Labour Day Sale - Limited Time 70% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: mxmas70

Home > CompTIA > CompTIA CySA+ > CS0-002

CS0-002 CompTIA CySA+ Certification Exam (CS0-002) Question and Answers

Question # 4

An analyst reviews the most recent vulnerability management report and notices a firewall with 99.98% required uptime is reporting different firmware versions on scans than were reported in previous scans. The vendor released new firewall firmware a few months ago. Which of the following will the analyst most likely do next given the requirements?

A.

Request to route traffic through a secondary firewall

B.

Check for change tickets.

C.

Perform a credentialed scan

D.

Request an exception to the uptime policy.

Full Access
Question # 5

A cybersecunty analyst needs to harden a server that is currently being used as a web server The server needs to be accessible when entenng www company com into the browser Additionally web pages require frequent updates which are performed by a remote contractor Given the following output:

Which of the following should the cybersecunty analyst recommend to harden the server? (Select TWO).

A.

Uninstall the DNS service

B.

Perform a vulnerability scan

C.

Change the server's IP to a private IP address

D.

Disable the Telnet service

E.

Block port 80 with the host-based firewall

F.

Change the SSH port to a non-standard port

Full Access
Question # 6

While reviewing system logs, a network administrator discovers the following entry:

Which of the following occurred?

A.

An attempt was made to access a remote workstation.

B.

The PsExec services failed to execute.

C.

A remote shell failed to open.

D.

A user was trying to download a password file from a remote system.

Full Access
Question # 7

A company wants to configure the environment to allow passive network monitonng. To avoid disrupting the sensitive network, which of the following must be supported by the scanner's NIC to assist with the company's request?

A.

Port bridging

B.

Tunnel all mode

C.

Full-duplex mode

D.

Port mirroring

E.

Promiscuous mode

Full Access
Question # 8

An organization has the following risk mitigation policies

• Risks without compensating controls will be mitigated first it the nsk value is greater than $50,000

• Other nsk mitigation will be pnontized based on risk value.

The following risks have been identified:

Which of the following is the ordei of priority for risk mitigation from highest to lowest?

A.

A, C, D, B

B.

B, C, D, A

C.

C, B, A, D

D.

C. D, A, B

E.

D, C, B, A

Full Access
Question # 9

A cybersecurity analyst inspects DNS logs on a regular basis to identify possible IOCs that are not triggered by known signatures. The analyst reviews the following log snippet:

Which of the following should the analyst do next based on the information reviewed?

A.

The analyst should disable DNS recursion.

B.

The analyst should block requests to no—thanks. invalid.

C.

The analyst should disconnect host 192.168.1.67.

D.

The analyst should sinkhole 102.100.20.20.

E.

The analyst should disallow queries to the 8.8.8.8 resolver.

Full Access
Question # 10

A company is building a new fabrication plant and designing its production lines based on the products it manufactures and the networks to support them. The security engineer has the following requirements:

• Each production line must be secured using a single posture.

• Each production line must only communicate with the other lines in a least privilege method.

• Access to each production line from the rest of the network must be strictly controlled.

To best provide the protection that meets these requirements, each product line should be:

A.

logically segmented and firewalled to control inbound and outbound connectivity.

B.

air gapped and firewalled to manage connectivity.

C.

air gapped but connected to one another by data diodes.

D.

logically segmented and then air gapped to specifically limit traffic.

Full Access
Question # 11

A company has a cluster of web servers that is critical to the business. A systems administrator installed a utility to troubleshoot an issue, and the utility caused the entire cluster to 90 offline. Which of the following solutions would work BEST prevent to this from happening again?

A.

Change management

B.

Application whitelisting

C.

Asset management

D.

Privilege management

Full Access
Question # 12

A security analyst works for a biotechnology lab that is planning to release details about a new cancer treatment. The analyst has been instructed to tune the SIEM softvare and IPS in preparation for the

announcement. For which of the following concerns will the analyst most likely be monitoring?

A.

Intellectual property loss

B.

PII loss

C.

Financial information loss

D.

PHI loss

Full Access
Question # 13

An organization implemented an extensive firewall access-control blocklist to prevent internal network ranges from communicating with a list of IP addresses of known command-and-control domains A security analyst wants to reduce the load on the firewall. Which of the following can the analyst implement to achieve similar protection and reduce the load on the firewall?

A.

A DLP system

B.

DNS sinkholing

C.

IP address allow list

D.

An inline IDS

Full Access
Question # 14

The IT department is concerned about the possibility of a guest device infecting machines on the corporate network or taking down the company's singe internet connection. Which of the following should a security analyst recommend to BEST meet the requirements outlined by the IT Department?

A.

Require the guest machines to install the corporate-owned EDR solution.

B.

Configure NAC to only allow machines on the network that are patched and have active antivirus.

C.

Place a firewall In between the corporate network and the guest network

D.

Configure the IPS with rules that will detect common malware signatures traveling from the guest network.

Full Access
Question # 15

During a review of the vulnerability scan results on a server, an information security analyst notices the following:

The MOST appropriate action for the analyst to recommend to developers is to change the web server so:

A.

It only accepts TLSvl 2

B.

It only accepts cipher suites using AES and SHA

C.

It no longer accepts the vulnerable cipher suites

D.

SSL/TLS is offloaded to a WAF and load balancer

Full Access
Question # 16

A threat intelligence group issued a warning to its members regarding an observed increase in attacks performed by a specific threat actor and the related loCs. Which is of the following is (he best method to operationalize these loCs to detect future attacks?

