Shared Flashcard Set

Details

CompTIA Security +
Q &A for Sec + practice questions
290
Computer Networking
Undergraduate 1
06/15/2022

Additional Computer Networking Flashcards

 


 

Cards

Term
1.) When planning to build a virtual environment, an administrator needs to achieve the following: establish policies to limit who can create new VM's, allocate resources according t actual utilization

Which of the following is the administrator MOST likely trying to do?
Definition
D. Avoid VM sprawl
Term
746.) Several employees return to work the day after attending an industry trade show. That same day, the security manager notices several malware alerts coming from each of the employees’ workstations. The security manager investigates but finds no evidence of attack by reviewing network-based sources like the perimeter firewall or the NIDS. Which of the following is MOST likely causing the malware alerts?
Definition
A. A worm that has propagated itself across the intranet, which was initiated by presentation media
Term
745.) A security researcher is tracking an adversary by noting its attacks and techniques based on its capabilities, infrastructure, and victims. Which of the following is the researcher MOST likely using?
Definition
A. The Diamond Model of Intrusion Analysis
Term
744.) A security analyst needs to implement security features across smartphones, laptops, and tablets. Which of the following would be the MOST effective across heterogeneous platforms?
Definition
D. Applying MDM software
Term
743.) During a security assessment, a security analyst finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permissions for the existing users and groups and remove the set-user-ID bit from the file?
Definition
C. chmod
Term
742.) A financial analyst has been accused of violating the company’s AUP and there is forensic evidence to substantiate the allegation. Which of the following would dispute the analyst’s claim of innocence?
Definition
C. Non-repudiation
Term
741.) Which of the following would BEST identify and remediate a data-loss event in an enterprise using third-party, web-based services and file-sharing platforms?
Definition
B. CASB (Cloud Access Security Broker)
Term
740.) A security administrator is trying to determine whether a server is vulnerable to a range of attacks. After using a tool, the administrator obtains the following output: Which of the following attacks was successfully implemented based on the output?
Definition
A. Memory leak
Term
739.) A recent security assessment revealed that an actor exploited a vulnerable workstation within an organization and has persisted on the network for several months. The organization realizes the need to reassess its security strategy for mitigating risks within the perimeter. Which of the following solutions would BEST support the organization’s strategy?
Definition
C. EDR (Endpoint Detection & Response)
Term
738.) The SIEM at an organization has detected suspicious traffic coming from a workstation in its internal network. An analyst in the SOC investigates the workstation and discovers malware that is associated with a botnet is installed on the device. A review of the logs on the workstation reveals that the privileges of the local account were escalated to a local administrator. To which of the following groups should the analyst report this real-world event?
Definition
C. The CIRT
Term
737.) A company is concerned about its security after a red-team exercise. The report shows the team was able to reach the critical servers due to the SMB(Server Message Block) being exposed to the internet and running NTLMv1. Which of the following BEST explains the findings?
Definition
D. Weak data encryption
Term
736.) A global company is experiencing unauthorized logins due to credential theft and account lockouts caused by brute-force attacks. The company is considering implementing a third-party identity provider to help mitigate these attacks. Which of the following would be the BEST control for the company to require from prospective vendors?
Definition
B. Multifactor authentication
Term
735.) A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Select TWO)
Definition
A. The order of volatility
E. The date and time
Term
734.) A security analyst is concerned about traffic initiated to the dark web from the corporate LAN. Which of the following networks should the analyst monitor?
Definition
C. Tor (The onion router)
Term
733.) A financial institution would like to store its customer data in a cloud but still allow the data to be accessed and manipulated while encrypted. Doing so would prevent the cloud service provider from being able to decipher the data due to its sensitivity. The financial institution is not concerned about computational overheads and slow speeds. Which of the following cryptographic techniques would BEST meet the requirement?
Definition
C. Homomorphic
Term
732.) A forensics investigator is examining a number of unauthorized payments that were reported on the company’s website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to be phishing team, and the forwarded email revealed the link to be: Which of the following will the forensics investigator MOST likely determine has occurred?
Definition
D. XSRF
Term
731.) An information security officer at a credit card transaction company is conducting a framework-mapping exercise with the internal controls. The company recently established a new office in Europe. To which of the following frameworks should the security officer map to the existing controls? (Select TWO)
Definition
B. PCI DSS
D. GDPR
Term
730.) An organization relies on third-party videoconferencing to conduct daily business. Recent security changes now require all remote workers to utilize a VPN to corporate resources. Which of the following would BEST maintain high-quality videoconferencing while minimizing latency when connected to the VPN?
Definition
C. Purchasing higher bandwidth connections to meet the increased demand
Term
729.) An organization recently recovered from a data breach. During the root cause anlaysis, the organization determined the source of the breach to be a personal cell phone that had been reported lost. Which of the following solutions should the organization implement to reduce the likelihood of future data breaches?
Definition
A. MDM
Term
728.) a network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. The administrator wants to be able to block access to sites based on the AUP. The users must also be protected because many of them work from home or at remote locations, providing on-site customer support. Which of the following should the administrator employ to meet these criteria?
Definition
B. Implement an SWG
Term
727.) A network manager is concerned that business may be negatively impacted if the firewall in its datacenter goes offline. The manager would like to implement a high availability pair to:
Definition
B. remove the single point of failure
Term
726.) DDos attacks are causing an overload on the cluster of cloud servers. A security architect is researching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way. Which of the following options BEST fulfills the architect’s requirements?
Definition
A. An orchestration solution that can adjust scalability of cloud assets
Term
725.) Which of the following would cause a Chief Information Security Officer the MOST concern regarding newly installed internet-accessible 4K surveillance cameras?
Definition
B. The cameras could be compromised if not patched in a timely manner
Term
724.) A security engineer needs to implement and MDM solution that compiles with the corporate mobile device policy. The policy states that in order for mobile users to access corporate resources on their devices, the following requirements must be met.
• Mobile device Oss must be patched up to the latest release
• A screen lock must be enabled (passcode or biometric)
• Corporate data must be removed if the device is reported lost or stolen
Which of the following controls should the security engineer configure? (Select TWO)
Definition
C. Posture checking
D. Remote wipe
Term
723.) An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has not received information about the internal architecture. Which of the following BEST represents the type of testing that will occur?
Definition
D. Black-box
Term
722.) A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the user’s inability to connect the laptop to the VPN? (Select TWO)
Definition
A. Due to foreign travel, the user’s laptop was isolated from the network
B. The user’s laptop was quarantined because it missed the latest patch update
Term
721.) To mitigate the impact of a single VM being compromised by another VM on the same hypervisor, an administrator would like to utilize a technical control to further segregate the traffic. Which of the following solutions would BEST accomplish this objective?
Definition
A. Install a hypervisor firewall to filter east-west traffic
Term
720.) Which of the following allows for functional test to be used in new systems for testing and training purposes to protect the real data?
Definition
B. Data masking
Term
719.) When used at the design stage, which of the following improves the efficiency, accuracy, and speed of a database?
Definition
C. Normalization
Term
718.) A security administrator is setting up a SIEM to help monitor for notable events across the enterprise. Which of the following control types does this BEST represent?
