CompTIA A+ Core 2 Final Assessment Flashcards

1
Q

A computer user looks to map a network drive using the most basic scripting language possible. Which language does the user implement for a Windows system?

A

A shell script written for the basic Windows CMD interpreter is often described as a batch script. A batch script would be the simplest way to create the script.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

PowerShell

A

Windows PowerShell (PS) combines a script language with hundreds of prebuilt modules called cmdlets that can access and change most components and features of Windows and Active Directory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

VBScript

A

VBScript is a scripting language based on Microsoft’s Visual Basic programming language. VBScript predates PowerShell.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Python

A

Python is a general-purpose scripting and programming language that can be used to develop both automation scripts and software apps. A Python project can either be run via an interpreter or compiled as a binary executable.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

An iOS user struggles with wirelessly connecting a set of headphones to a phone. What does the user check on the phone while troubleshooting? (Select all that apply.)

A
  1. Bluetooth communication would need to be checked and enabled on the smartphone. The headphones would also need to be powered on.
  2. Pairing is a method of connecting a smartphone or other device to a peripheral device via Bluetooth. Both the phone and the headphones would need to be in pairing mode to connect.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

WiFi connectivity

A

WiFi is a method that mobile devices can connect and communicate on a local network, but this is not used for pairing/using wireless headsets.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

AirDrop properties

A

AirDrop is an iOS feature that allows file transfer between iOS and macOS devices over a Bluetooth connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

An iOS smart device user notices that AirDrop is not working properly as files are not being received. What should the user check while troubleshooting? (Select all that apply.)

A
  1. AirDrop is an iOS feature that allows file transfer between iOS and macOS devices over a Bluetooth connection. Bluetooth should be enabled, and devices should be in close range with each other.
  2. In addition to having Bluetooth turned on for the device, AirDrop requires the users’ iOS device to have the Wi-Fi setting turned on as well.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

LAN

A

A network in a single location is often described as a local area network (LAN). This definition encompasses many different sizes of networks with widely varying functions and capabilities.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Near-field

A

AirDrop does not use near-field communications (NFCs). NFC is typically used for contactless retail payments and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A user experiences difficulty paying a retailer with a touchless near-field supported phone. What does the user check while troubleshooting?

A

A near-field communication (NFC) issue typically manifests when trying to make payments via a contactless card reader. One troubleshooting step is to verify that airplane mode is not active.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

AirDrop

A

AirDrop is an iOS feature that allows file transfer between iOS and macOS devices over a Bluetooth connection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Bluetooth

A

Bluetooth communication would not be used with a near-field communication (NFC) device, but rather with personal items such as headphones and speakers.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Pairing

A

Pairing is a method of connecting a smartphone or other device to a peripheral device via Bluetooth. A smartphone would not need to pair to make a payment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A user inspects and learns about the electrical components on the inside of a computer. What is measured in ohms?

A

A resistor creates resistance. Resistance is the degree of opposition to the current caused by characteristics of the conductor and is measured in ohms.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Current

A

Electricity flows in a circuit. Current is the amount of charge flowing through a conductor, measured in amps (A or I).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Voltage

A

A circuit is made when conductors form a continuous path between the positive and negative terminals of a power source. Voltage is the potential difference between two points.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Watts

A

A watt is a measure of electrical power. Components such as power supplies and add-on cards are usually rated by how many watts are required or provided.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

A user looks to implement Virtual Network Computing (VNC) access to a Windows computer while traveling. Which port does the user open on a hardware firewall to allow access?

A

Virtual Network Computing (VNC) is a freeware product with similar functionality to the Remote Desktop Protocol (RDP). It works over TCP port 5900.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

443

A

Remote connection tools include TeamViewer and LogMeIn. Like Windows Quick Assist, these products are designed to work over HTTPS (TCP/443) across the internet.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

22

A

Secure Shell (SSH) is a remote access protocol, but it connects to a command interpreter rather than a desktop window manager. SSH uses TCP port 22 (by default).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

3389

A

The Remote Desktop Protocol on a Windows workstation or server runs on TCP port 3389 by default but can be changed to another port.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

A user upgrades the memory in a Windows corporate workstation from 4 GB to 8 GB. After the upgrade, the user notices that only 4 GB is recognized by the system. What does the user conclude the problem to be?

A

Each version and edition of Windows 10 was originally available as 32-bit (x86) or 64-bit (x64) software. All 32-bit Windows editions are limited to 4 GB of system memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

A 64-bit version of Windows

A

All 64-bit editions of Windows all support more random access memory (RAM) than 4 GB but have different limits for licensing purposes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

The Enterprise version of Windows

A

Windows Enterprise editions are only available via volume licensing. Each supports more than 4 GB of memory if it is 64-bit. Windows Enterprise would not be used as a corporate workstation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

The Server version of Windows

A

Windows Server editions are only available in 64-bit and therefore support more than 4 GB of memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A company disposes of old computer systems. While doing so, all hard drives are removed and scheduled for physical destruction. Which method will NOT work with a solid state drive (SSD)?

A

With degaussing, a hard disk is exposed to a powerful electromagnet that disrupts the magnetic pattern that stores the data on the disk surface. Degaussing does not work with SSDs or optical media.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

Shredding

A

With shredding, a disk is ground into little pieces. A mechanical shredder works in much the same way as a paper shredder.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Incinerating

A

With incinerating, a disk is exposed to high heat to melt its components. This should be performed in a furnace designed for media sanitization. Municipal incinerators may leave remnants.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

Drill and hammer tools

A

A disk can also be destroyed using drill or hammer hand tools. While safe for most cases, this method is not appropriate for the most highly confidential data as there is at least some risk of leaving fragments that could be analyzed using specialist tools.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

A business needs to deploy a Windows operating system on devices that will be used for both advanced business functions and personal use. They require an edition that includes business features like BitLocker, Remote Desktop, and Group Policy, along with Windows Sandbox for testing applications safely. Which Windows edition should they choose?

A

Windows 10 Pro edition includes advanced business features such as BitLocker for encryption, Remote Desktop for accessing the PC remotely, and Group Policy for managing network resources. Additionally, Windows 10 Pro offers Windows Sandbox, which is ideal for safely testing applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

Windows 10 Home

A

Windows 10 Home is geared towards basic users and lacks advanced business features like BitLocker, Remote Desktop, Group Policy, and Windows Sandbox.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

Windows 10 Enterprise

A

Windows 10 Enterprise provides all the features of Windows 10 Pro and more, but it’s designed for larger organizations with advanced security and management needs, making it an overkill for this scenario.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

Windows 10 Education is similar to the Enterprise edition but tailored for educational institutions, and it also includes features not necessary for the described business use.

A

Windows 10 Education

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A new support technician works on entry-level trouble tickets. Which question does the technician use as a closed type of question?

A

A closed question is one that can only be answered with a “Yes” or “No,” or that requires some other fixed response. This type of questioning can prove to be helpful.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

What caused the problem to happen?

A

An open-ended question is a question that invites the other person to compose a response that may not be accurate or helpful. Asking the user to “What caused the problem to happen?” will likely result in inaccurate information.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

What happened to create the problem?

A

An open-ended question such as “What happened to create the problem?” may result in an interpretation rather than what actually happened.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

What is the computer’s problem?

A

An open-ended question such as “What is the computer’s problem?” may result in an inaccurate description of the actual issue.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A new support technician interfaces with a user that has a computer problem. While discussing the problem, the technician gives undivided attention to the user and asks questions where the person creates their own response. When discussing the problem, what does the technician practice? (Select all that apply.)

