and/or GPU resources to mine cryptocurrency without the user's knowledge. The symptoms described—slow performance and unusually high GPU temperatures despite normal CPU, disk, and memory usage—strongly suggest a cryptominer infection, as it would push the GPU to its limits.
72
A user is experiencing frequent malware symptoms on a Windows workstation. The user has tried several times to roll back the state, but the malware persists. Which of the following would MOST likely resolve the issue? A. Quarantining system files B. Reimaging the workstation C. Encrypting the hard drive D. Disabling TLS 1.0 support
B. Reimaging the workstation Explanation: If malware persists even after multiple system rollbacks (such as using System Restore), it's likely the infection is deeply embedded or reinfections are occurring. The most effective solution in this case is to: Reimage the workstation, which means wiping the system and reinstalling a clean, pre-configured image of the operating system and applications. This ensures all malware is removed, restoring the system to a known good state.
73
A change advisory board did not approve a requested change due to the lack of alternative actions if implementation failed. Which of the following should be updated before requesting approval again? A. Scope of change B. Risk level C. Rollback plan D. End user acceptance
C. Rollback plan Explanation: The change advisory board (CAB) rejected the change request due to the absence of alternative actions if implementation failed. This specifically points to the lack of a rollback plan, which is a critical part of change management. A rollback plan outlines: How to revert the system to its previous stable state if the change causes problems Steps and procedures to follow in case the change must be undone Ensures business continuity and minimizes downtime or risk Updating and including a clear, tested rollback plan would directly address the CAB's concern and increase the likelihood of approval on resubmission.
74
A technician is setting up a new laptop. The company's security policy states that users cannot install virtual machines. Which of the following should the technician implement to prevent users from enabling virtual technology on their laptops? A. UEFI password B. Secure boot C. Account lockout D. Restricted user permissions
A. UEFI password Explanation: To prevent users from enabling virtualization technology, such as Intel VT-x or AMD-V, the technician should set a UEFI (BIOS) password. Virtualization settings are typically found in the UEFI/BIOS firmware, and setting a password: Prevents unauthorized access to firmware settings Ensures users cannot enable or modify hardware virtualization support Enforces compliance with the company's security policy
75
During a recent flight, an executive unexpectedly received several dog and cat pictures while trying to watch a movie via in-flight Wi-Fi on an iPhone. The executive has no records of any contacts sending pictures like these and has not seen these pictures before. To BEST resolve this issue, the executive should: A. set AirDrop so that transfers are only accepted from known contacts. B. completely disable all wireless systems during the flight. C. discontinue using iMessage and only use secure communication applications. D. only allow messages and calls from saved contacts.
A. Set AirDrop so that transfers are only accepted from known contacts. Explanation: The executive is likely experiencing unsolicited AirDrop file transfers—a common issue when AirDrop is set to "Everyone". This feature allows nearby Apple devices to send files anonymously, which can be exploited in public places like planes, trains, or conferences to send inappropriate or random files.
76
A technician receives a call from a user who is unable to open Outlook. The user states that Outlook worked fine yesterday, but the computer may have restarted sometime overnight. Which of the following is the MOST likely reason Outlook has stopped functioning? A. Spam filter installation B. Invalid registry settings C. Malware infection D. Operating system update
D. Operating system update Explanation: Given the context: Outlook worked yesterday The computer restarted overnight It stopped functioning immediately after …the most likely cause is an operating system update. Windows updates often occur during off-hours and can: Break compatibility with certain Office versions Corrupt Outlook profiles or dependent files Reset or alter key system or application settings This is a common and predictable scenario, especially in environments with automatic updates enabled.
77
A bank would like to enhance building security in order to prevent vehicles from driving into the building while also maintaining easy access for customers. Which of the following BEST addresses this need? A. Guards B. Bollards C. Motion sensors D. Access control vestibule
B. Bollards Explanation: Bollards are short, sturdy vertical posts designed to prevent vehicles from driving into buildings or restricted areas while still allowing easy pedestrian access.
78
After a company installed a new SOHO router, customers were unable to access the company-hosted public website. Which of the following will MOST likely allow customers to access the website? A. Port forwarding B. Firmware updates C. IP filtering D. Content filtering
A. Port forwarding Explanation: When a SOHO router is installed, it typically blocks incoming external traffic by default for security. If the company is hosting a public website on an internal server, customers (external users) will be unable to reach it unless port forwarding is properly configured.
79
Which of the following is the proper way for a technician to dispose of used printer consumables? A. Proceed with the custom manufacturer's procedure. B. Proceed with the disposal of consumables in standard trash receptacles. C. Empty any residual ink or toner from consumables before disposing of them in a standard recycling bin. D. Proceed with the disposal of consumables in standard recycling bins.
A. Proceed with the custom manufacturer's procedure. Explanation: Printer consumables—such as toner cartridges, ink cartridges, and imaging drums—often require special handling due to chemical content and environmental impact.
80
An Android user reports that when attempting to open the company's proprietary mobile application, it immediately closes. The user states that the issue persists, even after rebooting the phone. The application contains critical information that cannot be lost. Which of the following steps should a systems administrator attempt FIRST? A. Uninstall and reinstall the application. B. Reset the phone to factory settings. C. Install an alternative application with similar functionality. D. Clear the application cache.
D. Clear the application cache Explanation: When an Android application crashes immediately upon launch, the most non-destructive first step is to clear the app cache.
81
A wireless network is set up, but it is experiencing some interference from other nearby SSIDs. Which of the following can BEST resolve the interference? A. Changing channels B. Modifying the wireless security C. Disabling the SSID broadcast D. Changing the access point name
A. Changing channels Explanation: Wireless interference from other nearby networks (SSIDs) is most commonly caused by overlapping channels, especially on the crowded 2.4 GHz band. The best way to resolve this issue is to Change the wireless channel on the access point to one that is less congested. In the 2.4 GHz range, the non-overlapping channels are 1, 6, and 11. Switching to a less crowded channel minimizes signal overlap and improves performance.
82
A user rotates a cell phone horizontally to read emails, but the display remains vertical, even though the settings indicate autorotate is on. Which of the following will MOST likely resolve the issue? A. Recalibrating the magnetometer B. Recalibrating the compass C. Recalibrating the digitizer D. Recalibrating the accelerometer
D. Recalibrating the accelerometer Explanation: The accelerometer in a smartphone is the sensor responsible for detecting orientation changes (e.g., from portrait to landscape). If the display fails to rotate even when autorotate is enabled, it's likely that the accelerometer is malfunctioning or needs recalibration. Recalibrating the accelerometer allows the phone to accurately detect movement and orientation, resolving issues like stuck screen rotation.
83
A Microsoft Windows PC needs to be set up for a user at a large corporation. The user will need access to the corporate domain to access email and shared drives. Which of the following versions of Windows would a technician MOST likely deploy for the user? A. Windows Enterprise Edition B. Windows Professional Edition C. Windows Server Standard Edition D. Windows Home Edition
B. Windows Professional Edition Explanation: To join a corporate domain and access enterprise features like Group Policy, domain authentication, and shared network resources, the PC must be running an edition of Windows that supports domain join. Windows Professional Edition is the most commonly deployed version in corporate environments because it: Supports domain join and Active Directory Includes remote desktop, BitLocker, and Group Policy management Is cost-effective compared to Enterprise
84
An Android user contacts the help desk because a company smartphone failed to complete a tethered OS update. A technician determines there are no error messages on the device. Which of the following should the technician do NEXT? A. Verify all third-party applications are disabled. B. Determine if the device has adequate storage available. C. Check if the battery is sufficiently charged. D. Confirm a strong internet connection is available using Wi-Fi or cellular data.
B. Determine if the device has adequate storage available. Explanation: A common reason why Android OS updates fail, especially during a tethered (USB-connected) update, is insufficient internal storage space. Even if no error message is shown, the update process often silently fails or halts when: There isn't enough space to download, unpack, or install the update Temporary files from prior updates or apps are consuming disk space Checking available storage is a logical and non-invasive first step before diving into other potential causes.
85
A technician just completed a Windows 10 installation on a PC that has a total of 16GB of RAM. The technician notices the Windows OS has only 4GB of RAM available for use. Which of the following explains why the OS can only access 4GB of RAM? A. The UEFI settings need to be changed. B. The RAM has compatibility issues with Windows 10. C. Some of the RAM is defective. D. The newly installed OS is x86.
D. The newly installed OS is x86. Explanation: An x86 (32-bit) version of Windows has a maximum usable RAM limit of 4GB, regardless of how much physical memory is installed. This is due to the addressing limitations of 32-bit architecture. In this case, the technician installed a 32-bit (x86) version of Windows 10 on a system with 16GB of RAM, so the OS can only utilize 4GB, and the rest is unused.
86
A call center handles inquiries into billing issues for multiple medical facilities. A security analyst notices that call center agents often walk away from their workstations, leaving patient data visible for anyone to see. Which of the following should a network administrator do to BEST prevent data theft within the call center? A. Encrypt the workstation hard drives. B. Lock the workstations after five minutes of inactivity. C. Install privacy screens. D. Log off the users when their workstations are not in use.
C. Install privacy screens Explanation: In a call center environment where patient data (e.g., PHI under HIPAA) is visible on screens and agents frequently walk away from their workstations, the best preventive measure against visual data theft is to install privacy screens.
87
An organization's Chief Financial Officer (CFO) is concerned about losing access to very sensitive, legacy, unmaintained PII on a workstation if a ransomware outbreak occurs. The CFO has a regulatory requirement to retain this data for many years. Which of the following backup methods would BEST meet the requirements? A. A daily, incremental backup that is saved to the corporate file server B. An additional, secondary hard drive in a mirrored RAID configuration C. A full backup of the data that is stored off site in cold storage D. Weekly, differential backups that are stored in a cloud-hosting provider
C. A full backup of the data that is stored off site in cold storage Explanation: Cold storage refers to data that is: Completely offline and inaccessible via the network Protected from ransomware and other cyber threats Ideal for archiving sensitive or infrequently accessed data This method ensures the data remains intact for years, which satisfies the CFO’s compliance and business continuity needs.
88
A police officer often leaves a workstation for several minutes at a time. Which of the following is the BEST way the officer can secure the workstation quickly when walking away? A. Use a key combination to lock the computer when leaving. B. Ensure no unauthorized personnel are in the area. C. Configure a screensaver to lock the computer automatically after approximately 30 minutes of inactivity. D. Turn off the monitor to prevent unauthorized visibility of information.
A. Use a key combination to lock the computer when leaving. Explanation: The most effective and immediate way for the officer to secure the workstation is to use a keyboard shortcut like: Windows + L on Windows Ctrl + Command + Q on macOS This action instantly locks the session, ensuring that: No unauthorized users can access the workstation Sensitive law enforcement data is protected The officer can quickly resume work without rebooting or logging out
89
A homeowner recently moved and requires a new router for the new ISP to function correctly. The internet service has been installed and has been confirmed as functional. Which of the following is the FIRST step the homeowner should take after installation of all relevant cabling and hardware? A. Convert the PC from a DHCP assignment to a static IP address. B. Run a speed test to ensure the advertised speeds are met. C. Test all network sharing and printing functionality the customer uses. D. Change the default passwords on new network devices.
D. Change the default passwords on new network devices. Explanation: The first step after installing a new router or network hardware is to change the default administrative passwords. Default credentials are widely known and often published online, making devices with unchanged passwords a major security risk.
90
While browsing a website, a staff member received a message that the website could not be trusted. Shortly afterward, several other colleagues reported the same issue across numerous other websites. Remote users who were not connected to corporate resources did not have any issues. Which of the following is MOST likely the cause of this issue? A. A bad antivirus signature update was installed. B. A router was misconfigured and was blocking traffic. C. An upstream internet service provider was flapping. D. The time or date was not in sync with the website.
D. The time or date was not in sync with the website. Explanation: If multiple users on a corporate network receive messages that websites cannot be trusted, but remote users are unaffected, the most likely cause is that the system time or date is incorrect on internal machines or a shared resource (such as a domain controller).
91
Which of the following data is MOST likely to be regulated? A. Name in a phone book B. Name on a medical diagnosis C. Name on a job application D. Name on an employer's website
B. Name on a medical diagnosis Explanation: The name on a medical diagnosis is most likely to be regulated because it involves Personally Identifiable Information (PII) combined with health information, making it Protected Health Information (PHI) under laws like: HIPAA (Health Insurance Portability and Accountability Act) in the U.S.
92
A company is deploying mobile phones on a one-to-one basis, but the IT manager is concerned that users will root/jailbreak their phones. Which of the following technologies can be implemented to prevent this issue? A. Signed system images B. Antivirus C. SSO D. MDM
D. MDM (Mobile Device Management) Explanation: Mobile Device Management (MDM) is the best solution to prevent rooting or jailbreaking of company-issued mobile phones.
93
A technician is setting up a conference room computer with a script that boots the application on log-in. Which of the following would the technician use to accomplish this task? (Choose two.) A. File Explorer B. Startup Folder C. System Information D. Programs and Features E. Task Scheduler F. Device Manager
B. Startup Folder E. Task Scheduler Explanation: To configure a conference room computer to automatically launch an application upon login, the technician can use either of the following methods: B. Startup Folder A traditional and simple method. Any shortcut placed in the Startup folder will launch that application automatically when the user logs in. E. Task Scheduler Offers more granular control, such as: Running the app only at logon Setting conditions (e.g., only if idle, or with certain permissions) Useful for more complex automation scenarios.
94
A systems administrator needs to reset a user's password because the user forgot it. The systems administrator creates the new password and wants to further protect the user's account. Which of the following should the systems administrator do? A. Require the user to change the password at the next log-in B. Disallow the user from changing the password. C. Disable the account. D. Choose a password that never expires.
A. Require the user to change the password at the next log-in Explanation: When a systems administrator resets a user's password, the best practice to maintain account security is to force the user to change the password at their next log-in.
95
Which of the following command-line tools will delete a directory? A. md B. del C. dir D. rd E. cd
D. rd Explanation: The **rd** command (short for remove directory) is used in the Windows Command Prompt to delete an empty directory. It can also be written as **rmdir**.
96
A technician is troubleshooting a computer with a suspected short in the power supply. Which of the following is the FIRST step the technician should take? A. Put on an ESD strap. B. Disconnect the power before servicing the PC. C. Place the PC on a grounded work bench. D. Place components on an ESD mat.
B. Disconnect the power before servicing the PC. Explanation: When troubleshooting a suspected short in a computer's power supply, the very first and most critical step is to: Disconnect the power source (unplug the PC from the wall outlet or surge protector) This action: Eliminates the risk of electrical shock Prevents further damage to components Ensures safe servicing conditions
97
A systems administrator is tasked with configuring desktop systems to use a new proxy server that the organization has added to provide content filtering. Which of the following Windows utilities is the BEST choice for accessing the necessary configuration to complete this goal? A. Security and Maintenance B. Network and Sharing Center C. Windows Defender Firewall D. Internet Options
D. Internet Options Explanation: To configure a proxy server for content filtering or web access in Windows, the best utility to use is: ✅ Internet Options → Connections tab → LAN Settings
98
An analyst needs GUI access to server software running on a macOS server. Which of the following options provides the BEST way for the analyst to access the macOS server from the Windows workstation? A. RDP through RD Gateway B. Apple Remote Desktop C. SSH access with SSH keys D. VNC with username and password
D. VNC with username and password Explanation: macOS includes a built-in VNC-compatible service called Screen Sharing, which can be accessed via: A standard VNC client on the Windows machine (e.g., RealVNC, TightVNC) Connection over the network using the server's IP address This provides full GUI access, making it ideal for tasks that require interacting with the macOS desktop environment.
99
Which of the following is an example of MFA? A. Fingerprint scan and retina scan B. Password and PIN C. Username and password D. Smart card and password
D. Smart card and password Explanation: Multi-Factor Authentication (MFA) requires authentication using at least two of the following distinct factors: Something you know – e.g., password, PIN Something you have – e.g., smart card, mobile token Something you are – e.g., fingerprint, retina scan, facial recognition Smart card (have) + password (know) = MFA This combination uses two different factors, which meets the MFA definition.
100
A user turns on a new laptop and attempts to log in to specialized software, but receives a message stating that the address is already in use. The user logs on to the old desktop and receives the same message. A technician checks the account and sees a comment that the user requires a specifically allocated address before connecting to the software. Which of the following should the technician do to MOST likely resolve the issue? A. Bridge the LAN connection between the laptop and the desktop. B. Set the laptop configuration to DHCP to prevent conflicts. C. Remove the static IP configuration from the desktop. D. Replace the network card in the laptop, as it may be defective.
