A routine audit of medical billing claims revealed that several claims were submitted without the subscriber’s knowledge. A review of the audit logs for the medical billing company’s system indicated a company employee downloaded customer records and adjusted the direct deposit information to a personal bank account. Which of the following does this action...
Which of the following mobile solutions would accomplish these goals?
An organization would like to give remote workers the ability to use applications hosted inside the corporate network Users will be allowed to use their personal computers or they will be provided organization assets Either way no data or applications will be installed locally on any user systems. Which of the following mobile solutions...
Which of the following attacks in happening on the corporate network?
A security administrator is analyzing the corporate wireless network. The network only has two access points running on channels 1 and 11. While using airodump-ng. the administrator notices other access points are running with the same corporate ESSID on all available channels and with the same BSSID of one of the legitimate access ports....
Which of the following organizations sets frameworks and controls for optimal security configuration on systems?
Which of the following organizations sets frameworks and controls for optimal security configuration on systems?A . ISO B. GDPR C. PCI DSS D. NIST View Answer Answer: D...
Which of the following can be implemented?
A security analyst is evaluating solutions to deploy an additional layer of protection for a web application. The goal is to allow only encrypted communications without relying on network devices. Which of the following can be implemented?A . HTTP security header B. DNSSEC implementation C. SRTP D. S/MIME View Answer Answer: C...
An attack has occurred against a company
DRAG DROP An attack has occurred against a company. INSTRUCTIONS You have been tasked to do the following: Identify the type of attack that is occurring on the network by clicking on the attacker’s tablet and reviewing the output. (Answer Area 1). Identify which compensating controls should be implemented on the assets, in order...
Which of the following solutions will require the LEAST management and support from the company?
A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has 100 databases that are on premises. Which of the following solutions will require the LEAST management and support from the company?A . SaaS B. IaaS C. PaaS D. SDN View Answer Answer: A Explanation: In...
Which of the following controls was being violated?
A security policy states that common words should not be used as passwords. A security auditor was able to perform a dictionary attack against corporate credentials. Which of the following controls was being violated?A . Password complexity B. Password history C. Password reuse D. Password length View Answer Answer: B...
Which of the following can be used to optimize the incident response time?
After multiple on premises security solutions were migrated to the cloud, the incident response time increased. The analyst are spending a long time to trace information on different cloud consoles and correlating data in different formats. Which of the following can be used to optimize the incident response time?A . CASB B. VPC C....
During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server Following an investigation, the company realizes it is still vulnerable because outbound traffic is not restricted and the adversary is able lo maintain a presence in the network. In which of the following stages of the Cyber Kill Chain is the adversary currently operating?
During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server Following an investigation, the company realizes it is still vulnerable because outbound traffic is not restricted and the adversary is able lo maintain a presence in the network. In which of...