Which of the following can be employed to allow this?

Company A permits visiting business partners from Company B to utilize Ethernet ports available in Company A’s conference rooms. This access is provided to allow partners the ability to establish VPNs back to Company B’s network. The security architect for Company A wants to ensure partners from Company B are...

February 19, 2020 No Comments READ MORE +

Given the above information, which of the following steps should be performed NEXT to secure the system?

A security analyst is reviewing the following log after enabling key-based authentication. Given the above information, which of the following steps should be performed NEXT to secure the system?A . Disable anonymous SSH logins.B . Disable password authentication for SSD . Disable SSHv1.E . Disable remote root SSH logins.View AnswerAnswer:...

February 18, 2020 No Comments READ MORE +

Which of the following documents should include these details?

A company that is hiring a penetration tester wants to exclude social engineering from the list of authorized activities. Which of the following documents should include these details?A . Acceptable use policyB . Service level agreementC . Rules of engagementD . Memorandum of understandingE . Master service agreementView AnswerAnswer: C

February 18, 2020 No Comments READ MORE +

Which of the following would be the BEST action for the cybersecurity analyst to perform?

A cybersecurity analyst has received a report that multiple systems are experiencing slowness as a result of a DDoS attack. Which of the following would be the BEST action for the cybersecurity analyst to perform?A . Continue monitoring critical systems.B . Shut down all server interfaces.C . Inform management of...

February 17, 2020 No Comments READ MORE +

Which of the following software assessment capabilities is the lab performing AND during which phase of the SDLC should this occur?

A software assurance lab is performing a dynamic assessment on an application by automatically generating and inputting different, random data sets to attempt to cause an error/failure condition. Which of the following software assessment capabilities is the lab performing AND during which phase of the SDLC should this occur? (Select...

February 17, 2020 No Comments READ MORE +

Which of the following should be applied?

An incident response report indicates a virus was introduced through a remote host that was connected to corporate resources. A cybersecurity analyst has been asked for a recommendation to solve this issue. Which of the following should be applied?A . MACB . TAPC . NACD . ACLView AnswerAnswer: C

February 17, 2020 No Comments READ MORE +

Which of the following can a system administrator infer from the above output?

A system administrator has reviewed the following output: Which of the following can a system administrator infer from the above output?A . The company email server is running a non-standard port.B . The company email server has been compromised.C . The company is running a vulnerable SSH server.D . The...

February 17, 2020 No Comments READ MORE +

You suspect that multiple unrelated security events have occurred on several nodes on a corporate network. You must review all logs and correlate events when necessary to discover each security event by clicking on each node. Only select corrective actions if the logs shown a security event that needs remediation. Drag and drop the appropriate corrective actions to mitigate the specific security event occurring on each affected device

DRAG DROP You suspect that multiple unrelated security events have occurred on several nodes on a corporate network. You must review all logs and correlate events when necessary to discover each security event by clicking on each node. Only select corrective actions if the logs shown a security event that...

February 17, 2020 No Comments READ MORE +

Which of the following combinations BEST describes the situation and recommendations to be made for this situation?

A cybersecurity analyst is retained by a firm for an open investigation. Upon arrival, the cybersecurity analyst reviews several security logs. Given the following snippet of code: Which of the following combinations BEST describes the situation and recommendations to be made for this situation?A . The cybersecurity analyst has discovered...

February 17, 2020 No Comments READ MORE +

The developers recently deployed new code to three web servers. A daily automated external device scan report shows server vulnerabilities that are failing items according to PCI DSS

SIMULATION The developers recently deployed new code to three web servers. A daily automated external device scan report shows server vulnerabilities that are failing items according to PCI DSS. If the vulnerability is not valid, the analyst must take the proper steps to get the scan clean. If the vulnerability...

February 16, 2020 No Comments READ MORE +