A.

Analyzing samples of associated malware

B.

Publishing an internal executive threat report

C.

Executing an adversary emulation exercise

D.

Integrating the company's SIEM platform

Full Access
Question # 17

A security analyst is performing a Diamond Model analysis of an incident the company had last quarter. A potential benefit of this activity is that it can identify:

A.

detection and prevention capabilities to improve.

B.

which systems were exploited more frequently.

C.

possible evidence that is missing during forensic analysis.

D.

which analysts require more training.

E.

the time spent by analysts on each of the incidents.

Full Access
Question # 18

A security analyst is reviewing the following Internet usage trend report:

Which of the following usernames should the security analyst investigate further?

A.

User1

B.

User 2

C.

User 3

D.

User 4

Full Access
Question # 19

Which of the following control types is an organization using when restoring a backup?

A.

Technical

B.

Responsive

C.

Corrective

D.

Preventive

Full Access
Question # 20

Which of the following incident response components can identify who is the llaison between multiple lines of business and the pubic?

A.

Red-team analysis

B.

Escalation process and procedures

C.

Triage and analysis

D.

Communications plan

Full Access
Question # 21

Which of the following attack techniques has the GREATEST likelihood of quick success against Modbus assets?

A.

Remote code execution

B.

Buffer overflow

C.

Unauthenticated commands

D.

Certificate spoofing

Full Access
Question # 22

An organization wants to collect loCs from multiple geographic regions so it can sell the information to its customers. Which of the following should the organization deploy to accomplish this task?

A.

A honeypot

B.

A bastion host

C.

A proxy server

D.

A Jumpbox

Full Access
Question # 23

An analyst is working on a method to allow secure access to a highly sensi-tive server. The solution must allow named individuals remote access to data contained on the box and must limit access to a single IP address. Which of the following solutions would best meet these requirements?

A.

Jump box

B.

Software-defined networking

C.

VLAN

D.

ACL

Full Access
Question # 24

A company offers a hardware security appliance to customers that provides remote administration of a device on the customer's network Customers are not authorized to alter the configuration The company deployed a software process to manage unauthorized changes to the appliance log them, and forward them to a central repository for evaluation Which of the following processes is the company using to ensure the appliance is not altered from its ongmal configured state?

A.

CI/CD

B.

Software assurance

C.

Anti-tamper

D.

Change management

Full Access
Question # 25

Which of the following BEST identifies the appropriate use of threat intelligence as a function of detection and response?

A.

To identify weaknesses in an organization's security posture

B.

To identify likely attack scenarios within an organization

C.

To build a business security plan for an organization

D.

To build a network segmentation strategy

Full Access
Question # 26

A security analyst is attempting to resolve an incident in which highly confidential company pricing information was sent to clients. It appears this information was unintentionally sent by an employee who attached it to public marketing material. Which of the following configuration changes would work BEST to limit the risk of this incident being repeated?

A.

Add client addresses to the blocklist.

B.

Update the DLP rules and metadata.

C.

Sanitize the marketing material.

D.

Update the insider threat procedures.

Full Access
Question # 27

An organization wants to move non-essential services into a cloud computing environment. The management team has a cost focus and would like to achieve a recovery time objective of 12 hours. Which of the following cloud recovery strategies would work best to attain the desired outcome?

A.

Duplicate all services in another instance and load balance between the instances.

B.

Establish a hot site with active replication to another region within the same cloud provider.

C.

Set up a warm disaster recovery site with the same cloud provider in a different region.

D.

Configure the systems with a cold site at another cloud provider that can be used for failover.

Full Access
Question # 28

An organization has the following policy statements:

• AlI emails entering or leaving the organization will be subject to inspection for malware, policy violations, and unauthorized coolant.

•AM network activity will be logged and monitored.

• Confidential data will be tagged and tracked

• Confidential data must never be transmitted in an unencrypted form.

• Confidential data must never be stored on an unencrypted mobile device.

Which of the following is the organization enforcing?

A.

Acceptable use policy

B.

Data privacy policy

C.

Encryption policy

D.

Data management, policy

Full Access
Question # 29

A security analyst is reviewing the following log entries to identify anomalous activity:

Which of the following attack types is occurring?

A.

Directory traversal

B.

SQL injection

C.

Buffer overflow

D.

Cross-site scripting

Full Access
Question # 30

Which of the following BEST describes what an organizations incident response plan should cover regarding how the organization handles public or private disclosures of an incident?

A.

The disclosure section should focus on how to reduce the likelihood customers will leave due to the incident.

B.

The disclosure section should contain the organization's legal and regulatory requirements regarding disclosures.

C.

The disclosure section should include the names and contact information of key employees who are needed for incident resolution

D.

The disclosure section should contain language explaining how the organization will reduce the likelihood of the incident from happening m the future.

Full Access
Question # 31

During the security assessment of a new application, a tester attempts to log in to the application but receives the following message incorrect password for given username. Which of the following can the tester recommend to decrease the likelihood that a malicious attacker will receive helpful information?

A.

Set the web page to redirect to an application support page when a bad password is entered.

B.

Disable error messaging for authentication

C.

Recognize that error messaging does not provide confirmation of the correct element of authentication

D.

Avoid using password-based authentication for the application

Full Access
Question # 32

A security analyst is reviewing a new Internet portal that will be used for corporate employees to obtain their pay statements. Corporate policy classifies pay statement information as confidential, and it must be protected by MFA. Which of the following would best fulfill the MFA requirement while keeping the portal accessible from the internet?