Definition
D. Detective
Term
717.) A company has decided to move its operations to the cloud. It wants to utilize technology that will prevent users from downloading company applications for personal use, restrict data that is uploaded, and have visibility into which applications are being used across the company. Which of the following solutions will BEST meet these requirements?
Definition
D. An NG-SWG
Term
716.) Which of the following disaster recovery tests is the LEAST time consuming for the disaster recovery team?
Definition
A. Tabletop
Term
715.) A security engineer needs to create a network segment that can be used for servers that require connections from untrusted networks. Which of the following should the engineer implement?
Definition
C. A VLAN
Term
714.) An organization is concerned about hackers potentially entering a facility and plugging in a remotely accessible Kali Linux box. Which of the following should be the first lines of defense against such an attack? (Select TWO)
Definition
C. Network access control
E. Guards
Term
713.) Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts?
Definition
C. EDR
Term
712.) A security analyst needs to find real-time data on the latest malware and IoC’s. Which of the following BEST describes the solution the analyst should pursue?
Definition
B. Threat feeds
Term
711.) An organization’s corporate offices were destroyed due to a natural disaster, so the organization is now setting up offices in a temporary work space. Which of the following will the organization MOST likely consult?
Definition
A. The business continuity plan
Term
710.) A multinational organization that offers web-based services has datacenters that are located only in the United States; however, a large number of its customers are in Australia, Europe, and China. Payments for services are managed by a third party in the United Kingdom that specializes in payment gateways. The management team is concerned the organizations is not compliant with privacy laws that cover some of its customers. Which of the following frameworks should the management team follow?
Definition
D. General Data Protection Regulation
Term
709.) A user’s PC was recently infected by malware. The user has a legacy printer without vendor support, and the user’s OS is full patched. The user downloaded a driver package from the internet. No threats were found on the downloaded file, but during file installation, a malicious runtime threat was detected. Which of the following is the MOST likely cause of the infection?
Definition
A. The driver had malware installed and was refactored upon download to avoid detection
Term
708.) A security analyst reports a company policy violation in a case in which a large amount of sensitive data is being downloaded after hours from various mobile devices to an external site. Upon further investigation, the analyst notices that successful login attempts are being conducted with impossible travel times during the same time periods when the unauthorized downloads are occurring. The analyst also discovers a couple of WAP’s are using the same SSID, but they have non-standard DHCP configurations and on overlapping channel. Which of the following attacks is being conducted?
Definition
A. Evil twin
Term
707.) A major clothing company recently lost a large amount of proprietary information. The security officer must find a solution to ensure this never happens again. Which of the following is the BEST technical implementation to prevent this from happening again?
Definition
A. Configure DLP solutions
Term
706.) An engineer is setting up a VDI environment for a factory location, and the business wants to deploy a low-cost solution to enable users on the shope floor to log in to the VDI environment directly. Which of the following should the engineer select to meet these requirements?
Definition
C. Thin clients
Term
705.) Individual endpoint protection usage is causing inconsistent protection because the protection policy has not been uniformly deployed. Which of the following solutions should be implemented to address this issue?
Definition
C. Network firewall
Term
704.) While reviewing the wireless router, a systems administrator of a small business determines someone is spoofing the MAC address of an authorized device. Given the table below: Which of the following should be the administrator’s NEXT step to detect if there is a rogue system without impacting availability?
Definition
B. Physically check each system
Term
703.) A desktop support technician recently installed a new document-scanning software program on a computer. However, when the end user tried to launch the program, it did not respond. Which of the following is MOST likely the cause?
Definition
C. The software was not added to the application whitelist
Term
702.) The following are the logs of a successful attack: (brute force attack) Which of the following controls would be BEST to use to prevent such a breach in the future?
Definition
D. Account lockout
Term
701.) A external forensics investigator has been hired to investigate a data breach at a large enterprise with numerous assets. It is known that the breach started in the DMZ and moved to the sensitive information, generating multiple logs as the attacker traversed through the network. Which of the following will BEST assist with this investigation?
Definition
C. Check the SIEM to review the correlated logs
Term
700.) A security administrator needs to create a RAID configuration that is focused on high read/write speeds and fault tolerance. It is unlikely that multiple drives will fail simultaneously. Which of the following RAID configurations should the administrator use?
Definition
B. RAID 1
Term
699.) A client sent several inquiries to a project manager about the delinquent delivery status of some critical reports. The project manager claimed the reports were previously sent via email, but then quickly generated and backdated the reports before submitting them as plain text within the body of a new email message thread. Which of the following actions MOST likely supports an investigation for fraudulent submission?
Definition
D. Review the email event logs
Term
698.) An organization recently discovered that a purchasing officer approved an invoice for an amount that was different than the original purchase order. After further investigation, a security analyst determines that the digital signature for the fraudulent invoice is exactly the same as the digital signature for the correct invoice that had been approved. Which of the following attacks MOST likely explains the behavior?
Definition
C. Impersonation
Term
697.) An attack relies on an end user visiting a website the end user would typically visit, however, the site is compromised and users vulnerabilities in the end user’s browser to deploy malicious software. Which of the following types of attacks does this describe?
Definition
C. Watering hole
Term
698.) An organization recently discovered that a purchasing officer approved an invoice for an amount that was different than the original purchase order. After further investigation, a security analyst determines that the digital signature for the fraudulent invoice is exactly the same as the digital signature for the correct invoice that had been approved. Which of the following attacks MOST likely explains the behavior?
Definition
C. Impersonation
Term
696.) While reviewing pcap data, a network security analyst is able to locate plaintext usernames and passwords being sent from workstations to network switches. Which of the following is the security analyst MOST likely observing?
Definition
B. A Telnet session
Term
695.) A company just developed a new web application for a government agency. The application must be assessed and authorized prior to being deployed. Which of the following is required to assess the vulnerabilities resident in the application?
Definition
C. Static code analysis
Term
694.) A large financial services firm recently released information regarding a security breach within its corporate network that began several years before. During the time frame in which the breach occurred, indicators show an attacker gained administrative access to the network through a file downloaded from a social media site and subsequently installed it without the user’s knowledge. Since the compromise, the attacker was able to take command and control of the computer systems anonymously while obtaining sensitive corporate and personal employee information. Which of the following methods did the attacker MOST likely use to gain access?
Definition
B. A fileless virus
Term
692.) A company wants to modify its current backup strategy to minimize the number of backups that would need to be restored in case of data loss. Which of the following would be the BEST backup strategy to implement?
Definition
E. Full backups followed by differential backups
Term
691.) A security engineer needs to recommend a solution to defend against malicious actors misusing protocols and being allowed through network defenses. Which of the following will the engineer MOST likely recommend?
Definition
C. A next-generation firewall
Term
690.) Which of the following environments utilizes dummy data and is MOST likely to be installed locally on a system that allows code to be assessed directly and modified easily with each build?
Definition
D. Development
Term
689.) A security analyst is hardening a network infrastructure. The analyst is given the following requirements:
• Preserve the use of public IP addresses assigned to equipment on the core router
• Enable “in transport” encryption protection to the web server with the strongest ciphers
Which of the following should the analyst implement to meet these requirements?