C. Remove the static IP configuration from the desktop. Explanation: The message “address is already in use” indicates an IP address conflict. In this scenario: The user has a specific IP address required to access specialized software. That same IP is likely still statically configured on the old desktop. The new laptop is now trying to use the same IP, causing a conflict. To resolve the issue, the static IP on the old desktop should be removed (or changed), so the new laptop can take over that IP address without conflict.
101
A user is having issues with document-processing software on a Windows workstation. Other users that log in to the same device do not have the same issue. Which of the following should a technician do to remediate the issue? A. Roll back the updates. B. Increase the page file. C. Update the drivers. D. Rebuild the profile.
D. Rebuild the profile Explanation: When only one user is experiencing an issue with an application (like document-processing software) on a shared Windows workstation, and other users do not have the problem: ✅ The issue is most likely due to a corrupted or misconfigured user profile. Rebuilding the user profile: Creates a fresh environment for the user Resolves problems tied to user-specific settings, app data, or registry entries Retains system-wide configurations that are working fine for others
102
Which of the following is the MOST basic version of Windows that includes BitLocker? A. Home B. Pro C. Enterprise D. Pro for Workstations
B. Pro Explanation: BitLocker is a full-disk encryption feature built into Windows that helps protect data by encrypting entire volumes. ✅ The most basic version of Windows that includes BitLocker is Windows 10/11 Pro. Windows Home editions do not support BitLocker. More advanced editions like Enterprise and Pro for Workstations also include BitLocker, but they offer additional enterprise-level features.
103
A Windows user reported that a pop-up indicated a security issue. During inspection, an antivirus system identified malware from a recent download, but it was unable to remove the malware. Which of the following actions would be BEST to remove the malware while also preserving the user's files? A. Run the virus scanner in an administrative mode. B. Reinstall the operating system. C. Reboot the system in safe mode and rescan. D. Manually delete the infected files.
✅C. Reboot the system in safe mode and rescan. Explanation: Booting into Safe Mode loads Windows with minimal drivers and services, which: Prevents most malware from running (especially those that auto-start) Allows antivirus and anti-malware tools to more effectively detect and remove threats Preserves the user’s files and installed applications ✅ This is the best balance between effective malware removal and data preservation.
104
A technician is installing a new business application on a user's desktop computer. The machine is running Windows 10 Enterprise 32-bit operating system. Which of the following files should the technician execute in order to complete the installation? A. Installer_x64.exe B. Installer_Files.zip C. Installer_32.msi D. Installer_x86.exe E. Installer_Win10Enterprise.dmg
✅ D. Installer_x86.exe Explanation: The Windows 10 Enterprise 32-bit operating system only supports 32-bit applications. In Windows terminology: x86 refers to 32-bit architecture x64 refers to 64-bit architecture ✅ Therefore, the technician should run Installer_x86.exe to ensure compatibility with the 32-bit OS.
105
A technician is setting up a new laptop for an employee who travels. Which of the following is the BEST security practice for this scenario? A. PIN-based login B. Quarterly password changes C. Hard drive encryption D. A physical laptop lock
c
106
A technician is troubleshooting a lack of outgoing audio on a third-party Windows 10 VoIP application. The PC uses a USB microphone connected to a powered hub. The technician verifies the microphone works on the PC using Voice Recorder. Which of the following should the technician do to solve the issue? A. Remove the microphone from the USB hub and plug it directly into a USB port on the PC. B. Enable the microphone under Windows Privacy settings to allow desktop applications to access it. C. Delete the microphone from Device Manager and scan for new hardware. D. Replace the USB microphone with one that uses a traditional 3.5mm plug.
B. Enable the microphone under Windows Privacy settings to allow desktop applications to access it. Explanation: In Windows 10, microphone access is restricted by privacy settings. Even if the mic works with built-in apps (like Voice Recorder), third-party desktop applications (such as VoIP software) may be blocked from using it unless explicitly allowed.
107
A user who is unable to connect to the network submits a help desk ticket. The assigned help desk technician inquires about whether any recent changes have been made. The user reports there is construction activity in the surrounding offices. The help desk technician proceeds to ping the user's desktop, which does not respond. Which of the following is the MOST likely cause of this issue? A. A duplicate IP address has been issued to the user's desktop. B. The HDD of the OS is failing. C. The network cable has become disconnected. D. Malware has infected the system.
C. The network cable has become disconnected. Explanation: Given the situation: The user cannot connect to the network The technician cannot ping the desktop There is ongoing construction nearby ✅ The most likely cause is that the network cable was physically disconnected, possibly due to construction workers moving equipment or accidentally unplugging/disrupting the cable connection.
108
A user has been unable to access a website and has submitted a help desk ticket. The website has been verified to be online. Which of the following troubleshooting steps will MOST likely resolve the issue? A. Deleting the browser history B. Clearing the cache C. Enabling private mode browsing D. Enabling ad blocking
B. Clearing the cache Explanation: If a website is confirmed to be online and working for others, but one user still cannot access it, the most likely local cause is a corrupted or outdated browser cache. The cache may contain: Old page versions Redirects Expired authentication sessions
109
A desktop support technician is tasked with migrating several PCs from Windows 7 Pro to Windows 10 Pro. The technician must ensure files and user preferences are retained, must perform the operation locally, and should migrate one station at a time. Which of the following methods would be MOST efficient? A. Golden image B. Remote network install C. In-place upgrade D. Clean install
C. In-place upgrade Explanation: An in-place upgrade allows the technician to: Upgrade Windows 7 Pro to Windows 10 Pro Preserve user files, applications, and settings Perform the upgrade locally, one PC at a time ✅ This is the most efficient method when you want to retain user data and minimize post-upgrade configuration.
110
The findings from a security audit indicate the risk of data loss from lost or stolen laptops is high. The company wants to reduce this risk with minimal impact to users who want to use their laptops when not on the network. Which of the following would BEST reduce this risk for Windows laptop users? A. Requiring strong passwords B. Disabling cached credentials C. Requiring MFA to sign on D. Enabling BitLocker on all hard drives
✅ D. Enabling BitLocker on all hard drives Explanation: To mitigate the risk of data loss from lost or stolen laptops, the most effective and seamless solution is: ✅ Full-disk encryption with BitLocker BitLocker encrypts all data on the drive, making it inaccessible without the correct credentials—even if the hard drive is removed and connected to another device.
111
A technician has been asked to set up a new wireless router with the best possible security. Which of the following should the technician implement? A. WPS B. TKIP C. WPA3 D. WEP
C. WPA3 Explanation: WPA3 (Wi-Fi Protected Access 3) is the most secure and current standard for wireless network encryption. It provides: Stronger encryption algorithms (like SAE – Simultaneous Authentication of Equals) Improved protection against brute-force attacks Better individualized data encryption
112
After returning from vacation, a user is unable to connect to the network at the corporate office. Windows allows the user to log in; however, no internal or external websites are accessible when running a browser. The user's expected network shares are unreachable, and all websites attempted return the message, “Hmm, we can't reach this page.” Which of the following is the MOST likely cause of this issue? A. The user's password expired while on vacation. B. The user clicked on a malicious email. C. The user connected to a captive portal while traveling. D. The user enabled airplane mode.
A. The user's password expired while on vacation. Explanation: The scenario describes a user who: Can log in to Windows locally (likely using cached credentials) Cannot access internal network shares Cannot browse any websites (internal or external) Gets errors like “Hmm, we can't reach this page” — a generic browser connectivity message This behavior is consistent with a situation where the user’s Active Directory password has expired: They are authenticated locally using cached credentials But cannot fully authenticate to the network or domain resources, which prevents: Access to internal network shares Use of the DNS infrastructure for resolving external websites Authentication to proxy servers (if required for internet access)
113
Which of the following file extensions are commonly used to install applications on a macOS machine? (Choose three.) A. .mac B. .pkg C. .deb D. .dmg E. .msi F. .appx G. .app H. .apk
✅ B. .pkg ✅ D. .dmg ✅ G. .app Explanation: On macOS, the most common file extensions used to install or run applications are: ✅ .pkg (Package Installer) Apple’s official installer package format Used for system-level installations and software from trusted sources ✅ .dmg (Disk Image) Compressed disk image file Commonly used to distribute applications; users mount it and drag the .app to Applications ✅ .app (Application Bundle) The actual application package Appears as a single file but is a directory bundle containing the app and its resources
114
A suite of security applications was installed a few days ago on a user's home computer. The user reports that the computer has been running slowly since the installation. The user notices the hard drive activity light is constantly solid. Which of the following should be checked FIRST? A. Services in Control Panel to check for overutilization B. Performance Monitor to check for resource utilization C. System File Checker to check for modified Windows files D. Event Viewer to identify errors
✅ B. Performance Monitor to check for resource utilization Explanation: When a user reports slow performance and constant hard drive activity after installing software, the most logical first step is to: ✅ Use Performance Monitor (or Task Manager) to view CPU, memory, disk, and process usage. This helps determine whether: A specific application (like a background scan) is consuming excessive resources There are multiple services running from the security suite Disk I/O is being maxed out This pinpoints the cause quickly without making changes.
115
A field technician applied a Group Policy setting to all the workstations in the network. This setting forced the workstations to use a specific SNTP server. Users are unable to log in now. Which of the following is the MOST likely cause of this issue? A. The SNTP server is offline. B. A user changed the time zone on a local machine. C. The Group Policy setting has disrupted domain authentication on the system. D. The workstations and the authentication server have a system clock difference.
✅ D. The workstations and the authentication server have a system clock difference. Explanation: Active Directory domain authentication requires the system clocks of domain-joined computers and domain controllers to be synchronized within a specific time window (typically 5 minutes by default). ✅ If the Group Policy forces workstations to use an SNTP server that is out of sync (or offline), this can result in a significant time difference, causing Kerberos authentication to fail—and users can't log in. This is the most common and likely cause when login issues follow a time-related policy change.
116
A technician is setting up a backup method on a workstation that only requires two sets of tapes to restore. Which of the following would BEST accomplish this task? A. Differential backup B. Off-site backup C. Incremental backup D. Full backup
A. Differential backup Explanation: A differential backup stores all data that has changed since the last full backup. This backup method allows for quick restoration using only: The most recent full backup The most recent differential backup
117
A technician receives a call from a user who is on vacation. The user provides the necessary credentials and asks the technician to log in to the user's account and read a critical email that the user has been expecting. The technician refuses because this is a violation of the: A. acceptable use policy. B. regulatory compliance requirements. C. non-disclosure agreement. D. incident response procedures.
A. Acceptable use policy. Explanation: The acceptable use policy (AUP) defines how users are allowed to access and use company resources, including: Account usage rules Restrictions on sharing login credentials Prohibited activities such as unauthorized access to another user’s account—even with consent
118
A technician received a call stating that all files in a user's documents folder appear to be changed, and each of the files now has a .lock file extension. Which of the following actions is the FIRST step the technician should take? A. Run a live disk clone. B. Run a full antivirus scan. C. Use a batch file to rename the files. D. Disconnect the machine from the network.
D. Disconnect the machine from the network. Explanation: The .lock file extension is a strong sign of a ransomware infection. These attacks encrypt files and demand payment to unlock them. The first and most critical step is to: ✅ Disconnect the machine from the network (wired and wireless) This action is necessary to: Prevent the ransomware from spreading to other devices, shared folders, or network drives Stop additional files from being encrypted Preserve the current state of the system for investigation or recovery
119
A user is attempting to browse the internet using Internet Explorer. When trying to load a familiar web page, the user is unexpectedly redirected to an unfamiliar website. Which of the following would MOST likely solve the issue? A. Updating the operating system B. Changing proxy settings C. Reinstalling the browser D. Enabling port forwarding
✅ B. Changing proxy settings Explanation: If a user is being redirected to unfamiliar websites while browsing with Internet Explorer, it's likely due to malicious or incorrect proxy settings configured on the system. These settings can: Hijack web traffic Redirect to malicious or ad-heavy websites Be modified by malware or potentially unwanted programs (PUPs) ✅ Checking and removing unwanted proxy configurations will typically resolve the redirection issue.
120
An administrator has submitted a change request for an upcoming server deployment. Which of the following must be completed before the change can be approved? A. Risk analysis B. Sandbox testing C. End user acceptance D. Lessons learned
✅ A. Risk analysis Explanation: Before a change request—such as a server deployment—can be approved, it must go through a change management process. A critical part of that process is: ✅ Risk analysis – assessing the potential impact, likelihood of failure, security concerns, and any mitigation strategies. This helps the Change Advisory Board (CAB) or approving authority determine whether the proposed change is safe, necessary, and worth proceeding.
121
Which of the following is a consequence of end-of life operating systems? A. Operating systems void the hardware warranty. B. Operating systems cease to function. C. Operating systems no longer receive updates. D. Operating systems are unable to migrate data to the new operating system.
✅ C. Operating systems no longer receive updates. Explanation: When an operating system reaches end-of-life (EOL) status, the manufacturer (e.g., Microsoft, Apple, or a Linux distribution team) no longer provides: Security patches Feature updates Technical support ✅ This makes the system vulnerable to security threats and non-compliant with many IT policies and regulations.
122
A technician is tasked with configuring a computer for a visually impaired user. Which of the following utilities should the technician use? A. Device Manager B. System C. Ease of Access Center D. Programs and Features
✅ C. Ease of Access Center Explanation: The Ease of Access Center in Windows is specifically designed to help users with disabilities, including those who are visually impaired. From this utility, a technician can configure features such as: Narrator (text-to-speech) Magnifier High contrast modes On-screen keyboard Text size adjustments ✅ This is the best and most comprehensive tool for making a system accessible to users with vision impairments.
123
A user received the following error upon visiting a banking website: The security certificate presented by this website was issued for a different website's address. A technician should instruct the user to: A. clear the browser cache and contact the bank. B. close out of the site and contact the bank. C. continue to the site and contact the bank D. update the browser and contact the bank.
B. close out of the site and contact the bank. Explanation: The error message — "The security certificate presented by this website was issued for a different website's address" — indicates a potential security threat, such as: A man-in-the-middle attack A spoofed or malicious website A misconfigured or fraudulent certificate ✅ The safest and most appropriate action is to close the website immediately and contact the bank directly using a known, trusted method (e.g., official phone number).
124
A technician connects an additional monitor to a PC using a USB port. The original HDMI monitor is mounted to the left of the new monitor. When moving the mouse to the right from the original monitor to the new monitor, the mouse stops at the end of the screen on the original monitor. Which of the following will allow the mouse to correctly move to the new monitor? A. Rearranging the monitor's position in display settings B. Swapping the cables for the monitors C. Using the Ctrl+Alt+=> to correct the display orientation D. Updating the display drivers for the video card
Correct Answer: ✅ A. Rearranging the monitor’s position in display settings Explanation: When multiple monitors are connected, Windows allows you to rearrange their physical layout in Display Settings to match how they are positioned on your desk. ✅ In this case, the new monitor is physically to the right, but Windows likely thinks it’s on the left or unassigned side, so the mouse can't move between screens properly. By dragging the monitor icons in Settings > System > Display, you can match the actual arrangement, allowing smooth mouse transitions between them.
125
A user is unable to use any internet-related functions on a smartphone when it is not connected to Wi-Fi. When the smartphone is connected to Wi-Fi, the user can browse the internet and send and receive email. The user is also able to send and receive text messages and phone calls when the smartphone is not connected to Wi- Fi. Which of the following is the MOST likely reason the user is unable to use the internet on the smartphone when it is not connected to Wi-Fi? A. The smartphone's line was not provisioned with a data plan B. The smartphone's SIM card has failed. C. The smartphone's Bluetooth radio is disabled D. The smartphone has too many applications open
✅ A. The smartphone’s line was not provisioned with a data plan Explanation: The user is able to: Make calls and send texts (uses the voice network, not data) Use internet services only when connected to Wi-Fi But: Cannot access internet-related functions over mobile data ✅ This strongly indicates that the smartphone’s cellular line is not provisioned with a data plan or mobile data is disabled. Without an active data plan: Mobile internet (web browsing, email, apps) won’t work off Wi-Fi Calls and SMS continue to work because they use a different channel
126
A help desk technician runs the following script: Inventory.py. The technician receives the following error message: How do you want to open this file? Which of the following is the MOST likely reason this script is unable to run? A. Scripts are not permitted to run. B. The script was not built for Windows. C. The script requires administrator privileges. D. The runtime environment is not installed.
