Exam4Training

CompTIA SY0-501 CompTIA Security+ Online Training

Question #1

DRAG DROP

A security administrator wants to implement strong security on the company smart phones and terminal servers located in the data center.

INSTRUCTIONS

Drag and drop the applicable controls to each asset type.

Controls can be used multiple times and not all placeholders need to be filled.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Reveal Solution Hide Solution

Correct Answer:


Question #2

HOTSPOT

Select the appropriate attack from each drop down list to label the corresponding illustrated attack.

Instructions:

Attacks may only be used once, and will disappear from drop down list if selected.

When you have completed the simulation, please select the Done button to submit.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

1: Spear phishing is an e-mail spoofing fraud attempt that targets a specific organization, seeking unauthorized access to confidential data. As with the e-mail messages used in regular phishing expeditions, spear phishing messages appear to come from a trusted source. Phishing messages usually appear to come from a large and well-known company or Web site with a broad membership base, such as eBay or PayPal. In the case of spear phishing, however, the apparent source of the e-mail is likely to be an individual within the recipient’s own company and generally someone in a position of authority.

2: The Hoax in this question is designed to make people believe that the fake AV (anti- virus) software is genuine.

3: Vishing is the act of using the telephone in an attempt to scam the user into surrendering private information that will be used for identity theft. The scammer usually pretends to be a legitimate business, and fools the victim into thinking he or she will profit.

4: Email spam, also referred to as junk email, is unsolicited messages sent in bulk by email (spamming).

5: Similar in nature to e-mail phishing, pharming seeks to obtain personal or private (usually financial

related) information through domain spoofing. Rather than being spammed with malicious and mischievous e-mail requests for you to visit spoof Web sites which appear legitimate, pharming ‘poisons’ a DNS server by infusing false information into the DNS server, resulting in a user’s request being redirected elsewhere. Your browser, however will show you are at the correct Web site, which makes pharming a bit more serious and more difficult to detect. Phishing attempts to scam people one at a time with an e-mail while pharming allows the scammers to target large groups of people at one time through domain spoofing.

References:

http://searchsecurity.techtarget.com/definition/spear-phishing

http://www.webopedia.com/TERM/V/vishing.html

http://www.webopedia.com/TERM/P/phishing.html

http://www.webopedia.com/TERM/P/pharming.html


Question #3

DRAG DROP

You have been tasked with designing a security plan for your company.

INSTRUCTIONS

Drag and drop the appropriate security controls on the floor plan.

All objects must be used and all place holders must be filled. Order does not matter.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Reveal Solution Hide Solution

Correct Answer:

Explanation:

Cable locks – Adding a cable lock between a laptop and a desk prevents someone from picking it up and walking away

Proximity badge + reader

Safe is a hardware/physical security measure

Mantrap can be used to control access to sensitive areas.

CCTV can be used as video surveillance.

Biometric reader can be used to control and prevent unauthorized access.

Locking cabinets can be used to protect backup media, documentation and other physical artefacts.


Question #4

Which of the following would a security specialist be able to determine upon examination of a server’s certificate?

  • A . CA public key
  • B . Server private key
  • C . CSR
  • D . OID

Reveal Solution Hide Solution

Correct Answer: D
Question #5

A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.130.0:6666.

Which of the following should the security analyst do to determine if the compromised system still has an active connection?

  • A . tracert
  • B . netstat
  • C . ping
  • D . nslookup

Reveal Solution Hide Solution

Correct Answer: B
Question #6

Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations.

Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?

  • A . Shibboleth
  • B . RADIUS federation
  • C . SAML
  • D . OAuth
  • E . OpenID connect

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

http://archive.oreilly.com/pub/a/wireless/2005/01/01/authentication.html

Question #7

Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?

  • A . Sustainability
  • B . Homogeneity
  • C . Resiliency
  • D . Configurability

Reveal Solution Hide Solution

Correct Answer: C
Question #8

In a corporation where compute utilization spikes several times a year, the Chief Information Officer (CIO) has requested a cost-effective architecture to handle the variable capacity demand.

Which of the following characteristics BEST describes what the CIO has requested?

  • A . Elasticity
  • B . Scalability
  • C . High availability
  • D . Redundancy

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Elasticity is defined as “the degree to which a system is able to adapt to workload changes by provisioning and de-provisioning resources in an autonomic manner, such that at each point in time the available resources match the current demand as closely as possible”.

Question #9

A security engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field in Base64 encoded format to import it into the system.

Which of the following certificate formats should the engineer use to obtain the information in the required format?

  • A . PFX
  • B . PEM
  • C . DER
  • D . CER

Reveal Solution Hide Solution

Correct Answer: B
Question #10

Which of the following attacks specifically impact data availability?

