cyber Flashcards

1
Q

A Chief Information Security Officer (CISO) requested a report on potential areas of improvement following a Security incident. Which of the following incident response processes is the CISO reqesting?

A

Lessons Learned

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

A web server has been compromised due to a ransomware attack. Further investigation reveals the ransomware has been in the server for the past 72 hours. The systems administrator needs to get the services back up as soon as possible. Which of the following should the administrator use to restore services to a secure state?

A

The last incremental backup that was conducted 72 hours ago

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Which of the following is the most effective control against zero day vulnerabilities?

A

Intrusion Prevention System

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

A Chief Information Security Officer has defined resiliency requirements for a new data center architecture. The requirements are as follows: - Critical fileshares will remain accessible during and after a natural disaster - Five percent of hard disks can fail at any given time without impacting the data. - Systems will be forced to shut down gracefully when battery levels are below 20%. Which of the following are required to best meet these requirements?

A

IaC, NAS, and RAID

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A user wanted to catch up on some work over the weekend but had issues logging into the corporate network using a VPN. On Monday, the user opened a ticket for this issue but was able to login successfully. Which of the following best describes the policy that is being implemented?

A

Geofencing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

A routine audit of medical billing claim revealed that several claims were submitted without the subscribers knowledge. A review of the audit logs for the medical billing company’s system indicated a company employee downloaded customer records and adjusted the direct deposit information to a personal bank account. Which of the following does this action describe?

A

Insider Threat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

A security manager has tasked the security operations center with locating all web servers that respond to an unsecure protocol. Which of the following commands could an analyst run to find the requested servers?

A

nmap -p 80 10.10.10.0/24

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Which of the following tools is effective in preventing a user from accessing unauthorized removable media?

A

USB data blocker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

A security proposal was set up to track requests for remote access by creating a baseline of the user’s common sign-in properties. When a baseline deviation is detected, an MFA challenge will be triggered. Which of the following should be configured in order to deploy the proposal?

A

Context-aware authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Which of the following BEST reduces the security risks introduced when running systems that have expired vendor support and lack an immediate replacement?

A

Implement proper network access restrictions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

A user reports falling for a phishing email to an analyst. Which of the following system logs would the analyst check first?

A

DNS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

A company wants to improve end users experiences when they log in to a trusted partners website. The company does not want the users to be issued separate credentials for the partner website. Which of the following should be implemented to allow users to authenticate using their own credentials to log in to the trusted partners website?

A

AAA server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

An organization wants to participate in threat intelligence information sharing with peer groups. Which of the following would most likely meet the organization’s requirements?

A

Implement a TAXII server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Security analysts are conducting an investigation of an attack that occurred inside the organizations network. An attacker was able to collect network traffic between workstations throughout the network. The analyst review the following logs: VLAN. Adress 1. 0007.1e5d.3213 1. 002a.44.8801 1. 0011.aab4.344d. The layer 2 address table has hundreds of entries similar to the ones above. Which of the following attacks has most likely occurred?

A

MAC flooding

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

A security analyst is evaluating the risks of authorizing multiple security solutions to collect data from the company’s cloud environment. Which of the following is an immediate consequence of these integrations?

A

Non-Compliance with data sovereignty

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution. In order to restrict PHI documents, which of the following should be performed first?

A

Classification

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Which of the following is used to ensure that evidence is admissible in legal proceedings when it is collected and provided to the authorities?

A

Chain of custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
18
Q

Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following: - All users share workstations throughout the day. - Endpoint protection was disabled on several workstations throughout the network. - Travel times on logins from the affected users are impossible. - Sensitive data is being uploaded to external sites. - All user account passwords were forced to be reset and the issue continued. Which of the following attacks is being used to compromise the user accounts?

A

Keylogger

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
19
Q

Which of the following is the most relevant security check to be performed before embedding third party libraries in developed code?

A

Assesses existing vulnerabilities affecting the third party code and the remediation efficiency of the libraries developers

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
20
Q

A forensic analyst needs to prove that data has not been tampered with since it was collected. Which of the following methods will the analyst most likely use?

A

Calculate the checksum using a hashing algorithm

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
21
Q

Several attempts have been made to pick the door lock of a secure facility. As a result, the security engineer has been assigned to implement a stronger preventative access control. Which of the following would best complete the engineers assignment?

A

Replacing the traditional key with an RFID key

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
22
Q

Which of the following can work as an authentication method and as an alerting mechanism for unauthorized access attempts?

A

Push notifications

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
23
Q

Several Universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would best meet this need?

A

Community

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
24
Q

The board of directors at a company contracted with an insurance firm to limit the organizations liability. Which of the following risk management practices does this best describe?

A

Transference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
25
Q

As a part of a security compliance assessment, an auditor performs automated vulnerability scans. In addition, which of the following should the auditor do to complete the assessment?

A

User behavior analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
26
Q

Which of the following terms describes a broad range of information that is sensitive to a specific organizaition?

A

Proprietary

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
27
Q

A company is moving its retail website to a public cloud provider. The company wants to tokenize credit card data but not allow the cloud provider to see the stored credit card information. Which of the following would best meet these objectives?