A
  1. An open-ended question is a question that invites the other person to compose a response that allows them to openly discuss what they are seeing versus locking them down into a fixed response.
  2. Active listening is the skill of listening to an individual so that that person is given full attention and is not argued with, commented on, or misinterpreted in what they have said.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

Close-ended questions

A

A closed question is one that can only be answered with a “Yes” or “No” or that requires some other fixed response. This type of questioning can be helpful but does not allow the other person to freely discuss their observation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

Use of jargon

A

Most users are not technically savvy. The introduction and use of technical jargon are usually confusing to users and not helpful.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

A user contacts an IT help desk to report that when trying to browse a web page for office supplies, a completely unrelated webpage about gambling is presented. What does the help desk determine the causes could be? (Select all that apply.)

A
  1. Redirection is where a user tries to open one page but gets sent to another. Often this may imitate the target page. In adware, this is just a blunt means of driving traffic through a site.
  2. Domain name system (DNS) spoofing is a method where a fraudulent DNS address may be used to direct users to fraudulent websites.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

Certificate problem

A

When browsing a site using a certificate, the browser displays the information about the certificate in the address bar. The certificate would not cause the browser to redirect to an unrelated site.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

Service problems

A

The Windows operating system relies heavily on running services. These services are often the target of malware. In this case, a service is not related to the behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

A systems administrator configures a new Windows workstation. The system uses the New Technology File System (NTFS). The administrator needs the system to interact with a Linux system and support a set of common interface standards for compatibility. Which compliance does the administrator need to ensure?

A

POSIX (Portable Operating System Interface) is a set of common interface standards designed to facilitate compatibility between different operating systems, including but not limited to Unix-like systems and Windows. Ensuring POSIX compliance allows a Windows system, using NTFS, to interact more seamlessly with a Linux system.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Indexing

A

Indexing compliance is a useful feature for managing and accessing data on a system, but it does not directly facilitate compatibility between different operating systems like POSIX compliance does.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

Journaling

A

Journaling compliance is an important feature for data integrity and reliability, it is not related to compatibility between operating systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

Snapshots

A

Like indexing and journaling, snapshot compliance helps in managing and protecting data, but does not contribute to the interoperability of different operating systems.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

A systems administrator looks to have a daily backup of a server located across a wide area network (WAN) link. As the link is not fast, the administrator creates a backup scheme that uses little to no bandwidth and acquires an entire backup of the system. Which scheme does the administrator implement?

A

A synthetic backup is an option for creating full backups with lower data transfer requirements. A synthetic full backup is not generated directly from the original data but instead assembled from other backup jobs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Full

A

A full backup means that the backup job produces a file that contains all the data from the source. This means that the backup file is nominally the same size.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

Incremental

A

Incremental jobs select only new files and files modified since the previous job. An incremental job has the lowest time and storage requirement.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

Differential

A

Differential jobs select new files and files modified since the original full job. A differential chain has moderate time and storage requirements.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

An engineer configures an Authentication, Authorization, and Accounting (AAA) server to authenticate credentials for remote users. Credentials are forwarded to the AAA server from a firewall. Which AAA method does the engineer utilize?

A

Remote Authentication Dial-in User Service (RADIUS) is one way of implementing the AAA server when configuring enterprise authentication. The firewall is configured as a client of the RADIUS server.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

TACACS+

A

Terminal Access Controller Access Control System Plus (TACACS+) is a way of implementing AAA and is often used in authenticating administrative access to routers and switches.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

Kerberos

A

On Windows networks, Kerberos is a protocol that allows a user account to authenticate to a domain controller (DC) over a trusted local cabled segment.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

Active Directory

A

The Lightweight Directory Access Protocol (LDAP) is a TCP/IP protocol used to query and update an X.500 directory such as Windows Active Directory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

A user experiences a blue screen of death (BSoD) while using a Windows desktop computer. Upon initial inspection, no debris is observed in the tower. What does a support technician determine to be a good first troubleshooting step?

A

A Windows blue screen of death (BSoD) is often caused by hardware. This may be due to faulty hardware or a bad driver. A good first step is to determine what on the system has changed. (Remove any newly installed hardware.)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Check the system for malware.

A

Checking for malware on a system is a recommended step. However, with a blue screen of death (BSoD) it is recommended to check if there is newly installed hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

Reinstall the operating system.

A

Reinstalling the operating system is an option, but it may be a drastic solution to a simple problem. Any changes related to hardware should be investigated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Clean any dust from the system.

A

Cleaning the dust from a system is always recommended. However, a good first step is to investigate if anything in the system has changed, such as hardware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

A Windows user needs to transfer and retain an entire directory structure from one disk to another. There is also a need to retain New Technology File System (NTFS) attributes. Which command does the user determine will fulfill the need?

A

The robocopy command (or “robust copy”) is a Windows file copy utility. This utility is designed to work better with long file names and NTFS attributes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

move

A

The move command provides the ability to transfer files contained in a single directory. Files are copied to the destination while being deleted from the source.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

copy

A

The copy command provides the ability to transfer files contained in a single directory by creating a duplicate set of files.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

rmdir

A

The rmdir command is a tool for deleting directories. The /s switch enables the deletion of non-empty directories.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

A user enables privacy settings on a Windows 10 computer. Which settings pertain to app permissions? (Select all that apply.)

A
  1. App permissions allow or deny access to devices such as the location service, and to user data such as contacts, calendar items, email, and files.
  2. There are multiple settings toggles to determine what app permissions are allowed. Camera and microphone settings are set under app permissions.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

Language settings

A

Privacy settings govern what usage data Windows is permitted to collect. It affects language settings, general diagnostics, activity history, and more.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

Use of speech

A

Data collection allows Microsoft to process usage telemetry. The use of speech services and input personalization are covered under data collection settings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

A user builds a new computer for gaming purposes. The ability to upgrade the performance graphics processing unit (GPU) over time is desired. What GPU type does the user invest in?

A

A dedicated graphics card will have its own random access memory (RAM). This allows the card to focus on rendering graphics without using system RAM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

Integrated graphics

A

A system’s graphics subsystem can be implemented as a feature of either the CPU or the motherboard chipset. This is referred to as integrated graphics.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

Video RAM

A

Video RAM will be on the dedicated graphics card, separate from the general system RAM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

System RAM

A

System RAM is used by the computer to run and manage applications and data. Running multiple programs simultaneously will require more RAM.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

A company has several offices within the United States. Engineers look to configure Microsoft DirectAccess virtual private networking technology for remote connections. Engineers instruct IT to deploy which operating system to Windows desktops?

A

Windows Enterprise edition has several features that are not available in the Pro edition, such as support for Microsoft’s DirectAccess virtual private networking technology.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

Pro

A

Windows Pro is designed for small- and medium-sized businesses and can be obtained using original equipment manufacturer (OEM), retail, or volume licensing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

Home

A

The Windows Home edition is designed for domestic consumers and possibly small office home office (SOHO) business use. The Home edition cannot be used to join a Windows domain network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

Education

A

Windows Education/Pro Education are variants of the Enterprise and Pro editions designed for licensing by schools and colleges.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

Windows allows for several types of installable software. Which type may be transferred between computers when a user utilizes a Microsoft account?

A

Store apps are installed via the Microsoft Store. Store apps can be transferred between any Windows device where the user signs in with that Microsoft account.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Windows features

A

Windows features are components of the operating system that can be enabled or disabled. For example, the Hyper-V virtualization platform can be installed as an optional feature in supported Windows editions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Windows subsystem for Linux

A

Windows subsystem for Linux (WSL) allows the installation of a Linux distribution and the use of Linux applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

Desktop apps

A

Desktop apps are installed by running a setup program or Microsoft installer (MSI) installer. These apps require administrator privileges to install.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

An IPv6 address is made up of bits that identify the network and host of a system. How many bits long is an IPv6 address in total, and how many bits identify the host portion? (Select all that apply.)