  • A . DDoS
  • B . Trojan
  • C . MITM
  • D . Rootkit

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

Reference: https://www.netscout.com/what-is-ddos

Question #11

A security analyst is hardening a server with the directory services role installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients.

Which of the following should the analyst implement to meet these requirements? (Choose two.)

  • A . Generate an X.509-compliant certificate that is signed by a trusted CA.
  • B . Install and configure an SSH tunnel on the LDAP server.
  • C . Ensure port 389 is open between the clients and the servers using the communication.
  • D . Ensure port 636 is open between the clients and the servers using the communication.
  • E . Remote the LDAP directory service role from the server.

Reveal Solution Hide Solution

Correct Answer: AD
Question #12

Which of the following threat actors is MOST likely to steal a company’s proprietary information to gain a market edge and reduce time to market?

  • A . Competitor
  • B . Hacktivist
  • C . Insider
  • D . Organized crime.

Reveal Solution Hide Solution

Correct Answer: A
Question #13

A penetration tester is crawling a target website that is available to the public.

Which of the following represents the actions the penetration tester is performing?

  • A . URL hijacking
  • B . Reconnaissance
  • C . White box testing
  • D . Escalation of privilege

Reveal Solution Hide Solution

Correct Answer: B
Question #14

Which of the following characteristics differentiate a rainbow table attack from a brute force attack? (Choose two.)

  • A . Rainbow table attacks greatly reduce compute cycles at attack time.
  • B . Rainbow tables must include precomputed hashes.
  • C . Rainbow table attacks do not require access to hashed passwords.
  • D . Rainbow table attacks must be performed on the network.
  • E . Rainbow table attacks bypass maximum failed login restrictions.

Reveal Solution Hide Solution

Correct Answer: BE
Question #15

Which of the following best describes routine in which semicolons, dashes, quotes, and commas are removed from a string?

  • A . Error handling to protect against program exploitation
  • B . Exception handling to protect against XSRF attacks.
  • C . Input validation to protect against SQL injection.
  • D . Padding to protect against string buffer overflows.

Reveal Solution Hide Solution

Correct Answer: C
Question #16

A security analyst wishes to increase the security of an FTP server. Currently, all traffic to the FTP server is unencrypted. Users connecting to the FTP server use a variety of modern FTP client software.

The security analyst wants to keep the same port and protocol, while also still allowing unencrypted connections.

Which of the following would BEST accomplish these goals?

  • A . Require the SFTP protocol to connect to the file server.
  • B . Use implicit TLS on the FTP server.
  • C . Use explicit FTPS for connections.
  • D . Use SSH tunneling to encrypt the FTP traffic.

Reveal Solution Hide Solution

Correct Answer: C
Question #17

Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the Internet?

  • A . The recipient can verify integrity of the software patch.
  • B . The recipient can verify the authenticity of the site used to download the patch.
  • C . The recipient can request future updates to the software using the published MD5 value.
  • D . The recipient can successfully activate the new software patch.

Reveal Solution Hide Solution

Correct Answer: A
Question #18

Refer to the following code:

Which of the following vulnerabilities would occur if this is executed?

  • A . Page exception
  • B . Pointer deference
  • C . NullPointerException
  • D . Missing null check

Reveal Solution Hide Solution

Correct Answer: D
Question #19

Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened.

The network and security teams perform the following actions:

–  Shut down all network shares.

–  Run an email search identifying all employees who received the malicious message.

–  Reimage all devices belonging to users who opened the attachment.

Next, the teams want to re-enable the network shares.

Which of the following BEST describes this phase of the incident response process?

  • A . Eradication
  • B . Containment
  • C . Recovery
  • D . Lessons learned

Reveal Solution Hide Solution

Correct Answer: C
Question #20

An organization has determined it can tolerate a maximum of three hours of downtime.

Which of the following has been specified?

  • A . RTO
  • B . RPO
  • C . MTBF
  • D . MTTR

Reveal Solution Hide Solution

Correct Answer: A

Question #21

Which of the following types of keys is found in a key escrow?

  • A . Public
  • B . Private
  • C . Shared
  • D . Session

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

https:/ /www.professormesser.com/security – plus/sy0-401/key-escrow-3/

Question #22

A security analyst is reviewing the following output from an IPS:

Given this output, which of the following can be concluded? (Choose two.)

  • A . The source IP of the attack is coming from 250.19.18.22.
  • B . The source IP of the attack is coming from 250.19.18.71.
  • C . The attacker sent a malformed IGAP packet, triggering the alert.
  • D . The attacker sent a malformed TCP packet, triggering the alert.
  • E . The TTL value is outside of the expected range, triggering the alert.

Reveal Solution Hide Solution

Correct Answer: BC
Question #23

Despite having implemented password policies, users continue to set the same weak passwords and reuse old passwords.

Which of the following technical controls would help prevent these policy violations? (Choose two.)