A

TLS

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
28
Q

During a trial, a judge determined evidence gathered from a hard drive was not admissible. Which of the following best explains this reasoning?

A

The chain of custody form did not note time zone offsets between transportation regions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
29
Q

Which of the following best describes the process of documenting who has access to evidence?

A

Chain of custody

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
30
Q

An organization has decided to purchase an insurance policy because a risk assessment determined that the cost to remediate the risk is greater than the five-year cost of the insurance policy. The organization is enabling risk:

A

Transference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
31
Q

A company needs to validate its updated incident response plan using a real-world scenario that will test decision points and relevant incident response without interrupting daily operations. Which of the following would best meet the company’s requirements?

A

Tabletop exercise

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
32
Q

A report delivered to the Chief Information Security Officer (CISO) shows that some user credentials could be exfiltrated. The report also indicates that users tend to choose the same credentials on different systems and applications. Which of the following policies should the CISO use to prevent someone from using teh exfiltrated credentials?

A

MFA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
33
Q

A chief security officer is looking for a solution that can provde increased scalability and flexibilty for back-end infrastructure, allowing it to be updated and modified without disruption to services. The security archiect would like the solution selected to recude the back-end server resources and has highlighted that session persistence is not important for the applications running on the back-end servers. Which of the following would best meet the requirements?

A

Snapshots

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
34
Q

After a recent security breach, a security analyst reports that several administrative usernames and passwords are being sent via clear text across the network to access network devices over port 23. Which of the following should be implemented so all credentials sent over the network are encrypted when remotely accessing and configuring network devices?

A

SSH

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
35
Q

A security analyst is reviewing application logs to determine the source breach locates the following log: https://www.comptia.com/login.php? id=’20or%20’1’1’1’=’1 Which of the following has been observed?

A

SQLi

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
36
Q

Which of the following is an example of transference of risk?

A

Purchasing insurance

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
37
Q

The SOC for a large MSSP is meeting to discuss the lessons learned from a recent incident that took much too long to resolve. This type of incident has become more common in recent weeks and is consuming large amount of the analysts time due to manual tasks being performed. Which of the following soltions should the SOC consider to best improve its response time?

A

Implement a SOAR with customizable playbooks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
38
Q

After returning from a conference, a users laptop has been operating slower than normal and overheating, and the fans have been running constantly. During the diagnosis process, an unknown piece of hardware is found connected to the laptop’s motherboard. Which of the following attack vectors was exploited to install the hardware?

A

Removable Media

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
39
Q

A company is receiving emails with links to phishing sites that look very similar to the company’s own website address and content. Which of the following is the best way for the company to mitigate this attack?

A

Generate a list of domains similar to the company’s own and implement a DNS sinkhole for each

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
40
Q

A security analyst is receiving numerous alerts reporting that the response time of an internet-facing application has been degraded. However, the internal network performance was not degraded. Which of the following most likely explains this behavior?

A

DDoS Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
41
Q

A security analyst generated a file named host1.pcap and shared it with a team member who is going to use it for further incident analysis. Which of the following tools will the other team member most likely use to open this file?

A

wireshark

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
42
Q

Which of the following is an effective tool to stop or prevent the exfiltration of data from a network?

A

DLP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
43
Q

A technician enables full disk encryption on a laptop that will be taken on a business trip. Which of the following does this process best protect?

A

Data at rest

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
44
Q

An untrusted SSL certificate was discovered during the most recent vulnerability scan. A security analyst determines the certificate is signed properly and is a valid wildcard. This same certificate is installed on the other company servers without issue. Which of the following is the most likely reason for this finding?

A

The certificate is on the CRL and is no longer valid

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
45
Q

An organization would like to give remote workers the ability to use applications hosted inside the corporate network. Users will be allowed to use their personal computers, or they will be provided organization asstes. Either way, no data or applications will be installed locally on any user systems. Which of the following mobile solutions would accomplish these goals?

A

MDM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
46
Q

Which of the following prevents an employee from seeing a colleague who is visting an inappropriate website?

A

AUP

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
47
Q

A systems administrator is troubleshooting a server’s connection to an internal web server. The administrator needs to determine the correct ports to use. Which of the following tools best shows which ports on the web server are in a listening state?

A

netstat

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
48
Q

A business operations manager is concerned that a PC that is critical to business operations will have a costly hardware failure soon. The manager is looking for options to continue business operations without incurring large costs. Which of the following would mitigate the manager’s concerns?

A

Perform a physical-to-virtual migration

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
49
Q

A company labeled some documents with the public sensitivity classification. This means the documents can be accessed by:

A

Only the company’s employees and those listed in the document

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
50
Q

Which of the following control types is focused primarily on reducing risk before an incident occurs?

A

Preventive

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
51
Q

A security analyst is working on a project to implement a solution that monitors network communications and provides alets when abnormal behabior is detected. Which of the following is the security analyst most likely implementing?