A
  1. In IPv6, the address is 128 bits long and the network prefixes are used to identify logical networks within the first 64 bits. IPv6 uses hexadecimal values for notation.
  2. In IPv6, the address is 128 bits long and the interface address portion is always the last 64 bits.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

32

A

In IPv4, the 32-bit address is combined with a 32-bit subnet mask, both of which are typically entered in dotted decimal notation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

256

A

Neither an IPv4 nor an IPv6 network address is 256 bits long. 256 bits are often used in security and encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

A user interacts with a Linux distribution that has no desktop graphical user interface (GUI). As the user types, which stream handles the interaction?

A

In a Linux distribution with no graphical user interface, a terminal interface is used. The default shell command interpreter uses the stream stdin (0) for the user’s keyboard input.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
84
Q

stderr

A

A terminal shell is often used in Linux and working at a terminal is referred to as using a shell interactively. Any errors in a terminal stream are identified by stderr (2).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
85
Q

std

A

In Linux, communication within a shell is identified by streams and std refers to a standard stream that is further categorized as stdin, stdout, and stderr.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
86
Q

stdout

A

A Linux terminal is connected by a teletype (tty) device that handles text output. The stdout (1) stream reads data from a shell from the tty device and displays it through the terminal.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
87
Q

A company establishes a mobile device deployment model. The policy states that a corporate-owned phone may be used for personal reasons. Which deployment is in use?

A

In a corporate-owned, personally enabled (COPE) program, a device is chosen and supplied by the company and remains its property. The employee may use it for personal reasons.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
88
Q

BYOD

A

In a bring your own device (BYOD) program, a mobile device is owned by the employee. The mobile will have to meet whatever profile is required by the company (in terms of OS version and functionality).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
89
Q

COBO

A

In a corporate-owned, business-only (COBO) program, a device is the property of the company and may only be used for company business.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
90
Q

CYOD

A

In a choose your own device (CYOD) program, the employee is given a choice of device from a list and may be able to use it for personal reasons.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
91
Q

Due to a recent breach, a cyber architect is tasked with drafting a company-wide memorandum on social engineering attacks and how they can be mitigated. Which statement does NOT support the organization in defeating social engineering attacks?

A

Contrary to preferred procedure, the company should train employees to release information or make privileged use of the system only according to standard procedures.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
92
Q

Establish a reporting system for suspected attacks.

A

The company should establish a reporting system for suspected attacks—though the obvious risk here is that a large number of false positives will be reported.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
93
Q

Train employees to identify current phishing-style attacks as well as newer styles in the future.

A

The company should train employees to identify phishing-style attacks plus new styles of attack as they develop in the future.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
94
Q

Train employees not to release any work-related information on external sites.

A

The company should train employees not to release any work-related information on third-party sites or social networks (and especially not to reuse passwords used for accounts at work).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
95
Q

Which proprietary file system does a Mac workstation use?

A

Apple Mac workstations and laptops use the proprietary Apple File System (APFS), which supports journaling, snapshots, permissions/ownership, and encryption.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
96
Q

NTFS

A

The New Technology File System (NTFS) is a proprietary file system developed by Microsoft for use with Windows. It provides a 64-bit addressing scheme.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
97
Q

ext4

A

Most Linux distributions use some version of the extended (ext) file system to format partitions on mass storage devices. The ext3 type is a 64-bit file system with support for journaling while ext4 delivers better performance.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
98
Q

FAT32

A

FAT32 is a variant of FAT that uses a 32-bit allocation table, nominally supporting volumes up to 2 TB. The maximum file size is 4 GB minus 1 byte.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
99
Q

An IT administrator creates a repository for standard operating procedures (SOPs). What documents does the administrator upload to the repository? (Select all that apply.)

A
  1. A standard operating procedure outlines the steps for custom installation of software packages. The steps include verifying system requirements, validating download/installation source, and confirming license validity.
  2. A standard operating procedure could be a new-user setup checklist. When onboarding new employees and helping employees change job roles, typical tasks include enrollment with secure credentials and the allocation of devices.
  3. A standard operating procedure could outline the steps required when decommissioning a server. These steps may include identifying and migrating services to a new server.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
100
Q

Acceptable computer use policy

A

A policy is a statement of intent whereas an SOP is a set of instructions. An acceptable use policy would not be considered as an SOP.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
101
Q

A Windows user runs the Performance Monitor tool to check disk activity. What counter is the best option the user can evaluate to understand how busy the disk is at any given time?

A

The % disk time metric is the percentage of elapsed time that the selected disk drive is busy servicing read or write requests.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
102
Q

Average disk queue length

A

The average disk queue length is the number of requests outstanding on the disk at the time the performance data is collected.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
103
Q

Available bytes

A

The available bytes metric is a memory metric. It represents the amount of memory available, which should not be below 10% of the total system memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
104
Q

Pages/sec

A

The pages/sec value is a memory metric. This represents the number of pages read from or written to disk to resolve hard page faults.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
105
Q

A novice user wants to use a feature where they do not have to manually clear their cache after conducting browsing activity. Which feature fulfills this need?

A

Private/incognito browsing mode disables the caching features of the browser so that no cookies, browsing history, form fields, passwords, or temp files will be stored when the session is closed.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
106
Q

Cache clearing

A

Clearing cache is a manual task and is used to delete browsing history. By default, the browser will maintain a history of pages visited and cache files to speed up browsing.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
107
Q

Pop-up blocker

A

Pop-up blockers prevent a website from creating dialogs or additional windows. The pop-up technique is often used to show fake antivirus (AV) and security warnings or other malicious and nuisance advertising.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
108
Q

Browser settings

A

Browser settings configure options such as startup and home pages, tab behavior, and choice of search engine and search behavior.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
109
Q

A computer security team investigates a high-level computer breach at a large company. While investigating one of the computers in question, the team finds a USB drive inserted into the back of the shared user desktop tower. What are the primary concerns for the team from this discovery related specifically to the USB drive found? (Select all that apply.)

A
  1. Chain of Custody refers to the sequence of custody, control, transfer, analysis, and disposition of evidence. It is crucial to maintain a record to show who has had control of the evidence to ensure its integrity and admissibility in court. In this case, the USB drive could be critical evidence, so maintaining its chain of custody is essential.
  2. Data Integrity refers to the authorized or unauthorized manipulation of data. Digital information is susceptible to tampering, especially when it is easily accessible via an unsecured USB drive plugged into a computer. The team must ensure that the data on the drive hasn’t been altered in any unauthorized way.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
110
Q

Incident documentation

A

Incident documentation, while important for investigations generally, is not specifically a concern tied to the discovery of the USB drive in this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
111
Q

Latent evidence

A

Latent evidence usually refers to evidence not easily visible or interpretable without specialized processes or equipment. While it’s true that digital evidence can be considered latent, it is not one of the primary concerns related specifically to the USB drive in this question.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
112
Q

A problematic Windows system with multiple operating systems installed does not boot properly. A support technician tries to diagnose by outlining the boot process. The technician determines that the system uses an Extensible Firmware Interface (EFI) system partition. Which file does the technician inspect for problems related to a specific operating system boot problem?

A

The GUID partition table (GPT) identifies a System Partition. The system partition contains the boot manager and the boot configuration data (BCD). Each Windows installation has a subfolder under \EFI\Microsoft\ that contains a BCD and BOOTMGFW.EFI.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
113
Q

BOOTMGR

A

During boot, the master boot record (MBR) identifies the boot sector for the partition marked as active. The boot sector loads the boot manager, which for Windows is BOOTMGR.EXE.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
114
Q

NTOSKRNL

A

The Windows boot manager loads the Windows boot loader WINLOAD.EXE stored in the system root folder on the boot partition. The process then loads the kernel (NTOSKRNL.EXE).

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
115
Q

HAL

A

In a Windows system, the hardware abstraction layer (HAL.DLL) is loaded during the WINLOAD boot process.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
116
Q

A user at an organization calls the IT help desk in a panic. The user exclaims that according to a message on the computer, someone is trying to extort them. What type of malware does the user experience?