  • A . Password expiration
  • B . Password length
  • C . Password complexity
  • D . Password history
  • E . Password lockout

Reveal Solution Hide Solution

Correct Answer: CD
Question #24

Which of the following types of cloud infrastructures would allow several organizations with similar structures and interests to realize the benefits of shared storage and resources?

  • A . Private
  • B . Hybrid
  • C . Public
  • D . Community

Reveal Solution Hide Solution

Correct Answer: D
Question #25

A company is currently using the following configuration:

– IAS

server with certificate-based EAP-PEAP and MSCHAP

–  Unencrypted authentication via PAP

A security administrator needs to configure a new wireless setup with the following configurations:

–  PAP authentication method

–  PEAP and EAP provide two-factor authentication

Which of the following forms of authentication are being used? (Choose two.)

  • A . PAP
  • B . PEAP
  • C . MSCHAP
  • D . PEAP- MSCHAP
  • E . EAP
  • F . EAP-PEAP

Reveal Solution Hide Solution

Correct Answer: AC
Question #26

An auditor wants to test the security posture of an organization by running a tool that will display the following:

Which of the following commands should be used?

  • A . nbtstat
  • B . nc
  • C . arp
  • D . ipconfig

Reveal Solution Hide Solution

Correct Answer: A
Question #27

A company determines that it is prohibitively expensive to become compliant with new credit card regulations. Instead, the company decides to purchase insurance to cover the cost of any potential loss.

Which of the following is the company doing?

  • A . Transferring the risk
  • B . Accepting the risk
  • C . Avoiding the risk
  • D . Migrating the risk

Reveal Solution Hide Solution

Correct Answer: A
Question #28

A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion.

Some of the problems the company is encountering include the following:

–  There is no standardization.

–  Employees ask for reimbursement for their devices.

–  Employees do not replace their devices often enough to keep them running efficiently.

–  The company does not have enough control over the devices.

Which of the following is a deployment model that would help the company overcome these problems?

  • A . BYOD
  • B . VDI
  • C . COPE
  • D . CYOD

Reveal Solution Hide Solution

Correct Answer: D
Question #29

A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack. News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed.

To which of the following categories does the refrigerator belong?

  • A . SoC
  • B . ICS
  • C . IoT
  • D . MFD

Reveal Solution Hide Solution

Correct Answer: C
Question #30

Users report the following message appears when browsing to the company’s secure site: This website cannot be trusted.

Which of the following actions should a security analyst take to resolve these messages? (Choose two.)

  • A . Verify the certificate has not expired on the server.
  • B . Ensure the certificate has a .pfx extension on the server.
  • C . Update the root certificate into the client computer certificate store.
  • D . Install the updated private key on the web server.
  • E . Have users clear their browsing history and relaunch the session.

Reveal Solution Hide Solution

Correct Answer: AC

Question #31

When trying to log onto a company’s new ticketing system, some employees receive the following message: Access denied: too many concurrent sessions . The ticketing system was recently installed on a small VM with only the recommended hardware specifications.

Which of the following is the MOST likely cause for this error message?

  • A . Network resources have been exceeded.
  • B . The software is out of licenses.
  • C . The VM does not have enough processing power.
  • D . The firewall is misconfigured.

Reveal Solution Hide Solution

Correct Answer: C
Question #32

Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe’s colleagues were unable to find the application in the app stores.

Which of the following allowed Joe to install the application? (Choose two.)

  • A . Near-field communication.
  • B . Rooting/jailbreaking
  • C . Ad-hoc connections
  • D . Tethering
  • E . Sideloading

Reveal Solution Hide Solution

Correct Answer: BE
Question #33

Which of the following can be provided to an AAA system for the identification phase?

  • A . Username
  • B . Permissions
  • C . One-time token
  • D . Private certificate

Reveal Solution Hide Solution

Correct Answer: A
Question #34

Which of the following implements two-factor authentication?

  • A . A phone system requiring a PIN to make a call
  • B . At ATM requiring a credit card and PIN
  • C . A computer requiring username and password
  • D . A datacenter mantrap requiring fingerprint and iris scan

Reveal Solution Hide Solution

Correct Answer: B
Question #35

Malicious traffic from an internal network has been detected on an unauthorized port on an application server.

Which of the following network-based security controls should the engineer consider implementing?

  • A . ACLs
  • B . HIPS
  • C . NAT
  • D . MAC filtering

Reveal Solution Hide Solution

Correct Answer: A
Question #36

A network administrator wants to implement a method of securing internal routing.

Which of the following should the administrator implement?

  • A . DMZ
  • B . NAT
  • C . VPN
  • D . PAT

Reveal Solution Hide Solution

Correct Answer: C
Question #37

A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur.

The administrator has been given the following requirements:

– All

access must be correlated to a user account.