D. The runtime environment is not installed. Explanation: The error "How do you want to open this file?" typically appears in Windows when the system does not recognize the file extension or doesn't have the appropriate application or interpreter installed to run it. In this case, the script is named Inventory.py, which is a Python script. This message most likely means that: ✅ Python is not installed, or the .py file extension is not associated with the Python interpreter. Once Python is properly installed, double-clicking the script should launch it, or it can be run from the command line using: bash Copy Edit python Inventory.py
127
A company discovered that numerous computers from multiple geographic locations are sending a very high number of connection requests which is causing the company’s web server to become unavailable to the general public. Which of the following attacks is occurring? A. Zero day B. SQL injection C. Cross-site scripting D. Distributed denial of service
✅ D. Distributed denial of service Explanation: When multiple computers from different locations flood a company’s web server with connection requests, overwhelming it and making it unavailable to legitimate users, this is a classic: ✅ Distributed Denial of Service (DDoS) attack. In a DDoS attack: The goal is to disrupt availability by overwhelming the server with traffic Multiple systems, often part of a botnet, are used to launch the attack from various geographic locations
128
A technician suspects the boot disk of a user’s computer contains bad sectors. Which of the following should the technician verify in the command prompt to address the issue without making any changes? A. Run sfc / scannow on the drive as the administrator B. Run cleanmgr on the drive as the administrator C. Run chkdsk on the drive as the administrator D. Run dfrgui on the drive as the administrator
✅ C. Run chkdsk on the drive as the administrator Explanation: To verify the integrity of a disk and check for bad sectors without making changes immediately, the technician should use: ✅ chkdsk – Check Disk Utility When run with just chkdsk (without /f or /r), it scans the file system and disk surface to detect: File system errors Bad sectors Directory structure issues 🛠 Command: chkdsk C: This will check the disk and report issues without making any changes.
129
A BSOD appears on a user’s workstation monitor. The user immediately presses the power button to shut down the PC, hoping to repair the issue. The user then restarts the PC, and the BSOD reappears, so the user contacts the help desk. Which of the following should the technician use to determine the cause? A. Stop code B. Event Viewer C. Services D. System Configuration
✅ A. Stop code Explanation: When a Blue Screen of Death (BSOD) appears, it displays a stop code, which is a hexadecimal error code and brief message that identifies the cause of the system crash. ✅ The stop code is the most direct and relevant information to begin diagnosing a BSOD. For example: 0x0000007B indicates an inaccessible boot device 0x0000001E relates to a kernel mode exception not handled Technicians can look up stop codes to find specific causes and recommended resolutions.
130
Which of the following is the STRONGEST wireless configuration? A. WPS B. WPA3 C. WEP D. WMN
✅ B. WPA3 Explanation: WPA3 (Wi-Fi Protected Access 3) is the strongest and most secure wireless encryption protocol currently available for wireless networks. It includes: Stronger encryption algorithms using Simultaneous Authentication of Equals (SAE) Forward secrecy, which protects past sessions even if a password is compromised Improved protection against brute-force attacks ✅ It's the best choice for securing modern Wi-Fi networks.
131
A technician is installing new network equipment in a SOHO and wants to ensure the equipment is secured against external threats on the Internet. Which of the following actions should the technician do FIRST? A. Lock all devices in a closet. B. Ensure all devices are from the same manufacturer. C. Change the default administrative password. D. Install the latest operating system and patches.
✅ C. Change the default administrative password Explanation: The first and most critical step to securing new network equipment (like routers, firewalls, and switches) is to: ✅ Change the default administrative password Default passwords are widely known and easily exploited by attackers. Leaving them unchanged creates an immediate vulnerability that can be exploited over the internet or even locally.
132
While assisting a customer with an issue, a support representative realizes the appointment is taking longer than expected and will cause the next customer meeting to be delayed by five minutes. Which of the following should the support representative do NEXT? A. Send a quick message regarding the delay to the next customer. B. Cut the current customer's time short and rush to the next customer. C. Apologize to the next customer when arriving late. D. Arrive late to the next meeting without acknowledging the time.
✅ A. Send a quick message regarding the delay to the next customer. Explanation: When running behind schedule, the most professional and courteous action is to: ✅ Notify the next customer promptly about the delay, setting expectations and showing respect for their time. This approach: Maintains customer trust Demonstrates professionalism Gives the next customer a chance to adjust their schedule if needed
133
A user connected a laptop to a wireless network and was tricked into providing log-in credentials for a website. Which of the following threats was used to carry out the attack? A. Zero day B. Vishing C. DDoS D. Evil twin
✅ D. Evil twin Explanation: An evil twin attack involves an attacker setting up a fake wireless access point (with a name similar to a legitimate network) to trick users into connecting. Once connected, the attacker can: Redirect users to phishing websites Capture login credentials Monitor or manipulate network traffic ✅ In this scenario, the user connected to a malicious wireless network and was tricked into entering login credentials, which is textbook behavior of an evil twin attack.
134
A new service desk is having a difficult time managing the volume of requests. Which of the following is the BEST solution for the department? A. Implementing a support portal B. Creating a ticketing system C. Commissioning an automated callback system D. Submitting tickets through email
✅ B. Creating a ticketing system Explanation: A ticketing system is the best solution for managing a high volume of service requests because it: Organizes and tracks every user request Enables prioritization and assignment to appropriate staff Provides visibility into request status and workload Allows for reporting and trend analysis to improve efficiency over time ✅ It is a foundational tool for any help desk or service desk environment, especially one struggling with high demand.
135
Which of the following Linux commands would be used to install an application? A. yum B. grep C. ls D. sudo
✅ A. yum Explanation: The yum command (Yellowdog Updater, Modified) is a package manager used on RPM-based Linux distributions like CentOS, Red Hat Enterprise Linux (RHEL), and Fedora to: Install, update, or remove software packages Handle dependencies automatically ✅ Example: sudo yum install [package-name]
136
A network administrator is deploying a client certificate to be used for Wi-Fi access for all devices in an organization. The certificate will be used in conjunction with the user's existing username and password. Which of the following BEST describes the security benefits realized after this deployment? A. Multifactor authentication will be forced for Wi-Fi. B. All Wi-Fi traffic will be encrypted in transit. C. Eavesdropping attempts will be prevented. D. Rogue access points will not connect.
✅ A. Multifactor authentication will be forced for Wi-Fi. Explanation: Deploying client certificates in conjunction with a username and password introduces multifactor authentication (MFA) because it combines: Something the user knows – their username and password Something the user has – a client certificate stored on the device ✅ This enhances security by requiring both factors for Wi-Fi authentication, making unauthorized access significantly more difficult.
137
A user in a corporate office reports the inability to connect to any network drives. No other users have reported this issue. Which of the following is the MOST likely reason the user is having this issue? A. The user is not connected to the VPN. B. The file server is offline. C. A low battery is preventing the connection. D. The log-in script failed.
✅ D. The log-in script failed Explanation: In many corporate environments, network drives are mapped automatically during login using a log-in script (batch, PowerShell, or Group Policy-based). If the log-in script fails, the user will: Be successfully logged in to the computer But not see or access mapped network drives ✅ Since no other users are affected, it's likely a local issue such as a failed or misconfigured login script for that user.
138
A user reports a PC is running slowly. The technician suspects high disk I/O. Which of the following should the technician perform NEXT? A. resmon.exe B. msconfig.exe C. dfrgui.exe D. msinfo32.exe
✅ A. resmon.exe Explanation: **resmon.exe** launches Resource Monitor, a powerful tool in Windows used to view real-time system performance, including: Disk I/O (input/output activity) CPU and memory usage Network activity ✅ It's the best tool to confirm high disk I/O and identify which processes are causing it.
139
A user enabled a mobile device's screen lock function with pattern unlock. The user is concerned someone could access the mobile device by repeatedly attempting random patterns to unlock the device. Which of the following features BEST addresses the user's concern? A. Remote wipe B. Anti-malware C. Device encryption D. Failed login restrictions
✅ D. Failed login restrictions Explanation: Failed login restrictions are designed to prevent unauthorized access attempts by: Locking the device after a set number of incorrect attempts Introducing time delays between attempts Potentially triggering data wipes after multiple failed tries (if configured) ✅ This feature directly addresses the concern of brute force attacks on a pattern lock screen.
140
Which of the following is MOST likely contained in an EULA? A. Chain of custody B. Backup of software code C. Personally identifiable information D. Restrictions of use
✅ D. Restrictions of use Explanation: A EULA (End-User License Agreement) is a legal contract between the software provider and the user that defines how the software can be used. It typically includes: ✅ Restrictions of use (e.g., no reverse engineering, limited number of installations) Licensing terms (single user, enterprise, etc.) Warranty disclaimers and limitations of liability It sets clear boundaries on what users can and cannot do with the software.
141
A junior administrator is responsible for deploying software to a large group of computers in an organization. The administrator finds a script on a popular coding website to automate this distribution but does not understand the scripting language. Which of the following BEST describes the risks in running this script? A. The instructions from the software company are not being followed. B. Security controls will treat automated deployments as malware. C. The deployment script is performing unknown actions. D. Copying scripts off the internet is considered plagiarism.
✅ C. The deployment script is performing unknown actions. Explanation: Running a script from the internet without understanding its contents poses a serious security and operational risk. The script could: Contain malicious code Make unauthorized changes Cause data loss or corruption Bypass security policies ✅ The biggest danger is that it may be performing unknown or harmful actions, which the administrator would not be able to detect or prevent.
142
A user opened a ticket regarding a corporate-managed mobile device. The assigned technician notices the OS is several versions out of date. The user is unaware the OS version is not current because auto-update is turned on. Which of the following is MOST likely the cause of the issue? A. The device does not have enough free space to download the OS updates. B. The device needs user confirmation to update to a major release. C. The device is not compatible with the newest version of the OS. D. The device is restricted from updating due to a corporate security policy.
✅ D. The device is restricted from updating due to a corporate security policy. Explanation: In many enterprise environments, Mobile Device Management (MDM) or other corporate security policies are configured to: Delay or block OS updates until they are tested and approved Ensure compatibility with internal apps and systems Prevent unintended disruptions or vulnerabilities from unverified updates ✅ This is the most likely reason the device is out of date despite auto-updates being enabled.
143
A technician receives a ticket indicating the user cannot resolve external web pages. However, specific IP addresses are working. Which of the following does the technician MOST likely need to change on the workstation to resolve the issue? A. Default gateway B. Host address C. Name server D. Subnet mask
✅ C. Name server Explanation: If a user can access websites via IP address (e.g., 8.8.8.8) but cannot resolve domain names (e.g., www.google.com), the issue is almost always related to DNS (Domain Name System) resolution. The name server (DNS server) is responsible for converting domain names into IP addresses. If the DNS server is misconfigured, unreachable, or incorrect, the user: Can connect via IP addresses ❌ Cannot connect via domain names ✅ Updating the name server (e.g., setting it to a public DNS like 8.8.8.8) will likely resolve the issue.
144
An administrator has received approval for a change request for an upcoming server deployment. Which of the following steps should be completed NEXT? A. Perform a risk analysis. B. Implement the deployment. C. Verify end user acceptance. D. Document the lessons learned.
✅ B. Implement the deployment Explanation: In the change management lifecycle, once a change request has been approved, the next logical step is to: ✅ Implement the deployment as specified in the change plan. This means carrying out the approved changes in accordance with pre-defined procedures, including any rollback plans if necessary.
145
A user calls the help desk to report that Windows installed updates on a laptop and rebooted overnight. When the laptop started up again, the touchpad was no longer working. The technician thinks the software that controls the touchpad might be the issue. Which of the following tools should the technician use to make adjustments? A. eventvwr.msc B. perfmon.msc C. gpedit.msc D. devmgmt.msc
✅ D. devmgmt.msc (Device Manager) Explanation: Since the touchpad stopped working after a Windows update, the technician suspects a driver or hardware-related issue. The best tool to inspect and adjust device settings and drivers is: ✅ Device Manager (devmgmt.msc) With Device Manager, the technician can: Check the status of the touchpad Update, roll back, or reinstall the driver See if the device is disabled or has an error
146
Antivirus software indicates that a workstation is infected with ransomware that cannot be quarantined. Which of the following should be performed FIRST to prevent further damage to the host and other systems? A. Power off the machine. B. Run a full antivirus scan. C. Remove the LAN card. D. Install a different endpoint solution.
✅ A. Power off the machine Explanation: When ransomware is actively detected and cannot be quarantined, it likely means the malware is still running and encrypting files in real time. The top priority is to halt its activity immediately to: Prevent further file encryption Stop it from spreading to networked systems Minimize data loss ✅ Powering off the machine is the fastest way to stop the malware and prevent more damage.
147
A technician has been tasked with troubleshooting audiovisual issues in a conference room. The meeting presenters are unable to play a video with sound. The following error is received: The Audio Driver is not running. Which of the following will MOST likely resolve the issue? A. compmgmt.msc B. regedit.exe C. explorer.exe D. taskmgr.exe E. gpmc.msc F. services.msc
Correct Answer: ✅ F. services.msc Explanation: The error message "The Audio Driver is not running" typically means that the Windows Audio service is stopped or has failed. To resolve this: ✅ Launch services.msc to access the Services console, where you can: Start or restart the Windows Audio service Set it to Automatic if it’s disabled Check dependencies like the Audio Endpoint Builder service
148
A technician installed a new application on a workstation. For the program to function properly, it needs to be listed in the Path Environment Variable. Which of the following Control Panel utilities should the technician use? A. System B. Indexing Options C. Device Manager D. Programs and Features
✅ A. System Explanation: To modify the Path Environment Variable, the technician should use the System utility in the Control Panel. This is where you can: Access Advanced system settings Open the Environment Variables dialog Edit the Path variable to include the directory where the new application's executable resides ✅ This ensures the application can be run from any command prompt without specifying its full path.
149
A systems administrator is setting up a Windows computer for a new user. Corporate policy requires a least privilege environment. The user will need to access advanced features and configuration settings for several applications. Which of the following BEST describes the account access level the user will need? A. Power user account B. Standard account C. Guest account D. Administrator account
✅ A. Power user account Explanation: A Power User account in Windows provides elevated privileges compared to a standard user, but less than an Administrator. This account type is ideal for: Accessing advanced features and settings in applications Performing some system-level tasks Maintaining a least privilege environment by not granting full admin rights ✅ It strikes the right balance between functionality and security in environments where advanced application use is needed but full administrative access is not allowed.
150
A technician downloads a validated security tool and notes the vendor hash of a11e11a1. When the download is complete, the technician again validates the hash, but the value returns as 2a222a2b2. Which of the following is the MOST likely cause of the issue? A. Private-browsing mode B. Invalid certificate C. Modified file D. Browser cache
✅ C. Modified file Explanation: A hash value is a unique digital fingerprint of a file. If the hash of the downloaded file does not match the vendor-provided hash (a11e11a1 ≠ 2a222a2b2), this strongly indicates that: ✅ The file has been modified, either due to: Corruption during download Tampering or malicious alteration Compromise on the host server This is a critical security concern and means the file should not be executed.
151
A company needs to securely dispose of data stored on optical discs. Which of the following is the MOST effective method to accomplish this task? A. Degaussing B. Low-level formatting C. Recycling D. Shredding
✅ D. Shredding Explanation: For optical media like CDs, DVDs, or Blu-ray discs, the MOST effective and secure method of disposal is: ✅ Shredding — physically destroying the disc so data cannot be recovered. Special optical media shredders or disc pulverizers are designed to break the disc into small, unreadable pieces, ensuring complete data destruction.
152
A mobile phone user has downloaded a new payment application that allows payments to be made with a mobile device. The user attempts to use the device at a payment terminal but is unable to do so successfully. The user contacts a help desk technician to report the issue. Which of the following should the technician confirm NEXT as part of the troubleshooting process? A. If airplane mode is enabled B. If Bluetooth is disabled C. If NFC is enabled D. If Wi-Fi is enabledE. If location services are disabled
✅ C. If NFC is enabled Explanation: NFC (Near Field Communication) is the core technology used by mobile payment apps like Apple Pay, Google Pay, and Samsung Pay. When the user tries to make a payment at a contactless terminal and it fails, the most likely cause is that: ✅ NFC is disabled, which means the phone cannot communicate with the payment terminal.
153
A Chief Executive Officer has learned that an exploit has been identified on the web server software, and a patch is not available yet. Which of the following attacks MOST likely occurred? A. Brute force B. Zero day C. Denial of service D. On-path
✅ B. Zero day Explanation: A zero-day attack is an exploit that targets a previously unknown vulnerability — one that: Has not yet been patched May not even be publicly disclosed yet Leaves systems unprotected due to lack of available fixes ✅ Since the CEO was informed that there is no patch available, this strongly suggests a zero-day vulnerability has been discovered and possibly exploited.
154
A user has a license for an application that is in use on a personal home laptop. The user approaches a systems administrator about using the same license on multiple computers on the corporate network. Which of the following BEST describes what the systems administrator should tell the user? A. Use the application only on the home laptop because it contains the initial license. B. Use the application at home and contact the vendor regarding a corporate license. C. Use the application on any computer since the user has a license. D. Use the application only on corporate computers.