A.

Obtaining home public IP addresses of corporate employees to implement source IP restrictions and requiring a username and password

B.

Requiring the internet portal to be accessible from only the corporate SSO internet endpoint and requiring a smart card and PIN

C.

Moving the internet portal server to a DMZ that is only accessible from the corporate VPN and requiring a username and password

D.

Distributing a shared password that must be provided before the internet portal loads and requiring a username and password

Full Access
Question # 33

To validate local system-hardening requirements, which of the following types of vulnerability scans would work BEST to verify the scanned device meets security policies?

A.

SCAP

B.

SAST

C.

DAST

D.

DACS

Full Access
Question # 34

A current, validated DLP solution Is now in place because of a previous data breach However, a new data breach has taken place The following symptoms were observed shorty after a recent sales meeting:

* Sensitive corporate documents appeared on the dark web.

* Unusually large packets of data were being sent out.

Which of the following is most likely occurring?

A.

Documents are not tagged properly to restrict sharing.

B.

An insider threat is exfiltration data.

C.

The DLP solution is not configured for unsecured web traffic

D.

File audits are not enabled on CASB.

Full Access
Question # 35

A product manager is working with an analyst to design a new application that will perform as a data analytics platform and will be accessible via a web browser. The product manager suggests using a PaaS provider to host the application. Which of the following is a security concern when using a PaaS solution?

A.

The use of infrastructure-as-code capabilities leads to an increased attack surface.

B.

Patching the underlying application server becomes the responsibility of the client.

C.

The application is unable to use encryption at the database level.

D.

Insecure application programming interfaces can lead to data compromise.

Full Access
Question # 36

Which of the following are considered PII by themselves? (Select TWO).

A.

Government ID

B.

Job title

C.

Employment start date

D.

Birth certificate

E.

Employer address

F.

Mother's maiden name

Full Access
Question # 37

An organization has the following vulnerability remediation policies:

• For production environment servers:

• Vulnerabilities with a CVSS score of 9.0 or greater must be remediated within 48 hours.

• Vulnerabilities with a CVSS score of 5.0 to 8.9 must be remediated within 96 hours.

• Vulnerabilities in lower environments may be left unremediated for up to two weeks.

* All vulnerability remediations must be validated in a testing environment before they are applied in the production environment.

The organization has two environments: production and testing. The accountingProd server is the only server that contains highly sensitive information.

A recent vulnerability scan provided the following report:

Which of the following identifies the server that should be patched first? (Choose Two)

A.

timecardProd

B.

timecardTesl

C.

expense Prod

D.

expenseTest

E.

accountingProd

F.

accountingTest

G.

stagingTest

Full Access
Question # 38

A company's domain has been spooled in numerous phishing campaigns. An analyst needs to determine the company is a victim of domain spoofing, despite having a DMARC record that should tell mailbox providers to ignore any email that fails DMARC upon review of the record, the analyst finds the following:

Which of the following BEST explains the reason why the company's requirements are not being processed correctly by mailbox providers?

A.

The DMARC record's DKIM alignment tag Is incorrectly configured.

B.

The DMARC record's policy tag is incorrectly configured.

C.

The DMARC record does not have an SPF alignment tag.

D.

The DMARC record's version tag is set to DMARC1 instead of the current version, which is DMARC3.

Full Access
Question # 39

A user reports a malware alert to the help desk. A technician verities the alert, determines the workstation is classified as a low-severity device, and uses network controls to block access. The technician then assigns the ticket to a security analyst who will complete the eradication and recovery processes. Which of the following should the security analyst do next?

A.

Document the procedures and walk through the incident training guide.

B.

Reverse engineer the malware to determine its purpose and risk to the organization.

C.

Sanitize the workstation and verify countermeasures are restored.

D.

Isolate the workstation and issue a new computer to the user.

Full Access
Question # 40

At which of the following phases of the SDLC shoukJ security FIRST be involved?

A.

Design

B.

Maintenance

C.

Implementation

D.

Analysis

E.

Planning

F.

Testing

Full Access
Question # 41

Which of the following BEST explains the function of trusted firmware updates as they relate to hardware assurance?

A.

Trusted firmware updates provide organizations with development, compilation, remote access, and customization for embedded devices.

B.

Trusted firmware updates provide organizations with security specifications, open-source libraries, and custom toots for embedded devices.

C.

Trusted firmware updates provide organizations with remote code execution, distribution, maintenance, and extended warranties for embedded devices

D.

Trusted firmware updates provide organizations with secure code signing, distribution, installation. and attestation for embedded devices.

Full Access
Question # 42

A security analyst performed a targeted system vulnerability scan to obtain critical information. After the output result, the analyst used the OVAL XML language to review and calculate the discovered risk. Which of the following types of scans did the security analyst perform?

A.

Active

B.

Network map

C.

Passive

D.

External

Full Access
Question # 43

A security analyst sees the following OWASP ZAP output from a scan that was performed against a modern version of Windows while testing for client-side vulnerabilities:

Which of the following is the MOST likely solution to the listed vulnerability?

A.

Enable the browser's XSS filter.

B.

Enable Windows XSS protection

C.

Enable the browser's protected pages mode

D.

Enable server-side XSS protection

Full Access
Question # 44

An internally developed file-monitoring system identified the following except as causing a program to crash often:

Which of the following should a security analyst recommend to fix the issue?