Definition
B. Configure NAT on the core router
F. Enable TLSv2 encryption on the web server
Term
688.) A Chief Security Officer (CSO) has asked a technician to devise a solution that can detect unauthorized execution privileges from the OS in both executable and data files and can work in conjunction with proxies or UTM. Which of the following would BEST meet the CSO’s requirements?
Definition
D. Code review
Term
687.) Which of the following terms should be included in a contract to help a company monitor the ongoing security of a new vendor?
Definition
A. A right-to-audit clause allowing for annual security audits
Term
686.) A company has been experiencing very brief power outages from its utility company over the last few months. These outages only last for one second each time. The utility company is aware of the issue and is working to replace a faulty transformer. Which of the following BEST describes what the company should purchase to ensure its critical servers and network devices stay online?
Definition
B. A UPS
Term
685.) Which of the following represents a biometric FRR (False Rejection Rate)?
Definition
A. Authorized users being denied access
Term
684.) A security analyst needs to perform periodic vulnerability scans on production systems. Which of the following types would produce the BEST vulnerability scan report?
Definition
D. Credentialed
Term
Which of the following distributes data among nodes, making it more difficult to manipulate the data while also minimizing downtime?
Definition
C. Hybrid cloud
Term
682.) A security analyst sees the following log output while reviewing web logs: (sql inject) Which of the following mitigation strategies would be BEST to prevent this attack from being successful?
Definition
B. Input validation
Term
681.) An organization’s Chief Security Officer (CSO) wants to validate the business’s involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use?
Definition
C. A tabletop exercise
Term
680.) Which of the following are the MOST likely vectors for the unauthorized or unintentional inclusion of vulnerable code in a software company’s final software releases? (Select TWO).
Definition
A. Unsecure protocols
C. Weak passwords
Term
679.) A forensics examiner is attempting to dump passwords cached in the physical memory of a live system but keeps receiving an error message. Which of the following BEST describes the cause of the error?
Definition
A. The examiner does not have administrative privileges to the system
Term
678.) An analyst is trying to identify insecure services that are running on the internal network. After performing a port scan, the analyst identifies that a server has some insecure services enabled on default ports. Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them? (Select THREE).
Definition
B. SNMPv2, SNMPv3
C. HTTP, HTPS
F. Telnet, SSH
Term
677.) A security analyst is configuring a large number of new company-issued laptops. The analyst received the following requirements:
• The devices will be used internationally by staff who travel extensively
• Occasional personal use is acceptable due to the travel requirements
• Users must be able to install and configure sanctioned programs and productivity suites
• The devices must be encrypted
• The devices must be capable of operating in low-bandwidth environments
Which of the following would provide the GREATEST benefit to the security posture of the devices?
Definition
D. Setting the antivirus DAT update schedule to weekly (DAT=Data file)
Term
676.) An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting?
Definition
B. A watering-hole attack
Term
675.) To reduce costs and overhead, an organization wants to move from an on-promises email solution to a cloud-based email solution. At this time, no other services will be moving. Which of the following cloud models would BEST meet the needs of the organization?
Definition
D. PaaS
Term
674.) A security analyst is reviewing information regarding recent vulnerabilities. Which of the following will the analyst MOST likely consult to validate which platforms have been affected?
Definition
D. CVE
Term
673.) A user reports constant lag and performance issues with the wireless network when working at a local coffee shop. A security analyst walks the user through an installation of Wireshark and gets a five-minute pcap to analyze. The analyst observes the following output: Which of the following attacks does the analyst MOST likely see in this packet capture?
Definition
B. Evil twin
Term
672.) Which of the following types of controls is a CCTV camera that is not being monitored?
Definition
A. Detective
Term
671.) A cybersecurity department purchased a new PAM solution. The team is planning to randomize the service account credentials of the windows servers first. Which of the following would be the BEST method to increase the security on the Linux servers?
Definition
C. Use SSH keys and remove generic passwords
Term
670.) A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies?
Definition
B. GDPR
Term
669.) An attacker is attempting to exploit users by creating a fake website with the URL..www.validwebsite.com. The attacker’s intent is to imitate the look and feel of a legitimate website to obtain personal information from unsuspecting users. Which of the following social-engineering attacks does this describe?
Definition
D. Watering-hole attack
Term
668.) A security analyst is reviewing logs on a server and observes the following output:(admin attempted login with password sneak x6) Which of the following is the security analyst observing?
Definition
C. A dictionary attack
Term
667.) A security analyst is reviewing the output of a web server log and notices a particular account is attempting to transfer large amounts of money: yourbank.com/transfer.do?acctnum=087646958&amount=50000 http/1.1) Which of the following types of attack is MOST likely being conducted?
Definition
C. Session replay
Term
666.) Which of the following would be BEST to establish between organizations to define the responsibilities of each party, outline the key deliverables, and include monetary penalties for breaches to manage third-party risk?
Definition
C. An SLA (Service Level Agreement)
Term
665.) After consulting with the Chief Risk Officer (CRO), a manager decides to acquire cybersecurity insurance for the company. Which of the following risk management strategies is the manager adopting?
Definition
C. Risk transference
Term
664.) A database administrator needs to ensure all passwords are stored in a secure manner, so the administrator adds randomly generated data to each password before storing. Which of the following techniques BEST explains this action?
Definition
C. Salting
Term
663.) An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has been given all the developer’s documentation about the internal architecture. Which of the following BEST represents the type of testing that will occur?
Definition
B. White-box
Term
662.) Which of the following often operates in a client-server architecture to act as a service repository, providing enterprise consumers access to structured threat intelligence data?
Definition
A. STIX
Term
661.) A university is opening a facility in a location where there is an elevated risk of theft. The university wants to protect the desktops in its classrooms and labs. Which of the following should the university use to BEST protect these assets deployed in the facility?
Definition
B. Cable locks
Term
660.) An engineer wants to access sensitive data from a corporate-owned mobile device. Personal data is not allowed on the device. Which of the following MDM configurations must be considered when the engineer travels for business?
Definition
C. Geofencing
Term
659.) A worldwide manufacturing company has been experiencing email account compromises. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack?
Definition
C. Geolocation
Term
658.) A security analyst receives the configuration of a current VPN profile and notices the authentication is only applied to the IP datagram portion of the packet. Which of the following should the analyst implement to authentication the entire packet?
Definition
B. ESP
Term
657.) A company has decided to move its operations to the cloud. It wants to utilize technology that will prevent users from downloading company applications for personal use, restrict data that is uploaded, and have visibility into which applications are being used across the company. Which of the following solutions will BEST meet these requirements?
Definition
B. A CASB
Term
656.) A customer called a company’s security team to report that all invoices the customer has received over the last five days from the company appear to have fraudulent banking details. An investigation into the matter reveals the following:
• The manager of the accounts payable department is using the same password across multiple external websites and the corporate account
• One of the websites the manager used recently experienced a data breach
• The manager’s corporate email account was successfully accessed in the last five days by an IP address located in a foreign country
Which of the following attacks has MOST likely been used to compromise the manager’s corporate account?
Definition
D. Credential stuffing
Term
655.) A network administrator has been asked to design a solution to improve a company’s security posture. The administrator is given the following requirements:
• The solution must be inline in the network
• The solution must be able to block known malicious traffic
• The solution must be able to stop network-based attacks
Which of the following should the network administrator implement to BEST meet these requirements?