Correct Answer: ✅ B. Use the application at home and contact the vendor regarding a corporate license. Explanation: Software licenses typically specify where and how many devices the software can legally be installed on. If a user has a personal/home license, it usually: Is not valid for use in a corporate environment Is often limited to a single device May violate the End User License Agreement (EULA) if used improperly ✅ The systems administrator should advise the user to use the application at home as licensed and contact the vendor to obtain a corporate license if the software is needed on company devices.
155
A technician needs to interconnect two offices to the main branch while complying with good practices and security standards. Which of the following should the technician implement? A. MSRA B. VNC C. VPN D. SSH
✅ C. VPN (Virtual Private Network) Explanation: To securely interconnect two remote offices to a main branch, the technician should implement a VPN. A Virtual Private Network: Creates a secure, encrypted tunnel over the internet Enables private communication between geographically separate networks Complies with security best practices for confidentiality, integrity, and privacy ✅ VPN is the industry standard for site-to-site or remote office connectivity.
156
A user receives a notification indicating the data plan on the user's corporate phone has reached its limit. The user has also noted the performance of the phone is abnormally slow. A technician discovers a third-party GPS application was installed on the phone. Which of the following is the MOST likely cause? A. The GPS application is installing software updates. B. The GPS application contains malware. C. The GPS application is updating its geospatial map data. D. The GPS application is conflicting with the built-in GPS.
✅ B. The GPS application contains malware. Explanation: The combination of: Excessive data usage Abnormally slow device performance And the presence of a third-party GPS app strongly suggests the possibility of malware. Malicious applications can: Run background processes that consume bandwidth Send data to remote servers Drain system resources, causing the phone to run slowly ✅ Therefore, malware embedded in the GPS app is the most likely cause of both issues.
157
A technician needs to document who had possession of evidence at every step of the process. Which of the following does this process describe? A. Rights management B. Audit trail C. Chain of custody D. Data integrity
✅ C. Chain of custody Explanation: The chain of custody is the chronological documentation showing: Who had access to evidence When and how it was handled or transferred Every step from collection to presentation ✅ It is crucial for legal and forensic purposes, ensuring the integrity and admissibility of evidence in court.
158
A malicious file was executed automatically when a flash drive was plugged in. Which of the following features would prevent this type of incident? A. Disabling UAC B. Restricting local administrators C. Enabling UPnP D. Turning off AutoPlay
Correct Answer: ✅ D. Turning off AutoPlay Explanation: AutoPlay is a Windows feature that automatically launches specified actions (like opening or executing files) when external media (like flash drives or CDs) are inserted. ✅ Disabling AutoPlay prevents malicious files from automatically executing when a flash drive is plugged in — a common method for spreading malware or ransomware.
159
Which of the following is used to identify potential issues with a proposed change prior to implementation? A. Request form B. Rollback plan C. End-user acceptance D. Sandbox testing
✅ D. Sandbox testing Explanation: Sandbox testing involves simulating a change in a controlled, isolated environment (the "sandbox") to: Test how the change will behave Identify potential issues or conflicts Ensure stability before the change is implemented in production ✅ It’s a critical step in change management to reduce the risk of negative impact.
160
A user needs assistance changing the desktop wallpaper on a Windows 10 computer. Which of the following methods will enable the user to change the wallpaper using a Windows 10 Settings tool? A. Open Settings, select Accounts, select Your info, click Browse, and then locate and open the image the B. Open Settings, select Personalization, click Browse, and then locate and open the image the user wants to C. Open Settings, select System, select Display, click Browse, and then locate and open the image the user D. Open Settings, select Apps, select Apps & features, click Browse, and then locate and open the image the
✅ B. Open Settings, select Personalization, click Browse, and then locate and open the image the user wants to use. Explanation: In Windows 10, to change the desktop wallpaper using the Settings tool, the user should: Open Settings Select "Personalization" Go to the "Background" tab Click "Browse" to select and set a new image as the wallpaper ✅ This is the correct and intended method for updating desktop background images in Windows 10.
161
A macOS user needs to create another virtual desktop space. Which of the following applications will allow the user to accomplish this task? A. Dock B. Spotlight C. Mission Control D. Launchpad
✅ C. Mission Control Explanation: Mission Control is the macOS feature that provides: An overview of all open windows Access to virtual desktops (Spaces) The ability to create and manage additional desktops ✅ To create a new virtual desktop space, the user can open Mission Control (usually via F3, a swipe gesture, or using Control + ↑) and then click the "+" button at the top-right to add a new desktop.
162
A user lost a company tablet that was used for customer intake at a doctor's office. Which of the following actions would BEST protect against unauthorized access of the data? A. Changing the office's Wi-Fi SSID and password B. Performing a remote wipe on the device C. Changing the user's password D. Enabling remote drive encryption
✅ B. Performing a remote wipe on the device Explanation: When a device containing sensitive or regulated data (such as patient/customer intake information in a doctor’s office) is lost, the BEST and most immediate action is to: ✅ Perform a remote wipe to erase all data and settings on the device. This ensures the data is no longer accessible, even if the tablet falls into the wrong hands.
163
A desktop engineer is deploying a master image. Which of the following should the desktop engineer consider when building the master image? (Choose two.) A. Device drivers B. Keyboard backlight settings C. Installed application license keys D. Display orientation E. Target device power supply F. Disabling express charging
A. Device drivers C. Installed application license keys ✅ Explanation: A. Device drivers: Including proper device drivers in the master image ensures that hardware like network adapters, graphics cards, and chipsets function correctly across all target systems. Missing or incorrect drivers can lead to post-deployment issues. C. Installed application license keys: If applications are pre-installed on the master image, their licenses must be valid and properly handled to ensure compliance and avoid activation issues on deployed systems. Some applications may require volume licensing or reactivation after deployment.
164
A technician installed an application on a user's desktop and received an error message. Which of the following tools can the technician use to research the error? A. Resource Monitor > CPU > Services B. Task Manager > Processes > Apps C. Event Viewer > Windows Logs > Application D. Device Manager > Computer
C. Event Viewer > Windows Logs > Application Explanation: Event Viewer is a diagnostic tool used to view detailed logs about application and system events. The "Application" log under Windows Logs specifically records events related to software, including error messages from installed applications. This is the best tool to research the specific error message encountered during or after an application installation.
165
A technician is configuring a new Windows laptop. Corporate policy requires that mobile devices make use of full disk encryption at all times. Which of the following encryption solutions should the technician choose? A. Encrypting File System B. File Vault C. BitLocker D. Encrypted LVM
C. BitLocker ✅ Explanation: BitLocker is Microsoft's full disk encryption solution built into Windows (especially Pro, Enterprise, and Education editions). It encrypts the entire drive, ensuring that all data on the disk is protected, meeting the requirement for full disk encryption on a Windows laptop. BitLocker can also integrate with TPM (Trusted Platform Module) to securely store encryption keys.
166
A small business owner wants to install newly purchased software on all networked PCs. The network is not configured as a domain, and the owner wants to use the easiest method possible. Which of the following is the MOST efficient way for the owner to install the application? A. Use a network share to share the installation files. B. Save software to an external hard drive to install. C. Create an imaging USB for each PC. D. Install the software from the vendor's website.
A. Use a network share to share the installation files. ✅ Explanation: Using a network share allows the business owner to copy or run the installer from a central location over the network. This is especially helpful in workgroup environments (non-domain setups) where ease and speed are priorities. It avoids the need to manually plug in USBs or re-download the installer on each PC. It's the most efficient method when deploying the same software to multiple networked machines in a small business.
167
A user reports that text on the screen is too small. The user would like to make the text larger and easier to see. Which of the following is the BEST way for the user to increase the size of text, applications, and other items using the Windows 10 Settings tool? option. percentage. percentage. A. Open Settings, select Devices, select Display, and change the display resolution to a lower resolution B. Open Settings, select System, select Display, and change the display resolution to a lower resolution option. C. Open Settings, select System, select Display, and change the Scale and layout setting to a higher D. Open Settings, select Personalization, select Display, and change the Scale and layout setting to a higher
C. Open Settings, select System, select Display, and change the Scale and layout setting to a higher percentage. ✅ Explanation: In Windows 10, the best way to increase the size of text, apps, and other items is by adjusting the Scale and layout setting. This setting enlarges everything proportionally without lowering screen clarity, unlike reducing resolution. You can access it by: Open Settings Select System Select Display Under Scale and layout, increase the scaling percentage (e.g., from 100% to 125% or 150%).
168
A user is being directed by the help desk to look up a Windows PC's network name so the help desk can use a remote administration tool to assist the user. Which of the following commands would allow the user to give the technician the correct information? (Choose two.) A. ipconfig /all B. hostname C. netstat /? D. nslookup localhost E. arp -a F. ping ::1 180
A. ipconfig /all B. hostname ✅ Explanation: A. ipconfig /all Displays detailed network configuration, including the hostname (under "Host Name") and IP addresses. Useful for gathering comprehensive system network info, which can help the help desk. B. hostname A quick and direct command to display the computer's network name (hostname). Simple and efficient when you just need the device name.
169
Which of the following is a data security standard for protecting credit cards? A. PHI B. NIST C. PCI D. GDPR
C. PCI ✅ Explanation: PCI stands for Payment Card Industry Data Security Standard (PCI DSS). It is a globally recognized security standard designed specifically to protect credit card information during and after a financial transaction. All companies that store, process, or transmit credit card data are required to comply with PCI DSS.
170
A technician has verified that a user's computer has a virus, and the antivirus software is out of date. Which of the following steps should the technician take NEXT? A. Quarantine the computer. B. Use a previous restore point. C. Educate the end user about viruses. D. Download the latest virus definitions.
A. Quarantine the computer. ✅ Explanation: Quarantining the computer is the next immediate step after confirming a virus to prevent the malware from spreading to other systems or compromising network resources. This step isolates the infected system, limiting potential damage before attempting removal or updates.
171
A technician installs specialized software on a workstation. The technician then attempts to run the software. The workstation displays a message indicating the software is not authorized to run. Which of the following should the technician do to MOST likely resolve the issue? A. Grant permissions to the installation directory. B. Attach the external hardware token. C. Install OS updates. D. Restart the workstation after installation
The correct answer is: B. Attach the external hardware token. ✅ Explanation: Many specialized or high-security applications require a hardware token (e.g., USB dongle or smart card) to verify license authorization or enable the software to function. If the software displays a message that it’s not authorized to run, and the install was successful, it's likely waiting for this external token to be connected as part of the licensing process.
172
A team of support agents will be using their workstations to store credit card data. Which of the following should the IT department enable on the workstations in order to remain compliant with common regulatory controls? (Choose two.) A. Encryption B. Antivirus C. AutoRun D. Guest accounts E. Default passwords F. Backups
A. Encryption F. Backups ✅ Explanation: To remain compliant with regulatory standards like PCI DSS (Payment Card Industry Data Security Standard), the following controls are critical: A. Encryption: Full-disk and file-level encryption help protect sensitive credit card data at rest and in transit. PCI DSS requires encryption for stored cardholder data. F. Backups: Regular, secure backups ensure data integrity and availability, which are essential parts of data protection and compliance. Helps in recovery from data loss, corruption, or ransomware.
173
Which of the following editions of Windows 10 requires reactivation every 180 days? A. Enterprise B. Pro for Workstation C. Home D. Pro
A. Enterprise ✅ Explanation: Windows 10 Enterprise editions often use Volume Licensing with Key Management Service (KMS) activation. KMS activation requires reactivation every 180 days to stay compliant. This setup is common in large organizations to manage and monitor licensing centrally.
174
A technician has an external SSD. The technician needs to read and write to an external SSD on both Macs and Windows PCs. Which of the following filesystems is supported by both OS types? A. NTFS B. APFS C. ext4 D. exFAT
D. exFAT ✅ Explanation: exFAT (Extended File Allocation Table) is the best choice for cross-platform compatibility between Windows and macOS. It supports large file sizes (over 4GB) and read/write access on both operating systems without needing third-party drivers or reformatting. Ideal for external drives like SSDs or USB flash drives when used between Macs and Windows PCs.
175
A company is retiring old workstations and needs a certificate of destruction for all hard drives. Which of the following would be BEST to perform on the hard drives to ensure the data is unrecoverable? (Choose two.) A. Standard formatting B. Drilling C. Erasing D. Recycling E. Incinerating F. Low-level formatting
B. Drilling E. Incinerating ✅ Explanation: To ensure data is completely unrecoverable, especially when requiring a certificate of destruction, the most effective and verifiable methods are: B. Drilling: Physically destroys the platters inside the hard drive, making data recovery impossible. Common method used in secure data destruction services. E. Incinerating: Total physical destruction through burning—destroys all data-containing components. Often used in highly secure environments and can be certified. Both methods are acceptable and certifiable under various data destruction standards like NIST 800-88.
176
A technician is working to resolve a Wi-Fi network issue at a doctor's office that is located next to an apartment complex. The technician discovers that employees and patients are not the only people on the network. Which of the following should the technician do to BEST minimize this issue? A. Disable unused ports. B. Remove the guest network. C. Add a password to the guest network. D. Change the network channel.
C. Add a password to the guest network. ✅ Explanation: The technician discovered unauthorized users on the Wi-Fi network, likely because the guest network is open or unsecured. By adding a password, access is restricted to authorized users only, effectively preventing neighbors or outsiders from connecting. This step improves network security while still allowing legitimate guest access (e.g., for patients).
177
A user's system is infected with malware. A technician updates the anti-malware software and runs a scan that removes the malware. After the user reboots the system, it once again becomes infected with malware. Which of the following will MOST likely help to permanently remove the malware? A. Enabling System Restore B. Educating the user C. Booting into safe mode D. Scheduling a scan
C. Booting into safe mode ✅ Explanation: Safe Mode loads Windows with minimal drivers and background processes, which can prevent persistent or deeply embedded malware from running. Running a malware scan in Safe Mode increases the chances of fully detecting and removing malware that might reload itself or hide during a normal boot. This is especially useful for malware that reinstalls itself on reboot, as it's often running processes that block or undo cleaning attempts.
178
A technician is upgrading the backup system for documents at a high-volume law firm. The current backup system can retain no more than three versions of full backups before failing. The law firm is not concerned about restore times but asks the technician to retain more versions when possible. Which of the following backup methods should the technician MOST likely implement? A. Full B. Mirror C. Incremental D. Differential
C. Incremental ✅ Explanation: Incremental backups save only the changes made since the last backup (whether full or incremental). This method uses less storage, which means more backup versions can be retained — exactly what the law firm wants. Although restore times are longer (because you need the last full backup plus all subsequent incrementals), the firm explicitly stated that restore time is not a concern.
179
A user needs assistance installing software on a Windows PC but will not be in the office. Which of the following solutions would a technician MOST likely use to assist the user without having to install additional software? A. VPN B. MSRA C. SSH D. RDP
B. MSRA (Microsoft Remote Assistance) ✅ Explanation: MSRA (Microsoft Remote Assistance) is built into Windows and allows a technician to remotely view or control a user's desktop to provide support. It does not require additional software to be installed on either end, making it ideal for quick, remote help. The user typically sends an invitation file or link to the technician to initiate the session.
180
A user receives a notification indicating the antivirus protection on a company laptop is out of date. A technician is able to ping the user's laptop. The technician checks the antivirus parent servers and sees the latest signatures have been installed. The technician then checks the user's laptop and finds the antivirus engine and definitions are current. Which of the following has MOST likely occurred? A. Ransomware B. Failed OS updates C. Adware D. Missing system files
D. Missing system files ✅ Explanation: If the antivirus software is actually up to date (verified on the device), but the system still shows notifications that it's out of date, it's likely due to a corrupted or missing system file. These files may affect how Windows Security Center or the antivirus reports status, causing false warnings.
181
A user is unable to access files on a work PC after opening a text document. The text document was labeled “URGENT PLEASE READ.txt - In active folder, .txt file titled urgent please read”. Which of the following should a support technician do FIRST? A. Quarantine the host in the antivirus system. B. Run antivirus scan for malicious software. C. Investigate how malicious software was installed. D. Reimage the computer.
A. Quarantine the host in the antivirus system. ✅ Explanation: The user's issue began after opening a suspicious file, which is a common tactic for malware, especially ransomware. The first action should be to quarantine the host—this isolates the system from the network to prevent: The spread of malware to other systems. Further damage or data exfiltration. Once the system is contained, further investigation and remediation steps (like scans, forensics, or reimaging) can be taken safely.
182
A user has a computer with Windows 10 Home installed and purchased a Windows 10 Pro license. The user is not sure how to upgrade the OS. Which of the following should the technician do to apply this license? A. Copy the c:\Windows\windows.1ic file over to the machine and restart. B. Redeem the included activation key card for a product key. C. Insert a Windows USB hardware dongle and initiate activation. D. Activate with the digital license included with the device hardware.