A.

Open the access.log file ri read/write mode.

B.

Replace the strcpv function.

C.

Perform input samtizaton

D.

Increase the size of the file data buffer

Full Access
Question # 45

The following output is from a tcpdump al the edge of the corporate network:

Which of the following best describes the potential security concern?

A.

Payload lengths may be used to overflow buffers enabling code execution.

B.

Encapsulated traffic may evade security monitoring and defenses

C.

This traffic exhibits a reconnaissance technique to create network footprints.

D.

The content of the traffic payload may permit VLAN hopping.

Full Access
Question # 46

An analyst is reviewing the output from some recent network enumeration activities. The following entry relates to a target on the network:

Based on the above output, which Of the following tools or techniques is MOST likely being used?

A.

Web application firewall

B.

Port triggering

C.

Intrusion prevention system

D.

Port isolation

E.

Port address translation

Full Access
Question # 47

A security is reviewing a vulnerability scan report and notes the following finding:

As part of the detection and analysis procedures, which of the following should the analyst do NEXT?

A.

Patch or reimage the device to complete the recovery

B.

Restart the antiviruses running processes

C.

Isolate the host from the network to prevent exposure

D.

Confirm the workstation's signatures against the most current signatures.

Full Access
Question # 48

Which of the following is the most effective approach to minimize the occurrence of vulnerabilities introduced by unintentional misconfigurations in the cloud?

A.

Requiring security training certification before granting access to staff

B.

Migrating all resources to a private cloud deployment

C.

Restricting changes to the deployment of validated laC templates

D.

Reducing laaS deployments by fostering serverless architectures

Full Access
Question # 49

A Chief Information Security Officer (CISO) is concerned about new privacy regulations that apply to the company. The CISO has tasked a security analyst with finding the proper control functions to verify that a user's data is not altered without the user's consent. Which of the following would be an appropriate course of action?

A.

Automate the use of a hashing algorithm after verified users make changes to their data.

B.

Use encryption first and then hash the data at regular, defined times.

C.

Use a DLP product to monitor the data sets for unauthorized edits and changes.

D.

Replicate the data sets at regular intervals and continuously compare the copies for unauthorized changes.

Full Access
Question # 50

A security analyst recently observed evidence of an attack against a company's web server. The analyst investigated the issue but was unable to find an exploit that adequately explained the observations.

Which of the following is the MOST likely cause of this issue?

A.

The security analyst needs updated forensic analysis tools.

B.

The security analyst needs more training on threat hunting and research.

C.

The security analyst has potentially found a zero-day vulnerability that has been exploited.

D.

The security analyst has encountered a polymorphic piece of malware.

Full Access
Question # 51

Some hard disks need to be taken as evidence for further analysis during an incident response. Which of the following procedures must be completed FIRST for this type of evidence acquisition?

A.

Extract the hard drives from the compromised machines and then plug them into a forensics machine to apply encryption over the stored data to protect it from nonauthorized access.

B.

Build the chain-of-custody document, noting the media model, serial number, size, vendor, date, and time of acquisition.

C.

Perform a disk sanitization using the command #dd if=/dev/zero of=/dev/sdc bs=1M over the media that will receive a copy of the collected data.

D.

Execute the command #dd if-/dev/sda of=/dev/sdc bs=512 to clone the evidence data to external media to prevent any further change.

Full Access
Question # 52

Wncn ol the following provides an automated approach 10 checking a system configuration?

A.

SCAP

B.

CI/CD

C.

OVAL

D.

Scripting

E.

SOAR

Full Access
Question # 53

A forensics investigator is analyzing a compromised workstation. The investigator has cloned the hard drive and needs to verify that a bit-level image copy of a hard drive is an exact clone of the original hard drive that was collected as evidence. Which of the following should the investigator do?

A.

Insert the hard drive on a test computer and boot the computer.

B.

Record the serial numbers of both hard drives.

C.

Compare the file-directory "sting of both hard drives.

D.

Run a hash against the source and the destination.

Full Access
Question # 54

A threat hurting team received a new loC from an ISAC that follows a threat actor's profile and activities. Which of the following should be updated NEXT?

A.

The whitelist

B.

The DNS

C.

The blocklist

D.

The IDS signature

Full Access
Question # 55

A security analyst needs to provide the development learn with secure connectivity from the corporate network to a three-tier cloud environment. The developers require access to servers in all three tiers in order to perform various configuration tasks. Which of the following technologies should the analyst implement to provide secure transport?

A.

CASB

B.

VPC

C.

Federation

D.

VPN

Full Access
Question # 56

A small organization has proprietary software that is used internally. The system has not been wen maintained and cannot be updated with the rest or the environment. Which of the following is the BEST solution?

A.

virtualize the system and decommission the physical machine.

B.

Remove it from the network and require air gapping.

C.

Implement privileged access management for identity access.

D.

Implement MFA on the specific system.

Full Access
Question # 57

A security analyst needs to provide a copy of a hard drive for forensic analysis. Which of the following would allow the analyst to perform the task?

A)

B)

C)

D)

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Full Access
Question # 58

An organization has specific technical nsk mitigation configurations that must be implemented before a new server can be approved for production Several critical servers were recently deployed with the antivirus missing unnecessary ports disabled and insufficient password complexity Which of the following should the analyst recommend to prevent a recurrence of this risk exposure?

A.

Perform password-cracking attempts on all devices going into production

B.