Definition
D. NIPS
Term
654.) A external forensics investigator has been hired to investigate a data breach at a large enterprise with numerous assets. It is known that the breach started in the DMZ and moved to the sensitive information, generating multiple logs as the attacker traversed through the network. Which of the following will BEST assist with this investigation?
Definition
C. Check the SIEM to review the correlated logs
Term
653.) When used at the design stage, which of the following improves the efficiency, accuracy, and speed of a database?
Definition
C. Normalization
Term
652.) An organization blocks user access to command-line interpreters, but hackers still managed to invoke interpreters using native administrative tools. Which of the following should the security team do to prevent this from happening in the future?
Definition
C. Disable the built-in OS utilities as long as they are not needed for functionality
Term
651.) Which of the following environments minimizes end-user disruption and is MOST likely to be used to assess the impacts of any database migrations or major system changes by using the final version of the code?
Definition
A. Staging
Term
650.) A company has determined that if its computer-based manufacturing machinery is not functioning for 12 consecutive hours, it will lose more money than it costs to maintain the equipment. Which of the following must be less than 12 hours to maintain a positive total cost of ownership?
Definition
D. MTTR :mean time to repair
Term
649.) An organization’s RPO (Recovery Point Objective) for a critical system is two hours. The system is used Monday through Friday, from 9:00 a.m. to 5:00 p.m. Currently; the organization performs a full backup every Saturday that takes four hours to complete. Which of the following additional backup implementations would be the MOST efficient way for the analyst to meet the business requirements?
Definition
A. Incremental backups Monday through Friday at 6:00 p.m. and differential backups hourly
Term
648.) Which of the following represents a biometric FRR?
Definition
A. Authorized users being denied access
Term
647.) An enterprise has hired an outside security firm to facilitate penetration testing on its network and applications. The firm has agreed to pay for each vulnerability that is discovered. Which of the following BEST represents the type of testing that is being used?
Definition
C. Bug bounty
Term
646.) The manager who is responsible for a data set has asked a security engineer to apply encryption to the data on a hard disk. The security engineer is an example of a:
Definition
D. Data processor
Term
645.) A symmetric encryption algorithm is BEST suited for:
Definition
D. Implementing non-repudiation
Term
644.) A security analyst is investigating a vulnerability in which default file permission were set incorrectly. The company uses non-credentialed scanning for vulnerability management. Which of the following tools can the analyst use to verify the permissions?
Definition
B. chmod
Term
643.) To further secure a company’s email system, an administrator is adding public keys to DNS records in the company’s domain. Which of the following is being used?
Definition
D. DNSSEC
Term
642.) A large enterprise has moved all its data to the cloud behind strong authentication and encryption. A sales director recently had a laptop stolen, and later, enterprise data was found to have been compromised from a local database. Which of the following was the MOST likely cause?
Definition
C. SQL injection
Term
641.) A security engineer at an office government facility is concerned about the validity of an SSL certificate. The engineer wants to perform the fastest check with the least delay to determine if the certificate has been revoked. Which of the following would BEST meet these requirements?
Definition
B. OCSP
Term
640.) A security operations analyst is using the company’s SIEM solution to correlate alerts. Which of the following stages of the incident response process is this an example of?
Definition
C. Identification
Term
639.) An organization routs all of its traffic through a VPN. Most users are remote and connect into a corporate datacenter that houses confidential information. There is a firewall at the internet border, followed by a DLP (data loss prevention) appliance, the VPN server, and the datacenter itself. Which of the following is the WEAKEST design element?
Definition
C. Encrypted VPN traffic will not be inspected when entering or leaving the network.
Term
638.) A security analyst reviews the datacenter access logs for a fingerprint scanner and notices an abundance of errors that correlate with users’ reports of issues accessing the facility. Which of the following MOST likely indicates the cause of the access issues?
Definition
A. False rejection
Term
637.) A security engineer needs to implement the following requirements:
• All layer 2 switches should leverage Active Directory for authentication
• All layer 2 switches should use local fallback authentication if Active Directory is offline.
• All layer 2 switches are not the same and are manufactured by several vendors.
Which of the following actions should the engineer take to meet these requirements? (Select
Definition
A. Implement RADIUS
B. Configure AAA on the switch with local login as secondary
Term
636.) Which of the following scenarios would make a DNS sinkhole effective in thwarting an attack?
Definition
D. Routing tables have been compromised, and an attacker is rerouting traffic to malicious websites.
Term
635.) A small retail business has a local store and a newly established and growing online storefront. A recent storm caused a power outage to the business and the local ISP, resulting in several hours of lost sales and delayed order processing. The business owner now needs to ensure two things:
• Protection from power outages
• Always-available connectivity in case of an outage
The owner has decided to implement battery backups for the computer equipment. Which of the following would BEST fulfill the owner’s second need?
Definition
C. Purchase services from a cloud provider for high availability
Term
634.) A security analyst needs to make a recommendation for restricting access to certain segments of the network using only data-link layer security. Which of the following controls will the analyst MOST likely recommend?
Definition
A. MAC
Term
633.) Which of the following describes the ability of code to target a hypervisor from inside a guest OS?
Definition
B. VM escape
Term
632.) A company is setting up a web server on the internet that will utilize both encrypted and unencrypted web-browsing protocols. A security engineer runs a port scan against the server from the internet and sees the following output: port 22 open ssh
Definition
D. Block SSH access from the internet
Term
631.) A company is designing the layout of a new datacenter so it will have an optimal environmental temperature. Which of the following must be included? (Select TWO).
Definition
B. A cold site
D. A hot aisle
Term
630.) A privileged user at a company stole several proprietary documents from a server. The user also went into the log files and deleted all records of the incident. The systems administrator has just informed investigators that other log files are available for review. Which of the following did the administrator MOST likely configure that will assist the investigators?
Definition
B. The syslog server
Term
629.) An organization has decided to host its web application and database in the cloud. Which of the following BEST describes the security concerns for this decision?
Definition
A. Access to the organization’s servers could be exposed to other cloud-provider clients
Term
628.) Which of the following cryptographic concepts would a security engineer utilize while implementing non-repudiation? (Select TWO).
Definition
B. Hashing
C. Private key
Term
627.) Which of the following BEST describes the MFA attribute that requires a callback on a predefined landline?
Definition
D. Somewhere you are
Term
626.) A network engineer needs to create a plan for upgrading the wireless infrastructure in a large office. Priority must be given to areas that are currently experiencing latency and connection issues. Which of the following would be the BEST resource for determining the order of priority?
Definition
B. Heat maps
Term
625.) A manufacturing company has several one-off legacy information systems that cannot be migrated to a newer OS due to software compatibility issues. The OSs are still supported by the vendor, but the industrial software is no longer supported. The Chief Information Security Officer (CISO) has created a resiliency plan for these systems that will allow OS patches to be installed in a non-production environment, while also creating backups of the systems for recovery. Which of the following resiliency techniques will provide these capabilities?
Definition
C. Virtual machines
Term
624.) Which of the following will MOST likely cause machine-learning and AI-enabled systems to operate with unintended consequences?