A

Ransomware is a type of malware that tries to extort money from the victim. One class of ransomware will display threatening messages, such as requiring Windows to be reactivated.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
117
Q

Rootkit

A

Malware may be able to execute without requiring any authorization using system privileges and it may escalate privileges after installation. Malware running with this level of privilege is referred to as a rootkit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
118
Q

Worm

A

A worm is a type of malware that replicates between processes in system memory rather than infecting an executable file stored on a disk. Worms can also exploit vulnerable client/server software to spread between hosts in a network.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
119
Q

Trojan

A

A Trojan is malware concealed within an installer package for software that appears to be legitimate.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
120
Q

Question
A user opens a help desk ticket after seeing that a company video, embedded within a particular internal webpage, is not displaying as it should. What does a support technician conclude to be the most likely issue?

A

Plugins play or show some sort of content embedded in a web page, or other video/multimedia format. In this case, a plugin is missing a particular page that is not displaying content.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
121
Q

An extension

A

Extensions add or change a browser feature via its application programming interface (API). For example, an extension might install a toolbar or change menu options.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
122
Q

A search provider

A

A search provider indicates the site used to perform web searches directly from the address bar.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
123
Q

An API

A

An application programming interface (API) is a method used by developers to integrate custom-developed software with other software applications.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
124
Q

An attacker uses a script to create fileless malware that requires no compilation. What scripting environment does the attacker utilize?

A

If the interpreter is not a default feature in an operating system, enabling it expands the attack surface. Threat actors use environments such as PowerShell to craft fileless malware.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
125
Q

VBScript

A

VBScript is a scripting language based on Microsoft’s Visual Basic programming language. VBScript predates PowerShell and uses an interpreter.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
126
Q

Python

A

Python is a general-purpose scripting and programming language that can be used to develop both automation scripts and software apps. Python requires an interpreter or compilation.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
127
Q

Batch script

A

A shell script written for the basic Windows CMD interpreter is often described as a batch file. Batch files use the .BAT extension.

128
Q

A user boots and installs a legacy Windows operating system on a computer. The user notices that after installation, the system requires many drivers and updates to bring it to a healthy and up-to-date state. The user finds that it is not possible to add updates to which installation media type?

A

Historically, most attended installations were run by booting from optical media (CD-ROM or DVD). As updates for the operating system and drivers become available, optical media will become quickly dated because ongoing updates cannot be added to the installation disc.

129
Q

Network boot

A

Network boot setup means connecting to a shared folder containing the installation files, which could be slipstreamed or use image deployment.

130
Q

Flash drive

A

A USB drive could be used as a bootable device or as slipstreamed media to accompany a bootable operating system installation media.

131
Q

Internet-based

A

A computer that supports network boot could also be configured to boot to set up over the internet. In this scenario, the local network’s DHCP server must be configured to supply the DNS name of the installation server.

132
Q

A tech firm deploys wireless installations at client sites. As the firm uses Wi-Fi Protected Access (WPA) version 3, which security technology does the deployment utilize? (Select all that apply.)

A
  1. Simultaneous Authentication of Equals (SAE) in WPA3 replaces the 4-way handshake in WPA2. The 4-way handshake mechanism is vulnerable to manipulations that allow a threat actor to recover the key.
  2. WPA3 replaces Advanced Encryption Standard Counter Mode with Cipher Block Chaining Message Authentication Code Protocol with the stronger AES Galois Counter Mode Protocol (GCMP) mode of operation.
133
Q

Rivest Cipher 4 (RC4)

A

WPA2 uses the Advanced Encryption Standard (AES) cipher deployed within the Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP). AES replaces RC4 and CCMP replaces TKIP.

134
Q

4-way handshake association

A

WPA2 uses a 4-way handshake to allow a station to associate with an access point, authenticate its credential, and exchange a key to use for data encryption.

135
Q

A technician configures a legacy computer for a user. Which account authentication policies does the technician implement? (Select all that apply.)

A
  1. If the default administrator account cannot be disabled, it must never be left configured with a default password.
  2. In the current versions of Windows, the guest account is disabled by default and cannot be used to sign in. It is only enabled to facilitate passwordless file sharing in a Windows workgroup.

(Change the default admin password.
Disable the guest account.)

136
Q

Set any user permissions.

A

File permissions control whether a user can read or modify a data file or folder, either on the local PC or across the network. This management step pertains to authorization and not authentication.

137
Q

Secure any critical hardware.

A

Users of portable computers must be alert to the risk of physical theft of devices. Portable computers can be secured to a desk using a cable lock.

138
Q

A user installs an app on a smart device. The device’s official app store does not list the app, as it is a proprietary app for an organization. What type of installation does the user complete?

A

With unknown sources enabled on an Android device, untrusted apps can be downloaded from a website and installed using the .APK file format. This is referred to as sideloading.

139
Q

Bootleg

A

A bootleg app is one that pirates or very closely mimics a legitimate app. Users might be tempted to enable unknown sources and install this type of app.

140
Q

Spoofed

A

A malicious app will typically spoof a legitimate app by using a very similar name and use fake reviews and automated downloads to boost its apparent popularity.

141
Q

Root

A

Root access is associated with Android devices. Some vendors provide authorized mechanisms for users to access the root account on a device.

142
Q

Which type of malware replicates between processes rather than infecting a file?

A

Worms replicate between processes in system memory rather than infecting an executable file stored on a disk. Worms can also exploit vulnerable client/server software to spread between hosts in a network.

143
Q

Trojan

A

A Trojan is malware concealed within an installer package for software that appears to be legitimate.

144
Q

Virus

A

Viruses are concealed within the code of an executable process image stored as a file on a disk. In Windows, executable code has extensions such as .EXE, .MSI, .DLL, .COM, .SCR, and .JAR.

145
Q

Pop-up

A

A pop-up is the result of malware being installed on a system. This type causes pop-ups within the Windows OS or browser.

146
Q

A security engineer suggests the use of proximity technology to track the movement of portable equipment. What solution does the engineer recommend?

A

With proximity sensors, radio frequency ID (RFID) tags and readers can be used to track the movement of tagged objects within an area.

147
Q

Passive infrared

A

A security mechanism might use passive infrared (PIR) technology. This technology uses temperature and can detect moving heat sources.

148
Q

Microwave radio

A

The sensors in microwave radio security devices use detectors. These detectors may use reflection, such as those used in radar for example.

149
Q

Concealed sensor

A

A duress alarm is manually triggered and could be implemented as a wireless pendant or concealed sensor or button. The alarm is triggered like a panic button.

150
Q

An organization executes a project to replace all of its servers. A change that is requested by management goes through a risk analysis exercise before moving to approval. What attributes are associated with qualitative approaches? (Select all that apply.)

A
  1. Qualitative risk analysis seeks to identify and evaluate impact and likelihood factors through previous experience with a system to replace or supplement metrics.
  2. Qualitative risk analysis looks to determine a level of risk based on opinions. These opinions may be from subject matter experts or simply from end-users of the system.
151
Q

Discrete values

A

Quantitative risk analysis calculates discrete values for the impact and likelihood of each factor affecting the change proposal for a system.

152
Q

Data

A

Quantitative risk analysis uses data to make a determination for risk on a system. This data is based on a variety of calculations.

153
Q

A network engineer implements a proxy at a small company. The configuration does not require settings on every client machine. What type of proxy does the engineer deploy? (Select all that apply.)

A
  1. A proxy server can improve both performance and security. A transparent proxy does not require any client configuration as the server handles the appropriate settings.
  2. Some networks use a proxy to provide network connectivity. An intercepting proxy does not require that each client is individually configured.
154
Q

Manual Proxy

A

With a manual proxy, each client must be configured with the IP address and TCP port to use to forward traffic via the proxy.

