Which of the following offers an authoritative decision about whether the evidence was obtained legally?

A forensic expert working on a fraud investigation for a US-based company collected a few disk images as evidence. Which of the following offers an authoritative decision about whether the evidence was obtained legally?A . LawyersB . CourtC . Upper management teamD . PoliceView AnswerAnswer: A

March 23, 2022 No Comments READ MORE +

Which of the following is the BEST option to resolve the board’s concerns for this email migration?

A financial services company wants to migrate its email services from on-premises servers to a cloud-based email solution. The Chief information Security Officer (CISO) must brief board of directors on the potential security concerns related to this migration. The board is concerned about the following. * Transactions being required by...

March 23, 2022 No Comments READ MORE +

Which of the following should the company use to make this determination?

A company’s SOC has received threat intelligence about an active campaign utilizing a specific vulnerability. The company would like to determine whether it is vulnerable to this active campaign. Which of the following should the company use to make this determination?A . Threat huntingB . A system penetration testC ....

March 23, 2022 No Comments READ MORE +

Which of the following system should the engineer consider NEXT to mitigate the associated risks?

A security engineer at a company is designing a system to mitigate recent setbacks caused competitors that are beating the company to market with the new products. Several of the products incorporate propriety enhancements developed by the engineer’s company. The network already includes a SEIM and a NIPS and requires...

March 22, 2022 No Comments READ MORE +

Which of the following BEST addresses the problem best address the problem with the least amount of administrative effort?

Over the last 90 days, many storage services has been exposed in the cloud services environments, and the security team does not have the ability to see is creating these instance. Shadow IT is creating data services and instances faster than the small security team can keep up with them....

March 22, 2022 No Comments READ MORE +

Which of the following threat management frameworks should the team implement?

A threat hunting team receives a report about possible APT activity in the network. Which of the following threat management frameworks should the team implement?A . NIST SP 800-53B . MITRE ATT&CKC . The Cyber Kill ChainD . The Diamond Model of Intrusion AnalysisView AnswerAnswer: A Explanation: Reference: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-30r1.pdf

March 22, 2022 No Comments READ MORE +

Which of the following would mitigate the department’s concerns?

All staff at a company have started working remotely due to a global pandemic. To transition to remote work, the company has migrated to SaaS collaboration tools. The human resources department wants to use these tools to process sensitive information but is concerned the data could be: Leaked to the...

March 22, 2022 No Comments READ MORE +

Given this information, which of the following is a noted risk?

An organization’s assessment of a third-party, non-critical vendor reveals that the vendor does not have cybersecurity insurance and IT staff turnover is high. The organization uses the vendor to move customer office equipment from one service location to another. The vendor acquires customer data and access to the business via...

March 21, 2022 No Comments READ MORE +

Which of the following actions will enable the data feeds needed to detect these types of attacks on development environments?

A home automation company just purchased and installed tools for its SOC to enable incident identification and response on software the company develops. The company would like to prioritize defenses against the following attack scenarios: Unauthorized insertions into application development environments Authorized insiders making unauthorized changes to environment configurations Which...

March 21, 2022 No Comments READ MORE +

Which of the following should be implemented to BEST manage the risk?

The Chief information Officer (CIO) of a large bank, which uses multiple third-party organizations to deliver a service, is concerned about the handling and security of customer data by the parties . Which of the following should be implemented to BEST manage the risk?A . Establish a review committee that...

March 20, 2022 No Comments READ MORE +