A

User behavior analysis

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
52
Q

A help desk technician receives a phone call from someone claiming to be a part of the organization’s cybersecurity incident response team. The caller asks the technician to verify the network’s internal firewall IP Address. Which of the following is the technician’s best course of action?

A

Request the caller send an email for identity verification and provide the requested information via email to the caller

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
53
Q

Which of the following actions would be recommended to improve an incident response process?

A

Train the team to identify the difference between events and incidents

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
54
Q

Which of the following uses SAML for authentication

A

Federation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
55
Q

A security analyst needs to be able to search and correlate logs from multiple sources in a single tool. Which of the following would best allow a security analyst to have this ability?

A

SIEM

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
56
Q

A security engineer was assigned to implement a solution to prevent attackers from gaining access by pretending to be authorized users. Which of the following technologies meets the requirement?

A

MFA

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
57
Q

The Chief Information Security Officer wants to prevent exfiltration of sensitive information from employee cell phones when using public USB power charging stations. Which of the following is the best solution to implement?

A

USB data blocker

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
58
Q

Which of the following is the best example of cost-effective physical control to enforce a USB removable media restriction policy?

A

Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
59
Q

A security analyst was called to investigate a file received directly from a hardware manufacturer. The analyst is trying to determine whether the file was modified in transit before installation on the user’s computer. Which of the following can be used to safely assess the file?

A

Chech the hash of the installation file

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
60
Q

Which of the following components can be used to consolidate and forward inbound internet traffic to multiple cloud environments through a single firewall?

A

transit gateway

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
61
Q

Which of the following would best provided a systems administrator with the ability to more efficiently identify systems and manage permissions and policies based on location, role, and service level?

A

domain services

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
62
Q

An organization has activated an incident response plan due to a malware outbreak on its network. The organization has brought in a forensics team that has identified an internet-facing Windows server as the likely point of intial compromise. The malware family that was detected is known to be distributed by manually logging on to servers and running the malicious code. Which of the following actions would be best to prevent reinfection from the infection vector?

A

Disable file sharing over port 445 to the server

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
63
Q

A company acquired several other small companies. The company that acquired the others in transitioning network services to the cloud. The company wants to make sure that performance and security remain intact. Which of the following best meets both requirements?

A

Integration and auditing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
64
Q

An administrator needs to protect user and passwords and has been advised to hash the passwords. Which of the following best describes what the administrator is being advised to do?

A

Perform a mathematical operations on the passwords that will convert them into unique strings.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
65
Q

Which of the following is a reason to publish files hashes?

A

To validate the integrity of the files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
66
Q

An organization discovered file with proprietary financial data have been deleted. The files have been recovered from backup, but every time the chief financial officer logs in to the fille server, the smae files are deleted afain. No other users are experiencing this issue. Which of the following types of malware is most likely causing this behavior?

A

Logic Bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
67
Q

A chief security officer is concerned that cloud-based services are not adequately protected from advanced threats and malware. The cso believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls. Which of the following should be implemented to best address the cso’s concerns? (choose two.)

A

An NG-SWG and Segmentation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
68
Q

During a recent penetration test, the tester discovers large amount of data were exfiltrated over the course of 12 months via the internet. The penetration tester stops to the test to inform the client of the findings. Which of the following should be the client’s next step to mitigate the issue?

A

Perform containment on the critical servers and resources

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
69
Q

A security analyst has identified malware spreading through the corporate network and has activated the CSIRT. Which of the following should the analyst do next?

A

Attempt to quarantine all infected hosts to limit further spread

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
70
Q

A cybersecurity administrator needs to implement a layer 7 security control on a network and block potential attacks. Which of the following can block an attack at layer 7? (Choose two.)

A

NIPS and WAF

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
71
Q

A security engineer must deploy two wireless routers in an office suite. Other tenants in the office building should not be able to connect to this wireless network. Which of the following protocols should the engineer implement to ensure the strongest encryption?

A

WPA2

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
72
Q

An annual information security assessment has revealed that several OS-level configurations are not in compliance due to outdated hardening standards the company is using. Which of the following would be best to use to update and reconfigure the OS-level security configurations?

A

CIS benchmarks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
73
Q

An analyst is reviewing logs associated with an attack. The logs indicated an attacker downloaded a malicious file tha was quarantined by the AV solution. The attacker utilized a local non-administrative account to restore the malicious file to a new location. The file was then used by another process to execute a payload. Which of the following attacks did the analyst observe?

A

Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
74
Q

After gaining access to a dual-homed (i.e. wired and wireless) multifunction device by exploiting a vulnerability in the device’s firmware, a penetration tester then gains shell access on another networked asset. This technique is an example of:

A

Pivoting

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
75
Q

An attacker browses a company’s online job board attempting to find any relevant information regarding the technologies the company uses. Which of the following best describes this social engineering technique?

A

Impersonation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
76
Q

A help desk technician receives an email from the chief information officer asking for documents. The technician knows the cio is on vacation for a few weeks. Which of the following should the technician do to validate the authenticity of the email?