Perform an Nmap scan on all devices before they are released to production

C.

Perform antivirus scans on all devices before they are approved for production

D.

Perform automated security controls testing of expected configurations pnor to production

Full Access
Question # 59

A computer hardware manufacturer developing a new SoC that will be used by mobile devices. The SoC should not allow users or the process to downgrade from a newer firmware to an older one. Which of the following can the hardware manufacturer implement to prevent firmware downgrades?

A.

Encryption

B.

eFuse

C.

Secure Enclave

D.

Trusted execution

Full Access
Question # 60

A security analyst is concerned about sensitive data living on company file servers following a zero-day attack that nearly resulted in a breach of millions of customer records. The after action report indicates a lack of controls around the file servers that contain sensitive data. Which of the following DLP considerations would best help the analyst to classify and address the sensitive data on the file servers?

A.

Implement a CASB device and connect the SaaS applications.

B.

Deploy network DLP appliances pointed to all file servers.

C.

Use data-at-rest scans to locate and identify sensitive data.

D.

Install endpoint DLP agents on all computing resources.

Full Access
Question # 61

Industry partners from critical infrastructure organizations were victims of attacks on their SCADA devices. The attacker was able to gain access to the SCADA by logging in to an account with weak credentials. Which of the following identity and access management solutions would help to mitigate this risk?

A.

Multifactor authentication

B.

Manual access reviews

C.

Endpoint detection and response

D.

Role-based access control

Full Access
Question # 62

A security analyst is reviewing WAF logs and notes requests against the corporate website are increasing and starting to impact the performance of the web server. The security analyst queries the logs for requests that triggered an alert on the WAF but were not blocked. Which of the following possible TTP combinations might warrant further investigation? (Select TWO).

A.

Requests identified by a threat intelligence service with a bad reputation

B.

Requests sent from the same IP address using different user agents

C.

Requests blocked by the web server per the input sanitization

D.

Failed log-in attempts against the web application

E.

Requests sent by NICs with outdated firmware

F.

Existence of HTTP/501 status codes generated to the same IP address

Full Access
Question # 63

A Chief Information Officer wants to implement a BYOD strategy for all company laptops and mobile phones. The Chief Information Security Officer is concerned with ensuring all devices are patched and running some sort of protection against malicious software. Which of the following existing technical controls should a security analyst recommend to best meet all the requirements?

A.

EDR

B.

Port security

C.

NAC

D.

Segmentation

Full Access
Question # 64

During an incident response procedure, a security analyst collects a hard drive to analyze a possible vector of compromise. There is a Linux swap partition on the hard drive that needs to be checked. Which of the following, should the analyst use to extract human-readable content from the partition?

A.

strings

B.

head

C.

fsstat

D.

dd

Full Access
Question # 65

When investigating a compromised system, a security analyst finds the following script in the /tmp directory:

Which of the following attacks is this script attempting, and how can it be mitigated?

A.

This is a password-hijacking attack, and it can be mitigated by using strong encryption protocols.

B.

This is a password-spraying attack, and it can be mitigated by using multifactor authentication.

C.

This is a password-dictionary attack, and it can be mitigated by forcing password changes every 30 days.

D.

This is a credential-stuffing attack, and it can be mitigated by using multistep authentication.

Full Access
Question # 66

A security learn implemented a SCM as part for its security-monitoring program there is a requirement to integrate a number of sources Into the SIEM to provide better context relative to the events being processed. Which of the following B€ST describes the result the security learn hopes to accomplish by adding these sources?

A.

Data enrichment

B.

Continuous integration

C.

Machine learning

D.

Workflow orchestration

Full Access
Question # 67

An organization is required to be able to consume multiple threat feeds simultaneously and to provide actionable intelligence to various teams. The organization would also like to be able to leverage the intelligence to enrich security event data. Which of the following functions would most likely help the security analyst meet the organization's requirements?

A.

Vulnerability management

B.

Risk management

C.

Detection and monitoring

D.

Incident response

Full Access
Question # 68

A security analyst is reviewing a firewall usage report that contains traffic generated over the last 30 minutes in order to locate unusual traffic patterns:

Which of the following source IP addresses does the analyst need to investigate further?

A.

10.18.76.179

B.

10.50.180.49

C.

192.168.48.147

D.

192.168.100.5

Full Access
Question # 69

A security analyst is researching ways to improve the security of a company's email system to mitigate emails that are impersonating company executives. Which of the following would be BEST for the analyst to configure to achieve this objective?

A.

A TXT record on the name server for SPF

B.

DNSSEC keys to secure replication

C.

Domain Keys identified Man

D.

A sandbox to check incoming mad

Full Access
Question # 70

Which of the following is the best method to review and assess the security of the cloud service models used by a company on multiple CSPs?

A.

Unifying and migrating all services in a single CSP

B.

Executing an API hardening process on the CSPs' endpoints

C.

Integrating the security benchmarks of the CSPs with a CASB

D.

Deploying cloud instances using Nikto and OpenVAS

Full Access
Question # 71

A security analyst is logged on to a jump server to audit the system configuration and status. The organization's policies for access to and configuration of the jump server include the following:

• No network access is allowed to the internet.

• SSH is only for management of the server.

• Users must utilize their own accounts, with no direct login as an administrator.

• Unnecessary services must be disabled.

The analyst runs netstar with elevated permissions and receives the following output:

Which of the following policies does the server violate?

A.

Unnecessary services must be disabled.