–  All user accounts must be assigned to a single individual.

–  User access to the PHI data must be recorded.

–  Anomalies in PHI data access must be reported.

–  Logs and records cannot be deleted or modified.

Which of the following should the administrator implement to meet the above requirements? (Choose three.)

  • A . Eliminate shared accounts.
  • B . Create a standard naming convention for accounts.
  • C . Implement usage auditing and review.
  • D . Enable account lockout thresholds.
  • E . Copy logs in real time to a secured WORM drive.
  • F . Implement time-of-day restrictions.
  • G . Perform regular permission audits and reviews.

Reveal Solution Hide Solution

Correct Answer: ACE
Question #38

Which of the following encryption methods does PKI typically use to securely protect keys?

  • A . Elliptic curve
  • B . Digital signatures
  • C . Asymmetric
  • D . Obfuscation

Reveal Solution Hide Solution

Correct Answer: C
Question #39

An organization is using a tool to perform a source code review.

Which of the following describes the case in which the tool incorrectly identifies the vulnerability?

  • A . False negative
  • B . True negative
  • C . False positive
  • D . True positive

Reveal Solution Hide Solution

Correct Answer: C
Question #40

An organization’s internal auditor discovers that large sums of money have recently been paid to a vendor that management does not recognize. The IT security department is asked to investigate the organizations the organization’s ERP system to determine how the accounts payable module has been used to make these vendor payments.

The IT security department finds the following security configuration for the accounts payable module:

– New

Vendor Entry C Required Role: Accounts Payable Clerk

–  New Vendor Approval C Required Role: Accounts Payable Clerk

–  Vendor Payment Entry C Required Role: Accounts Payable Clerk

–  Vendor Payment Approval C Required Role: Accounts Payable Manager

Which of the following changes to the security configuration of the accounts payable module would BEST mitigate the risk?

A)

B)

C)

D)

  • A . Option A
  • B . Option B
  • C . Option C
  • D . Option D

Reveal Solution Hide Solution

Correct Answer: A

Question #41

A department head at a university resigned on the first day of the spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed.

Which of the following policies or procedures could have prevented this from occurring?

  • A . Time-of-day restrictions
  • B . Permission auditing and review
  • C . Offboarding
  • D . Account expiration

Reveal Solution Hide Solution

Correct Answer: C
Question #42

A database backup schedule consists of weekly full backups performed on Saturday at 12:00 a.m. and daily differential backups also performed at 12:00 a.m.

If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recovery?

  • A . 1
  • B . 2
  • C . 3
  • D . 4

Reveal Solution Hide Solution

Correct Answer: B
Question #43

Which of the following security controls does an iris scanner provide?

  • A . Logical
  • B . Administrative
  • C . Corrective
  • D . Physical
  • E . Detective
  • F . Deterrent

Reveal Solution Hide Solution

Correct Answer: D
Question #44

As part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technical must ensure the OS settings are hardened.

Which of the following is the BEST way to do this?

  • A . Use a vulnerability scanner.
  • B . Use a configuration compliance scanner.
  • C . Use a passive, in-line scanner.
  • D . Use a protocol analyzer.

Reveal Solution Hide Solution

Correct Answer: B
Question #45

A user has attempted to access data at a higher classification level than the user’s account is currently authorized to access.

Which of the following access control models has been applied to this user’s account?

  • A . MAC
  • B . DAC
  • C . RBAC
  • D . ABAC

Reveal Solution Hide Solution

Correct Answer: A
Question #46

A security consultant discovers that an organization is using the PCL protocol to print documents, utilizing the default driver and print settings.

Which of the following is the MOST likely risk in this situation?

  • A . An attacker can access and change the printer configuration.
  • B . SNMP data leaving the printer will not be properly encrypted.
  • C . An MITM attack can reveal sensitive information.
  • D . An attacker can easily inject malicious code into the printer firmware.
  • E . Attackers can use the PCL protocol to bypass the firewall of client computers.

Reveal Solution Hide Solution

Correct Answer: B
Question #47

An organization finds that most help desk calls are regarding account lockout due to a variety of applications running on different systems. Management is looking for a solution to reduce the number of account lockouts while improving security.

Which of the following is the BEST solution for this organization?

  • A . Create multiple application accounts for each user.
  • B . Provide secure tokens.
  • C . Implement SSO.
  • D . Utilize role-based access control.

Reveal Solution Hide Solution

Correct Answer: C
Question #48

A user suspects someone has been accessing a home network without permission by spoofing the MAC address of an authorized system. While attempting to determine if an authorized user is logged into the home network, the user reviews the wireless router, which shows the following table for systems that are currently on the home network.

Which of the following should be the NEXT step to determine if there is an unauthorized user on the network?