A

Check the metadata in the email header of the received path in reverse order to follow the email’s path

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
77
Q

Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web server logs have been deleted, but analyst have determined that the system configuration notes were stored in the database administrators folder on the web server. Which of the following attacks explains what occured? (choose two.)

A

Directory transversal and Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
78
Q

Two hospitals merged into a single organization. The privacy officer requested a review of all records to ensure encryption was used during record storage, in compliance with regulations. During the review, the officer discovered that medical diagnosis codes and patient names were left unsecured. Which of the following types of data does this combination best represent?

A

Personally identifiable information

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
79
Q

A security analyst is reviewing the vulnerability scan report for a web server following an incident. The vulnerability that was used to exploit the server is present in historical vulnerability scan reports, and a patch is available for the vulnerability. Which of the following is the most likely cause?

A

Security patches were uninstalled due to user impact

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
80
Q

A company is considering transitioning to the cloud. The company employs individuals from various locations around the world. The company does not want to increase its on premises infrastructure blueprint and only wants to pay for additional compute power required. Which of the following solutions would best meet the needs of the company?

A

Hybrid environment

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
81
Q

A DBA reports that several production server hard drives were wiped over the weekend. The DBA also reports that several Linux servers were unavailable due to system files being deleted unexpectly. A security analyst verified that software was configured to to delete data deliberately from those servers. No backdoors to any servers were found. Which of the following attacks was most likely used to cause the data loss?

A

Logic Bomb

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
82
Q

The chief information security officer has requested that a third-party vendor provide supporting documents that show proper controls are in place to protect customer data. Which of the following would be best for the third-party vendor provide to the ciso?

A

SOC 2 Type 2 Report

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
83
Q

A company has a flat network in the cloud. The company needs to implement a solution to segment its production and non-production servers without migrating servers to a new network. Which of the following solutions should the company implement?

A

VLAN Segmentation

84
Q

A company suspects that some corporate accounts were compromised. The number of suspicious logins from locations not recognized by the users is increasing. Employees who travel need their accounts protected without the risk of blocking legitimate login requests that may be made over new sign-in properties. Which of the following security control can be implemented?

A

Enforce MFA when an account request reaches a risk threshold

85
Q

A database adminstrator wants to grant access to an application that will be reading and writing data to a database. The database is shared by other applications also used by the finance department. Which of the following account types is most appropriate for this purpose?

A

Generic

86
Q

A security analyst us reviewing web application logs and finds the following log: https://www/comptia.org/contactus/Ffile3D..$2F.$2Fetc$2Fpasswd. Which of the following attacks is being observed?

A

CSRF

87
Q

A recent security breach exploited software vulnerabilities in the firewall and within the network management solution. Which of the following will most likely be used to identify when the breach occured through each device?

A

SIEM correlation dashboards

88
Q

A security engineer is building a file transfer solution to send files to a business partner. The users would like to drop off the files in a specfic directory an have the server send the file to the business partner. The connection to the business partner is over the internet and needs to be secure. Which of the following can be used?

A

SSH

89
Q

An organization is building backup server rooms in geographically diverse locations. The chief information security officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider?

A

Migrating workloads to public cloud infrastructure

90
Q

Which biometric error would allow an unauthorized user to access a system?

A

False acceptance

91
Q

Which of the following is the most effective way to detect security flaws present on third-party libraries embedded on software before it is released into production?

A

Increase the number of penetration tests before software release

92
Q

Multiple business accounts were compromised a few days after a public website had its credentials database leaked on the internet. No business emails were identified in the breach, but the security team thinks that the list of passwords exposed was later used to compromise business accounts. Which of the following would mitigate the issue?

A

Password History

93
Q

An organization maintains several environments in which patches are developed and tested before being deployed to an operational status. Which of the following is the environment in which patches will be deployed just prior to being put into an operational status?

A

Test

94
Q

An amusement park is implementing a biometric system that validates customers’ fingerprints to ensure they are not sharing tickets. The park’s owner values customers above all and would prefer customers’ convenience over security. For this reason, which of the following features should the security team prioritize first?

A

Low FRR

95
Q

A security engineer is deploying a new wireless network for a company. The company shares office space with multiple tenants. Which of the following should the engineer configure on the wireless network to ensure that confidential data is not exposed to unauthorized users?

A

AES

96
Q

An employee received a word processing file what was delivered as an email attachment. The subject line and email content enticed the employee to open the attachment. Which of the following attack vectors best matches this malware?

A

Macro-enabled file

97
Q

A security analyst is investigating suspicious traffic on the web server located at IP address 10.10.1.1. A search of the WAF logs reveals the following output. There will be a box source ip addresses, destination IP, Requested URL and Action Taken. Which of the following is most likely occurring?

A

SQLi attack

98
Q

A cloud service provider has created an environment where customers can connect existing local network to the cloud for additional computing resources and block internal HR applications from researching the cloud. Which of the following cloud models is being used?

A

Hybrid

99
Q

A security architect is required to deploy to conference rooms some workstations that will allow sensitive data to be displayed on large screens. Due to the nature of the data, it cannot be stored in the conference rooms. The file share is located in a local data center. Which of the following should the security architect recommend to best meet the requirement?