B. Redeem the included activation key card for a product key. ✅ Explanation: When upgrading from Windows 10 Home to Windows 10 Pro, the user needs a valid Pro product key. If the user purchased a license, it likely came with a product key card (physical or digital). The technician should guide the user to redeem that key by: Going to Settings > Update & Security > Activation Clicking “Change product key” Entering the 25-character product key from the card This process upgrades the edition and activates it with the new Pro license.
183
Which of the following is a package management utility for PCs that are running the Linux operating system? A. chmod B. yum C. man D. grep
B. yum ✅ Explanation: yum (Yellowdog Updater, Modified) is a package management utility used on Linux distributions, especially those based on Red Hat (e.g., CentOS, Fedora, RHEL). It allows users to install, update, remove, and manage software packages from configured repositories.
184
A user is attempting to make a purchase at a store using a phone. The user places the phone on the payment pad, but the device does not recognize the phone. The user attempts to restart the phone but still has the same results. Which of the following should the user do to resolve the issue? A. Tum off airplane mode while at the register. B. Verify that NFC is enabled. C. Connect to the store's Wi-Fi network. D. Enable Bluetooth on the phone.
B. Verify that NFC is enabled. ✅ Explanation: NFC (Near Field Communication) is the technology used for contactless payments (e.g., Apple Pay, Google Pay, Samsung Pay). If the NFC setting is turned off, the payment pad won’t detect the phone, even if other features are working. Ensuring NFC is enabled is the first and most critical step when contactless payments fail.
185
A technician is investigating unauthorized Wi-Fi access on a customer's home network. Individuals are able to access the customer's Wi-Fi network without a password. Which of the following is the MOST likely reason this situation is occurring? A. Channel utilization is oversubscribed. B. WPA2 exploits are being leveraged. C. The Wi-Fi password is posted on the router. D. The customer has a guest network enabled.
D. The customer has a guest network enabled. ✅ Explanation: Many home routers have a guest network feature that can be enabled by default or set without a password for convenience. If the guest network is open (no password), anyone nearby can connect without authentication—leading to unauthorized access. This is the most likely cause when Wi-Fi is accessible without a password.
186
A technician is troubleshooting an issue that requires a user profile to be rebuilt. The technician is unable to locate Local Users and Groups in the MMC console. Which of the following is the NEXT step the technician should take to resolve the issue? A. Run the antivirus scan. B. Add the required snap-in. C. Restore the system backup. D. Use the administrator console.
B. Add the required snap-in. ✅ Explanation: If Local Users and Groups is not visible in the Microsoft Management Console (MMC), the most likely reason is that it has not been added as a snap-in. The technician can: Open MMC (mmc.exe) Go to File > Add/Remove Snap-in Select Local Users and Groups Click Add, then OK This will allow them to manage user profiles and perform the rebuild.
187
A technician needs to provide recommendations about how to upgrade backup solutions for a site in an area that has frequent hurricanes and an unstable power grid. Which of the following should the technician recommend implementing? A. High availability B. Regionally diverse backups C. On-site backups D. Incremental backups
B. Regionally diverse backups ✅ Explanation: In an area prone to natural disasters like hurricanes and power outages, it's critical to store backups in geographically separate locations to ensure data survivability. Regionally diverse backups involve storing copies of data off-site, in data centers or cloud regions outside the affected area, protecting the business from local disasters or power failures.
188
A user updates a mobile device's OS. A frequently used application becomes consistently unresponsive immediately after the device is launched. Which of the following troubleshooting steps should the user perform FIRST? A. Delete the application's cache. B. Check for application updates. C. Roll back the OS update. D. Uninstall and reinstall the application.
B. Check for application updates. ✅ Explanation: After an OS update, some apps may become unstable or incompatible until the developer releases an update to fix bugs or restore compatibility. The first and least disruptive step is to check the App Store (iOS) or Google Play Store (Android) for an application update that resolves the issue. This step can quickly fix the problem without data loss or major changes.
189
Which of the following physical security controls can prevent laptops from being stolen? A. Encryption B. LoJack C. Multifactor authentication D. Equipment lock E. Bollards
D. Equipment lock ✅ Explanation: An equipment lock (like a Kensington lock) is a physical security control designed to secure laptops to desks or immovable objects. It prevents theft by physically restricting removal of the device from its location.
190
Which of the following should be done NEXT? A. Educate the user on the solution that was performed. B. Tell the user to take time to fix it themselves next time. C. Close the ticket out. D. Send an email to Telecom to inform them of the issue and prevent reoccurrence.
191
An application user received an email indicating the version of the application currently in use will no longer be sold. Users with this version of the application will no longer receive patches or updates either. Which of the following indicates a vendor no longer supports a product? A. AUP B. EULA C. EOL D. UAC
C. EOL (End of Life) ✅ Explanation: EOL (End of Life) means the vendor has officially stopped supporting the product. This includes: No more patches or updates No technical support Often, the product is no longer sold or distributed Users are typically encouraged to upgrade to a supported version.
192
A user reports a workstation has been performing strangely after a suspicious email was opened on it earlier in the week. Which of the following should the technician perform FIRST? A. Escalate the ticket to Tier 2. B. Run a virus scan. C. Utilize a Windows restore point. D. Reimage the computer.
B. Run a virus scan. ✅ Explanation: The first step in response to suspicious behavior after opening a questionable email is to run a virus/malware scan. This helps identify and possibly remove any malicious software that may have been introduced. It’s a non-destructive, quick step that gathers evidence and potentially resolves the issue.
193
Which of the following wireless security features can be enabled to allow a user to use login credentials to attach to available corporate SSIDs? A. TACACS+ B. Kerberos C. Preshared key D. WPA2/AES
D. WPA2/AES ✅ Explanation: WPA2 (Wi-Fi Protected Access 2) with AES (Advanced Encryption Standard) is a wireless security protocol that supports Enterprise mode, also known as WPA2-Enterprise. In WPA2-Enterprise, users authenticate using login credentials (such as their domain username and password), typically via 802.1X authentication using RADIUS. This setup allows centralized credential-based access to secure SSIDs—ideal for corporate environments.
194
Which of the following would MOST likely be used to change the security settings on a user's device in a domain environment? A. Security groups B. Access control list C. Group Policy D. Login script
C. Group Policy ✅ Explanation: Group Policy is the most commonly used tool in a Windows domain environment to centrally configure and enforce security settings on user devices. It allows administrators to: Set password policies Control user access Configure firewall and software restrictions Enforce device-specific security configurations All of this can be done from Active Directory Domain Services using tools like the Group Policy Management Console (GPMC).
195
Which of the following often uses an SMS or third-party application as a secondary method to access a system? A. MFA B. WPA2 C. AES D. RADIUS
A. MFA (Multi-Factor Authentication) ✅ Explanation: MFA (Multi-Factor Authentication) is a security method that requires two or more types of verification to access a system. One common factor is something the user knows (like a password), and the second is something the user has, such as: An SMS code sent to their phone A code from a third-party authentication app (like Google Authenticator or Microsoft Authenticator) This approach significantly increases security by preventing access even if the password is compromised.
196
A technician needs to ensure that USB devices are not suspended by the operating system. Which of the following Control Panel utilities should the technician use to configure the setting? A. System B. Power Options C. Devices and Printers D. Device Manager
B. Power Options ✅ Explanation: To prevent USB devices from being suspended by the operating system (a common issue with peripherals like keyboards, mice, or external drives), the technician should configure the USB selective suspend setting in: Control Panel > Power Options > Change plan settings > Change advanced power settings > USB settings > USB selective suspend setting Setting this option to "Disabled" ensures that the OS does not automatically power down USB ports to save energy.
197
A technician needs to manually set an IP address on a computer that is running macOS. Which of the following commands should the technician use? A. ipconfig B. ifconfig C. arpa D. ping
B. ifconfig ✅ Explanation: On macOS (and other Unix-based systems), the ifconfig command is used to manually configure network interfaces, including setting a static IP address.
198
A user receives a call from someone who claims to be from the user's bank and requests information to ensure the user's account is safe. Which of the following social-engineering attacks is the user experiencing? A. Phishing B. Smishing C. Whaling D. Vishing
D. Vishing ✅ Explanation: Vishing (Voice Phishing) is a social engineering attack where a scammer calls the victim by phone, pretending to be from a legitimate organization (like a bank), and tries to trick them into revealing sensitive information such as passwords, account numbers, or Social Security numbers. The term combines “voice” + “phishing.”
199
A user called the help desk to report an issue with the internet connection speed on a laptop. The technician thinks that background services may be using extra bandwidth. Which of the following tools should the technician use to investigate connections on the laptop? A. nslookup B. net use C. netstat D. net user
he correct answer is: C. netstat ✅ Explanation: netstat (Network Statistics) is the correct tool for investigating active network connections and listening ports on a device. It helps a technician identify: What services or applications are using network connections Remote IP addresses the laptop is connected to Whether background services are using bandwidth
200
Which of the following operating systems is considered closed source? A. Ubuntu B. Android C. CentOS D. OSX
D. OSX (also written as macOS) ✅ Explanation: macOS (OSX) is a closed-source operating system developed by Apple. Its source code is not publicly available, and it is tightly controlled in terms of licensing and modification. Only Apple hardware is officially supported to run macOS.
201
An internet café has several computers available for public use. Recently, users have reported the computers are much slower than they were the previous week. A technician finds the CPU is at 100% utilization, and antivirus scans report no current infection. Which of the following is MOST likely causing the issue? A. Spyware is redirecting browser searches. B. A cryptominer is verifying transactions. C. Files were damaged from a cleaned virus infection. D. A keylogger is capturing user passwords.
B. A cryptominer is verifying transactions. ✅ Explanation: Cryptomining malware (also called cryptojacking) uses the computer’s CPU (or GPU) to mine cryptocurrency without the user’s consent. It causes high CPU usage, often pegging it at 100%, resulting in system slowdown. These types of malware can evade antivirus detection, especially if they use legitimate system processes or fileless techniques.
202
Which of the following should be used to secure a device from known exploits? A. Encryption B. Remote wipe C. Operating system updates D. Cross-site scripting
C. Operating system updates ✅ Explanation: Operating system updates often include security patches that fix known vulnerabilities and exploits. Keeping a device’s OS up to date is one of the most effective ways to prevent attackers from exploiting known flaws in the system.
203
A technician is securing a new Windows 10 workstation and wants to enable a screensaver lock. Which of the following options in the Windows settings should the technician use? A. Ease of Access B. Privacy C. Personalization D. Update and Security
C. Personalization ✅ Explanation: To enable a screensaver lock on Windows 10, the technician should go to: Settings > Personalization > Lock screen > Screen saver settings From there, they can: Choose a screensaver Check the box for "On resume, display logon screen" Set the wait time (in minutes) before it activates This ensures the workstation locks automatically after inactivity, enhancing physical security.
204
Sensitive data was leaked from a user's smartphone. A technician discovered an unapproved application was installed, and the user has full access to the device's command shell. Which of the following is the NEXT step the technician should take to find the cause of the leaked data? A. Restore the device to factory settings. B. Uninstall the unapproved application. C. Disable the ability to install applications from unknown sources. D. Ensure the device is connected to the corporate WiFi network.
A. Restore the device to factory settings. ✅ Explanation: If sensitive data has been leaked, and the device has: An unapproved app installed Full command shell access (suggesting the device is rooted or jailbroken) …then the device is severely compromised. The most secure and immediate action is to wipe the device completely by performing a factory reset. This removes any malicious software, backdoors, or unauthorized access points.
205
A technician is creating a full inventory of the company’s IT hardware. Which of the following should the technician use for documentation management? A. Checklist for new user setup B. User information C. Asset tags and IDs D. Procurement life cycle
C. Asset tags and IDs ✅ Explanation: Asset tags and IDs are used to uniquely identify and track each piece of IT hardware in an organization. When creating a full inventory, these identifiers help document: What equipment exists Where it is located Who it's assigned to When it was purchased or deployed This is essential for asset management, audits, and lifecycle tracking.
206
A systems administrator is creating periodic backups of a folder on a Microsoft Windows machine. The source data is very dynamic, and files are either added or deleted regularly. Which of the following utilities can be used to mirror the source data for the backup? A. copy B. xcopy C. robocopy D. Copy-Item
C. robocopy ✅ Explanation: robocopy (Robust File Copy) is a powerful command-line utility in Windows designed specifically for reliable and efficient copying, especially in dynamic environments. It supports mirroring, which means it can replicate a source folder exactly, including: Adding new files Overwriting changed files Deleting files in the destination that were removed from the source (using the /MIR flag)
207
Each time a user tries to go to the selected web search provider, a different website opens. Which of the following should the technician check FIRST? A. System time B. IP address C. DNS servers D. Windows updates
C. DNS servers ✅ Explanation: If a user is redirected to a different website than intended — especially when trying to access a known search provider — this is often a sign of a DNS hijack or manipulation. Malicious DNS servers can redirect legitimate URLs to malicious or ad-filled websites. Checking the configured DNS servers on the system or router is the first and most effective step to investigate and resolve redirection issues.
208
A technician is troubleshooting a mobile device that was dropped. The technician finds that the screen fails to rotate, even though the settings are correctly applied. Which of the following pieces of hardware should the technician replace to resolve the issue? A. LCD B. Battery C. Accelerometer D. Digitizer
C. Accelerometer ✅ Explanation: The accelerometer is the internal sensor in mobile devices that detects orientation and movement. If the screen is not rotating despite having auto-rotate enabled, and the device was recently dropped, it’s likely that the accelerometer is damaged or malfunctioning. Replacing the accelerometer would resolve issues related to screen rotation and orientation sensing.
209
A technician is troubleshooting an issue with a computer that contains sensitive information. The technician determines the computer needs to be taken off site for repair. Which of the following should the technician do NEXT? A. Remove the HDD and then send the computer for repair. B. Check corporate polices for guidance. C. Delete the sensitive information before the computer leaves the building. D. Get authorization from the manager.
B. Check corporate policies for guidance. ✅ Explanation: When dealing with a computer that holds sensitive information, the first and most appropriate step is to review the organization's policies regarding: Handling of sensitive data Off-site equipment repairs Chain of custody procedures These policies will dictate the correct course of action to ensure data security and compliance with regulations (e.g., HIPAA, PCI-DSS, or internal confidentiality standards).
210
Which of the following macOS features provides the user with a high-level view of all open windows? A. Mission Control B. Finder C. Multiple Desktops D. Spotlight
A. Mission Control ✅ Explanation: Mission Control is a macOS feature that provides a bird’s-eye view of all open windows, desktop spaces, and full-screen apps. It helps users quickly locate, switch between, or organize open applications. Activated by swiping up with three or four fingers on a trackpad, pressing F3, or using Control + ↑ (up arrow).
211
A technician is creating a tunnel that hides IP addresses and secures all network traffic. Which of the following protocols is capable of enduring enhanced security? A. DNS B. IPS C. VPN D. SSH
C. VPN (Virtual Private Network) ✅ Explanation: A VPN creates a secure, encrypted tunnel between the user's device and a remote server or network. It hides IP addresses, encrypts all network traffic, and protects data in transit, making it ideal for secure remote access and privacy. VPNs can use protocols like IPSec, SSL/TLS, or WireGuard to provide enhanced security.
212
A technician receives a call from a user who is having issues with an application. To best understand the issue, the technician simultaneously views the user's screen with the user. Which of the following would BEST accomplish this task? A. SSH B. VPN C. VNC D. RDP
C. VNC (Virtual Network Computing) ✅ Explanation: VNC is a remote desktop sharing protocol that allows the technician to view and interact with the user’s desktop in real-time. It’s ideal for remote support, collaborative troubleshooting, and screen sharing where the technician and user can both see and interact with the screen.
213
After a failed update, an application no longer launches and generates the following error message: Application needs to be repaired. Which of the following Windows 10 utilities should a technician use to address this concern? A. Device Manager B. Administrator Tools C. Programs and Features D. Recovery
C. Programs and Features ✅ Explanation: Programs and Features (found in Control Panel) allows a technician to repair, modify, or uninstall applications. If an application shows an error like "Application needs to be repaired", this utility often provides a "Repair" option next to the affected program. This is the most direct and appropriate tool for fixing corrupted or failed application installations in Windows 10.
214
A technician needs to access a Windows 10 desktop on the network in a SOHO using RDP. Although the connection is unsuccessful, the technician is able to ping the computer successfully. Which of the following is MOST likely preventing the connection? A. The Windows 10 desktop has Windows 10 Home installed. B. The Windows 10 desktop does not have DHCP configured. C. The Windows 10 desktop is connected via Wi-Fi. D. The Windows 10 desktop is hibernating.
A. The Windows 10 desktop has Windows 10 Home installed. ✅ Explanation: Windows 10 Home does not support incoming Remote Desktop Protocol (RDP) connections. If the technician can ping the machine but RDP fails, and the PC is running Windows 10 Home, that’s the most likely reason—because RDP isn't enabled or available on that edition. Windows 10 Pro, Enterprise, or Education editions are required for hosting RDP sessions.