155
Q

Autoconfiguring Proxy

A

Proxy server settings can be done via Network and internet settings on a Windows client. This includes a fully manual option to input proxy settings or to automatically detect proxy settings. Whichever setting is used, it would still have to be configured on the client itself.

156
Q

Malware infects a user’s computer. A support technician determines that the malware is executed without requiring any authorization using system privileges. What type of malware currently infects the system?

A

Malware may be able to execute without requiring any authorization using system privileges and it may escalate privileges after installation. Malware running with this level of privilege is referred to as a rootkit.

157
Q

Ransomware

A

Ransomware is a type of malware that tries to extort money from the victim. One class of ransomware will display threatening messages, such as requiring Windows to be reactivated.

158
Q

Keylogger

A

A keylogger is spyware that actively attempts to steal confidential information by recording keystrokes. The attacker will usually hope to discover passwords or credit card data.

159
Q

Trojan

A

A Trojan is malware concealed within an installer package for software that appears to be legitimate.

160
Q

A user installs an application on a Linux system by using which method in the operating system?

A

An app distribution method is the means by which the vendor makes it available to install. Linux uses DEB packages with the APT (package manager) or RPM for YUM.

161
Q

Add remove programs

A

The add remove programs feature is found in the Windows operating system’s control panel applet.

162
Q

Partition manager

A

A partition manager is used for managing volumes on physical disks and various other disk management utilities.

163
Q

Optical drive

A

An optical drive may contain installable media, however, to install an application a package manager is used.

164
Q

A user contacts an IT helpdesk. The complaint is that the computer is very sluggish. Support personnel notices high graphics processing unit (GPU) use. What does the helpdesk determine to be the issue?

A

A cryptominer hijacks the resources of the host to perform cryptocurrency mining. This is also referred to as cryptojacking. A graphics processing unit (GPU) is used in cryptomining.

165
Q

Ransomware

A

Ransomware is a type of malware that tries to extort money from the victim. One class of ransomware will display threatening messages, such as requiring Windows to be reactivated.

166
Q

Keylogger

A

A keylogger is spyware that actively attempts to steal confidential information by recording keystrokes. The attacker will usually hope to discover passwords or credit card data.

167
Q

Remote access Trojan

A

A remote access Trojan (RAT) is malware that, once installed, allows the threat actor to access the PC, upload/exfiltrate data files, and install additional malware tools.

168
Q

A user with tech knowledge and full permissions, browses the network to identify any available shares on all servers. While browsing, the user found a share known to contain payroll information. However, the user is unable to access the information within the share. Assuming that the user is not authorized to access the payroll information, what is the most likely reason why the user cannot view the information within the share?

A

A user can browse the network to see all available shares on available hosts. A share that is not visible is one that is hidden. On a Windows system, a hidden share is set by including a $ in the share name. (The user does not have permissions to access the share.)

169
Q

The permissions are incorrect.

A

A user may browse a network for shareable resources. Permissions will pertain to the ability to access and use the share, not to see the share.

170
Q

The share is a hidden share.

A

A network can be browsed for shares. While a share may be private in the sense that it is intended for specific users, it can still be seen.

171
Q

The user is on the wrong server.

A

A user can browse an entire network for shares. The user is looking at shares on the wrong server in this case.

172
Q

A new help desk technician receives a support call from a user. What initial information does the technician ask the user to provide? (Select all that apply.)

A
  1. Most users may not be tech-savvy. However, the user must supply a basic description of the issue. The technician should ask clarifying questions to ensure an accurate initial description.
  2. When working on a trouble ticket, it is important to gather the user’s name and other contact details. It might be possible to link the ticket to a customer relationship management (CRM) database.
173
Q

System specifications

A

Most users are not tech-savvy. Asking a user to identify system specifications may be difficult. If asset tags are used, information could be obtained this way.

174
Q

Hard drive type

A

Asking a user to identify the hard drive type in the system may not be helpful. It is also likely that the user will not know the answer.

175
Q

A technician configures a backup routine on an important workstation. Which type does the routine use when only backing changes since the last full backup?

A

Differential jobs select new files and files modified since the original full job. A differential chain has moderate time and storage requirements.

176
Q

Synthetic

A

A synthetic backup is an option for creating full backups with lower data transfer requirements. A synthetic full backup is not generated directly from the original data but instead assembled from other backup jobs.

177
Q

Full

A

A full backup means that the backup job produces a file that contains all the data from the source. This means that the backup file is nominally the same size.

178
Q

Incremental

A

Incremental jobs select only new files and files modified since the previous job. An incremental job has the lowest time and storage requirement.

179
Q

A Windows user runs the Defragment and Optimize Drives tool (dfrgui.exe) on a solid state drive (SSD). What action will the tool take on the drive? (Select all that apply.)

A
  1. On a solid state drive (SSD), data is stored in units called blocks that are not directly managed by the OS. The tool runs a trim process that identifies data that the OS has marked as deletable.
  2. When the tool initiates a trim, data that is marked as deletable ultimately has its occupied blocks tagged as writable.
180
Q

Rewriting of data into contiguous clusters

A

The Defragment and Optimize Drives tool (dfrgui.exe) tool runs various operations to speed up a disk. On a hard disk, the tool rewrites file data so that it occupies contiguous clusters.

181
Q

Tracking files that can be safely erased

A

The Disk Clean-up (cleanmgr.exe) tool tracks files that can be safely erased to reclaim disk space.

182
Q

A technician receives a company laptop from an employee who states they are unable to authenticate from one Windows system to another in a domain but fails with no error message and has verified the username and password are correct. What does the technician determine the issue to be?

A

Processes such as authentication and backup depend on the time reported by the local PC being closely synchronized to the time kept by a server.

183
Q

Application crash

A

If an application crashes, the priority is to try to preserve any data that was being processed. Users should be trained to save regularly. This would not prevent a login.

184
Q

Failed service

A

If a message such as “One or more services failed to start during the Windows load sequence” appears, check Event Viewer to identify which service has failed.

185
Q

Blue screen of death

A

A blue screen of death (BSoD) displays a Windows STOP error. A STOP error is one that causes Windows to halt. A BSoD is a symptom of a crash and not a cause of a login problem.

186
Q

A user with a problematic Windows system tries to use a previously created system image. How does the user access the image? (Select all that apply.)

A
  1. Windows includes many operating system recovery and repair options. To restore a system with an image created in Backup and Restore, a repair disk can be used.
  2. To recover a system using a backup image, use the Advanced Boot Option or the System Image Recovery option off a repair disk or recovery environment.
187
Q

Start Menu

A

The Windows Start Menu provides access to many configuration and system maintenance tools to maintain operating system functionality. Creating an image can be accomplished through the Start Menu.

188
Q

Reset this PC

A

If an up-to-date image of a system does not exist, an option is to reinstall Windows using the “Reset this PC” option in the recovery environment.

189
Q

A company implements several types of security mechanisms around a high-risk data center. One of the mechanisms allows for a panic button to be pressed. Which security type does this button represent?

A

A duress alarm is triggered manually and could be implemented as a wireless pendant, concealed sensor or trigger, or call contact.

190
Q

Circuit

A

A circuit-based alarm sounds when the circuit is opened or closed, depending on the type of alarm. This could be caused by a door opening or by a fence being cut.

191
Q

Motion

A

A motion-based alarm is linked to a detector triggered by movement within a room or other area. The sensors in these detectors are either microwave radio reflection or passive infrared (PIR).

192
Q

Proximity

A

Proximity alarms use radio frequency ID (RFID) tags and readers that can be used to track the movement of tagged objects within an area.

193
Q

A user claims that they cannot browse the local shared network by name. After evaluating the computer’s IP settings and pinging the local share by IP address with no problem, what does a support technician determine as the cause?