A

VDI and thin clients

100
Q

Which of the following employee roles is responsible for protecting an organization’s collected personal information?

A

DPO

101
Q

Which of the following is the best action to foster a consistent and auditable incident reponse process?

A

Rotate CIRT members to foster a shared responsibility model in the organization

102
Q

A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has 100 databases that are on premises. Which of the folloieng solutions will require least management and support from the company?

A

SaaS

103
Q

The chief information security officer directed a risk reduction in shadow IT and created a policy requiring all unsanctioned high-risk SaaS applications to be blocked from user access. Which of the following is the best security solution to reduce this risk?

A

CASB

104
Q

Which of the following is assured when a user signs an email using a private key?

A

Non-repudiation

105
Q

A company is required to continue using legacy software to support a critical service. Which of the following best explains a risk of this practice?

A

Unsecure protocols

106
Q

The president of a regional bank likes to frequently provide SOC tours to potential investors. Which of the following policies best reduces the risk of malicious activity occuring after a tour?

A

Clean desk

107
Q

Which of the following would be the best way to analyze diskless malware that has infected a VDI?

A

USe NetFlow to identify command and control IPs.

108
Q

During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible?

A

memdump

109
Q

Which of the following would best provide detective and corrective control for thermal regulation?

A

A fire suppression system

110
Q

A company is auditing the manner in which its European customers’ personal information is handled. Which of the following should the companu consult?

A

GDPR

111
Q

Two organizations plan to collaborate on the evaluation of new SIEM solutions for their respective companies. A combined effort from both organizations’ SOC teams would speed up the effort. Which of the following can be written to document this aggreement?

A

MOU

112
Q

A security analyst is investigating some users who are being redirected to a fake website that resembles www.comptia.org. The following output was found on the naming server of the organization: Name Type Data www A 192.168.1.10 server 1 A 10.10.10.10 server2 A 10.10.10.11 file A 10.10.10.12. Which of the following attacks has taken place?

A

Domain Hijacking

113
Q

A penetration tester was able to compromise an internal server an is now
trying to pivot the current session in a network lateral. Which of the following tools, if available on the server, will provide the most useful information the next assessment step?

A

Autopsy

114
Q

Which of the following are common VoiP associated vulnerabilities? (choose two.)

A

SPIM and Vishing

115
Q

During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server. Following an investigation, the company realizes it is still vulnerable because outbound traffic is not restricted, and the adversary is able to maintain a presence in the network. In which of the following stages of the Cyber Kill Chain is the adversary currently operating?

A

Actions on objective

116
Q

Which of the following describes the continuous delivery software development methodology?

A

Agile

117
Q

A SOC operator is receiving continous alerts from multiple Linux systems indicating that unsuccessful SSH attempts to a functional user ID have been attempted on each one of them in a short period of time. Which of the following best explains this behavior?

A

Rainbow table attack

118
Q

Which of the following describes the exploitation of an interactive process to gain access to restricted areas?

A

Privilege escalation

119
Q

A security analyst wants to reference a standard to develop a risk management program. Which of the following is the best source for the analyst to use?

A

NIST CSF

120
Q

A company is providing security awareness training regarding the importance of not forwarding social media messages from unverfied sources. Which of the following risks would this training help to prevent?

A

Hoaxes

121
Q

After multiple on premises security solutions were migrated to the cloud, the incident response time increased. The analyst are spending a long time trying to trace information on different cloud consoles and correlating data in different formats. Which of the following can be used to optimize the incident response time?

A

SWG

122
Q

Which of the following controls is used to make an organization initally aware of a data compromise?

A

Detective

123
Q

Which of the following should be monitored by threat intelligence researchers who search for leaked credentials?

A

Dark web

124
Q

A systems administrator reports degraded performance on a virtual server. The administrator increases the virtual memory application, which improves the conditions, but performance degrades again after a few days. The administrator runs an analysis tool and sees the following output: ==3214== timeAttend.exe analyzed ==3214==ERROR SUMMARY: ==3214==malloc/ free: inuser at exit: 4608 bytes in 18 blocks ==3214==definitely lost: 4608 bytes in 18 blocks. The administrator terminates the timeAttend.exe, observes system performance over the next few days, and notices that the system performance does not degrade. Which of the following issues is most likely occurring?

A

Memory leak

125
Q

A security analyst is evaluation solutions to deploy an additional layer of protection for a web application. The goal is to allow only encrypted communications without relying on network devices. Which of the following can be implemented?

A

HTTP security header

126
Q

A company discovered that terabytes of data have been exfiltrated over the past year after an employee clicked on an email link. The threat continued to evolve and remain undetected until a security analyst noticed an abnormal amount of external connections when the employee was not working. Which of the following is the most likely threat actor?

A

Insider threat

127
Q

Which of the following control types would be best to use in an accounting department to reduce losses from fraudulent transactions?

A

Detective

128
Q

Which of the following provides a calculated value for known vulnerabilites so organizations can prioritize mitigation steps?