215
A new employee was hired recently. Which of the following documents will the new employee need to sign before being granted login access to the network? A. MSDS B. EULA C. UAC D. AUP
D. AUP (Acceptable Use Policy) ✅ Explanation: An Acceptable Use Policy (AUP) outlines the rules and guidelines for using company IT resources, including: Network access Internet usage Email behavior Data security practices New employees are typically required to read and sign the AUP before being granted access to ensure they understand their responsibilities and the consequences of misuse.
216
An organization implemented a method of wireless security that requires both a user and the user's computer to be in specific managed groups on the server in order to connect to Wi-Fi. Which of the following wireless security methods BEST describes what this organization implemented? A. TKIP B. RADIUS C. WPA2 D. AES
B. RADIUS (Remote Authentication Dial-In User Service) ✅ Explanation: RADIUS is an authentication protocol often used with WPA2-Enterprise for wireless security in enterprise environments. It enables centralized authentication, typically integrating with Active Directory or LDAP, to: Require both user and device to be in specific security groups. Enforce role-based access control for Wi-Fi connections. This method ensures that only authorized users and machines can connect to the corporate wireless network.
217
Which of the following is used to integrate Linux servers and desktops into Windows Active Directory environments? A. apt-get B. CIFS C. Samba D. grep
C. Samba ✅ Explanation: Samba is an open-source software suite that allows Linux systems to integrate with Windows Active Directory (AD) environments. It enables: Linux servers and desktops to join Windows domains File and printer sharing using the SMB/CIFS protocol Authentication against AD, making Linux machines behave like Windows clients in an AD environment
218
A technician is setting up a newly built computer. Which of the following is the FASTEST way for the technician to install Windows 10? A. Factory reset B. System Restore C. In-place upgrade D. Unattended installation
D. Unattended installation ✅ Explanation: An unattended installation uses a preconfigured answer file (e.g., autounattend.xml) to automatically provide all the inputs needed during the Windows 10 setup process. It’s the fastest and most efficient method for installing Windows on newly built systems, especially when deploying multiple machines. It eliminates the need for manual input, saving time and reducing configuration errors.
219
A network technician installed a SOHO router for a home office user. The user has read reports about home routers being targeted by malicious actors and then used in DDoS attacks. Which of the following can the technician MOST likely do to defend against this threat? A. Add network content filtering. B. Disable the SSID broadcast. C. Configure port forwarding. D. Change the default credentials.
D. Change the default credentials. ✅ Explanation: Changing the default username and password on a SOHO router is one of the most effective first steps in securing it against: Unauthorized remote access Botnet infections DDoS participation Many malicious actors scan the internet for routers with default login credentials and exploit them to take control of the device.
220
A kiosk, which is running Microsoft Windows 10, relies exclusively on a numeric keypad to allow customers to enter their ticket numbers but no other information. If the kiosk is idle for four hours, the login screen locks. Which of the following sign-on options would allow any employee the ability to unlock the kiosk? A. Requiring employees to enter their usernames and passwords B. Setting up facial recognition for each employee C. Using a PIN and providing it to employees D. Requiring employees to use their fingerprints
C. Using a PIN and providing it to employees ✅ Explanation: Since the kiosk relies on a numeric keypad, the only practical input method is numeric. Using a PIN (Personal Identification Number) allows employees to quickly and easily unlock the kiosk using just the keypad. This method is efficient, requires no extra hardware, and supports shared access if the same PIN is distributed (or individual ones if security requires it).
221
A data center is required to destroy SSDs that contain sensitive information. Which of the following is the BEST method to use for the physical destruction of SSDs? A. Wiping B. Low-level formatting C. Shredding D. Erasing
C. Shredding ✅ Explanation: Shredding is the BEST physical destruction method for SSDs (Solid State Drives) containing sensitive data. Unlike HDDs, SSDs store data in flash memory chips, making traditional methods like degaussing or low-level formatting ineffective. Industrial shredders designed for SSDs can physically destroy the memory chips, ensuring data is completely unrecoverable.
222
A user reports that the pages flash on the screen two or three times before finally staying open when attempting to access banking web pages. Which of the following troubleshooting steps should the technician perform NEXT to resolve the issue? A. Examine the antivirus logs. B. Verify the address bar URL. C. Test the internet connection speed. D. Check the web service status.
B. Verify the address bar URL. ✅ Explanation: Pages flashing multiple times before settling could indicate that the user is being redirected, possibly to a malicious or spoofed website. This is a common symptom of phishing attempts, browser hijacking, or DNS redirection. The next best step is to verify that the URL in the browser's address bar is correct and matches the legitimate banking website (e.g., https://www.bankname.com), and that it's using HTTPS with a valid certificate.
223
Which of the following script types is used with the Python language by default? A. .ps1 B. .vbs C. .bat D. .py
D. .py ✅ Explanation: .py is the default file extension for Python scripts. Python interpreters recognize .py files and execute the Python code contained within them.
224
Which of the following only has a web browser interface? A. Linux B. Microsoft Windows C. iOS D. Chromium
D. Chromium ✅ Explanation: Chromium OS (not to be confused with the Chromium browser) is an open-source operating system developed by Google that is designed to only run a web browser interface. Devices running Chromium OS (or its commercial counterpart, Chrome OS) are primarily used to access web-based applications and cloud services, relying almost entirely on the Chromium browser environment.
225
A user has been unable to receive emails or browse the internet from a smartphone while traveling. However, text messages and phone calls are working without issue. Which of the following should a support technician check FIRST? A. User account status B. Mobile OS version C. Data plan coverage D. Network traffic outages
C. Data plan coverage ✅ Explanation: If text messages (SMS) and phone calls are working but the user cannot browse the internet or receive emails, it strongly suggests that cellular data is not working. The most likely cause is an issue with the user's data plan, such as: No data coverage in the area Roaming restrictions while traveling Data plan limits being exceeded Therefore, the first thing to check is whether the data plan is active and has coverage in the current location.
226
The web browsing speed on a customer's mobile phone slows down every few weeks and then returns to normal after three or four days. Restarting the device does not usually restore performance. Which of the following should a technician check FIRST to troubleshoot this issue? A. Data usage limits B. Wi-Fi connection speed C. Status of airplane mode D. System uptime
✅ Explanation: If web browsing slows down periodically and then returns to normal after a few days, this strongly suggests the user may be exceeding their mobile data limit or throttling threshold. Many mobile carriers throttle data speeds after a user reaches a certain amount of usage within a billing cycle. The issue resolving itself after a few days could correlate with the start of a new billing period.
227
A technician is editing the hosts file on a few PCs in order to block certain domains. Which of the following would the technician need to execute after editing the hosts file? A. Enable promiscuous mode. B. Clear the browser cache. C. Add a new network adapter. D. Reset the network adapter.
B. Clear the browser cache. ✅ Explanation: After editing the hosts file (which maps domain names to IP addresses), some browsers may still use cached DNS data or cached web content. Clearing the browser cache ensures the browser re-reads the updated hosts file and applies the new domain-blocking rules. This step is often necessary to see the immediate effect of changes made to the hosts file.
228
A technician is finalizing a new workstation for a user. The user's PC will be connected to the internet but will not require the same private address each time. Which of the following protocols will the technician MOST likely utilize? A. DHCP B. SMTP C. DNS D. RDP
A. DHCP (Dynamic Host Configuration Protocol) ✅ Explanation: DHCP automatically assigns IP addresses to devices on a network. It is the most appropriate protocol when a device, like the user’s PC, is connected to the internet but does not require a static (permanent) IP address. This simplifies configuration and ensures the device receives a valid address without manual input.
229
A company acquired a local office, and a technician is attempting to join the machines at the office to the local domain. The technician notes that the domain join option appears to be missing. Which of the following editions of Windows is MOST likely installed on the machines? A. Windows Professional B. Windows Education C. Windows Enterprise D. Windows Home
D. Windows Home ✅ Explanation: Windows Home edition does not support domain join functionality. Only editions like Windows Professional, Enterprise, and Education can join Active Directory domains, which are typically used in business or educational environments. If the domain join option is missing, it's most likely because the machine is running Windows Home, which lacks this feature.
230
A technician discovers user input has been captured by a malicious actor. Which of the following malware types is MOST likely being used? A. Cryptominers B. Rootkit C. Spear phishing D. Keylogger
D. Keylogger ✅ Explanation: A keylogger is a type of malware that records user input, specifically keystrokes, to capture sensitive data like: Passwords Credit card numbers Personal messages This captured input is then typically sent to a malicious actor without the user's knowledge.
231
A user is trying to use a third-party USB adapter but is experiencing connection issues. Which of the following tools should the technician use to resolve this issue? A. taskschd.msc B. eventvwr.msc C. devmgmt.msc D. diskmgmt.msc
C. devmgmt.msc (Device Manager) ✅ Explanation: devmgmt.msc launches Device Manager, which allows the technician to: Check if the USB adapter is recognized See if the correct drivers are installed View any errors or conflicts Update, disable, or uninstall the device This is the most appropriate tool for troubleshooting hardware-related issues, especially with external devices like USB adapters.
232
Which of the following defines the extent of a change? A. Scope B. Purpose C. Analysis D. Impact
A. Scope ✅ Explanation: Scope defines the extent, boundaries, and scale of a change — including: What systems, users, or processes are affected What is included or excluded in the change The resources and effort required to implement it It sets the limits and expectations for the change being proposed or executed.
233
All the desktop icons on a user's newly issued PC are very large. The user reports that the PC was working fine until a recent software patch was deployed. Which of the following would BEST resolve the issue? A. Rolling back video card drivers B. Restoring the PC to factory settings C. Repairing the Windows profile D. Reinstalling the Windows OS
A. Rolling back video card drivers ✅ Explanation: A software patch may have included an incompatible or buggy video card driver that changed the screen resolution or DPI settings, resulting in large desktop icons. Rolling back the video card driver to a previous version can restore normal display behavior without impacting the rest of the system.
234
A computer on a corporate network has a malware infection. Which of the following would be the BEST method for returning the computer to service? A. Scanning the system with a Linux live disc, flashing the BIOS, and then returning the computer to service B. Flashing the BIOS, reformatting the drive, and then reinstalling the OS C. Degaussing the hard drive, flashing the BIOS, and then reinstalling the OS D. Reinstalling the OS, flashing the BIOS, and then scanning with on-premises antivirus
D. Reinstalling the OS, flashing the BIOS, and then scanning with on-premises antivirus ✅ Explanation: This option represents a comprehensive and realistic approach to recovering from a serious malware infection in a corporate environment: Reinstalling the OS: Ensures all malware embedded in system files is completely removed. Flashing the BIOS: Protects against firmware-level infections (rare, but possible in advanced threats). Scanning with on-premises antivirus: Confirms that the new system image is clean and in line with corporate security standards before putting the machine back into production.
235
A technician is installing a program from an ISO file. Which of the following steps should the technician take? A. Mount the ISO and run the installation file. B. Copy the ISO and execute on the server. C. Copy the ISO file to a backup location and run the ISO file. D. Unzip the ISO and execute the setup.exe file.
A. Mount the ISO and run the installation file. ✅ Explanation: An ISO file is a disk image of an optical disc (like a CD or DVD) and needs to be mounted to access its contents. In Windows 10 and newer, you can simply right-click the ISO file and select "Mount", which creates a virtual drive. Then, navigate to the mounted drive and run the installation file (often setup.exe or similar).
236
A technician installed Windows 10 on a workstation. The workstation only has 3.5GB of usable RAM, even though the technician installed 8GB. Which of the following is the MOST likely reason this system is not utilizing all the available RAM? A. The system is missing updates. B. The system is utilizing a 32-bit OS. C. The system's memory is failing. D. The system requires BIOS updates.
B. The system is utilizing a 32-bit OS. ✅ Explanation: A 32-bit version of Windows (also known as x86) can only address up to approximately 4GB of RAM, regardless of how much is physically installed. Of that 4GB, only about 3.2–3.5GB is typically usable due to system-reserved memory. To fully use 8GB or more of RAM, the system must run a 64-bit version of Windows (x64).
237
While staying at a hotel, a user attempts to connect to the hotel Wi-Fi but notices that multiple SSIDs have very similar names. Which of the following social-engineering attacks is being attempted? A. Evil twin B. Impersonation C. Insider threat D. Whaling
A. Evil twin ✅ Explanation: An evil twin attack involves setting up a fraudulent Wi-Fi access point with an SSID that closely resembles a legitimate network name (e.g., "Hotel_WiFi" vs. "H0tel_WiFi"). The goal is to trick users into connecting to the fake access point so attackers can: Intercept communications Steal credentials Inject malware
238
A user is no longer able to start the OS on a computer and receives an error message indicating there is no OS found. A technician reviews the audit logs and notes that the user's system posted a S.M.A.R.T. error just days before this issue. Which of the following is the MOST likely cause of this issue? A. Boot order B. Malware C. Drive failure D. Windows updates
C. Drive failure ✅ Explanation: A S.M.A.R.T. (Self-Monitoring, Analysis, and Reporting Technology) error is a warning from the hard drive or SSD indicating imminent hardware failure. If the user is now receiving a “no OS found” error, it strongly suggests the drive has failed or become unreadable, and the operating system can no longer be detected or booted.
239
The battery life on an employee's new phone seems to be drastically less than expected, and the screen stays on for a very long time after the employee sets the phone down. Which of the following should the technician check FIRST to troubleshoot this issue? (Choose two.) A. Screen resolution B. Screen zoom C. Screen timeout D. Screen brightness E. Screen damage F. Screen motion smoothness
C. Screen timeout D. Screen brightness ✅ Explanation: C. Screen timeout: Controls how long the display stays on when the device is idle. A long timeout setting can significantly drain battery life, especially if the screen stays on after each use. D. Screen brightness: A brighter screen uses more battery power. High brightness settings, especially in combination with long screen timeout, will drain the battery quickly.
240
Which of the following is used to explain issues that may occur during a change implementation? A. Scope change B. End-user acceptance C. Risk analysis D. Rollback plan
C. Risk analysis ✅ Explanation: A risk analysis identifies and explains potential issues or problems that could arise during the implementation of a change. It helps stakeholders understand: What could go wrong The likelihood and impact of each risk How those risks can be mitigated or managed ❌ Why the other options are incorrect:
241
Which of the following is an advantage of using WPA2 instead of WPA3? A. Connection security B. Encryption key length C. Device compatibility D. Offline decryption resistance
C. Device compatibility ✅ Explanation: WPA2 is more widely supported across older and newer devices compared to WPA3, which requires newer hardware and software support. This makes WPA2 more compatible, especially in environments with legacy devices that do not support WPA3.
242
A technician needs to remotely connect to a Linux desktop to assist a user with troubleshooting. The technician needs to make use of a tool natively designed for Linux. Which of the following tools will the technician MOST likely use? A. VNC B. MFA C. MSRA D. RDP
A. VNC (Virtual Network Computing) ✅ Explanation: VNC is a cross-platform, open-source remote desktop protocol commonly used on Linux systems. It allows a technician to view and control a remote Linux desktop environment graphically, making it ideal for troubleshooting. Many Linux distributions include VNC support or have native packages like TigerVNC, RealVNC, or x11vnc.
243
A technician is preparing to remediate a Trojan virus that was found on a workstation. Which of the following steps should the technician complete BEFORE removing the virus? A. Disable System Restore. B. Schedule a malware scan. C. Educate the end user. D. Run Windows Update.
A. Disable System Restore. ✅ Explanation: Before removing a Trojan or any malware, it's important to disable System Restore so that the malware is not accidentally restored later from a restore point. Some malware can embed itself in restore points, which could lead to reinfection even after removal. Once the system is clean, System Restore can be re-enabled and new restore points created.
244
Which of the following options should MOST likely be considered when preserving data from a hard drive for forensic analysis? (Choose two.) A. Licensing agreements B. Chain of custody C. Incident management documentation D. Data integrity E. Material safety data sheet F. Retention requirements
B. Chain of custody D. Data integrity ✅ Explanation: B. Chain of custody: This is critical in forensic investigations to document who handled the evidence, when, and under what conditions. It ensures the data has not been tampered with and can be trusted in legal or internal investigations. D. Data integrity: Ensuring the data has not been altered or corrupted during collection, storage, or transfer is essential. Tools like hashing (e.g., SHA-256) are often used to verify that the data remains unchanged.
245
Which of the following would MOST likely be deployed to enhance physical security for a building? (Choose two.) A. Multifactor authentication B. Badge reader C. Personal identification number D. Firewall E. Motion sensor F. Soft token
B. Badge reader E. Motion sensor ✅ Explanation: B. Badge reader: Used to control and log physical access to secure areas within a building. Often used with ID badges or access cards for employees. E. Motion sensor: Detects unauthorized movement within or around a facility. Often tied to alarm systems or security cameras to enhance physical surveillance.