  • A . Apply MAC filtering and see if the router drops any of the systems.
  • B . Physically check each of the authorized systems to determine if they are logged onto the network.
  • C . Deny the “unknown” host because the hostname is not known and MAC filtering is not applied to this host.
  • D . Conduct a ping sweep of each of the authorized systems and see if an echo response is received.

Reveal Solution Hide Solution

Correct Answer: B
Question #49

When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (Choose two.)

  • A . USB-attached hard disk
  • B . Swap/pagefile
  • C . Mounted network storage
  • D . ROM
  • E . RAM

Reveal Solution Hide Solution

Correct Answer: BE
Question #50

Ann, a security administrator, has been instructed to perform fuzz-based testing on the company’s applications.

Which of the following best describes what she will do?

  • A . Enter random or invalid data into the application in an attempt to cause it to fault
  • B . Work with the developers to eliminate horizontal privilege escalation opportunities
  • C . Test the applications for the existence of built-in- back doors left by the developers
  • D . Hash the application to verify it won’t cause a false positive on the HIPS

Reveal Solution Hide Solution

Correct Answer: A

Question #51

An attacker compromises a public CA and issues unauthorized X.509 certificates for Company.com. In the future, Company.com wants to mitigate the impact of similar incidents.

Which of the following would assist Company.com with its goal?

  • A . Certificate pinning
  • B . Certificate stapling
  • C . Certificate chaining
  • D . Certificate with extended validation

Reveal Solution Hide Solution

Correct Answer: A
Question #52

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials.

Which of the following account types is the systems administrator using?

  • A . Shared account
  • B . Guest account
  • C . Service account
  • D . User account

Reveal Solution Hide Solution

Correct Answer: C
Question #52

A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials.

Which of the following account types is the systems administrator using?

  • A . Shared account
  • B . Guest account
  • C . Service account
  • D . User account

Reveal Solution Hide Solution

Correct Answer: C
Question #54

A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network.

Which of the following should be implemented in the administrator does not want to provide the wireless password or he certificate to the employees?

  • A . WPS
  • B . 802.1x
  • C . WPA2-PSK
  • D . TKIP

Reveal Solution Hide Solution

Correct Answer: A
Question #55

When connected to a secure WAP, which of the following encryption technologies is MOST likely to be configured when connecting to WPA2-PSK?

  • A . DES
  • B . AES
  • C . MD5
  • D . WEP

Reveal Solution Hide Solution

Correct Answer: B
Question #56

A company has a data classification system with definitions for “Private” and “Public”. The company’s security policy outlines how data should be protected based on type. The company recently added the data type “Proprietary”.

Which of the following is the MOST likely reason the company added this data type?

  • A . Reduced cost
  • B . More searchable data
  • C . Better data classification
  • D . Expanded authority of the privacy officer

Reveal Solution Hide Solution

Correct Answer: C
Question #57

When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects?

  • A . Owner
  • B . System
  • C . Administrator
  • D . User

Reveal Solution Hide Solution

Correct Answer: C
Question #58

A high-security defense installation recently begun utilizing large guard dogs that bark very loudly and excitedly at the slightest provocation.

Which of the following types of controls does this BEST describe?

  • A . Deterrent
  • B . Preventive
  • C . Detective
  • D . Compensating

Reveal Solution Hide Solution

Correct Answer: A
Question #59

A company’s user lockout policy is enabled after five unsuccessful login attempts. The help desk notices a user is repeatedly locked out over the course of a workweek. Upon contacting the user, the help desk discovers the user is on vacation and does not have network access.

Which of the following types of attacks are MOST likely occurring? (Select two.)

  • A . Replay
  • B . Rainbow tables
  • C . Brute force
  • D . Pass the hash
  • E . Dictionary

Reveal Solution Hide Solution

Correct Answer: CE
Question #60

Ann. An employee in the payroll department, has contacted the help desk citing multiple issues with her device, including:

– Slow

performance

–  Word documents, PDFs, and images no longer opening

–  A pop-up

Ann states the issues began after she opened an invoice that a vendor emailed to her. Upon opening the invoice, she had to click several security warnings to view it in her word processor.

With which of the following is the device MOST likely infected?

  • A . Spyware
  • B . Crypto-malware
  • C . Rootkit
  • D . Backdoor

Reveal Solution Hide Solution

Correct Answer: D

Question #61

A company is terminating an employee for misbehavior.

Which of the following steps is MOST important in the process of disengagement from this employee?

  • A . Obtain a list of passwords used by the employee.
  • B . Generate a report on outstanding projects the employee handled.
  • C . Have the employee surrender company identification.
  • D . Have the employee sign an NDA before departing.

Reveal Solution Hide Solution

Correct Answer: C
Question #62

A company is developing a new secure technology and requires computers being used for development to be isolated.

Which of the following should be implemented to provide the MOST secure environment?