Definition
C. Data bias
Term
623.) A critical files server is being upgraded, and the systems administrator must determine which RAID level the new server will need to achieve parity and handle two simultaneous disk failures. Which of the following RAID levels meets this requirement?
Definition
D. RAID 6
Term
622.) A network engineer is troubleshooting wireless network connectivity issues that were reported by users. The issues are occurring only in the section of the building that is closest to the parking lot. Users are intermittently experiencing slow speeds when accessing websites and are unable to connect to network drives. The issues appear to increase when laptop users return to their desks after using their devices in other areas of the building. There have also been reports of users being required o enter their credentials on web pages in order to gain access to them. Which of the following is the MOST likely cause of this issue?
Definition
A. An external access point is engaging in an evil-twin attack
Term
621.) A security analyst is preparing a threat brief for an upcoming internal penetration test. The analyst needs to identify a method for determining the tactics, techniques, and procedures of a threat actor against the organization’s network. Which of the following will the analyst MOST likely use to accomplish the objective?
Definition
C. MITRE ATT&CK
Term
620.) Employees are having issues accessing the company's website. Some employees report very slow performance, while others cannot the website at all. The web and security administrators search the logs and find millions of half-open connections to port 443 on the web server. Further analysis reveals thousands of different source IPs initiating this traffic. Which of the following attacks is MOST likely occurring?
Definition
A. DDoS
Term
619.) Which of the following scenarios BEST describes a risk reduction technique?
Definition
B. A security control objective cannot be met through a technical change, so the company implements a policy to train users on a more secure method of operation.
Term
618.) A security analyst is performing a packet capture on a series of SOAP HTTP requests for a security assessment. The analyst redirects the output to a file after the capture is complete, the analyst needs to review the first transactions quickly and then search the entire series of requests for a particular string. Which of the following would be BEST to use to accomplish the task? (Select TWO).
Definition
A. Head
B. Tcpdump
Term
617.) A security analyst discovers several .jpg photos from a cellular phone during a forensics investigation involving a compromised system. The analyst runs a forensics tool to gather file metadata. Which of the following would be part of the images if all the metadata is still intact?
Definition
A. The GPS location
Term
616.) A security analyst needs to complete an assessment. The analyst is logged into a server and must use native tools to map services running on it to the server's listening ports. Which of the following tools can BEST accomplish this talk?
Definition
B. Netstat
Term
615.) A public relations team will be taking a group of guest on a tour through the facility of a large e-commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboards are cleaned and all desks are cleared. The company is MOST likely trying to protect against.
Definition
C. Social engineering
Term
614.) A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive's accounts. Which of the following security practices would have addressed the issue?
Definition
D. Offboarding
Term
613.) A security administrator checks the table of a network switch, which shows the following output: various MAC addresses spamming a switch port
Definition
A. MAC flooding
Term
612.) A security administrator currently spends a large amount of time on common security tasks, such as report generation, phishing investigations, and user provisioning and deprovisioning. This prevents the administrator from spending time on other security projects. The business does not have the budget to add more staff members. Which of the following should the administrator implement?
Definition
D. SOAR
Term
611.) A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy?
Definition
A. Mobile device management
Term
610.) An analyst needs to set up a method for securely transferring files between systems. One of the requirements is to authenticate the IP header and the payload. Which of the following services would BEST meet the criteria?
Definition
A. TLS
Term
608.) A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place?
Definition
C. Lessons learned
Term
607.) A large industrial system's smart generator monitors the system status and sends alerts to third-party maintenance personnel when critical failures occur. While reviewing the network logs the company's security manager notices the generator's IP is sending packets to an internal file server's IP. Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities?
Definition
A. Segmentation
Term
606.) A company is upgrading its wireless infrastructure to WPA2-Enterprise using EAP-TLS. Which of the following must be part of the security architecture to achieve AAA? (Select TWO)
Definition
E. Active Directory
F. RADIUS
Term
605.) The facilities supervisor for a government agency is concerned about unauthorized access to environmental systems in the event the staff WiFi network is breached. Which of the blowing would BEST address this security concern?
Definition
D. Segment the staff wifi network from the environmental systems network
Term
604.) A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again. Which of the following should the IT administrator do FIRST after recovery?
Definition
A. Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis
Term
603.) An analyst visits an internet forum looking for information about a tool. The analyst finds a threat that appears to contain relevant information. One of the posts says the following: shady email script
Definition
C. XSS attack
Term
602.) A company’s Chief Information Security Officer (CISO) recently warned the security manager that the company’s Chief Executive Officer (CEO) is planning to publish a controversial option article in a national newspaper, which may result in new cyberattacks. Which of the following would be BEST for the security manager to use in a threat mode?
Definition
A. Hacktivists
Term
601.) Which of the following are requirements that must be configured for PCI DSS (Payment Card Industry Data Security Standard) compliance? (select two)
Definition
B. Installing and maintaining a web proxy to protect cardholder data D. Encrypting transmission of cardholder data across private networks
Term
600.) A technician needs to prevent data loss in a laboratory. The laboratory is not connected to any external networks. Which of the following methods would BEST prevent data loss? (Select TWO)
Definition
B. Drive encryption
E. USB blocker
Term
599.) A security analyst needs to implement a MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen. Which of the following would BEST meet these requirements? (Select TWO)
Definition
A. Full-device encryption
D. Containerization
Term
598.) Which of the following BEST describes a security exploit for which a vendor patch is not readily available?
Definition
B. Zero-day
Term
597.) A security analyst discovers that a company username and password database was posted on an internet forum. The username and passwords are stored in plain text. Which of the following would mitigate the damage done by this type of data exfiltration in the future?
Definition
A. Create DLP controls that prevent documents from leaving the network
Term
596.) A security analyst needs to determine how an attacker was able to use User3 to gain a foothold within a company’s network. The company’s lockout policy requires that an account be locked out for a minimum of 15 minutes after three unsuccessful attempts. While reviewing the log files, the analyst discovers the following: audit showing repeated failed login attempts per second
Definition
D. Brute force
Term
595.) A user recently received a SMS on a mobile phone that asked for bank delays. Which of the following social-engineering techniques was used in this case?
Definition
D. Smishing
Term
594.) Joe, a user at a company, clicked an email link that led to a website that infected his workstation. Joe, was connected to the network and the virus spread to the network shares. The protective measures failed to stop this virus and it continues to evade detection. Which of the following should the administrator implement to protect the environment from this malware?
Definition
C. Implement a heuristic behavior-detection solution
Term
593.) Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts?
Definition
C. EDR
Term
592.) A consultant is configuring a vulnerability scanner for a large, global organization in multiple countries. The consultant will be using a service account to scan systems with administrative privileges on a weekly basis, but ther is a concern that hackers could gain access to the account and pivot through the global network. Which of the following would be BEST to help mitigate this concern?
Definition
C. Create different accounts for each region, limit their logon times, and alert on risky logins
Term
591.) A security analyst is looking for a solution to help communicate to the leadership team the severity levels of the organization’s vulnerabilities. Which of the following would BEST meet this need?
Definition
D. CVSS (Common Vulnerability Scoring System)
Term
590.) A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks. The security analyst then reviews the following application log: sucessful login followed by repeated failed logins from different accounts
Definition
C. A service account password may have been changed, resulting in continuous failed logins within the application.
Term
589.) Which of the following policies would help an organization identify and mitigate potential single points of failure in the company’s IT/Security operations?
