Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

CompTIA CS0-001 CompTIA CSA+ Certification Exam Exam Practice Test

Demo: 68 questions
Total 455 questions

CompTIA CSA+ Certification Exam Questions and Answers

Question 1

A new policy requires the security team to perform web application and OS vulnerability scans. All of the company’s web applications use federated authentication and are accessible via a central portal. Which of the following should be implemented to ensure a more thorough scan of the company’s web application, while at the same time reducing false positives?

Options:

A.

The vulnerability scanner should be configured to perform authenticated scans.

B.

The vulnerability scanner should be installed on the web server.

C.

The vulnerability scanner should implement OS and network service detection.

D.

The vulnerability scanner should scan for known and unknown vulnerabilities.

Question 2

An organization wants to harden its web servers. As part of this goal, leadership has directed that vulnerability scans be performed, and the security team should remediate the servers according to industry best practices. The team has already chosen a vulnerability scanner and performed the necessary scans, and now the team needs to prioritize the fixes. Which of the following would help to prioritize the vulnerabilities for remediation in accordance with industry best practices?

Options:

A.

CVSS

B.

SLA

C.

ITIL

D.

OpenVAS

E.

Qualys

Question 3

While preparing for a third-party audit, the vice president of risk management and the vice president of information technology have stipulated that the vendor may not use offensive software during the audit. This is an example of:

Options:

A.

organizational control.

B.

service-level agreement.

C.

rules of engagement.

D.

risk appetite.

Question 4

When reviewing network traffic, a security analyst detects suspicious activity:

Based on the log above, which of the following vulnerability attacks is occurring?

Options:

A.

ShellShock

B.

DROWN

C.

Zeus

D.

Heartbleed

E.

POODLE

Question 5

A production web server is experiencing performance issues. Upon investigation, new unauthorized applications have been installed and suspicious traffic was sent through an unused port. Endpoint security is not detecting any malware or virus. Which of the following types of threats would this MOST likely be classified as?

Options:

A.

Advanced persistent threat

B.

Buffer overflow vulnerability

C.

Zero day

D.

Botnet

Question 6

Three similar production servers underwent a vulnerability scan. The scan results revealed that the three servers had two different vulnerabilities rated “Critical”.

The administrator observed the following about the three servers:

  • The servers are not accessible by the Internet
  • AV programs indicate the servers have had malware as recently as two weeks ago
  • The SIEM shows unusual traffic in the last 20 days
  • Integrity validation of system files indicates unauthorized modifications

Which of the following assessments is valid and what is the most appropriate NEXT step? (Select TWO).

Options:

A.

Servers may have been built inconsistently

B.

Servers may be generating false positives via the SIEM

C.

Servers may have been tampered with

D.

Activate the incident response plan

E.

Immediately rebuild servers from known good configurations

F.

Schedule recurring vulnerability scans on the servers

Question 7

A cybersecurity analyst has several log files to review. Instead of using grep and cat commands, the analyst decides to find a better approach to analyze the logs. Given a list of tools, which of the following would provide a more efficient way for the analyst to conduct a timeline analysis, do keyword searches, and output a report?

Options:

A.

Kali

B.

Splunk

C.

Syslog

D.

OSSIM

Question 8

An ATM in a building lobby has been compromised. A security technician has been advised that the ATM must be forensically analyzed by multiple technicians. Which of the following items in a forensic tool kit would likely be used FIRST? (Select TWO).

Options:

A.

Drive adapters

B.

Chain of custody form

C.

Write blockers

D.

Crime tape

E.

Hashing utilities

F.

Drive imager

Question 9

A company has been a victim of multiple volumetric DoS attacks. Packet analysis of the offending traffic shows the following:

Which of the following mitigation techniques is MOST effective against the above attack?

Options:

A.

The company should contact the upstream ISP and ask that RFC1918 traffic be dropped.

B.

The company should implement a network-based sinkhole to drop all traffic coming from 192.168.1.1 at their gateway router.

C.

The company should implement the following ACL at their gateway firewall:DENY IP HOST 192.168.1.1 170.43.30.0/24.

D.

The company should enable the DoS resource starvation protection feature of the gateway NIPS.

Question 10

An investigation showed a worm was introduced from an engineer’s laptop. It was determined the company does not provide engineers with company-owned laptops, which would be subject to company policy and technical controls.

Which of the following would be the MOST secure control implement?