  • A . A perimeter firewall and IDS
  • B . An air gapped computer network
  • C . A honeypot residing in a DMZ
  • D . An ad hoc network with NAT
  • E . A bastion host

Reveal Solution Hide Solution

Correct Answer: B
Question #63

Which of the following is an important step to take BEFORE moving any installation packages from a test environment to production?

  • A . Roll back changes in the test environment
  • B . Verify the hashes of files
  • C . Archive and compress the files
  • D . Update the secure baseline

Reveal Solution Hide Solution

Correct Answer: B
Question #64

A user clicked an email link that led to a website than infected the workstation with a virus. The virus encrypted all the network shares to which the user had access. The virus was not deleted or blocked by the company’s email filter, website filter, or antivirus.

Which of the following describes what occurred?

  • A . The user’s account was over-privileged.
  • B . Improper error handling triggered a false negative in all three controls.
  • C . The email originated from a private email server with no malware protection.
  • D . The virus was a zero-day attack.

Reveal Solution Hide Solution

Correct Answer: D
Question #65

An organization wishes to provide better security for its name resolution services.

Which of the following technologies BEST supports the deployment of DNSSEC at the organization?

  • A . LDAP
  • B . TPM
  • C . TLS
  • D . SSL
  • E . PKI

Reveal Solution Hide Solution

Correct Answer: C
Question #66

A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts.

For which of the following is the company hiring the consulting firm?

  • A . Vulnerability scanning
  • B . Penetration testing
  • C . Application fuzzing
  • D . User permission auditing

Reveal Solution Hide Solution

Correct Answer: A
Question #67

An administrator is replacing a wireless router. The configuration of the old wireless router was not documented before it stopped functioning. The equipment connecting to the wireless network uses older legacy equipment that was manufactured prior to the release of the 802.11i standard.

Which of the following configuration options should the administrator select for the new wireless router?

  • A . WPA+CCMP
  • B . WPA2+CCMP
  • C . WPA+TKIP
  • D . WPA2+TKIP

Reveal Solution Hide Solution

Correct Answer: C
Question #68

An application team is performing a load-balancing test for a critical application during off-hours and has requested access to the load balancer to review which servers are up without having the administrator on call. The security analyst is hesitant to give the application team full access due to other critical applications running on the load balancer.

Which of the following is the BEST solution for security analyst to process the request?

  • A . Give the application team administrator access during off-hours.
  • B . Disable other critical applications before granting the team access.
  • C . Give the application team read-only access.
  • D . Share the account with the application team.

Reveal Solution Hide Solution

Correct Answer: C
Question #69

Which of the following cryptographic attacks would salting of passwords render ineffective?

  • A . Brute force
  • B . Dictionary
  • C . Rainbow tables
  • D . Birthday

Reveal Solution Hide Solution

Correct Answer: C
Question #70

A security analyst is hardening an authentication server. One of the primary requirements is to ensure there is mutual authentication and delegation.

Given these requirements, which of the following technologies should the analyst recommend and configure?

  • A . LDAP services
  • B . Kerberos services
  • C . NTLM services
  • D . CHAP services

Reveal Solution Hide Solution

Correct Answer: B
B

Explanation:

Only Kerberos that can do Mutual Auth and Delegation.

Question #71

Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation.

Which of the following should be used to sign the user’s certificates?

  • A . RA
  • B . CA
  • C . CRL
  • D . CSR

Reveal Solution Hide Solution

Correct Answer: B
Question #72

Which of the following attack types BEST describes a client-side attack that is used to manipulate an HTML iframe with JavaScript code via a web browser?

  • A . Buffer overflow
  • B . MITM
  • C . XSS
  • D . SQLi

Reveal Solution Hide Solution

Correct Answer: C
Question #73

An incident responder receives a call from a user who reports a computer is exhibiting symptoms consistent with a malware infection.

Which of the following steps should the responder perform NEXT?

  • A . Capture and document necessary information to assist in the response.
  • B . Request the user capture and provide a screenshot or recording of the symptoms.
  • C . Use a remote desktop client to collect and analyze the malware in real time.
  • D . Ask the user to back up files for later recovery.

Reveal Solution Hide Solution

Correct Answer: A
Question #74

A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours.

Which of the following types of malware is MOST likely causing this issue?

  • A . Botnet
  • B . Ransomware
  • C . Polymorphic malware
  • D . Armored virus

Reveal Solution Hide Solution

Correct Answer: A
Question #75

Which of the following technologies employ the use of SAML? (Choose two.)

  • A . Single sign-on
  • B . Federation
  • C . LDAP
  • D . Secure token
  • E . RADIUS

Reveal Solution Hide Solution

Correct Answer: AB
Question #76

Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS?