Definition
C. Separation of duties
Term
588.) A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB (Server Message Block) network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom. Which of the following would BEST prevent this attack from reoccurring?
Definition
A. Configure the perimeter firewall to deny inbound external connections to SMB ports
Term
587.) An analyst needs to identify the applications a user was running and the files that were open before the user’s computer was shut off by holding down the power button. Which of the following would MOST likely contain that information?
Definition
C. NetFlow
Term
586.) In which of the following situations would it be BEST to use a detective control type for mitigation?
Definition
D. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic.
Term
585.) A manufacturer creates designs for very high security products that are required to be protected and controlled by government regulations. These designs are not accessible by corporate networks or the Internet. Which of the following is the BEST solution to protect these designs?
Definition
A. An air gap.
Term
584.) A cybersecurity manager has scheduled biannual meetings with the IT team and department leaders to discuss how they would respond to hypothetical cyberattacks. During these meetings, the manager presents a scenario and injects additional information throughout the session to replicate what might occur in a dynamic cybersecurity event involving the company, its facilities, its data, and its staff. Which of the following describes what the manager is doing?
Definition
C. Conducting a tabletop exercise.
Term
Which of the following is the purpose of a risk register?
Definition
D. To formally log the type of risk mitigation strategy the organization is using.
Term
582.) A company’s bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the company’s forensics team to assist in the cyber-incident investigation.
An incident responder learns the following information:
• The timeline of stolen card numbers corresponds closely with affected users making internet-based purchases from diverse websites via enterprise desktop PCs.
• All purchase connections were encrypted, and the company uses an SSL inspection proxy for the inspection of encrypted traffic of the hardwired network.
• Purchases made with corporate cards over the corporate guest WIFI network, where no SSL inspection occurs, were unaffected.
Which of the following is the MOST likely root cause?
Definition
A. HTTPS sessions are being downgraded to insecure cipher suites.
Term
581.) A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL: URL w/ session ID
The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL:Same URL, Different session ID
Definition
B. Session replay
Term
580.) Which of the following would MOST likely support the integrity of a voting machine?
Definition
B. Blockchain
Term
579.) A researcher has been analyzing large data sets for the last ten months. The researcher works with colleagues from other institutions and typically connects via SSH to retrieve additional data. Historically, this setup has worked without issue, but the researcher recently started getting the following message:remote host identification has changed
Definition
C. Man-in-the-middle.
Term
578.) Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe’s identity before sending him the prize. Which of the following BEST describes this type of email?
Definition
A. Spear phishing
Term
577.) A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA?
Definition
C. Push notifications.
Term
576.) In which of the following risk management strategies would cybersecurity insurance be used?
Definition
A. Transference
Term
575.) Which of the following refers to applications and systems that are used within an organization without consent or approval?
Definition
A. Shadow IT
Term
574.) Phishing and spear-phishing attacks have been occurring more frequently against a company’s staff. Which of the following would MOST likely help mitigate this issue?
Definition
C. Exact mail exchanger records in the DNS
Term
573.) The IT department’s on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production?
Definition
D. Submit the application to QA before releasing it.
Term
572.) A development team employs a practice of bringing all the code changes from multiple team members into the same development project through automation. A tool is utilized to validate the code and track source code through version control. Which of the following BEST describes this process?
Definition
B. Continuous integration
Term
571.) Which of the following cloud models provides clients with servers, storage, and networks but nothing else?
Definition
C. IaaS
Term
570.) A RAT that was used to compromise an organization’s banking credentials was found on a user’s computer. The RAT evaded antivirus detection. It was installed by a user who was local administrator rights to the system as part of a remote management tool set. Which of the following recommendations would BEST prevent this from reoccurring?
Definition
C. Enforce application whitelisting.
Term
569.) In which of the following common use cases would steganography be employed?
Definition
A. Obfuscation
Term
An organization is developing a plan in the event of a complete loss of critical systems and data. Which of the following plans is the organization MOST likely developing?
Definition
C. Disaster recovery
Term
567.) Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server?
Definition
A. The document is a honeyfile and is meant to attract the attention of a cyberintruder.
Term
566.) The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company’s Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards. Which of the following social-engineering techniques is the attacker using?
Definition
B. Whaling
Term
565.) A university with remote campuses, which all use different service providers, loses Internet connectivity across all locations. After a few minutes, Internet and VoIP services are restored, only to go offline again at random intervals, typically within four minutes of services being restored. Outages continue throughout the day, impacting all inbound and outbound connections and services. Services that are limited to the local LAN or WIFI network are not impacted, but all WAN and VoIP services are affected.

Later that day, the edge-router manufacturer releases a CVE outlining the ability of an attacker to exploit the SIP protocol handling on devices, leading to resource exhaustion and system reloads. Which of the following BEST describe this type of attack? (Select TWO).
Definition
A. DoS
C. Memory leak
Term
564.) A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms?
Definition
B. A host-based firewall
E. A VPN
Term
562.) A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices. Which of the following technologies would be BEST to balance the BYOD culture while also protecting the company’s data?
Definition
A. Containerization
Term
561.) On which of the following is the live acquisition of data for forensic analysis MOST dependent? (Select TWO).
Definition
E. Value and volatility of data
F. Right-to-audit clauses
Term
560.) A security auditor is reviewing vulnerability scan data provided by an internal security team. Which of the following BEST indicates that valid credentials were used?
Definition
B. The scan enumerated software versions of installed programs.
Term
559.) A financial organization has adopted a new secure, encrypted document-sharing application to help with its customer loan process. Some important PII needs to be shared across this new platform, but it is getting blocked by the DLP systems. Which of the following actions will BEST allow the PII to be shared with the secure application without compromising the organization’s security posture?
Definition
D. Configure the DLP policies to whitelist this application with the specific PII.
Term
558.) A Chief Security Officer’s (CSO’s) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to ransomware attacks. Which of the following would BEST meet the CSO’s objectives?
Definition
C. Invest in end-user awareness training to change the long-term culture and behavior of staff and executives, reducing the organization’s susceptibility to phishing attacks.
Term
557.) A user is concerned that a web application will not be able to handle unexpected or random inputs without crashing. Which of the following BEST describes the type of testing the user should perform?
Definition
B. Fuzzing
Term
556.) While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior. Which of the following is MOST likely occurring?
Definition
B. The workstations are beaconing to a command-and-control server.
Term
555.) A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the user’s inability to connect the laptop to the VPN?
Definition
A. Due to foreign travel, the user’s laptop was isolated from the network.
Term
554.) A company wants to deploy PKI on its Internet-facing website. The applications that are currently deployed are:

• www.company.com (main website)
• contactus.company.com (for locating a nearby location)
• quotes.company.com (for requesting a price quote)

The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements?
Definition
B. Wildcard
Term
553.) A network administrator has been alerted that web pages are experiencing long load times. After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output: CPU 83-99% busy
Definition
D. Resource exhaustion
Term
552.) The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls. Which of the following BEST represents this type of threat?
Definition
B. Shadow IT
Term
551.) A root cause analysis reveals that a web application outage was caused by one of the company’s developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent this issue from reoccurring?