A

All hosts on a network require the use of a domain name server IP address for network communications using host names. This is currently the problem. (Missing DNS address)

194
Q

Missing IP address

A

All hosts on a network require the use of an IP address for network communications. Since the workstation can connect with a local server, the IP address is working fine.

195
Q

Missing gateway address

A

All hosts on a network require the use of a gateway IP address for network communications to remote networks. The workstation can ping an internet host, so the gateway IP address is not the problem.

196
Q

Missing subnet address

A

All hosts on a network require the use of a subnet address for network communications. Since the workstation can connect with a local server, the subnet address is working.

197
Q

After a recent driver update on a Windows system, the display adapter does not function properly. A technician tries to roll back the driver by using which management console?

A

The Device Manager (devmgmt.msc) console allows administrators to view, edit, and troubleshoot the properties of installed hardware, update drivers, and remove or disable devices.

198
Q

diskmgmt.msc

A

The Disk Management (diskmgmt.msc) console displays a summary of any fixed and removable disks.

199
Q

dfrgui.exe

A

The Defragment and Optimize Drives tool (dfrgui.exe) runs various operations to speed up the performance of hard disk drives (HDDs) and solid-state drives (SSDs).

200
Q

lusrmgr.msc

A

The Local Users and Groups (lusrmgr.msc) console provides administrators with an advanced interface for creating, modifying, disabling, and deleting user accounts. This console is also useful for resetting the password for an account.

201
Q

A user modifies a Windows 10 computer’s ease of access settings. Which settings group configures Keyboard usability?

A

Interaction configures options for keyboard and mouse usability. The user can also enable speech- and eye-controlled input methods.

202
Q

Vision

A

Vision configures options for cursor indicators, high-contrast and color-filter modes, and the Magnifier zoom tool. Additionally, the Narrator tool can be used to enable audio descriptions of the current selection.

203
Q

Hearing

A

Hearing configures options for volume, mono sound mixing, visual notifications, and closed-captioning.

204
Q

Power

A

Power settings are found in the Power Options applet in the Control Panel. These settings deal with a computer’s configuration as it relates to power saving mode, battery use on mobiles, and more.

205
Q

A systems engineer would like to keep a company’s wireless network a secret. How can the engineer accomplish this?

A

Disabling broadcast of the service set ID (SSID) prevents clients from seeing the network. This provides a margin of privacy at the expense of configuration complexity.

206
Q

Use content filtering.

A

Content filtering means that the firewall downloads curated reputation databases that associate IP address ranges, Fully Qualified Domain Names (FQDNs), and URL web addresses with sites known to host various categories of content.

207
Q

Enable port forwarding.

A

Port forwarding means that the router takes a request from a host for a particular service and sends the request to another designated host.

208
Q

Use port-triggering rules.

A

Port triggering is used with applications that require more than one port. When a firewall detects activity on outbound port A, it opens inbound access for the external IP address on port B for a set period.

209
Q

An IT professional for a company wants to deploy an app outside the app store on company-managed devices. What requirement does the user complete to accomplish this?

A

Sideloading is the correct answer as it refers to the action of installing applications obtained outside of the device’s official app store, which is what the question is asking about.

210
Q

Sim unlock

A

Sim unlock refers to unlocking a device to use a SIM card from another carrier. It doesn’t have anything to do with installing apps outside the app store.

211
Q

Root access

A

While root access allows users to install apps that are not from the official app store, it’s not the only way to accomplish this. Sideloading does not require root access.

212
Q

Wipe

A

Wipe is not the correct answer as it refers to resetting the device to its factory state. This would not enable the installation of apps outside the app store.

213
Q

A technician would like to set every Windows computer at an organization to have a company logo as a desktop wallpaper. What does the technician determine as the best method for deploying the setting?

A

A domain group policy configures computer settings and user profile settings for all computers and user accounts within a domain. This type of policy would satisfy the requirement.

214
Q

Login script

A

A login script performs some type of configuration or process activity when the user signs in. A script would not be used to set wallpaper.

215
Q

Local group policy

A

A local group policy configures computer settings and user profile settings on an individual system. This would need to be done on each system which is time-consuming and prone to error.

216
Q

Administrative template

A

Administrative templates contain particular configurations and can be used to define settings in third-party software too.

217
Q

A technician troubleshoots a Windows system by using the command prompt. If the technician is currently in the directory named C:\Backup and wishes to enter the directory C:\Backup\02102022, what command does the technician use?

A

A user can easily navigate a Windows system by issuing the change directory (CD) command. The cd command followed by a space and then by a directory name will move to that directory.

218
Q

cd\ 02102022

A

When navigating directories on a Windows system with a command prompt, the change directory (cd) command is used. The cd\ command will navigate to a higher level in the folder structure.

219
Q

cd.. 02102022

A

The change directory (cd) command is used when navigating between directories when using a Windows command prompt. The cd.. command will move the user to a high level in the folder structure.

220
Q

cd .\Backup\02102022

A

Using the command cd .\Backup\02102022 is not a valid command. It will return an error of “The system cannot find the path specified.

221
Q

A company tightens system security in several ways. One approach implements on-access scanning of files for malware. Shortly after implementation, users complain to the help desk. What is the complaint?

A

An on-access scan means that any time a file is accessed by a user or an application, it is scanned by antivirus/antimalware software. This can cause system overhead. (Systems are slow.)

222
Q

Backups have malware.

A

Backups of systems can contain malware. If a system is infected and a scheduled backup occurs thereafter, the backup would then include the malware.

223
Q

Browser pop-ups are frequent.

A

Browser pop-ups would not be a result of an on-access scan. Pop-ups would be caused by malware infecting a system.

224
Q

System restore is disabled.

A

System restore would not be impacted with an on-access scan. Once an infected system is isolated, the best next step is to disable system restore and other automated backup systems, such as file history.

225
Q

A computer store help technician installs a Windows 10 edition that is designed for domestic consumers and SOHO business use. What edition has been installed in this instance?

A

In this scenario, Windows 10 Home is the appropriate software for installation as it is designed for domestic consumers and Small Office Home Office (SOHO) business use. The home edition cannot be used to join a Windows domain network.

226
Q

Pro

A

The Windows 10 Pro edition is designed for small and medium-sized businesses. The “Professional” edition comes with networking and management features designed to allow network administrators more control over each client device.

227
Q

Education

A

The Windows 10 Education edition provides variants of the Enterprise and Pro editions and is designed for licensing by schools and colleges.

228
Q

Enterprise

A

The Windows 10 Enterprise edition is similar to the Pro edition but designed for volume licensing by medium and large enterprises.

229
Q

An administrator reviews an audit log and notices strange logins when the business is closed. Which policy does the administrator use to deter this activity?

A

Restrict login times is typically used to prevent an account from logging in at an unusual time of the day or night or during the weekend.

230
Q

Failed login lockout

A

Failed attempts lockout specifies a maximum number of incorrect sign-in attempts within a certain period. Once the maximum number of incorrect attempts has been reached, the account will be disabled.

231
Q

Concurrent logins

A

Concurrent logins set a limit to the number of simultaneous sessions a user can open. Most users should only need to sign in to one computer at a time.

232
Q

Use timeout

A

Use timeout/screen lock will lock the desktop if the system detects no user-input device activity. This is a sensible, additional layer of protection.

233
Q

While implementing security on a small network, an administrator ensures that any data modification is legitimate. What security property pertains to this principle?

A

Integrity is a part of the CIA triad (the “I”) and means that the data is stored and transferred as intended and that any modification is authorized.

234
Q

Confidentiality

A

Confidentiality is a part (the “C”) of the CIA triad and means that certain information should only be known to certain people.

235
Q

Availability

A

Availability is a part of the CIA triad (the “A”) and means that information is accessible to those authorized to view or modify it.

236
Q

Acceptability

A

Acceptability refers to the policy of use. Different security policies should cover every aspect of an organization’s use of computer and network technologies, from procurement and change control to acceptable use.