  • A . Privilege escalation
  • B . Pivoting
  • C . Process affinity
  • D . Buffer overflow

Reveal Solution Hide Solution

Correct Answer: A
Question #77

After a user reports stow computer performance, a systems administrator detects a suspicious file, which was installed as part of a freeware software package.

The systems administrator reviews the output below:

Based on the above information, which of the following types of malware was installed on the user’s computer?

  • A . RAT
  • B . Keylogger
  • C . Spyware
  • D . Worm
  • E . Bot

Reveal Solution Hide Solution

Correct Answer: A
Question #78

Which of the following network vulnerability scan indicators BEST validates a successful, active scan?

  • A . The scan job is scheduled to run during off-peak hours.
  • B . The scan output lists SQL injection attack vectors.
  • C . The scan data identifies the use of privileged-user credentials.
  • D . The scan results identify the hostname and IP address.

Reveal Solution Hide Solution

Correct Answer: B
Question #79

An analyst wants to implement a more secure wireless authentication for office access points.

Which of the following technologies allows for encrypted authentication of wireless clients over TLS?

  • A . PEAP
  • B . EAP
  • C . WPA2
  • D . RADIUS

Reveal Solution Hide Solution

Correct Answer: A
A

Explanation:

EAP by itself is only an authentication framework.

PEAP (Protected Extensible Authentication Protocol) fully encapsulates EAP and is designed to work within a TLS (Transport Layer Security) tunnel that may be encrypted but is authenticated. The primary motivation behind the creation of PEAP was to help correct the deficiencies discovered within EAP since that protocol assumes that the communications channel is protected. As a result, when EAP messages are able to be discovered in the “clear” they do not provide the protection that was assumed when the protocol was originally authored.

PEAP, EAP-TTLS, and EAP-TLS “protect” inner EAP authentication within SSL/TLS sessions.

Question #80

When systems, hardware, or software are not supported by the original vendor, it is a vulnerability known as:

  • A . system sprawl
  • B . end-of-life systems
  • C . resource exhaustion
  • D . a default configuration

Reveal Solution Hide Solution

Correct Answer: B

Question #81

A company has three divisions, each with its own networks and services. The company decides to make its secure web portal accessible to all employees utilizing their existing usernames and passwords. The security administrator has elected to use SAML to support authentication.

In this scenario, which of the following will occur when users try to authenticate to the portal? (Choose two.)

  • A . The portal will function as a service provider and request an authentication assertion.
  • B . The portal will function as an identity provider and issue an authentication assertion.
  • C . The portal will request an authentication ticket from each network that is transitively trusted.
  • D . The back-end networks will function as an identity provider and issue an authentication assertion.
  • E . The back-end networks will request authentication tickets from the portal, which will act as the third-party service provider authentication store.
  • F . The back-end networks will verify the assertion token issued by the portal functioning as the identity provider.

Reveal Solution Hide Solution

Correct Answer: CD
Question #82

Which of the following is the BEST explanation of why control diversity is important in a defense-in-depth architecture?

  • A . Social engineering is used to bypass technical controls, so having diversity in controls minimizes the risk of demographic exploitation
  • B . Hackers often impact the effectiveness of more than one control, so having multiple copies of individual controls provides redundancy
  • C . Technical exploits to defeat controls are released almost every day; control diversity provides overlapping protection.
  • D . Defense-in-depth relies on control diversity to provide multiple levels of network hierarchy that allow user domain segmentation

Reveal Solution Hide Solution

Correct Answer: D
Question #83

A system administrator wants to provide balance between the security of a wireless network and usability. The administrator is concerned with wireless encryption compatibility of older devices used by some employees.

Which of the following would provide strong security and backward compatibility when accessing the wireless network?

  • A . Open wireless network and SSL VPN
  • B . WPA using a preshared key
  • C . WPA2 using a RADIUS back-end for 802.1x authentication
  • D . WEP with a 40-bit key

Reveal Solution Hide Solution

Correct Answer: B
Question #84

An information security specialist is reviewing the following output from a Linux server.

Based on the above information, which of the following types of malware was installed on the server?

  • A . Logic bomb
  • B . Trojan
  • C . Backdoor
  • D . Ransomware
  • E . Rootkit

Reveal Solution Hide Solution

Correct Answer: A
Question #85

In terms of encrypting data, which of the following is BEST described as a way to safeguard password data by adding random data to it in storage?

  • A . Using salt
  • B . Using hash algorithms
  • C . Implementing elliptical curve
  • D . Implementing PKI

Reveal Solution Hide Solution

Correct Answer: A
Question #86

A system administrator wants to provide for and enforce wireless access accountability during events where external speakers are invited to make presentations to a mixed audience of employees and non-employees.

Which of the following should the administrator implement?

  • A . Shared accounts
  • B . Preshared passwords
  • C . Least privilege
  • D . Sponsored guest

Reveal Solution Hide Solution

Correct Answer: D
Question #87

Which of the following would MOST likely appear in an uncredentialed vulnerability scan?