B.

SSH is only for management of the server.

C.

No network access is allowed to the internet.

D.

Users must utilize their own accounts, with no direct login as an administrator.

Full Access
Question # 72

During the onboarding process for a new vendor, a security analyst obtains a copy of the vendor's latest penetration test summary:

Performed by: Vendor Red Team Last performed: 14 days ago

Which of the following recommendations should the analyst make first?

A.

Perform a more recent penetration test.

B.

Continue vendor onboarding.

C.

Disclose details regarding the findings.

D.

Have a neutral third party perform a penetration test.

Full Access
Question # 73

An analyst needs to provide recommendations based on a recent vulnerability scan:

Which of the following should the analyst recommend addressing to ensure potential vulnerabilities are identified?

A.

SMB use domain SID to enumerate users

B.

SYN scanner

C.

SSL certificate cannot be trusted

D.

Scan not performed with admin privileges

Full Access
Question # 74

A small business does not have enough staff in the accounting department to segregate duties. The controller writes the checks for the business and reconciles them against the ledger. To ensure there is no fraud occurring, the business conducts quarterly reviews in which a different officer in the business compares all the cleared checks against the ledger. Which of the following BEST describes this type of control?

A.

Deterrent

B.

Preventive

C.

Compensating

D.

Detective

Full Access
Question # 75

A security analyst is reviewing the network security monitoring logs listed below:

Which of the following is the analyst most likely observing? (Select two).

A.

10.1.1.128 sent potential malicious traffic to the web server.

B.

10.1.1.128 sent malicious requests, and the alert is a false positive

C.

10.1.1.129 successfully exploited a vulnerability on the web server

D.

10.1.1.129 sent potential malicious requests to the web server

E.

10.1.1.129 can determine mat port 443 is being used

F.

10.1.1.130 can potentially obtain information about the PHP version

Full Access
Question # 76

A security analyst performs various types of vulnerability scans. Review the vulnerability scan results to determine the type of scan that was executed and if a false positive occurred for each device.

Instructions:

Select the Results Generated drop-down option to determine if the results were generated from a credentialed scan, non-credentialed scan, or a compliance scan.

For ONLY the credentialed and non-credentialed scans, evaluate the results for false positives and check the findings that display false positives. NOTE: If you would like to uncheck an option that is currently selected, click on the option a second time.

Lastly, based on the vulnerability scan results, identify the type of Server by dragging the Server to the results.

The Linux Web Server, File-Print Server and Directory Server are draggable.

If at any time you would like to bring back the initial state of the simulation, please select the Reset All button. When you have completed the simulation, please select the Done button to submit. Once the simulation is submitted, please select the Next button to continue.

Full Access
Question # 77

A security team has begun updating the risk management plan, incident response plan, and system security plan to ensure compliance with security review guidelines. Which of the following can be executed by internal managers to simulate and validate the proposed changes?

A.

Internal management review

B.

Control assessment

C.

Tabletop exercise

D.

Peer review

Full Access
Question # 78

A security analyst at exampte.com receives a SIEM alert for an IDS signature and reviews the associated packet capture and TCP stream:

Winch of the following actions should the security analyst lake NEXT?

A.

Review the known Apache vulnerabilities to determine if a compromise actually occurred

B.

Contact the application owner for connect example local tor additional information

C.

Mark the alert as a false positive scan coming from an approved source.

D.

Raise a request to the firewall team to block 203.0.113.15.

Full Access
Question # 79

While monitoring the information security notification mailbox, a security analyst notices several emails were repotted as spam. Which of the following should the analyst do FIRST?

A.

Block the sender In the email gateway.

B.

Delete the email from the company's email servers.

C.

Ask the sender to stop sending messages.

D.

Review the message in a secure environment.

Full Access
Question # 80

A software developer is correcting the error-handling capabilities of an application following the initial coding of the fix. Which of the following would the software developer MOST likely performed to validate the code poor to pushing it to production?

A.

Web-application vulnerability scan

B.

Static analysis

C.

Packet inspection

D.

Penetration test

Full Access
Question # 81

During a routine review of service restarts a security analyst observes the following in a server log:

Which of the following is the GREATEST security concern?

A.

The daemon's binary was AChanged

B.

Four consecutive days of monitoring are skipped in the tog

C.

The process identifiers for the running service change

D.

The PIDs are continuously changing

Full Access
Question # 82

A security officer needs to find the most cost-effective solution to the current data privacy and protection gap found in the last security assessment Which of the following is the BEST recommendation?

A.

Require users to sign NDAs

B.

Create a data minimization plan.

C.

Add access control requirements

D.

Implement a data loss prevention solution

Full Access
Question # 83

A security analyst is running a tool against an executable of an unknown source. The Input supplied by the tool to the executable program and the output from the executable are shown below:

Which of the following should the analyst report after viewing this Information?

A.

A dynamic library that is needed by the executable a missing

B.

Input can be crafted to trigger an Infection attack in the executable

C.

The toot caused a buffer overflow in the executable's memory

D.

The executable attempted to execute a malicious command

Full Access
Question # 84

Which of the following ICS network protocols has no inherent security functions on TCP port 502?

A.

CIP

B.

DHCP

C.

SSH

D.

Modbus

Full Access
Question # 85

Due to a rise m cyberattackers seeking PHI, a healthcare company that collects highly sensitive data from millions of customers is deploying a solution that will ensure the customers' data is protected by the organization internally and externally Which of the following countermeasures can BEST prevent the loss of customers' sensitive data?