A

CVSS

129
Q

A forensics investigator is examining a number of unauthorized payments that were reported on the company’s website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be: <a>Click here to unsubscribe</a> Which of the following will the forensics investigator most likely determine has occurred?

A

Broken authentication

130
Q

Which of the following risk management strategies would an organization use to maintain a legacy system with known risks for operational purposes?

A

Acceptance

131
Q

The chief information security officer of a bank recently updated the incident reponse policy. The ciso is concerned that members of the incident reponse team do not understand their roles. The bank wants to test the policy but with the least amount of resources or impact. Which of the following best meets the requirements?

A

Parallel path testing

132
Q

A systems engineer wants to leverage a cloud-based architecture with low latency between networked connected devices that also reduces the bandwidth that is required by performing analytics directly on the endpoints. Which of the following would best meet the requirements? (choose two.)

A

Hybrid Cloud and Fog computing

133
Q

An organization has hired a red team to simulate attacks on its security posture. Which of the following will the blue team do after detecting an IoC?

A

Conduct forensics on the compromised system

134
Q

An organization is planning to roll out a new mobile device policy and issue each employee a new laptop. These laptops would access the users’ corporate operating system remotely and allow them to use the laptops for purposes outside of their job roles. Which of the following deployment models is being utilized?

A

BYOD and containers

135
Q

Which of the following is a policy that provides a greater depth and breadth of knowledge across an organization?

A

Job rotation policy

136
Q

An organization is planning to open other data centers to sustain operations in the event of a natural disaster. Which of the following considerations would best support the organizattion’s resiliency?

A

Geographic dispersal

137
Q

A major political party experienced a server breach. The hacker then publicly posted stolen internal communications concerning campaign strategies to give the opposition party an advantage. Which of the following best describes these threat actors?

A

State actors

138
Q

A security analyst has been asked by the chief information security officer to: -develop a secure method of providing centralized management of infrastructure - reduce the need to constantly replace aging end user machines - provide a consistent user desktop experience. Which of the following best meets these requirements?

A

VDI

139
Q

A security forensics analyst is examining a virtual server. The analyst wants to preserve the present state of the virtual server, including memory contents. Which of the following backup types should be used?

A

Snapshot

140
Q

A security analyst has been tasked with ensuring all programs are deployed into the enterprise have been assessed in a runtime environment. Any critical issues found in the program must be sent back to the developer for verification and remediation. Which of the following best describes the type of assessment taking place?

A

Dynamic code analysis

141
Q

An administrator is experiencing issues when trying to upload a support file to a vendor. A pop-up message reveals that a payment card number was found in the file, and the file upload was blocked. Which of the following controls is most likely causing this issue and should be checked first?

A

DLP

142
Q

Field workers in an organization are issued mobile phones on a daily basis. All the work is performed within one city, and the mobile phones are not used for any purpose other than work. The organization does not want these phones used for personal purposes. The organization would like to issue the phones to workers as permanent devices so the phones do not need to be reissued every day. Given the conditions described, which of the following technologies would best meet these requirements?

A

Mobile device management

143
Q

Which of the following explain why RTO is included in a BIA?

A

It identifies the amount of allowable downtime for an application or system

144
Q

A chief information security officer wants to ensure the organization is validating and checking the integrity of zone transfers. Which of the following solutions should be implemented?

A

DNSSEC

145
Q

A security analyst wants to fingerprint a web server. Which of the following tools will the security analyst most likely use to accomplish this task?

A

curl –head http://192.168.0.10

146
Q

Which of the following will increase cryptographic security?

A

High data entrophy

147
Q

Which of the following would be indicative of a hidden audio file found inside of a piece of source code?

A

Steganography

148
Q

Against the recommendation of the IT security analyst, a company set all user passwords on a server as “P@55w0rD” Upon review of the /etc/passwd file, an attacker found the following: alice:a8dfghfghdgjghkfktyrterrfrfr bob:lksdjfoiurvau8409503498fjsfc chris:ea981lkjsdf98094094jpkofo Which of the following best explains why the encrypted passwords do not match?

A

Salting

149
Q

An attacker has determined the best way to impact operation is to infiltrate third-party software vendors. Which of the following vectors is being exploited?

A

Supply chain

150
Q

A social media company based in North America is looking to expand into new global markets and needs to maintain compliance with international standards. With which of the following is the company’s data protection officer most likely concerned?

A

NIST Framework

151
Q

Which of the following is the greatest security concern when outsourcing code development to third party contractors for an internet-facing application?

A

Unknown backdoor

152
Q

Which of the following is a risk that is specifically associated with hosting applications in the public cloud?

A

Shared tenancy

153
Q

A large bank with two geographically dispersed data centers is concerned about major power disruptions at both locations. Every day each location experiences very brief outages that last for a few seconds. However, during the summer a high risk of intentional brownouts that last up to an hour exists, particularly at one of the locations near an industrial smelter. Which of the following is the best solution to reduce the risk of data loss?

A

Generator

154
Q

Which of the following is a benefit of including a risk management framework into an organization’s security approach?