237
Q

What might a security engineer suggest as a solution to deter lunchtime attacks?

A

A lunchtime attack is where a threat actor is able to access a computer that has been left unlocked. Policies can configure screensavers that lock the desktop after a period of inactivity.

238
Q

Strong password

A

A strong password is recommended to protect a system. However, a lunchtime attack occurs on a system that is unlocked and logged in.

239
Q

Biometrics

A

Biometrics are a good way to provide authentication and multifactor authentication to a system. A lunchtime attack, however, occurs on a system that is already unlocked and logged in.

240
Q

Permissions

A

Permissions pertain to what a user can do on a system. Permissions will not deter a lunchtime attack.

241
Q

A user would like to install an updated Windows operating system (OS) on a computer. There are no files that need to be saved. What options does the user have to accomplish this? (Select all that apply.)

A
  1. A clean install of an OS is an installation option where no previous operating system will be repaired. This is a good option for a new install.
  2. An in-place upgrade means running setup from an existing version of the OS so that third-party applications, user settings, and data files are kept and made available in the new version.
242
Q

Recovery partition

A

A factory recovery partition is a tool used by OEMs to restore the current OS environment to its ship state. The recovery partition is created on the internal fixed drive.

243
Q

Windows reset

A

Windows supports a reset option to try to repair an installation. Using the full reset option deletes the existing OS plus apps, settings, and data so that the system is ready for the OS to be reinstalled.

244
Q

A user suspects that a USB drive on their system has been tampered with. The user begins using the drive by saving a few reports while waiting for an IT technician to investigate. What does the user compromise?

A

Data integrity refers to the authorized or unauthorized manipulation of data. This also applies to intentional or unintentional manipulation. Contents of the drive may be useful as evidence.

245
Q

Incident documentation

A

Documenting the scene of an incident is important; using photographs and ideally video and audio. Investigators must record every action they take.

246
Q

Latent evidence

A

Digital evidence is mostly latent. Latent means that the evidence cannot be seen with the naked eye; rather, it must be interpreted using a machine or process.

247
Q

Chain of custody

A

The evidence collected at the crime scene must conform to a valid timeline. Digital information is susceptible to tampering, so access to the evidence must be tightly controlled. In this case, only the user has handled the drive.

248
Q

A user wishes to enable multiple desktops within macOS for different work environments. What feature makes this possible?

A

The Mission Control feature is used for window management and enables the user to set up multiple desktops with different sets of apps and backgrounds.

249
Q

Terminal

A

The Terminal can be used to access the command-line environment, which uses either the Z shell (zsh) or Bash.

250
Q

Spotlight Search

A

Spotlight Search can be used to find almost anything on macOS. To start a new search, click the magnifying glass in the menu bar or press COMMAND+SPACE to bring up the search box.

251
Q

Dock

A

The dock at the bottom of the screen on a macOS computer gives one-click access to favorite apps and files, similar to the taskbar in Windows.

252
Q

How might a mobile-device management suite of software detect that a user has rooted an Android device?

A

Mobile-device management (MDM) suites have routines to detect a “rooted” (associated with Android) or “jailbroken” (associated with Apple) device or custom firmware with no valid developer code signature. (There is no valid developer code signature. )

253
Q

The device is in developer mode.

A

It is possible to put a device into developer mode. This makes advanced configuration settings and diagnostic/log data available. This will not help the software suite identify a rooted device.

254
Q

The iOS device is jailbroken.

A

iOS is more restrictive than Android, so the term “jailbreaking” became popular for exploits that enabled the user to obtain root privileges and sideload apps on iOS devices. This will not help the software suite identify a rooted device.

255
Q

The battery life is significantly reduced.

A

Reduced battery life can be a result of many factors, including aging hardware or software inefficiencies, and is not a specific indicator of a device being rooted. While rooted devices may experience battery life changes due to altered software configurations, this is not a reliable method for MDM suites to detect rooting.

256
Q

A systems administrator configures a hardware firewall to allow remote desktop connections to various Windows computers. This involves port forwarding. Which port will the administrator need to change so that each system uses a unique port?

A

The Remote Desktop Protocol on a Windows workstation or server runs on TCP port 3389 by default but can be changed to another port.

257
Q

22

A

Secure Shell (SSH) is a remote access protocol, but it connects to a command interpreter rather than a desktop window manager. SSH uses TCP port 22 (by default).

258
Q

5900

A

Virtual Network Computing (VNC) is a freeware product with similar functionality to the Remote Desktop Protocol (RDP). It works over TCP port 5900.

259
Q

443

A

Remote connection tools include TeamViewer and LogMeIn. Like Windows Quick Assist, these products are designed to work over HTTPS (TCP/443) across the internet.

260
Q

An engineer configures numerous firewall rules on a system. If no specific rule or permission explicitly grants access and is automatically denied by default, what security function is in place?

A

Implicit deny means that unless there is a rule specifying that access should be granted, any request for access is denied.

261
Q

Explicit deny

A

Explicit deny means that a specific rule is created that denies any access to a system or service.

262
Q

Least privilege

A

Least privilege means that a user should be granted the minimum possible rights necessary to perform the job. This can be complex to apply in practice as security can be restrictive.

263
Q

Physical control

A

Physical security and control measures dictate who can access a building or a secure area of a building, such as a server room.

264
Q

A data analyst is creating new disaster recovery and prevention method guidelines after exposure to a recent data breach. What factors should be considered when developing a disaster recovery plan? (Select all that apply.)

A
  1. A disaster recovery plan should identify scenarios for natural and man-made disasters and options for protecting systems.
  2. Additionally, a disaster recovery plan should identify tasks, resources, and responsibilities for responding to a disaster.

(Identify scenarios for natural and man-made disasters. Identify tasks, resources, and responsibilities for responding to a disaster.)

265
Q

Perform backups of data and configuration files on a regular basis.

A

Performing backups of data and configuration files on a regular basis is a good prevention method but is not specifically associated with a disaster recovery plan.

266
Q

Create a customer recovery image for use in restoring a computer.

A

Also, creating a customer recovery image for use in restoring a computer is valuable but not specifically tied to disaster recovery planning.

267
Q

A user looks to reconfigure an IP address for a network adapter. Which Control Panel applet is the most direct?

A

Network Connections (ncpa.cpl) is a Control Panel applet for managing adapter devices, including IP address information.

268
Q

Network & Internet

A

The Network & Internet configuration area is the modern settings app used to view network status, change the IP address properties of each adapter, and access other tools.

269
Q

Network and Sharing Center

A

The Network and Sharing Center is a Control Panel applet that shows various status information for a current network connection.

270
Q

Advanced sharing settings

A

The advanced sharing settings is a Control Panel applet that configures network discovery (allows detection of other hosts on the network) and enables or disables file and printer sharing.

271
Q

A Windows 7 computer user requires help from the IT department. A technician instructs the user to create an invitation file. What type of Windows help session does the user create?

A

Microsoft Remote Assistance (MSRA) allows a user to ask for help from a technician or co-worker via an invitation file protected by a passcode.

272
Q

Microsoft Remote Desktop

A

With a remote desktop, a target PC runs a graphical terminal server to accept connections from clients.

273
Q

Microsoft Quick Assist

A

Windows 10 feature updates introduced the Quick Assist feature as an alternative to Microsoft Remote Assistance (MSRA). The helper must be signed in with a Microsoft account and generate the passcode for the sharer.

274
Q

Secure Shell

A

Secure Shell (SSH) is a remote access protocol that uses a command interpreter rather than a desktop window manager. SSH is typically used to manage hardware devices such as wireless access points.

275
Q

A user loses their smartphone that is set up for roles as both personal and work-related functions while traveling. The IT department initiates the securest measure possible to impact work-related data only. What action does the IT department take?