Options:

A.

Deploy HIDS on all engineer-provided laptops, and put a new router in the management network.

B.

Implement role-based group policies on the management network for client access.

C.

Utilize a jump box that is only allowed to connect to clients from the management network.

D.

Deploy a company-wide approved engineering workstation for management access.

Question 11

Following a data compromise, a cybersecurity analyst noticed the following executed query:

SELECT * from Users WHERE name = rick OR 1=1

Which of the following attacks occurred, and which of the following technical security controls would BEST reduce the risk of future impact from this attack? (Select TWO).

Options:

A.

Cookie encryption

B.

XSS attack

C.

Parameter validation

D.

Character blacklist

E.

Malicious code execution

F.

SQL injection

Question 12

A new zero-day vulnerability was discovered within a basic screen capture app, which is used throughout the environment. Two days after discovering the vulnerability, the manufacturer of the software has not announced a remediation or if there will be a fix for this newly discovered vulnerability. The vulnerable application is not uniquely critical, but it is used occasionally by the management and executive management teams. The vulnerability allows remote code execution to gain privileged access to the system. Which of the following is the BEST course of actions to mitigate this threat?

Options:

A.

Work with the manufacturer to determine the time frame for the fix.

B.

Block the vulnerable application traffic at the firewall and disable the application services on each computer.

C.

Remove the application and replace it with a similar non-vulnerable application.

D.

Communicate with the end users that the application should not be used until the manufacturer has resolved the vulnerability.

Question 13

Which of the following countermeasures should the security administrator apply to MOST effectively mitigate Bootkit-level infections of the organization's workstation devices?

Options:

A.

Remove local administrator privileges.

B.

Configure a BIOS-level password on the device.

C.

Install a secondary virus protection application.

D.

Enforce a system state recovery after each device reboot.

Question 14

A company invested ten percent of its entire annual budget in security technologies. The Chief Information Officer (CIO) is convinced that, without this investment, the company will risk being the next victim of the same cyber attack its competitor experienced three months ago. However, despite this investment, users are sharing their usernames and passwords with their coworkers to get their jobs done. Which of the following will eliminate the risk introduced by this practice?

Options:

A.

Invest in and implement a solution to ensure non-repudiation

B.

Force a daily password change

C.

Send an email asking users not to share their credentials

D.

Run a report on all users sharing their credentials and alert their managers of further actions

Question 15

A security analyst wants to scan the network for active hosts. Which of the following host characteristics help to differentiate between a virtual and physical host?

Options:

A.

Reserved MACs

B.

Host IPs

C.

DNS routing tables

D.

Gateway settings

Question 16

A cybersecurity analyst was hired to resolve a security issue within a company after it was reported that many employee account passwords had been compromised. Upon investigating the incident, the cybersecurity analyst found that a brute force attack was launched against the company.

Which of the following remediation actions should the cybersecurity analyst recommend to senior management to address these security issues?

Options:

A.

Prohibit password reuse using a GPO.

B.

Deploy multifactor authentication.

C.

Require security awareness training.

D.

Implement DLP solution.

Question 17

Which of the following is a feature of virtualization that can potentially create a single point of failure?

Options:

A.

Server consolidation

B.

Load balancing hypervisors

C.

Faster server provisioning

D.

Running multiple OS instances

Question 18

The Chief Information Security Officer (CISO) asked for a topology discovery to be conducted and verified against the asset inventory. The discovery is failing and not providing reliable or complete data. The syslog shows the following information:

Which of the following describes the reason why the discovery is failing?

Options:

A.

The scanning tool lacks valid LDAP credentials.

B.

The scan is returning LDAP error code 52255a.

C.

The server running LDAP has antivirus deployed.

D.

The connection to the LDAP server is timing out.

E.

The LDAP server is configured on the wrong port.

Question 19

Various devices are connecting and authenticating to a single evil twin within the network. Which of the following are MOST likely being targeted?

Options:

A.

Mobile devices

B.

All endpoints

C.

VPNs

D.

Network infrastructure

E.

Wired SCADA devices

Question 20

Alerts have been received from the SIEM, indicating infections on multiple computers. Based on threat characteristics, these files were quarantined by the host-based antivirus program. At the same time, additional alerts in the SIEM show multiple blocked URLs from the address of the infected computers; the URLs were classified as uncategorized. The domain location of the IP address of the URLs that were blocked is checked, and it is registered to an ISP in Russia. Which of the following steps should be taken NEXT?