246
A technician, who is working at a local office, has found multiple copies of home edition software installed on computers. Which of the following does this MOST likely violate? A. EULA B. PII C. DRM D. Open-source agreement
A. EULA (End-User License Agreement) ✅ Explanation: The EULA is a legal agreement between the software publisher and the user that outlines how the software can and cannot be used. Installing multiple copies of home edition software in a business or office environment likely violates the licensing terms defined in the EULA. Home editions are typically licensed for personal use on a limited number of devices, not for commercial or widespread organizational use.
247
A user tries to access commonly used web pages but is redirected to unexpected websites. Clearing the web browser cache does not resolve the issue. Which of the following should a technician investigate NEXT to resolve the issue? A. Enable firewall ACLs. B. Examine the localhost file entries. C. Verify the routing tables. D. Update the antivirus definitions.
B. Examine the localhost file entries. ✅ Explanation: If a user is being redirected to unexpected websites, even after clearing the browser cache, it’s possible that the hosts file (commonly located at C:\Windows\System32\drivers\etc\hosts) has been maliciously modified. Malicious actors often alter this file to redirect legitimate domain names (e.g., www.google.com) to malicious IP addresses.
248
Which of the following features must be configured on a Windows OS desktop in order to encrypt files in a laptop? A. HDD drivers B. BitLocker C. Boot settings D. RAID
B. BitLocker ✅ Explanation: BitLocker is a built-in encryption feature in Windows (available in Pro, Enterprise, and Education editions) that can encrypt the entire drive, helping to protect data if the laptop is lost or stolen. It encrypts files at the disk level, requiring a password, TPM, or USB key to decrypt and boot.
249
A manager called the help desk to ask for assistance with creating a more secure environment for the finance department, which resides in a non-domain environment. Which of the following would be the BEST method to protect against unauthorized use? A. Implementing password expiration B. Restricting user permissions C. Using screen locks D. Disabling unnecessary services
The correct answer is: B. Restricting user permissions ✅ Explanation: In a non-domain environment, where centralized policies (like Group Policy) aren’t used, the best way to protect sensitive systems—especially for departments like finance—is to: Limit user permissions to the least privilege necessary Prevent unauthorized software installation or system configuration changes Reduce the risk of accidental or malicious misuse This approach aligns with the principle of least privilege, a fundamental security best practice.
250
A Windows workstation that was recently updated with approved system patches shut down instead of restarting. Upon reboot, the technician notices an alert stating the workstation has malware in the root OS folder. The technician promptly performs a System Restore and reboots the workstation, but the malware is still detected. Which of the following BEST describes why the system still has malware? A. A system patch disabled the antivirus protection and host firewall. B. The system updates did not include the latest anti-malware definitions. C. The system restore process was compromised by the malware. D. The malware was installed before the system restore point was created.
D. The malware was installed before the system restore point was created. Explanation: System Restore in Windows reverts system files and settings to a previous state using restore points, but it: Does not guarantee removal of malware Does not affect all files, particularly user data or deeply embedded malware Won’t help if the malware existed before the restore point was created ✅ In this case, the malware persisted because it was already present before the restore point, so restoring the system to that point restored the malware too.
251
Which of the following filesystem formats would be the BEST choice to ensure read and write compatibility of USB flash drives across several generations of Microsoft operating systems? A. APFS B. ext4 C. CDFS D. FAT32
D. FAT32 Explanation: FAT32 (File Allocation Table 32) is the most widely supported file system across multiple generations of Microsoft Windows operating systems, from Windows 95 OSR2 through Windows 11. It offers: Universal compatibility with nearly all versions of Windows Read/write support on macOS, Linux, and embedded systems Ideal for USB flash drives and external storage needing broad OS support ✅ Best choice for ensuring maximum compatibility across old and new Windows systems
252
Which of the following would cause a corporate-owned iOS device to have an Activation Lock issue? A. A forgotten keychain password B. An employee's Apple ID used on the device C. An operating system that has been jailbroken D. An expired screen unlock code
B. An employee's Apple ID used on the device Explanation: Activation Lock is a security feature tied to Apple's "Find My iPhone" service. When a user signs into a device with their personal Apple ID, it becomes linked to that Apple ID. If the device is later wiped or reset without properly removing the account: ✅ It triggers Activation Lock, requiring the original Apple ID and password to reactivate the device. This often happens with corporate-owned devices when employees sign in with personal Apple IDs, especially if Mobile Device Management (MDM) is not properly configured.
253
Which of the following is the default GUI and file manager in macOS? A. Disk Utility B. Finder C. Dock D. FileVault
B. Finder Explanation: The default GUI and file manager in macOS is: ✅ Finder Finder is the primary interface for: Navigating files and folders Opening applications Managing connected drives and network locations It's the equivalent of Windows File Explorer and is always accessible from the Dock by default.
254
A technician is attempting to mitigate micro power outages, which occur frequently within the area of operation. The outages are usually short, with the longest occurrence lasting five minutes. Which of the following should the technician use to mitigate this issue? A. Surge suppressor B. Battery backup C. CMOS battery D. Generator backup
B. Battery backup Explanation: To protect systems against frequent short power outages—especially those lasting a few seconds to several minutes—the most effective solution is: ✅ Battery backup, also known as an Uninterruptible Power Supply (UPS) A UPS provides: Immediate power during short outages Time to safely shut down systems during longer ones Protection against voltage drops and spikes This is ideal for micro outages lasting up to 5 minutes, as described in the scenario.
255
A user contacts a technician about an issue with a laptop. The user states applications open without being launched and the browser redirects when trying to go to certain websites. Which of the following is MOST likely the cause of the user's issue? A. Keylogger B. Cryptominers C. Virus D. Malware
The behavior described—applications launching unexpectedly and browser redirects—is consistent with a broad category of malicious software known as: ✅ Malware Malware is a general term that includes: Viruses, Worms, Trojans, Spyware, Adware, Rootkits, Keyloggers, Cryptominers, and more In this case, since multiple suspicious behaviors are occurring (app hijacking and browser redirects), a generic malware infection is the most accurate and comprehensive diagnosis.
256
Which of the following security methods supports the majority of current Wi-Fi-capable devices without sacrificing security? A. WPA3 B. MAC filtering C. RADIUS D. TACACS+
WPA3 (Wi-Fi Protected Access 3) is the latest and most secure Wi-Fi encryption standard and is designed to replace WPA2. It offers: Strong encryption with Simultaneous Authentication of Equals (SAE) Resistance to brute-force attacks Forward secrecy, preventing past data from being decrypted if a password is later compromised ✅ WPA3 is increasingly supported by most modern Wi-Fi-capable devices while maintaining high security standards, making it the best overall choice for compatibility and protection.
257
Which of the following threats will the use of a privacy screen on a computer help prevent? A. Impersonation B. Shoulder surfing C. Whaling D. Tailgating
B. Shoulder surfing Explanation: A privacy screen is a physical filter placed over a monitor that limits the viewing angle of the screen, so only someone directly in front can clearly see the display. ✅ This helps prevent shoulder surfing, which is when someone tries to view sensitive information by looking over a user's shoulder, especially in public or shared spaces.
258
A technician needs to override DNS and redirect IP addresses and URLs to different locations. Which of the following should the technician do? A. Install signal repeaters. B. Edit the hosts file. C. Configure the firewall. D. Enable port forwarding.
B. Edit the hosts file. Explanation: The hosts file is a local configuration file on a computer that maps IP addresses to hostnames (URLs). By editing it, a technician can: Override DNS resolution Manually redirect a URL to a different IP address Perform testing, block sites, or create internal shortcuts ✅ This is the simplest and most direct way to redirect domain names to different IPs without altering external DNS servers.
259
A company needs employees who work remotely to have secure access to the corporate intranet. Which of the following should the company implement? A. Password-protected Wi-Fi B. Port forwarding C. Virtual private network D. Perimeter network
C. Virtual private network Explanation: A Virtual Private Network (VPN) allows remote employees to securely connect to a company’s internal network over the internet. It creates an encrypted tunnel between the user's device and the corporate network, ensuring that data is protected from eavesdropping and interception.
260
Which of the following operating systems can allow users to have access to the source code, can host various server applications, and can be command line only? A. Windows B. macOS C. Linux D. Chrome OS
C. Linux Explanation: Linux is an open-source operating system that allows users to: Access and modify the source code freely (due to its open-source license). Host various server applications, including web servers (Apache, Nginx), databases (MySQL, PostgreSQL), and more. Operate entirely via command-line, especially in server or minimal installations (e.g., Ubuntu Server, CentOS, Arch Linux).
261
A technician is investigating options to secure a small office wireless network. One requirement is to allow automatic logins to the network using certificates instead of passwords. Which of the following should the wireless solution have in order to support this feature? A. RADIUS B. AES C. EAP-EKE D. MFA
A. RADIUS To enable automatic logins using certificates instead of passwords on a wireless network, the solution must support: ✅ RADIUS (Remote Authentication Dial-In User Service) RADIUS is commonly used in enterprise wireless environments to: Integrate with certificate-based authentication methods like EAP-TLS Work with a certificate authority (CA) to authenticate users/devices without requiring passwords Centralize authentication via 802.1X over wireless networks This setup allows seamless and secure wireless access using digital certificates.
262
A SOHO client is having trouble navigating to a corporate website. Which of the following should a technician do to allow access? A. Adjust the content filtering. B. Unmap port forwarding. C. Disable unused ports. D. Reduce the encryption strength.
A. Adjust the content filtering. Explanation: If a SOHO (Small Office/Home Office) client is unable to access a specific website—such as a corporate site—the most likely cause is that the site is being blocked by content filtering rules on the network. ✅ Adjusting the content filtering settings (e.g., in the router or firewall) can unblock access to that domain and restore connectivity. This is common when: Web filtering is too aggressive (e.g., blocks business or unknown categories) The corporate website is mistakenly categorized as restricted
263
A technician needs a way to test software without placing company systems at risk. Which of the following features should the technician use to completely achieve this objective? A. Cryptography B. Sandbox C. Perimeter network D. Firewall
B. Sandbox Explanation: A sandbox is an isolated environment used to safely run and test software without affecting the underlying system or network. It allows technicians to: Test untrusted code or applications Analyze potential malware Prevent system-wide changes or access ✅ Using a sandbox ensures that even if the software is harmful or buggy, it won’t compromise the company’s systems.
264
A systems administrator notices that a server on the company network has extremely high CPU utilization. Upon further inspection, the administrator sees that the server is consistently communicating with an IP address that is traced back to a company that awards digital currency for salving hash algorithms. Which of the following was MOST likely used to compromise the server? A. Keylogger B. Ransomware C. Boot sector virus D. Cryptomining malware
D. Cryptomining malware Explanation: The scenario describes: High CPU utilization Constant communication with a digital currency-related IP Hash algorithm activity This is a classic sign of: ✅ Cryptomining malware – malicious software that hijacks system resources (CPU/GPU) to mine cryptocurrency without the owner's consent. The attacker profits by using the victim's hardware to solve cryptographic hash problems, earning digital currency while slowing down the server and increasing energy costs.
265
A system dives nearly full, and a technician needs to free up some space. Which of the following tools should the technician use? A. Disk Cleanup B. Resource Monitor C. Disk Defragment D. Disk Management
A. Disk Cleanup Explanation: When a system drive is nearly full, the most appropriate tool to free up disk space is: ✅ Disk Cleanup Disk Cleanup scans for and safely removes: Temporary files System cache Recycle Bin contents Thumbnails and delivery optimization files Previous Windows installations (if applicable) This helps quickly reclaim space without affecting user data or programs.
266
A technician is partitioning a hard disk. The five primary partitions should contain 4TB of free space. Which of the following partition styles should the technician use to partition the device? A. EFS B. GPT C. MBR D. FAT32
B. GPT (GUID Partition Table) Explanation: To create five primary partitions and support 4TB of space, the technician must use: ✅ GPT (GUID Partition Table) GPT is the modern partition style that supports: More than four primary partitions (unlike MBR, which is limited to 4) Drives larger than 2TB (MBR maxes out at 2TB) Better reliability with CRC checks and a backup partition table This makes GPT the best and only viable choice in this scenario.
267
A developer receives the following error while trying to install virtualization software on a workstation: VTx not supported by system Which of the following upgrades will MOST likely fix the issue? A. Processor B. Hard drive C. Memory D. Video card
A. Processor Explanation: The error "VT-x not supported by system" refers to Intel Virtualization Technology (VT-x), which is a hardware feature required for virtualization (e.g., for running virtual machines using Hyper-V, VirtualBox, or VMware). ✅ If the current CPU does not support VT-x, the only solution is to upgrade the processor to one that does. In some cases, VT-x may be supported but disabled in the BIOS/UEFI, so the technician should check that first. However, if it's truly not supported, a CPU upgrade is required.
268
The screen on a user's mobile device is not autorotating even after the feature has been enabled and the device has been restarted. Which of the following should the technician do NEXT to troubleshoot the issue? A. Calibrate the phone sensors. B. Enable the touchscreen. C. Reinstall the operating system. D. Replace the screen.
A. Calibrate the phone sensors. Explanation: If the screen is not autorotating even though the setting is enabled and the device has been restarted, the most likely issue is with the orientation sensors, specifically the accelerometer. ✅ The next best step is to calibrate the phone's sensors. This can often resolve issues with screen rotation and other orientation-dependent functions. Calibration helps the system accurately detect movement and orientation, which is required for the screen to rotate properly.
269
A user’s permissions are limited to read on a shared network folder using NTFS security settings. Which of the following describes this type of security control? A. SMS B. MFA C. ACL D. MDM
C. ACL (Access Control List) Explanation: NTFS (New Technology File System) uses Access Control Lists (ACLs) to manage permissions for files and folders. An ACL specifies: Which users or groups have access to an object What level of access (e.g., read, write, modify, full control) each user or group has ✅ When a user is granted read-only permissions, that access is defined by an ACL entry on the file or folder.
270
A user attempts to install additional software and receives a UAC prompt. Which of the following is the BEST way to resolve this issue? A. Add a user account to the local administrator's group. B. Configure Windows Defender Firewall to allow access to all networks. C. Create a Microsoft account. D. Disable the guest account.
A. Add a user account to the local administrator's group. Explanation: The User Account Control (UAC) prompt in Windows appears when an action requires elevated (administrator-level) privileges, such as installing software. ✅ The best way to resolve this issue is to add the user to the local administrator group, which grants the necessary privileges to proceed with installations without being blocked by UAC. This allows the user to approve UAC prompts with their own credentials instead of requiring a separate administrator.
271
A user is unable to access a web-based application. A technician verifies the computer cannot access any web pages at all. The computer obtains an IP address from the DHCP server. Then, the technician verifies the user can ping localhost, the gateway, and known IP addresses on the internet and receive a response. Which of the following is the MOST likely reason for the issue? A. A firewall is blocking the application. B. The wrong VLAN was assigned. C. The incorrect DNS address was assigned. D. The browser cache needs to be cleared.
C. The incorrect DNS address was assigned. Explanation: The key details are: The computer can ping localhost, the gateway, and even known external IP addresses — meaning the network connection is working. However, it cannot access any web pages (which require domain name resolution). ✅ This strongly indicates a DNS issue, specifically that the DNS server address assigned via DHCP is incorrect or unreachable. If the DNS server is misconfigured or down: The browser can’t translate domain names like www.example.com into IP addresses. Direct IP communication (pinging IPs) still works, which matches the scenario.
272
A user is unable to access a website, which is widely used across the organization, and receives the following error message: The security certificate presented by this website has expired or is not yet valid. The technician confirms the website works when accessing it from another computer but not from the user's computer. Which of the following should the technician perform NEXT to troubleshoot the issue? A. Reboot the computer. B. Reinstall the OS. C. Configure a static IP. D. Check the computer's date and time.
D. Check the computer's date and time. Explanation: An error message stating “The security certificate presented by this website has expired or is not yet valid”, while the website works on other machines, usually indicates an issue with the local system's clock. ✅ If the date and time on the user's computer are incorrect, it can cause the browser to misinterpret valid SSL/TLS certificates as invalid. This is a common cause for SSL errors and can be resolved quickly by correcting the system date and time.
273
Every time a user tries to open the organization's proprietary application on an Android tablet, the application immediately closes. Other applications are operating normally. Which of the following troubleshooting actions would MOST likely resolve the issue? (Choose two.) A. Uninstalling the application B. Gaining root access to the tablet C. Resetting he web browser cache D. Deleting the application cache E. Clearing the application storage F. Disabling mobile device management
✅ A. Uninstalling the application ✅ D. Deleting the application cache Explanation: When a specific Android app crashes immediately upon launch but other apps function correctly, it is likely due to corrupt cached data or a faulty installation. The most effective troubleshooting steps are: ✅ A. Uninstalling the application This removes the app and all its files. Reinstalling the app can resolve issues caused by corrupt data or incomplete updates. ✅ D. Deleting the application cache Clears temporary files that may be causing the app to crash. Often resolves issues without requiring a full uninstall.