  • A . Self-signed certificates
  • B . Missing patches
  • C . Auditing parameters
  • D . Inactive local accounts

Reveal Solution Hide Solution

Correct Answer: D
Question #88

A security analyst observes the following events in the logs of an employee workstation:

Given the information provided, which of the following MOST likely occurred on the workstation?

  • A . Application whitelisting controls blocked an exploit payload from executing.
  • B . Antivirus software found and quarantined three malware files.
  • C . Automatic updates were initiated but failed because they had not been approved.
  • D . The SIEM log agent was not tuned properly and reported a false positive.

Reveal Solution Hide Solution

Correct Answer: A
Question #89

When identifying a company’s most valuable assets as part of a BIA, which of the following should be the FIRST priority?

  • A . Life
  • B . Intellectual property
  • C . Sensitive data
  • D . Public reputation

Reveal Solution Hide Solution

Correct Answer: A
Question #90

An organization needs to implement a large PKI. Network engineers are concerned that repeated

transmission of the OCSP will impact network performance.

Which of the following should the security analyst recommend is lieu of an OCSP?

  • A . CSR
  • B . CRL
  • C . CA
  • D . OID

Reveal Solution Hide Solution

Correct Answer: B

Question #91

When considering a third-party cloud service provider, which of the following criteria would be the BEST to include in the security assessment process? (Choose two.)

  • A . Use of performance analytics
  • B . Adherence to regulatory compliance
  • C . Data retention policies
  • D . Size of the corporation
  • E . Breadth of applications support

Reveal Solution Hide Solution

Correct Answer: BC
Question #92

Which of the following occurs when the security of a web application relies on JavaScript for input validation?

  • A . The integrity of the data is at risk.
  • B . The security of the application relies on antivirus.
  • C . A host-based firewall is required.
  • D . The application is vulnerable to race conditions.

Reveal Solution Hide Solution

Correct Answer: A
Question #93

An analyst is reviewing a simple program for potential security vulnerabilities before being deployed to a Windows server.

Given the following code:

Which of the following vulnerabilities is present?

  • A . Bad memory pointer
  • B . Buffer overflow
  • C . Integer overflow
  • D . Backdoor

Reveal Solution Hide Solution

Correct Answer: B
Question #94

An organization’s file server has been virtualized to reduce costs.

Which of the following types of backups would be MOST appropriate for the particular file server?

  • A . Snapshot
  • B . Full
  • C . Incremental
  • D . Differential

Reveal Solution Hide Solution

Correct Answer: C
Question #95

A wireless network uses a RADIUS server that is connected to an authenticator, which in turn connects to a supplicant.

Which of the following represents the authentication architecture in use?

  • A . Open systems authentication
  • B . Captive portal
  • C . RADIUS federation
  • D . 802.1x

Reveal Solution Hide Solution

Correct Answer: D
Question #96

An employer requires that employees use a key-generating app on their smartphones to log into corporate applications.

In terms of authentication of an individual, this type of access policy is BEST defined as:

  • A . Something you have.
  • B . Something you know.
  • C . Something you do.
  • D . Something you are.

Reveal Solution Hide Solution

Correct Answer: A
Question #97

Adhering to a layered security approach, a controlled access facility employs security guards who verify the authorization of all personnel entering the facility.

Which of the following terms BEST describes the security control being employed?

  • A . Administrative
  • B . Corrective
  • C . Deterrent
  • D . Compensating

Reveal Solution Hide Solution

Correct Answer: A
Question #98

A security analyst is hardening a web server, which should allow a secure certificate-based session using the organization’s PKI infrastructure. The web server should also utilize the latest security techniques and standards.

Given this set of requirements, which of the following techniques should the analyst implement to BEST meet these requirements? (Choose two.)

  • A . Install an X- 509-compliant certificate.
  • B . Implement a CRL using an authorized CA.
  • C . Enable and configure TLS on the server.
  • D . Install a certificate signed by a public CA.
  • E . Configure the web server to use a host header.

Reveal Solution Hide Solution

Correct Answer: AC
Question #99

A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size of the report is beyond the limit of the email attachment size, emailing the report is not an option.

Which of the following protocols should be implemented to distribute the report securely? (Choose three.)

  • A . S/MIME
  • B . SSH
  • C . SNMPv3
  • D . FTPS
  • E . SRTP
  • F . HTTPS
  • G . LDAPS

Reveal Solution Hide Solution

Correct Answer: BDF
Question #100

An auditor is reviewing the following output from a password-cracking tool:

Which of the following methods did the auditor MOST likely use?

  • A . Hybrid
  • B . Dictionary
  • C . Brute force
  • D . Rainbow table

Reveal Solution Hide Solution

Correct Answer: A
Exit mobile version