Options:

A.

Remove those computers from the network and replace the hard drives. Send the infected hard drives out for investigation.

B.

Run a full antivirus scan on all computers and use Splunk to search for any suspicious activity that happened just before the alerts were received in the SIEM.

C.

Run a vulnerability scan and patch discovered vulnerabilities on the next pathing cycle. Have the users restart their computers. Create a use case in the SIEM to monitor failed logins on the infected computers.

D.

Install a computer with the same settings as the infected computers in the DMZ to use as a honeypot. Permit the URLs classified as uncategorized to and from that host.

Question 21

An organization is attempting to harden its web servers and reduce the information that might be disclosed by potential attackers. A security analyst is reviewing vulnerability scan results from a recent web server scan.

Portions of the scan results are shown below:

Which of the following lines indicates information disclosure about the host that needs to be remediated?

Options:

A.

Response: С:\Documents\MarySmith\mailingList.pdf

B.

Finding#5144322

C.

First Time Detected 10 Nov 2015 09:00 GMT-0600

D.

Access Path: http://myOrg.com/mailingList.htm

E.

Request: GET http://myOrg.com/mailingList.aspx?content=volunteer

Question 22

A SIEM analyst noticed a spike in activities from the guest wireless network to several electronic health record (EHR) systems. After further analysis, the analyst discovered that a large volume of data has been uploaded to a cloud provider in the last six months. Which of the following actions should the analyst do FIRST?

Options:

A.

Contact the Office of Civil Rights (OCR) to report the breach

B.

Notify the Chief Privacy Officer (CPO)

C.

Activate the incident response plan

D.

Put an ACL on the gateway router

Question 23

During the forensic phase of a security investigation, it was discovered that an attacker was able to find private keys on a poorly secured team shared drive. The attacker used those keys to intercept and decrypt sensitive traffic on a web server. Which of the following describes this type of exploit and the potential remediation?

Options:

A.

Session hijacking; network intrusion detection sensors

B.

Cross-site scripting; increased encryption key sizes

C.

Man-in-the-middle; well-controlled storage of private keys

D.

Rootkit; controlled storage of public keys

Question 24

A security analyst receives a mobile device with symptoms of a virus infection. The virus is morphing whenever it is from sandbox to sandbox to analyze. Which of the following will help to identify the number of variations through the analysis life cycle?

Options:

A.

Journaling

B.

Hashing utilities

C.

Log viewers

D.

OS and process analysis

Question 25

A security analyst performed a review of an organization’s software development life cycle. The analyst reports that the life cycle does not contain in a phase in which team members evaluate and provide critical feedback on another developer’s code. Which of the following assessment techniques is BEST for describing the analyst’s report?

Options:

A.

Architectural evaluation

B.

Waterfall

C.

Whitebox testing

D.

Peer review

Question 26

A web developer wants to create a new web part within the company website that aggregates sales from individual team sites. A cybersecurity analyst wants to ensure security measurements are implemented during this process. Which of the following remediation actions should the analyst take to implement a vulnerability management process?

Options:

A.

Personnel training

B.

Vulnerability scan

C.

Change management

D.

Sandboxing

Question 27

A security analyst wants to confirm a finding from a penetration test report on the internal web server. To do so, the analyst logs into the web server using SSH to send the request locally. The report provides a link to https://hrserver.internal/../../etc/passwd, and the server IP address is 10.10.10.15.

However, after several attempts, the analyst cannot get the file, despite attempting to get it using different ways, as shown below.

Which of the following would explain this problem? (Choose two.)

Options:

A.

The web server uses SNI to check for a domain name

B.

Requests can only be sent remotely to the web server

C.

The password file is write protected

D.

The web service has not started

Question 28

During a red team engagement, a penetration tester found a production server. Which of the following portions of the SOW should be referenced to see if the server should be part of the testing engagement?

Options:

A.

Authorization

B.

Exploitation

C.

Communication

D.

Scope

Question 29

A security administrator needs to create an IDS rule to alert on FTP login attempts by root. Which of the following rules is the BEST solution?

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 30

Which of the following should be found within an organization's acceptable use policy?

Options:

A.

Passwords must be eight characters in length and contain at least one special character.

B.

Customer data must be handled properly, stored on company servers, and encrypted when possible

C.