A.

Implement privileged access management

B.

Implement a risk management process

C.

Implement multifactor authentication

D.

Add more security resources to the environment

Full Access
Question # 86

A routine vulnerability scan detected a known vulnerability in a critical enterprise web application. Which of the following would be the BEST next step?

A.

Submit a change request to have the system patched

B.

Evaluate the risk and criticality to determine it further action is necessary

C.

Notify a manager of the breach and initiate emergency procedures.

D.

Remove the application from production and Inform the users.

Full Access
Question # 87

A company recently experienced a breach of sensitive information that affects customers across multiple geographical regions. Which of the following roles would be BEST suited to determine the breach notification requirements?

A.

Legal counsel

B.

Chief Security Officer

C.

Human resources

D.

Law enforcement

Full Access
Question # 88

A company wants to ensure a third party does not take intellectual property and build a competing product. Which of the following is a non-technical data and privacy control that would best protect the company?

A.

Data encryption

B.

A non-disclosure agreement

C.

Purpose limitation

D.

Digital rights management

Full Access
Question # 89

A company experienced a security compromise due to the inappropriate disposal of one of its hardware appliances. Sensitive information stored on the hardware appliance was not removed prior to disposal. Which of the following is the BEST manner in which to dispose of the hardware appliance?

A.

Ensure the hardware appliance has the ability to encrypt the data before disposing of it.

B.

Dispose of all hardware appliances securely, thoroughly, and in compliance with company policies.

C.

Return the hardware appliance to the vendor, as the vendor is responsible for disposal.

D.

Establish guidelines for the handling of sensitive information.

Full Access
Question # 90

A business recently acquired a software company. The software company's security posture is unknown. However, based on an assessment, there are limited security controls. No significant security monitoring exists. Which of the following is the NEXT step that should be completed to obtain information about the software company's security posture?

A.

Develop an asset inventory to determine the systems within the software company

B.

Review relevant network drawings, diagrams and documentation

C.

Perform penetration tests against the software company's Internal and external networks

D.

Baseline the software company's network to determine the ports and protocols in use.

Full Access
Question # 91

An intrusion detection analyst reported an inbound connection originating from an unknown IP address recorded on the VPN server for multiple internal hosts. During an investigation, a security analyst determines there were no identifiers associated with the hosts. Which of the following should the security analyst enforce to obtain the best information?

A.

Update the organization's IP table.

B.

Enable user access logging.

C.

Shut down all VPN connections.

D.

Create rules for the Active Directory.

Full Access
Question # 92

A Chief Executive Officer (CEO) is concerned the company will be exposed to data sovereignty issues as a result of some new privacy regulations to help mitigate this risk. The Chief Information Security Officer (CISO) wants to implement an appropriate technical control. Which of the following would meet the requirement?

A.

Data masking procedures

B.

Enhanced encryption functions

C.

Regular business impact analysis functions

D.

Geographic access requirements

Full Access
Question # 93

A manufacturing company has joined the information sharing and analysis center for its sector. As a benefit, the company will receive structured loC data contributed by other members. Which of the following best describes the utility of this data?

A.

Other members will have visibility into Instances o' positive loC identification within me manufacturing company's corporate network.

B.

The manufacturing company will have access to relevant malware samples from all other manufacturing sector members.

C.

Other members will automatically adjust their security postures lo defend the manufacturing company's processes.

D.

The manufacturing company can automatically generate security configurations for all of Its Infrastructure.

Full Access
Question # 94

A security analyst discovers the company's website is vulnerable to cross-site scripting. Which of the following solutions will best remedy the vulnerability?

A.

Prepared statements

B.

Server-side input validation

C.

Client-side input encoding

D.

Disabled JavaScript filtering

Full Access
Question # 95

A security analyst identified some potentially malicious processes after capturing the contents of memory from a machine during incident response. Which of the following procedures is the NEXT step for further in investigation?

A.

Data carving

B.

Timeline construction

C.

File cloning

D.

Reverse engineering

Full Access
Question # 96

A cybersecurity analyst is supporting an Incident response effort via threat Intelligence Which of the following is the analyst most likely executing?

A.

Requirements analysis and collection planning

B.

Containment and eradication

C.

Recovery and post-incident review

D.

Indicator enrichment and research pivoting

Full Access
Question # 97

An organization wants to ensure the privacy of the data that is on its systems Full disk encryption and DLP are already in use Which of the following is the BEST option?

A.

Require all remote employees to sign an NDA

B.

Enforce geofencing to limit data accessibility

C.

Require users to change their passwords more frequently

D.

Update the AUP to restrict data sharing

Full Access
Question # 98

A vulnerability scanner has identified an out-of-support database software version running on a server. The software update will take six to nine months to complete. The management team has agreed to a one-year extended support contract with the software vendor. Which of the following BEST describes the risk treatment in this scenario?

A.

The extended support mitigates any risk associated with the software.

B.

The extended support contract changes this vulnerability finding to a false positive.

C.

The company is transferring the risk for the vulnerability to the software vendor.

D.

The company is accepting the inherent risk of the vulnerability.

Full Access
Question # 99

A Chief Executive Officer (CEO) is concerned about the company’s intellectual property being leaked to competitors. The security team performed an extensive review but did not find any indication of an outside breach. The data sets are currently encrypted using the Triple Data Encryption Algorithm. Which of the following courses of action is appropriate?

A.