A

It incorporates control, development, policy, and management activites into IT operations.

155
Q

A security analyst is designing the appropriate controls to limit unauthorized access to a physical site. The analyst has a directive to utilize the lowest possible budget. Which of the following would best meet the requirements?

A

Detective controls

156
Q

A user enters a username and password at the login screen for a web portal. A few seconds later the following message appears on the screen: Please use a combination of numbers, special characters, and letters in the password field. Which of the following concepts does this message describe?

A

Password complexity

157
Q

A company is implementing a DLP solution on the file server. The file server has PII, financial information, and health information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data. Which of the following should the company do to help accomplish this goal?

A

Classify the data

158
Q

After a recent security incident, a security analyst discovered that unnecessary ports were open on a firewall policy for a web server. Which of the following firewall policies would be most secure for a web server?

A

(Source Destination Port Action)
Any Any TCP 80 Allow
Any Any TCP 443 Allow
Any Any Any Deny

159
Q

The chief compliance officer from a bank has approved a background check policy for all new hires. Which of the following is the policy most likely protecting?

A

Filtering applicants who have added false information to resumes so they appear better qualified

160
Q

After a recent external audit, the compliance team provided a list of several non-compliant, in-scope hosts that were not encrypting cardholder data at rest. Which of the following compliance frameworks would address the compliance team’s greatest concern?

A

PCI DSS

160
Q

After a recent external audit, the compliance team provided a list of several non-compliant, in-scope hosts that were not encrypting cardholder data at rest. Which of the following compliance frameworks would address the compliance team’s greatest concern?

A

PCI DSS

161
Q

After a recent external audit, the compliance team provided a list of several non-compliant, in-scope hosts that were not encrypting cardholder data at rest. Which of the following compliance frameworks would address the compliance team’s greatest concern?

A

PCI DSS

162
Q

A company is under investigation for possible fraud. As part of the investigation, the authorities need to review all emails and ensure data is not deleted. Which of the following should the company implement to assist in the investigation?

A

Chain of custody

163
Q

DDoS attacks are causing an overload on the cluster of cloud servers. A security architect is researching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way. Which of the following options best fulfills the architect’s requirements?

A

An on-site backup that is displayed and only used when the load increases

164
Q

A security incident has been resolved. Which of the following best describes the importance of the final phase of the incident response plan?

A

It examines and documents how well the team responded, discovers what cause the incident, and determines how the incident can be avoided in the future.

165
Q

An audit identified PII being utilized in the development of a critical application. The chief privacy officer is adamant that this data must be removed; however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to best satisfy both the cpo’s and the development team’s requirements?

A

Data anonymization

166
Q

A technician was dispatched to complete repairs on a server in data center. While locating the server, the technician entered a restricted area without authorization. Which of the following security controls would best prevent this in the future?

A

Utilize cameras monitored by guards

167
Q

An organization has developed an application that needs a patch to fix a critical vulnerability. In which of the following environments should the patch be deployed last?

A

development

168
Q

While reviewing an alert that shows a malicious request on one web application, a cybersecurity analyst is alerted to a subsequent token reuse moments later on a different service using the same single sign-on method. Which of the following would best detect a malicous actor?

A

Deploying a WAF for the web server

169
Q

A company recently experienced a significant data loss when proprietary information was leaked to a competitor. The company took special precautions by using proper labels; however, email filter logs do not have any record of the incident. An investigation confirmed the corporate network was not breached, but documents were downloaded from an employee’s COPE tablet and passed to the competitor via cloud storage. Which of the following is the best remediation for this data leak?

A

User training

170
Q

Which of the following is a security best practice that ensures the integrity of aggregated log files within a SIEM?

A

Set up hashing on the source log file servers that complies with local regulatory requirements.

171
Q

A tax organization is working on a solution to validate the online submission of documents. The solution should be carried on a portable USB device that should be inserted on any computer that is transmitting a transaction securely. Which of the following is the best certificate for these requirements?

A

Self-signed certificate

172
Q

A company wants to simplify the certificate management process. The company has single domain with several dozen subdomains, all of which are publicly accessible on the internet. Which of the following best describes the type of certificate the company should implement?

A

Wildcard

173
Q

A recent audit cited a risk involving numerous low criticality vulnerabilities created by a web application using a third party library. The development staff state there are still customers using the application even though it is end of life and it would be substantial burden to update the application for compatibility with more secure libraries. Which of the following would be the most prudent course of action?

A

Use containerization to segment the application from other applications to eliminate the risk

174
Q

An organization implemented a process that compares the settings currently configured on systems against secure configuration guidelines in order to identify any gaps. Which of the following control types has the organization implemented?

A

Detective

175
Q

Which of the following processes will eliminate data using a method that will allow the storage device to be reused after the process is complete?

A

Overwriting

176
Q

A company recently experienced an inside attack using a corporate machine that resulted in data compromise. Analysis indicated an unauthorized change to the software circumvented technological protection measures. The analyst was tasked with determining the best method to ensure the integrity of the systems remains intact and local and remote boot attestation can take place. Which of the following would provide the best solution?