Administrator accounts must be audited monthly, and inactive accounts should be removed.

D.

Consequences of violating the policy could include discipline up to and including termination.

Question 31

A company has a popular shopping cart website hosted geographically diverse locations. The company has started hosting static content on a content delivery network (CDN) to improve performance. The CDN provider has reported the company is occasionally sending attack traffic to other CDN-hosted targets.

Which of the following has MOST likely occurred?

Options:

A.

The CDN provider has mistakenly performed a GeoIP mapping to the company.

B.

The CDN provider has misclassified the network traffic as hostile.

C.

A vulnerability scan has tuned to exclude web assets hosted by the CDN.

D.

The company has been breached, and customer PII is being exfiltrated to the CDN.

Question 32

An insurance company employs quick-response team drivers that carry corporate-issued mobile devices with the insurance company’s app installed on them. Devices are configuration-hardened by an MDM and kept up to date. The employees use the app to collect insurance claim information and process payments. Recently, a number of customers have filed complaints of credit card fraud against the insurance company, which occurred shortly after their payments were processed via the mobile app. The cyber-incident response team has been asked to investigate. Which of the following is MOST likely the cause?

Options:

A.

The MDM server is misconfigured.

B.

The app does not employ TLS.

C.

USB tethering is enabled.

D.

3G and less secure cellular technologies are not restricted.

Question 33

An analyst suspects a large database that contains customer information and credit card data was exfiltrated to a known hacker group in a foreign country. Which of the following incident response steps should the analyst take FIRST?

Options:

A.

Immediately notify law enforcement, as they may be able to help track down the hacker group before customer information is disseminated.

B.

Draft and publish a notice on the company’s website about the incident, as PCI regulations require immediate disclosure in the case of a breach of PII or card data.

C.

Isolate the server, restore the database to a time before the vulnerability occurred, and ensure the database is encrypted.

D.

Document and verify all evidence and immediately notify the company’s Chief Information Security Officer (CISO) to better understand the next steps.

Question 34

When reviewing the system logs, the cybersecurity analyst noticed a suspicious log entry:

wmic /node: HRDepartment1 computersystem get username

Which of the following combinations describes what occurred, and what action should be taken in this situation?

Options:

A.

A rogue user has queried for users logged in remotely. Disable local access to network shares.

B.

A rogue user has queried for the administrator logged into the system. Attempt to determine who executed the command.

C.

A rogue user has queried for the administrator logged into the system. Disable local access to use cmd prompt.

D.

A rogue user has queried for users logged into in remotely. Attempt to determine who executed the command.

Question 35

An analyst received a forensically sound copy of an employee’s hard drive. The employee’s manager suspects inappropriate images may have been deleted from the hard drive. Which of the following could help the analyst recover the deleted evidence?

Options:

A.

File hashing utility

B.

File timestamps

C.

File carving tool

D.

File analysis tool

Question 36

An analyst has informed the Chief Executive Officer (CEO) of a company that a security breach has Just occurred The risk manager was unaware and caught off-guard when the CEO asked for further information. Which of the following should be Implemented to ensure the risk manager Is knowledgeable of any future breaches?

Options:

A.

Incident management

B.

Lessons learned report

C.

Chain of custody management

D.

Change control process

Question 37

A system administrator is doing network reconnaissance of a company’s external network to determine the vulnerability of various services that are running. Sending some sample traffic to the external host, the administrator obtains the following packet capture:

Based on the output, which of the following services should be further tested for vulnerabilities?

Options:

A.

SSH

B.

HTTP

C.

SMB

D.

HTTPS

Question 38

A security analyst’s company uses RADIUS to support a remote sales staff of more than 700 people. The Chief Information Security Officer (CISO) asked to have IPSec using ESP and 3DES enabled to ensure the confidentiality of the communication as per RFC 3162. After the implementation was complete, many sales users reported latency issues and other performance issues when attempting to connect remotely. Which of the following is occurring?

Options:

A.

The device running RADIUS lacks sufficient RAM and processing power to handle ESP implementation.

B.

RFC 3162 is known to cause significant performance problems.

C.

The IPSec implementation has significantly increased the amount of bandwidth needed.

D.

The implementation should have used AES instead of 3DES.

Question 39

Joe, an analyst, has received notice that a vendor who is coming in for a presentation will require access to a server outside the network. Currently, users are only able to access remote sites through a VPN connection. Which of the following should Joe use to BEST accommodate the vendor?