A

An enterprise wipe can be performed against the corporate/work container only. This removes any corporate accounts and files but leaves personal items on the phone.

276
Q

Remote lock

A

A remote lock of a smart device will lock the screen so that access will require authentication.

277
Q

Device wipe

A

If a device is lost with no chance of recovery, it may be necessary to perform some level of remote wipe to protect data and account credentials. A device wipe performs a factory default reset.

278
Q

Remote call

A

A remote call or ring will make the device ring for a period of time. This is useful when trying to locate a phone that may be nearby.

279
Q

Which root-level file allows for the automatic execution of commands in a legacy version of Windows?

A

In a legacy versions of Windows, an inserted disk (USB or optical) would automatically run commands defined in an autorun.inf file stored in the root of the drive.

280
Q

Start button

A

The Windows Start button, identified by the Windows logo, is the main navigation point in a Windows system.

281
Q

Execution control

A

Execution control refers to logical security technologies designed to prevent malicious software from running on a host regardless of what the user account privileges allow.

282
Q

AutoPlay

A

In the modern versions of Windows, an AutoPlay dialog box is shown when a program tries to automatically execute, prompting the user to take a particular action.

283
Q

A Windows user is not able to resolve server names on a local network. After updating the system’s hosts file, which command does the user issue?

A

The domain name system (DNS) is used to resolve IP addresses to host names. Whether a server or a hosts file is used, the ipconfig /flushdns command clears a system’s DNS cache.

284
Q

ipconfig /renew

A

In a Windows system, the ipconfig command is used to review and troubleshoot IP configuration problems. The ipconfig /renew command is issued to receive a new IP address from a Dynamic Host Configuration Protocol (DHCP) server.

285
Q

ipconfig /release

A

When using a Windows system, command line tools are helpful with troubleshooting. The ipconfig /release command is used to release a currently configured dynamic address.

286
Q

ipconfig /all

A

In a Windows system, the Control Panel can be used to review a system’s network configuration. The ipconfig /all command will also reveal IP related configurations.

287
Q

A company looks to dispose of old computers and related equipment. Which items require special care? (Select all that apply.)

A
  1. Any regular, swollen, or leaking batteries from laptop computers or within cell phones and tablets must be handled very carefully and stored within appropriate containers.

2, Photocopier and laser-printer toner is an extremely fine powder. The products in toner powder are not classified as hazardous to health, but any dust in substantial concentration is a nuisance as it may cause respiratory tract irritation.

  1. Many components in PCs, cell phones, tablets, and display screens contain toxins and heavy metals, such as lead, mercury, and arsenic. These toxins may be present in circuit boards.
288
Q

Mouse Pad

A

Mouse pads do not require special care.

289
Q

Question
An engineer surveys risks tied to environmental impacts for a service computer stored in a server closet. What does the engineer focus on? (Select all that apply.)

A
  1. A computer that is too hot is likely to be unreliable. Computers must have proper ventilation in a room to draw cool air into their cooling system. An improperly ventilated room may cause a computer to pull in hot air it has just expelled and increase the unit’s temperature.
  2. High humidity impacts the amount of water vapor in the air and can cause condensation to form. Low humidity allows static charges to build up more easily and increases the risk of electrostatic discharge (ESD).
  3. Dust is drawn into the computer via ventilation holes. Over time, the dust can form a thick layer over components, heat sinks, fan blades, and ventilation slots, preventing effective heat dissipation.
290
Q

Noise

A

Noise is not an environmental concern in terms of compute performance, though some co-locations that lease datacenter space may have ways to reduce noise for staff and visiting vendors while working in the space.

291
Q

A tech has an Android tablet that no longer receives updates due to its age. Learning that a custom firmware with new features is available, what does the tech require to install the image?

A

For some devices, it is necessary to exploit a vulnerability or use custom firmware. Custom firmware is essentially a new Android OS image applied to the device and requires root access to install.

292
Q

Jailbreak

A

iOS jailbreaking is accomplished by booting the device with a patched kernel. For most exploits, this can only be done when the device is attached to a computer while it boots (tethered jailbreak).

293
Q

Sideload

A

Sideloading is the action of installing applications that are obtained outside of the device’s official app store.

294
Q

Wipe

A

Wiping a device will reset the device to its factory state. Wiping is involved with installing a new firmware image; however, root access is required to install the image.

295
Q

A user needs to restore a problematic Windows system to its original factory state. What approach does the user utilize to achieve the restoration?

A

A factory recovery partition is a tool used by the original equipment manufacturers (OEMs) to restore the OS environment to its ship state. The recovery partition is created on the internal fixed drive.

296
Q

Windows refresh

A

Windows supports refresh and reset options to try to repair the installation. Using refresh recopies the system files and reverts most system settings to the default but can preserve user personalization settings, data files, and apps installed via Windows Store.

297
Q

Clean install

A

A clean install of the operating system is an installation option where no previous operating system will be repaired.

298
Q

In-place upgrade

A

An in-place upgrade means running setup from an existing version of the OS so that third-party applications, user settings, and data files are all kept and made available in the new version.

299
Q

An organization looks to make a server available to internet traffic without bringing harm to its private network. An onsite engineer configures a separate network for the server. Which approach does the engineer utilize?

A

In an enterprise network, a screened subnet is a means of establishing a more secure configuration. The idea of a screened subnet is that some hosts are placed in a separate network segment.

300
Q

Port forwarding

A

Port forwarding means that a router takes a request from a host for a particular service and sends the request to a designated host on the local area network (LAN).

301
Q

Port triggering

A

Port triggering is used to set up applications that require more than one port, such as file transfer protocol (FTP) servers.

302
Q

Inbound filtering

A

Inbound filtering determines whether remote hosts can connect to given TCP/UDP ports on internal hosts that are behind a firewall or router.

303
Q

A recent software installation on a Windows desktop fails. Which internal log file does a technician review to see what may have gone wrong?

A

The application log contains information regarding non-core processes and utilities for some third-party applications. Third-party application installers write events to the application log.

304
Q

System

A

The system log contains information about events that affect the core operating system (OS). These include service load failures, hardware conflicts, driver load failures, network issues, and more.

305
Q

Security

A

The security log holds the audit data for the system. This includes a record of successful and failed logins. File access can also be audited.

306
Q

Setup

A

The setup log records events generated during the installation of the operating system. This log assists in determining operating system setup failures.

307
Q

A user finds their Android smartphone to be unresponsive when trying to use an app. How might the user resolve the problem so that they may use the phone?

A

A soft reset is usually effective in restoring unresponsive or frozen systems and is one of the first things to try when faced with a malfunctioning app or slow performance.

308
Q

Perform a factory reset.

A

A factory reset removes all user data, apps, and settings. The device will either have to be manually reconfigured or restored from a backup configuration. This would be a drastic measure.

309
Q

Remove the battery.

A

Cutting power to the phone will alleviate the problem. However, modern smartphones do not have a way for a consumer to easily access the internal battery.

310
Q

Run an update.

A

Running updates is always recommended to keep a device secure and performing well. This will not solve the immediate problem of needing to use the phone.

311
Q

A user would like to delete a mapped drive labeled as “X” on a Windows system. Which command will the user issue at the command prompt?

A

There are several net and net use command utilities that are useful in viewing and configuring shared resources on a Windows network. To delete a drive mapping, the correct syntax is net use X: /delete.

312
Q

net delete X:

A

The net use command can map and delete a mapped drive. The correct syntax is to use the net use command with a /delete switch.

313
Q

net delete *

A

When using the net use command, a /delete switch is issued to delete a mapped drive. The * would delete all mapped drives.

314
Q

net use X: \server\share

A

When there is a need to map a drive using a command line, the net use command is issued. Net use X: \server\share would map a drive.

315
Q

When there is a need to map a drive using a command line, the net use command is issued. Net use X: \server\share would map a drive.

A

net use X: \server\share