Definition
C. Containerization
Term
550.) An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high-definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them. Which of the following biometrics will MOST likely be used, without the need for enrollment? (Select TWO).
Definition
B. Gait
B. Facial
Term
549.) An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password. Which of the following would meet the organization’s needs for a third factor?
Definition
B. Fingerprint
Term
548.) A network administrator has been asked to install an IDS to improve the security posture of an organization. Which of the following control types is an IDS?
Definition
C. Detective
Term
547.) A network engineer needs to build a solution that will allow guests at the company’s headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require quests to sign off on the acceptable use policy before accessing the Internet. Which of the following should the engineer employ to meet these requirements?
Definition
D. Install a captive portal.
Term
546.) Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hotspots?
Definition
A. Footprinting
Term
545.) Which of the following policies would help an organization identify and mitigate potential single points of failure in the company’s IT/security operations?
Definition
C. Separation of duties
Term
544.) Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors?
Definition
C. GDPR (General Data Protection Regulation)
Term
543.) A small company that does not have security staff wants to improve its security posture. Which of the following would BEST assist the company?
Definition
B. SOAR (Security Orchestration, Automation, Response)
Term
542.) A security analyst is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory. Which of the following is the analyst doing?
Definition
C. Threat hunting.
Term
541.) A security analyst is hardening a Linux workstation and must ensure it has public keys forwarded to remote systems for secure login. Which of the following steps should the analyst perform to meet these requirements? (Select TWO).
Definition
A. Forward the keys using ssh-copy-id.
E. Forward the keys using ssh-keygen.
Term
540.) An employee has been charged with fraud and is suspected of using corporate assets. As authorities collect evidence, and to preserve the admissibility of the evidence, which of the following forensic techniques should be used?
Definition
C. Chain of custody
Term
539.) A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the internet all day. Which of the following would MOST likely show where the malware originated?
Definition
B. The web server logs.
Term
538.) A commercial cyber-threat intelligence organization observes loCs across a variety of unrelated customers. Prior to releasing specific threat intelligence to other paid subscribers, the organization is MOST likely obligated by contracts to:
Definition
B. Anonymize any PII that is observed within the loC data.
Term
537.) After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical. Which of the following should the network security manager consult FIRST to determine a priority list for forensic review?
Definition
A. The vulnerability scan output
Term
536.) A cybersecurity analyst needs to implement secure authentication to third-party websites without users’ passwords. Which of the following would be the BEST way to achieve this objective?
Definition
C. SAML (Security Assertion Markup Language)
Term
535.) An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable?
Definition
A. SED (Self Encrypting Devices)
Term
534.) A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media?
Definition
D. Blocking removable-media devices and write capabilities using a host-based security tool.
Term
533.) A company processes highly sensitive data and senior management wants to protect the sensitive data by utilizing classification labels. Which of the following access control schemes would be BEST for the company to implement?
Definition
D. Mandatory
Term
532.) An organization has implemented a policy requiring the use of conductive metal lockboxes for personal electronic devices outside of a secure research lab. Which of the following did the organization determine to be the GREATEST risk to intellectual property when creating this policy?
Definition
A. The theft of portable electronic devices.
Term
531.) Which of the following is the BEST reason to maintain a functional and effective asset management policy that aids in ensuring the security of an organization?
Definition
B. To keep all software and hardware fully patched for known vulnerabilities.
Term
530.) Which of the following BEST explains the difference between a data owner and a data custodian?
Definition
B. The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protections to the data.
Term
529.) A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Select TWO).
Definition
A. Dual power supply.
B. Off-site backups
Term
528.) The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future?
Definition
B. Segment the network with firewalls.
Term
527.) To secure an application after a large data breach, an e-commerce site will be resetting all users’ credentials. Which of the following will BEST ensure the site’s users are not compromised after the reset?
Definition
C. Encrypted credentials in transit.
Term
526.) A company provides mobile devices to its users to permit access to email and enterprise applications. The company recently started allowing users to select from several different vendors and device models. When configuring the MDM, which of the following is a key security implication of this heterogeneous device approach?
Definition
C. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors.
Term
525.) An organization’s help desk is flooded with phone calls from users stating they can no longer access certain websites. The help desk escalates the issue to the security team, as these websites were accessible the previous day. The security analysts run the following command: ipconfig/flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away. Which of the following attacks MOST likely occurred on the original DNS server?
Definition
B. Domain hijacking
Term
524.) A security analyst has been asked to investigate a situation after the SOC started to receive alerts from the SIEM. The analyst first looks at the domain controller and finds the following events: (3 kerberos auth fail in 2 secons)
To better understand what is going on, the analyst runs a command and receives the following output: (common names w/ many failed pw attempts per second)
Definition
D. Spraying
Term
523.) A company recently set up an e-commerce portal to sell its products online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform?
Definition
A. PCI DSS
Term
522.) A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use. Which of the following should the engineer do to determine the issue? (Select TWO).
Definition
A. Perform a site survey.
C. Create a heat map.
Term
521.) Which of the following incident response steps involves actions to protect critical systems while maintaining business operations?
Definition
B. Containment
Term
520.) A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions?
Definition
A. Nmap
Term
519.) An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include:
• Check-in/checkout of credentials.
• The ability to use but not know the password.
• Automated password changes.
• Logging of access to credentials.
Which of the following solutions would meet the requirements?
Definition
D. An OpenID Connect authentication system.
Term
518.) Following a prolonged datacenter outage that affected web-based sales, a company has decided to move its operations to a private cloud solution. The security team has received the following requirements:
• There must be visibility into how teams are using cloud-based services.
• The company must be able to identify when data related to payment cards is being sent to the cloud.
• Data must be available regardless of the end user’s geographic location.
• Administrators need a single pane-of-glass view into traffic and trends.
Which of the following should the security analyst recommend?
Definition
D. Configure a web-based content filter.
Term
517.) A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two-drive failure for better fault tolerance. Which of the following RAID levels should the administrator select?
Definition
D. 6
Term
516.) A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employee’s hard disk. Which of the following should the administrator use?
Definition
A. dd
Term
515.) A cloud administrator is configuring five compute instances under the same subnet in a VPC. Three instances are required to communicate with one another, and the other two must be logically isolated from all other instances in the VPC. Which of the following must the administrator configure to meet this requirement?
Definition
C. Three security groups
Term
514.) Which of the following BEST describes a security exploit for which a vendor patch is not readily available?
Definition
B. Zero-day
Term
513.) Which of the following should be put in place when negotiating with a new vendor about the timeliness of the response to a significant outage or incident?
Definition
C. SLA
Term
512.) A manufacturing company has several one-off legacy information systems that cannot be migrated to a newer OS due to software compatibility issues. The OSs are still supported by the vendor, but the industrial software is no longer supported. The Chief Information Security Officer (CISO) has created a resiliency plan for these systems that will allow OS patches to be installed in a non-production environment, while also creating backups of the systems for recovery. Which of the following resiliency techniques will provide these capabilities?
Definition
C. Virtual machines
Term
511.) Which of the following provides the BEST protection for sensitive information and data stored in cloud-based services but still allows for full functionality and searchability of data within the cloud-based services?