Options:

A.

Allow incoming IPSec traffic into the vendor’s IP address.

B.

Set up a VPN account for the vendor, allowing access to the remote site.

C.

Turn off the firewall while the vendor is in the office, allowing access to the remote site.

D.

Write a firewall rule to allow the vendor to have access to the remote site.

Question 40

In order to leverage the power of data correlation within Nessus, a cybersecurity analyst needs to write an SQL statement that will provide how long a vulnerability has been present on the network.

Given the following output table:

Which of the following SQL statements would provide the resulted output needed for this correlation?

Options:

A.

SELECT Port, ScanDate, IP, PlugIn FROM MyResults WHERE PluginID=‘1000’

B.

SELECT ScanDate, IP, Port, PlugIn FROM MyResults WHERE PluginID=‘1000’

C.

SELECT IP, PORT, PlugIn, ScanDate FROM MyResults SET PluginID=‘1000’

D.

SELECT ScanDate, IP, Port, PlugIn SET MyResults WHERE PluginID=‘1000’

Question 41

A company’s IDP/DLP solution triggered the following alerts:

Which of the following alerts should a security analyst investigate FIRST?

Options:

A.

A

B.

B

C.

C

D.

D

E.

E

Question 42

A cybersecurity analyst was asked to review several results of web vulnerability scan logs.

Given the following snippet of code:

Which of the following BEST describes the situation and recommendations to be made?

Options:

A.

The security analyst has discovered an embedded iframe pointing to source IP 65.240.22.1 network. The code should include the domain name. Recommend the entry be updated with the domain name.

B.

The security analyst has discovered an embedded iframe that is hidden from users accessing the web page. This code is correct. This is a design preference, and no vulnerabilities are present.

C.

The security analyst has discovered an embedded iframe pointing to source IP 65.240.22.1 network. The link is hidden and suspicious. Recommend the entry be removed from the web page.

D.

The security analyst has discovered an embedded iframe pointing to source IP 65.240.22.1 network. Recommend making the iframe visible. Fixing the code will correct the issue.

Question 43

The security team has determined that the current incident response resources cannot meet management’s objective to secure a forensic image for all serious security incidents within 24 hours. Which of the following compensating controls can be used to help meet management’s expectations?

Options:

A.

Separation of duties

B.

Scheduled reviews

C.

Dual control

D.

Outsourcing

Question 44

An analyst is reviewing the following log from the company web server:

Which of the following is this an example of?

Options:

A.

Online rainbow table attack

B.

Offline brute force attack

C.

Offline dictionary attack

D.

Online hybrid attack

Question 45

A business recently installed a kiosk that is running on a hardened operating system as a restricted user. The kiosk user application is the only application that is allowed to run. A security analyst gets a report that pricing data is being modified on the server, and management wants to know how this is happening. After reviewing the logs, the analyst discovers the root account from the kiosk is accessing the files. After validating the permissions on the server, the analyst confirms the permissions from the kiosk do not allow to write to the server data.

Which of the following is the MOST likely reason for the pricing data modifications on the server?

Options:

A.

Data on the server is not encrypted, allowing users to change the pricing data.

B.

The kiosk user account has execute permissions on the server data files.

C.

Customers are logging off the kiosk and guessing the root account password.

D.

Customers are escaping the application shell and gaining root-level access.

Question 46

A security analyst Is reviewing the most recent company scan results. Multiple Linux systems do not return any results. A comparison of the previous report, however, shows these same systems had several open vulnerabilities. Which of the following steps should the security analyst take NEXT?

Options:

A.

Submit the results to operations for validation of remediation.

B.

Ensure the systems are available to the scanner.

C.

Submit the remediation report to management to illustrate progress.

D.

Ensure kernel access Is granted to the scanner for authentication.

Question 47

File integrity monitoring states the following files have been changed without a written request or approved change. The following change has been made:

chmod 777 –Rv /usr

Which of the following may be occurring?

Options:

A.

The ownership pf /usr has been changed to the current user.

B.

Administrative functions have been locked from users.

C.

Administrative commands have been made world readable/writable.

D.

The ownership of/usr has been changed to the root user.

Question 48

A cybersecurity analyst has received a report that multiple systems are experiencing slowness as a result of a DDoS attack. Which of the following would be the BEST action for the cybersecurity analyst to perform?