A

TPM

177
Q

Which of the following organizations sets frameworks and controls for optimal security configuration on systems?

A

NIST

178
Q

Digital signatures use asymmetric encryption. This means the message is encrypted with:

A

the sender private key and decrypted with the senders public key

179
Q

Which of the following can be used by a monitoring tool to compare values and detect password leaks without providing the actual credentials?

A

Hashing

180
Q

An attacker was eavesdropping on a user who was shopping online. The attacker was able to spoof the IP address associated with the shopping site. Later, the user received an email regarding the credit card statement with unusual purchases. Which of the following attacks took place?

A

On-path attack

181
Q

Which of the following documents provides expectations at a technical level for quality, availability, and responsibilties?

A

SLA

182
Q

Business partners are working on a security mechanism to validate transactions securely. The requirement is for one company to be responsible for deploying a trusted solution that will register and issue artifacts used to sign, encrypt, and decrypt transaction files. Which of the following is the best solution to adopt?

A

PKI

183
Q

Which of the following is a known security risk associated with data archives that contain financial information?

A

Data can become a liability if archived longer than required by regulatory guidance

184
Q

The chief information security officer is concerned about employees using personal email rather than company email to communicate with clients and sending sensitive information and PII. Which of the following would be the best solution to install on the employees’ workstation to prevent information from leaving the company’s network?

A

EDR

185
Q

Which of the following secure coding techniques makes compromised code more difficult for hackers to use?

A

Obfuscation

186
Q

Which of the following statements best describes zero-day exploits?

A

A zero-day exploits is initially undetectable, and no patch for it exists

187
Q

Due to unexpected circumstances, an IT company must vacate its main office, forcing all operations to alternate, off-site locations. Which of the following will the company most likely reference for guidance during this change?

A

The business continuity plan

188
Q

An engineer recently deployed a group of 100 web servers in a cloud environment. Per the security policy, all web server ports except 443 should be disabled. Which of the following can be used to accomplish this task?

A

SWG

189
Q

A user is attempting to navigate to a website from inside the company network using a desktop. When the user types in the URL https://www.site.com, the user is presented with a certificate mismatch warning from the browser. The user does not receive a warning when visiting http://www.anothersite.com. Which of the following describes this attack?

A

Domain Hijacking

190
Q

A junior security analyst is conducting an analysis after passwords were changed on multiple accounts without the users interaction. The SIEM have multiple login entries with the following text: Suspicious event - user successfully authenticate on AD on abnormal time suspicious event - user: scheduledtasks failed to execute. Which of the following is the most likely attack conducted on the environment?

A

Malicious script

191
Q

Which of the following control types fixes a previously identified issue and mitigates a risk?

A

Preventative

192
Q

Which of the following would detect intrusions at the perimeter of an airport?

A

Bollards

193
Q

Users are presented with a banner upon each login to a workstation. The banner mentions that users are not entitled to any reasonable expectation of privacy and access is for authorized personnel only. In order to proceed past that banner, user must click the OK button. Which of the following is this an example of?

A

NDA

194
Q

A SOC operator is analyzing a log file that contains the following entries: [06-Apr-2021 - 18:00:06] GET /index.php/ ../../../../../../../../etc/ passwd. which of the following explains these log entries?

A

Command injection and directory transversal attempts

195
Q

A security analyst is receiving several alerts per user and is trying to determine if various logins are malicious. The security analyst would like to create a baseline of normal operations and reduce noise. Which of the following actions should the security analyst perform?

A

Disable email alerting and review the SIEM directly

196
Q

A security analyst is tasked with defining the “something you are” factor the company’s MFA settings. Which of the following is best to use to complete the configuration?

A

Vein

197
Q

An application developer accidentally uploaded a company’s code-signing certificate private key to a public web server. The company is concerned about malicious use of its certificate. Which of the following should the company do first?

A

Revoke the code-signing certificate

198
Q

A customer service representative reported an unusual text message that was sent to the help desk. The message contained an unrecognized invoice number with a large balance due and a link to click for more details. Which of the following best describes this technique?

A

Smishing

199
Q

Which of the following is the first environment in which proper, secure coding should be practiced?

A

Stage

200
Q

A security analyst is concerned about critical vulnerabilites that have been detected on some applications running inside containers. Which of the following is the best remediation strategy?

A

Include the containers in the regulary patching schedule for servers.

201
Q

A security policy states that common words should not be used as passwords. A security auditor was able to perform a dictionary attack against corporate credentials. Which of the following controls was being violated?

A

Password complexity

202
Q

A network engineer created two subnets that will be used for production and development servers. Per security policy production and development servers must each have a dedicated network that cannot communicate with on another directly. Which of the following should be deployed so that server administrators can access these devices?

A

VLANs

203
Q

Which of the following describes a social engineering technique that seeks to exploit a person’s sense of urgency?

A

A vishing call that requests a donation be made to a local charity

204
Q

An organization wants to implement a biometric system with the highest likelihood that an unauthorized user will be denied access. Which of the following should the organization use to compare biometric solutions?

A

CER