Limit all access to the sensitive data based on geographic access requirements with strict role-based access controls.

B.

Enable data masking and reencrypt the data sets using AES-256.

C.

Ensure the data is correctly classified and labeled, and that DLP rules are appropriate to prevent disclosure.

D.

Use data tokenization on sensitive fields, reencrypt the data sets using AES-256, and then create an MD5 hash.

Full Access
Question # 100

Which of the following can detect vulnerable third-parly libraries before code deployment?

A.

Impact analysis

B.

Dynamic analysis

C.

Static analysis

D.

Protocol analysis

Full Access
Question # 101

Which of the following lines from this output most likely indicates that attackers could quickly use brute force and determine the negotiated secret session key?

A.

TLS_RSA_WITH_DES_CBC_SHA 56

B.

TLS_DHE_RSA_WITH_AES_128_CBC_SHA 128 DH (1024 bits)

C.

TLS_RSA_WITH_AES_256_CBC_SHA 256

D.

TLS_DHE_RSA_WITH_AES_256_GCM_SHA256 DH (2048 bits)

Full Access
Question # 102

Members of the sales team are using email to send sensitive client lists with contact information to their personal accounts The company's AUP and code of conduct prohibits this practice. Which of the following configuration changes would improve security and help prevent this from occurring?

A.

Configure the DLP transport rules to provide deep content analysis.

B.

Put employees' personal email accounts on the mail server on a blocklist.

C.

Set up IPS to scan for outbound emails containing names and contact information.

D.

Use Group Policy to prevent users from copying and pasting information into emails.

E.

Move outbound emails containing names and contact information to a sandbox for further examination.

Full Access
Question # 103

A security analyst who works in the SOC receives a new requirement to monitor for indicators of compromise. Which of the following is the first action the analyst should take in this situation?

A.

Develop a dashboard to track the indicators of compromise.

B.

Develop a query to search for the indicators of compromise.

C.

Develop a new signature to alert on the indicators of compromise.

D.

Develop a new signature to block the indicators of compromise.

Full Access
Question # 104

A security analyst is scanning the network to determine if a critical security patch was applied to all systems in an enterprise. The Organization has a very low tolerance for risk when it comes to resource availability. Which of the following is the BEST approach for configuring and scheduling the scan?

A.

Make sure the scan is credentialed, covers at hosts in the patch management system, and is scheduled during business hours so it can be terminated if it affects business operations.

B.

Make sure the scan is uncredentialed, covers at hosts in the patch management system, and Is scheduled during of business hours so it has the least impact on operations.

C.

Make sure the scan is credentialed, has the latest software and signature versions, covers all external hosts in the patch management system and is scheduled during off-business hours so it has the least impact on operations.

D.

Make sure the scan is credentialed, uses a ironed plug-in set, scans all host IP addresses in the enterprise, and is scheduled during off-business hours so it has the least impact on operations.

Full Access
Question # 105

A security analyst is designing firewall rules to prevent external IP spoofing Which of the following explains the firewall rule for mitigation?

A.

Packets with external source IP addresses do not enter the network from either direction.

B.

Packets with internal source IP addresses do not enter the network from the outside.

C.

Packets with internal source IP addresses do not exit the network from the inside.

D.

Packets with public IP addresses do not pass through the router in either direction.

Full Access
Question # 106

Which of the following SCAP standards provides standardization tor measuring and describing the seventy of security-related software flaws?

A.

OVAL

B.

CVSS

C.

CVE

D.

CCE

Full Access
Question # 107

The majority of a company's employees have stated they are unable to perform their job duties due to outdated workstations, so the company has decided to institute BYOD. Which of the following would a security analyst MOST likely recommend for securing the proposed solution?

A.

A Linux-based system and mandatory training on Linux for all BYOD users

B.

A firewalled environment for client devices and a secure VDl for BYOO users

C.

A standardized anti-malware platform and a unified operating system vendor

D.

802.1X lo enforce company policy on BYOD user hardware

Full Access
Question # 108

A new prototype for a company's flagship product was leaked on the internet As a result, the management team has locked out all USB drives Optical drive writers are not present on company computers The sales team has been granted an exception to share sales presentation files with third parties Which of the following would allow the IT team to determine which devices are USB enabled?

A.

Asset tagging

B.

Device encryption

C.

Data loss prevention

D.

SIEMIogs

Full Access
Question # 109

During an Incident, it Is determined that a customer database containing email addresses, first names, and last names was exfiltrated. Which ot the following should the security analyst do NEXT?

A.

Consult with the legal department for regulatory impact.

B.

Encrypt the database with available tools.

C.

Email the customers to inform them of the breach.

D.

Follow the incident communications process.

Full Access
Question # 110

A security analyst is investigating a data leak on a corporate website. The attacker was able to dump data by sending a crafted HTTP request with the following payload:

Which of the following systems would most likely have logs with details regarding the threat actor's requests?

A.

Cloud WAF

B.

Internal proxy

C.

TAXII server

D.

Hardware security module

Full Access
Question # 111

A new variant of malware is spreading on the company network using TCP 443 to contact its command-and-control server The domain name used for callback continues to change, and the analyst is unable to predict future domain name variance Which of the following actions should the analyst take to stop malicious communications with the LEAST disruption to service?

A.

Implement a sinkhole with a high entropy level

B.

Disable TCP/53 at the parameter firewall

C.

Block TCP/443 at the edge router

D.

Configure the DNS forwarders to use recursion

Full Access