Options:

A.

Continue monitoring critical systems.

B.

Shut down all server interfaces.

C.

Inform management of the incident.

D.

Inform users regarding the affected systems.

Question 49

Management is concerned with administrator access from outside the network to a key server in the company. Specifically, firewall rules allow access to the server from anywhere in the company. Which of the following would be an effective solution?

Options:

A.

Honeypot

B.

Jump box

C.

Server hardening

D.

Anti-malware

Question 50

A threat intelligence feed has posted an alert stating there is a critical vulnerability in the kernel. Unfortunately, the company’s asset inventory is not current. Which of the following techniques would a cybersecurity analyst perform to find all affected servers within an organization?

Options:

A.

A manual log review from data sent to syslog

B.

An OS fingerprinting scan across all hosts

C.

A packet capture of data traversing the server network

D.

A service discovery scan on the network

Question 51

Which of the following BEST describes the offensive participants in a tabletop exercise?

Options:

A.

Red team

B.

Blue team

C.

System administrators

D.

Security analysts

E.

Operations team

Question 52

A cybersecurity analyst is retained by a firm for an open investigation. Upon arrival, the cybersecurity analyst reviews several security logs.

Given the following snippet of code:

Which of the following combinations BEST describes the situation and recommendations to be made for this situation?

Options:

A.

The cybersecurity analyst has discovered host 192.168.0.101 using Windows Task Scheduler at 13:30 to runnc.exe; recommend proceeding with the next step of removing the host from the network.

B.

The cybersecurity analyst has discovered host 192.168.0.101 to be running thenc.exe file at 13:30 using the auto cron job remotely, there are no recommendations since this is not a threat currently.

C.

The cybersecurity analyst has discovered host 192.168.0.101 is beaconing every day at 13:30 using thenc.exe file; recommend proceeding with the next step of removing the host from the network.

D.

The security analyst has discovered host 192.168.0.101 is a rogue device on the network, recommend proceeding with the next step of removing the host from the network.

Question 53

A software assurance lab is performing a dynamic assessment on an application by automatically generating and inputting different, random data sets to attempt to cause an error/failure condition. Which of the following software assessment capabilities is the lab performing AND during which phase of the SDLC should this occur? (Select two.)

Options:

A.

Fuzzing

B.

Behavior modeling

C.

Static code analysis

D.

Prototyping phase

E.

Requirements phase

F.

Planning phase

Question 54

A security analyst is reviewing the following log after enabling key-based authentication.

Given the above information, which of the following steps should be performed NEXT to secure the system?

Options:

A.

Disable anonymous SSH logins.

B.

Disable password authentication for SSH.

C.

Disable SSHv1.

D.

Disable remote root SSH logins.

Question 55

Which of the following policies BEST explains the purpose of a data ownership policy?

Options:

A.

The policy should describe the roles and responsibilities between users and managers, and the management of specific data types.

B.

The policy should establish the protocol for retaining information types based on regulatory or business needs.

C.

The policy should document practices that users must adhere to in order to access data on the corporate network or Internet.

D.

The policy should outline the organization’s administration of accounts for authorized users to access the appropriate data.

Question 56

Which of the following is a control that allows a mobile application to access and manipulate information which should only be available by another application on the same mobile device (e.g. a music application posting the name of the current song playing on the device on a social media site)?

Options:

A.

Co-hosted application

B.

Transitive trust

C.

Mutually exclusive access

D.

Dual authentication

Question 57

An analyst has received unusual alerts on the SIEM dashboard. The analyst wants to get payloads that the hackers are sending toward the target systems without impacting the business operation. Which of the following should the analyst implement?

Options:

A.

Honeypot

B.

Jump box

C.

Sandboxing

D.

Virtualization

Question 58

As part of an upcoming engagement for a client, an analyst is configuring a penetration testing application to ensure the scan complies with information defined in the SOW. Which of the following types of information should be considered based on information traditionally found in the SOW? (Select two.)

Options:

A.

Timing of the scan

B.

Contents of the executive summary report

C.

Excluded hosts

D.

Maintenance windows

E.

IPS configuration

F.

Incident response policies

Question 59

A system administrator recently deployed and verified the installation of a critical patch issued by the company’s primary OS vendor. This patch was supposed to remedy a vulnerability that would allow an adversary to remotely execute code from over the network. However, the administrator just ran a vulnerability assessment of networked systems, and each of them still reported having the same vulnerability. Which of the following is the MOST likely explanation for this?