274
A technician needs to add an individual as a local administrator on a Windows home PC. Which of the following utilities would the technician MOST likely use? A. Settings > Personalization B. Control Panel > Credential Manager C. Settings > Accounts > Family and Other Users D. Control Panel > Network and Sharing Center
✅ C. Settings > Accounts > Family and Other Users Explanation: To add a local administrator on a Windows home PC, the technician should: Navigate to Settings > Accounts > Family and Other Users, then: Select "Add someone else to this PC" Create or select a local account Then click "Change account type" and set it to Administrator This is the correct and most direct way to manage local user roles on a Windows 10/11 Home edition system.
275
A Windows administrator is creating user profiles that will include home directories and network printers for several new users. Which of the following is the MOST efficient way for the technician to complete this task? A. Access control B. Authentication application C. Group Policy D. Folder redirection
C. Group Policy Explanation: Group Policy is the most efficient way for a Windows administrator to automate and manage settings for multiple users, including: Creating user profiles Mapping home directories Assigning network printers Configuring security settings This centralized management tool allows settings to be pushed to users or computers in a domain environment without manual configuration for each user.
276
A user's corporate laptop with proprietary work information was stolen from a coffee shop. The user logged in to the laptop with a simple password, and no other security mechanisms were in place. Which of the following would MOST likely prevent the stored data from being recovered? A. Biometrics B. Full disk encryption C. Enforced strong system password D. Two-factor authentication
B. Full disk encryption Explanation: Full disk encryption (FDE) protects all data on a drive by encrypting it. If the laptop is stolen, the data remains inaccessible without the correct decryption key — even if someone removes the hard drive and connects it to another device. In this scenario, the user's simple password and lack of additional security make the system vulnerable. However, full disk encryption would have been the most effective measure to prevent the data from being recovered by the thief.
277
A technician is troubleshooting boot times for a user. The technician attempts to use MSConfig to see which programs are starting with the OS but receives a message that it can no longer be used to view startup items. Which of the following programs can the technician use to view startup items? A. msinfo32 B. perfmon C. regedit D. taskmgr
D. taskmgr Explanation: In modern versions of Windows (Windows 8 and later), the Startup tab in Task Manager (taskmgr) is the correct place to view and manage startup programs. While MSConfig was previously used for this purpose, it now redirects users to Task Manager for startup management.
278
A systems administrator is experiencing issues connecting from a laptop to the corporate network using PKI. Which of the following tools can the systems administrator use to help remediate the issue? A. certmgr.msc B. mscontig.exe C. lusrmgr.msc D. perfmon.msc
A. certmgr.msc Explanation: certmgr.msc is the Microsoft Management Console (MMC) snap-in used to view, import, export, and manage certificates on a Windows system. Since the issue involves PKI (Public Key Infrastructure) — which relies on digital certificates — this tool is the most appropriate for troubleshooting certificate-related problems.
279
A large company is selecting a new Windows operating system and needs to ensure it has built-in encryption and endpoint protection. Which of the following Windows versions will MOST likely be selected? A. Home B. Pro C. Pro for Workstations D. Enterprise
D. Enterprise Explanation: Windows Enterprise is designed for large organizations and includes the most comprehensive set of features, including: Built-in encryption tools like BitLocker and BitLocker To Go Advanced endpoint protection with Microsoft Defender for Endpoint Group Policy management Windows Information Protection (WIP) AppLocker, Credential Guard, and Device Guard These features make Enterprise the most suitable choice for companies prioritizing security, encryption, and centralized management.
280
A technician is reimaging a desktop PC. The technician connects the PC to the network and powers it on. The technician attempts to boot the computer via the NIC to image the computer, but this method does not work. Which of the following is the MOST likely reason the computer is unable to boot into the imaging system via the network? A. The computer's CMOS battery failed. B. The computer's NIC is faulty. C. The PXE boot option has not been enabled. D. The Ethernet cable the technician is using to connect the desktop to the network is faulty.
C. The PXE boot option has not been enabled. Explanation: To boot a computer from the network for imaging or deployment, the PXE (Preboot Execution Environment) option must be enabled in the system BIOS/UEFI. PXE allows the computer to: Initialize its NIC at startup Request a boot image from a server (typically via TFTP) Load the OS image for installation or reimaging ✅ If PXE boot is not enabled, the computer will skip over the NIC during the boot process, preventing network imaging.
281
Which of the following features allows a technician to configure policies in a Windows 10 Professional desktop? A. gpedit B. gpmc C. gpresult D. gpupdate
A. gpedit Explanation: gpedit.msc (Group Policy Editor) is the tool used locally on Windows 10 Professional to configure and manage Group Policy settings. It allows a technician to set policies for the computer or user accounts, such as security options, software restrictions, and user interface controls.
282
A technician is trying to encrypt a single folder on a PC. Which of the following should the technician use to accomplish this task? A. FAT32 B. exFAT C. BitLocker D. EFS
D. EFS (Encrypting File System) Explanation: EFS (Encrypting File System) is a Windows feature that allows users to encrypt individual files or folders on an NTFS-formatted drive. It is ideal when you want to protect specific data without encrypting the entire drive.
283
A small-office customer needs three PCs to be configured in a network with no server. Which of the following network types is the customer's BEST choice for this environment? A. Workgroup network B. Public network C. Wide area network D. Domain network
A. Workgroup network Explanation: A Workgroup network is a peer-to-peer network model that is ideal for small offices or home environments where: There is no central server. Each computer acts independently. Resources like files and printers can be shared directly between computers. This setup is simple, low-cost, and easy to configure, making it the best choice for a small office with just three PCs.
284
Which of the following common security vulnerabilities can be mitigated by using put validation? A. Brute-force attack B. Cross-site scripting C. SQL injection D. Cross-site request forgery
C. SQL injection Explanation: SQL injection is a common web security vulnerability that occurs when malicious input is inserted into an SQL query. It can be mitigated by using input validation, which ensures that only properly formatted data is accepted by the application. How input validation helps: Sanitizes user input to remove dangerous characters. Ensures data is of the expected type, format, and length. Prevents malicious code from being interpreted as part of a database command.
285
A company is looking for a solution that provides a backup for all data on the system while providing the lowest impact to the network. Which of the following backup types will the company MOST likely select? A. Off-site B. Synthetic C. Full D. Differential
B. Synthetic Explanation: A synthetic backup creates a full backup by combining existing full and incremental backups, without requiring all the data to be sent over the network again. This method: Reduces network load by avoiding repeated full data transfers. Builds the full backup on the backup server or storage system, not from the source system. Is efficient and ideal for environments where network impact must be minimized.
286
A technician needs to establish a remote access session with a user who has a Windows workstation. The session must allow for simultaneous viewing of the workstation by both the user and technician. Which of the following remote access technologies should be used? A. RDP B. VPN C. SSH D. MSRA
D. MSRA (Microsoft Remote Assistance) Explanation: Microsoft Remote Assistance (MSRA) is designed specifically to allow a technician to remotely view and share control of a user's Windows desktop while the user watches and participates. It supports: Simultaneous viewing by both technician and user User approval before session begins Real-time troubleshooting with shared control
287
A user's iPhone was permanently locked alter several failed login attempts. Which of the following will restore access to the device? A. Fingerprint and pattern B. Facial recognition and PIN code C. Primary account and password D. Secondary account and recovery code
C. Primary account and password Explanation: When an iPhone is permanently locked after multiple failed login attempts, the only way to restore access is to: Erase the device (using iTunes, iCloud, or Recovery Mode). Sign in with the primary Apple ID and password that was originally used to activate the device. This is part of Apple’s Activation Lock, a security feature tied to the primary iCloud account to prevent unauthorized access, even if the device is reset.
288
Which of the following macOS utilities uses AES-128 to encrypt the startup disk? A. fdisk B. Diskpart C. Disk Utility D. FileVault
D. FileVault Explanation: FileVault is the built-in full-disk encryption utility in macOS that uses AES-128 (with a 256-bit key) in XTS mode to encrypt the startup disk. It helps prevent unauthorized access to the data on a Mac, especially in the event of theft or loss.
289
A remote user is having issues accessing an online share. Which of the following tools would MOST likely be used to troubleshoot the issue? A. Screen-sharing software B. Secure shell C. Virtual private network D. File transfer software
C. Virtual private network Explanation: If a remote user is having trouble accessing an online share (such as a shared drive or folder on a corporate network), the most likely issue is that they are not connected to the company's internal network. A Virtual Private Network (VPN) allows the user to securely connect to the internal network from a remote location, making shared resources accessible as if they were physically on-site.
290
A customer calls a service support center and begins yelling at a technician about a feature for a product that is not working to the customer's satisfaction. This feature is not supported by the service support center and requires a field technician to troubleshoot. The customer continues to demand service. Which of the following is the BEST course of action for the support center representative to take? A. Inform the customer that the issue is not within the scope of this department. B. Apologize to the customer and escalate the issue to a manager. C. Ask the customer to explain the issue and then try to fix it independently. D. Respond that the issue is something the customer should be able to fix.
B. Apologize to the customer and escalate the issue to a manager. Explanation: When dealing with an angry customer and a technical issue outside the scope of your department, the best course of action is to: Remain calm and professional. Apologize for the inconvenience to show empathy. Escalate the issue to someone with the proper authority or expertise (like a manager or field technician). This ensures the customer is being taken seriously and the issue is handled by the appropriate resource, while maintaining professionalism and de-escalating the situation.
291
A user reported that a laptop's screen turns off very quickly after sitting for a few moments and is also very dim when not plugged in to an outlet. Everything else seems to be functioning normally. Which of the following Windows settings should be configured? A. Power Plans B. Hibernate C. Sleep/Suspend D. Screensaver
A. Power Plans Explanation: Power Plans in Windows control how a laptop manages power usage, especially in different states like plugged in vs. on battery. If the screen is: Turning off quickly after inactivity Dimming while on battery These behaviors are most likely controlled by the Power Plan settings, which allow users to adjust: Screen brightness Screen timeout Sleep timers Processor performance on battery You can access and customize Power Plans via: Control Panel > Power Options or Settings > System > Power & sleep.
292
A user is receiving repeated pop-up advertising messages while browsing the internet. A malware scan is unable to locate the source of an infection. Which of the following should the technician check NEXT? A. Windows updates B. DNS settings C. Certificate store D. Browser plug-ins
D. Browser plug-ins Explanation: If a user is seeing persistent pop-up ads while browsing and malware scans are coming up clean, the next most likely culprit is a malicious or unwanted browser plug-in (extension). These can: Inject ads into web pages Track user activity Redirect traffic
293
The courts determined that a cybercrimes case could no longer be prosecuted due to the agency’s handling of evidence. Which of the following was MOST likely violated during the investigation? A. Open-source software B. EULA C. Chain of custody D. AUP
C. Chain of custody Explanation: Chain of custody refers to the documented and unbroken handling of evidence from the time it is collected until it is presented in court. If evidence in a cybercrime investigation is not properly logged, secured, or transferred, it can be considered compromised or inadmissible, leading to the case being dismissed.
294
A user reports a virus is on a PC. The user installs additional real-time protection antivirus software, and the PC begins performing extremely slow. Which of the following steps should the technician take to resolve the issue? A. Uninstall one antivirus software program and install a different one. B. Launch Windows Update, and then download and install OS updates. C. Activate real-time protection on both antivirus software programs. D. Enable the quarantine feature on both antivirus software programs. E. Remove the user-installed antivirus software program.
E. Remove the user-installed antivirus software program. Running multiple real-time antivirus programs simultaneously causes system slowdowns, conflicts, and instability, as both programs attempt to scan the same files and monitor the same activities in real time. The proper step is to remove the additional antivirus and allow a single, trusted solution (such as Windows Defender or the original AV software) to handle protection.
295
A technician removed a virus from a user's device. The user returned the device a week later with the same virus on it. Which of the following should the technician do to prevent future infections? A. Disable System Restore. B. Educate the end user. C. Install the latest OS patches. D. Clean the environment preinstallation.
B. Educate the end user. If the same virus reappears shortly after removal, it's often due to user behavior—such as downloading infected files, clicking malicious links, or visiting unsafe websites. While technical defenses are important, user education is the most effective way to prevent re-infection. Teaching the user safe browsing habits, how to recognize phishing attempts, and avoid risky downloads helps break the infection cycle.
296
A technician is concerned about a large increase in the number of whaling attacks happening in the industry. The technician wants to limit the company’s risk to avoid any issues. Which of the following items should the technician implement? A. Screened subnet B. Firewall C. Anti-phishing training D. Antivirus
C. Anti-phishing training Whaling attacks are a type of phishing attack that specifically targets high-profile individuals like executives, managers, or finance personnel. These attacks rely on social engineering rather than software vulnerabilities, often involving spoofed emails that look legitimate and aim to trick users into transferring funds or revealing sensitive data. The best defense against whaling is education. Training staff—especially those in high-risk roles—on how to recognize and respond to phishing and whaling attempts is the most effective way to reduce risk.
297
A user calls the help desk and reports a workstation is infected with malicious software. Which of the following tools should the help desk technician use to remove the malicious software? (Choose two.) A. Local Network Connection B. User Account Control C. Windows Backup and Restore D. Windows Firewall E. Windows Defender F. Network Packet Analyzer
E. Windows Defender: This is the primary built-in tool for detecting and removing malware on Windows systems. It performs real-time protection, full system scans, and quarantine/removal of threats. F. Network Packet Analyzer (e.g., Wireshark): While not a removal tool, it can help identify suspicious network activity related to malware. It's especially useful in corporate environments for understanding how malware behaves and whether it's communicating externally.
298
A systems administrator is monitoring an unusual amount of network traffic from a kiosk machine and needs to investigate to determine the source of the traffic. Which of the following tools can the administrator use to view which processes on the kiosk machine are connecting to the internet? A. Resource Monitor B. Performance Monitor C. Command Prompt D. System Information
A. Resource Monitor Resource Monitor is a built-in Windows tool that allows administrators to view real-time data about system resources, including CPU, memory, disk, and especially network activity. It provides detailed information about which processes are making network connections, their IP addresses, and how much bandwidth they are using. This makes it ideal for identifying suspicious or unusual traffic sources on a specific machine—such as a kiosk.
299
Which of the following protects a mobile device against unwanted access when it is left unattended? A. PIN code B. OS updates C. Antivirus software D. BYOD policy
A. PIN code A PIN code (Personal Identification Number) is a direct method of securing a mobile device from unauthorized physical access. When a device is left unattended, a PIN ensures that only someone with the correct code can unlock and access it. This is a frontline security measure for protecting user data and maintaining privacy.
300
A systems administrator installed the latest Windows security patch and received numerous tickets reporting slow performance the next day. Which of the following should the administrator do to resolve this issue? A. Rebuild user profiles. B. Roll back the updates. C. Restart the services. D. Perform a system file check.
B. Roll back the updates. When a recent update causes widespread performance issues, the most direct and effective resolution is to roll back the updates. This reverts the system to its previous stable state, addressing the root cause of the slowdown if the update introduced bugs or compatibility issues. Rolling back is a common part of patch management in IT environments, especially when a patch negatively impacts user productivity or system stability.
301
A corporation purchased new computers for a school. The computers are the same make and model and need to have the standard image loaded. Which of the following orchestration tools should a desktop administrator use for wide-scale deployment? A. USB drive B. DVD installation media C. PXE boot D. Recovery partition
C. PXE boot PXE boot (Preboot Execution Environment) is a network-based boot method that allows computers to load an image from a server without using local media (like USB or DVD). It's ideal for wide-scale deployments in enterprise or institutional environments, where dozens or hundreds of machines need the same OS and configurations.
302
Q302: A Windows user recently replaced a computer. The user can access the public internet on the computer; however, an internal site at is no longer loading. Which of the following should a technician adjust to resolve the issue? A. Default gateway settings B. DHCP settings C. IP address settings D. Firewall settings E. Antivirus settings
A. Default gateway settings This strongly indicates a routing issue to the internal network. The default gateway is responsible for directing traffic to other networks. If it's set incorrectly (e.g., only routes to the internet and not internal subnets), the user will lose access to internal resources while still reaching the public internet.
303
Which of the following refers to the steps to be taken if an issue occurs during a change implementation? A. Testing B. Rollback C. Risk D. Acceptance
B. Rollback Rollback refers to the predefined steps or procedures that are executed to revert a system to its previous stable state if a change implementation causes problems. This is a critical part of change management and ensures business continuity and system integrity in the event of a failed update or deployment.