Options:

A.

The administrator entered the wrong IP range for the assessment.

B.

The administrator did not wait long enough after applying the patch to run the assessment.

C.

The patch did not remediate the vulnerability.

D.

The vulnerability assessment returned false positives.

Question 60

A company wants to update its acceptable use policy (AUP) to ensure it relates to the newly implemented password standard, which requires sponsored authentication of guest wireless devices. Which of the following is MOST likely to be incorporated in the AUP?

Options:

A.

Sponsored guest passwords must be at least ten characters in length and contain a symbol.

B.

The corporate network should have a wireless infrastructure that uses open authentication standards.

C.

Guests using the wireless network should provide valid identification when registering their wireless devices.

D.

The network should authenticate all guest users using 802.1x backed by a RADIUS or LDAP server.

Question 61

A technician recently fixed a computer with several viruses and spyware programs on it and notices the Internet settings were set to redirect all traffic through an unknown proxy. This type of attack is known as which of the following?

Options:

A.

Phishing

B.

Social engineering

C.

Man-in-the-middle

D.

Shoulder surfing

Question 62

An organization wants to remediate vulnerabilities associated with its web servers. An initial vulnerability scan has been performed, and analysts are reviewing the results. Before starting any remediation, the analysts want to remove false positives to avoid spending time on issues that are not actual vulnerabilities. Which of the following would be an indicator of a likely false positive?

Options:

A.

Reports show the scanner compliance plug-in is out-of-date.

B.

Any items labeled ‘low’ are considered informational only.

C.

The scan result version is different from the automated asset inventory.

D.

‘HTTPS’ entries indicate the web page is encrypted securely.

Question 63

After scanning the main company’s website with the OWASP ZAP tool, a cybersecurity analyst is reviewing the following warning:

The analyst reviews a snippet of the offending code:

Which of the following is the BEST course of action based on the above warning and code snippet?

Options:

A.

The analyst should implement a scanner exception for the false positive.

B.

The system administrator should disable SSL and implement TLS.

C.

The developer should review the code and implement a code fix.

D.

The organization should update the browser GPO to resolve the issue.

Question 64

A university wants to increase the security posture of its network by implementing vulnerability scans of both centrally managed and student/employee laptops. The solution should be able to scale, provide minimum false positives and high accuracy of results, and be centrally managed through an enterprise console. Which of the following scanning topologies is BEST suited for this environment?

Options:

A.

A passive scanning engine located at the core of the network infrastructure

B.

A combination of cloud-based and server-based scanning engines

C.

A combination of server-based and agent-based scanning engines

D.

An active scanning engine installed on the enterprise console

Question 65

A security analyst has been asked to remediate a server vulnerability. Once the analyst has located a patch for the vulnerability, which of the following should happen NEXT?

Options:

A.

Start the change control process.

B.

Rescan to ensure the vulnerability still exists.

C.

Implement continuous monitoring.

D.

Begin the incident response process.

Question 66

A system administrator who was using an account with elevated privileges deleted a large amount of log files generated by a virtual hypervisor in order to free up disk space. These log files are needed by the security team to analyze the health of the virtual machines. Which of the following compensating controls would help prevent this from reoccurring? (Select two.)

Options:

A.

Succession planning

B.

Separation of duties

C.

Mandatory vacation

D.

Personnel training

E.

Job rotation

Question 67

A cybersecurity analyst has several SIEM event logs to review for possible APT activity. The analyst was given several items that include lists of indicators for both IP addresses and domains. Which of the following actions is the BEST approach for the analyst to perform?

Options:

A.

Use the IP addresses to search through the event logs.

B.

Analyze the trends of the events while manually reviewing to see if any of the indicators match.

C.

Create an advanced query that includes all of the indicators, and review any of the matches.

D.

Scan for vulnerabilities with exploits known to have been used by an APT.

Question 68

A security analyst suspects that a workstation may be beaconing to a command and control server. Inspect the logs from the company’s web proxy server and the firewall to determine the best course of action to take in order to neutralize the threat with minimum impact to the organization.

Instructions:

Modify the firewall ACL, using the Firewall ACL form to mitigate the issue.

If at any time you would like to bring back the initial state of the simulation, please select the Reset All button.

Options:

Demo: 68 questions
Total 455 questions