Definition
B. Data masking
Term
510.) A user contacts the help desk to report the following:
• Two days ago, a pop-up browser window prompted the user for a name and password after connecting to the corporate wireless SSID. This had never happened before, but the user entered the information as requested.
• The user was able to access the Internet but had trouble accessing the department share until the next day.
• The user is now getting notifications from the bank about unauthorized transactions.
Which of the following attack vectors was MOST likely used in this scenario?
Definition
B. Evil twin
Term
509.) An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments. Which of the following BEST explains the appliance’s vulnerable state?
Definition
C. The vendor has not supplied a patch for the appliance.
Term
508.) Which of the following will MOST likely adversely impact the operations of unpatched traditional programmable-logic controllers, running a back-end LAMP server and OT systems with human-management interfaces that are accessible over the internet via a web interface? (Select TWO).
Definition
D. Weak encryption
F. Server-side request forgery
Term
507.) Which of the following should a company require prior to performing a penetration test?
Definition
B. CVE score
Term
506.) A user is unable to obtain an IP address from the corporate DHCP server. Which of the following is MOST likely the cause?
Definition
B. Resource exhaustion
Term
504.) When accessing a popular website, a user receives a warning that the certificate for the website is not valid. Upon investigation, it was noted that the certificate is not revoked and the website is working fine for other users. Which of the following is the MOST likely cause for this?
Definition
D. The system date on the user’s device is out of sync.
Term
503.) A network administrator is trying to provide the most resilient hard drive configuration in a server. With five hard drives, which of the following is the MOST fault-tolerant configuration?
Definition
C. RAID 6
Term
502.) A technician is configuring an intrusion prevention system to improve its ability to find and stop threats. In the past, the system did not detect and stop some threats. Which of the following BEST describes what the technician is trying to correct with the new configuration?
Definition
C. False negatives
Term
501.) Which of the following needs to be performed during a forensics investigation to ensure the data contained in a drive image has not been compromised?
Definition
B. Compare the image hash to the original hash.
Term
500.) Which of the following explains why a vulnerability scan might return a false positive?
Definition
B. The test is performed against the wrong host.
Term
499.) A company recently experienced data exfiltration via the corporate network. In response to the breach, a security analyst recommends deploying an out-of-band IDS solution. The analyst says the solution can be implemented without purchasing any additional network hardware. Which of the following solutions will be used to deploy the IDS?
Definition
C. Honeypot
Term
498.) Which of the following is the MAIN disadvantage of using SSO (Single Sign On)?
Definition
A. The architecture can introduce a single point of failure.
Term
497.) A salesperson often uses a USB drive to save and move files from a corporate laptop. The corporate laptop was recently updated, and now the files on the USB are read-only. Which of the following was recently added to the laptop?
Definition
C. HIPS (Host Intrusion Prevention System)
Term
496.) An organization discovers that unauthorized applications have been installed ion company-provided mobile phones. The organization issues these devices, but some users have managed to bypass the security controls. Which of the following is the MOST likely issue, and how can the organization BEST prevent this from happening?
Definition
B. Some advanced users are jailbreaking the OS and bypassing the controls. Implement an MDM solution to control access to company resources.
Term
495.) An organization’s IRP prioritizes containment over eradication. An incident has been discovered where an attacker outside of the organization has installed cryptocurrency mining software on the organization’s web servers. Given the organization’s stated priorities, which of the following would be the NEXT step?
Definition
A. Remove the affected servers from the network.
Term
494.) Ann, a security analyst from a large organization, has been instructed to use another, more effective scanning tool. After installing the tool on her desktop, she started a full vulnerability scan. After running the scan for eight hours, Ann finds that there were no vulnerabilities identified. Which of the following is the MOST likely cause of not receiving any vulnerabilities on the network?
Definition
C. The security analyst credentials did not allow full administrative rights for the scanning tool.
Term
493.) Which of the following BEST explains why a development environment should have the same database server secure baseline that exists in production even if there is no PII in the database?
Definition
A. Without the same configuration in both development and production, there are no assurances that changes made in development will have the same effect in production.
Term
492.) A security analyst is interested in setting up an IDS to monitor the company network. The analyst has been told there can be no network downtime to implement the solution, but the IDS must capture all of the network traffic. Which of the following should be used for the IDS implementation?
Definition
D. Port mirror
Term
491.) After running an online password cracking tool, an attacker recovers the following password:

gh ;j SKSTO¡;618&

Based on the above information, which of the following technical controls have been implemented (Select TWO).
Definition
A. Complexity
D. Length
Term
490.) Which of the following controls is implemented in lieu of the primary security controls?
Definition
A. Compensating.
Term
489.) A technician is auditing network security by connecting a laptop to open hardwired jacks within the facility to verify they cannot connect. Which of the following is being tested?
Definition
B. Port security
Term
488.) A Chief Executive Officer is staying at a hotel during a business trip. The hotel’s wireless network does not show a lock symbol. Which of the following precautions should the CEO take? (Select TWO)
Definition
C. Use a VPN.
D. Tether to a mobile phone.
Term
487.) A security analyst is investigating a report from an employee in the human resources (HR) department who is having sporadic issues with internet access. When the security analyst pulls the UTM logs for the IP addresses in the HR group, the following activity is shown:
(blocked traffic on one host)
Definition
A. Ensure the HR employee is in the appropriate user group.
Term
486.) A security administrator wants to determine if a company’s web servers have the latest operating system and application patches installed. Which of the following of vulnerability scans should be conducted?
Definition
D. Credentialed
Term
485.) A security engineer wants to add SSL to the public web server. Which of the following would be the FIRST step to implement the SSL certificate?
Definition
C. Generate a CSR (certificate signing request)
Term
484.) A cryptographer has developed a new proprietary hash function for a company and solicited employees to test the function before recommending its implementation. An employee takes the plaintext version of a document and hashes it, then changes the original plaintext document slightly and hashes it, and continues repeating this process until two identical hash values are produced from two different documents. Which of the following BEST describes this cryptographic attach?
Definition
D. Collision
Term
483.) A company hired a firm to test the security posture of its database servers and determine if any vulnerabilities can be explained. The company provided limited information pertaining to the infrastructure and database server. Which of the following forms of testing does this BEST describe?
Definition
B. Gray box
Term
482.) An organization is building a new customer services team, and the manager needs to keep the team focused on customer issues and minimize distractions. The users have a specific set of tools installed, which they must use to perform their duties. Other tools are not permitted for compliance and tracking purposes. Team members have access to the internet for product lookups and to research customer issues. Which of the following should a security engineer employ to fulfill the requirements for the manager?
Definition
D. Configure whitelisting for the team.
Term
481.) An attachment that was emailed to finance employees contained an embedded message. The security administrator investigates and finds the intent was to conceal the embedded information from public view. Which of the following BEST describes this type of message?
Definition
B. Steganography
Term
480.) Which of the following terms BEST describes an exploitable vulnerability that exists but has not been publicly disclosed yet?
Definition
B. Zero-day
Term
479.) A government organization recently contacted three different vendors to obtain cost quotes for a desktop PC refresh. The quote from one of the vendors was significantly lower than the other two and was selected for the purchase. When the PCs arrived, a technician determined some NICs had been tampered. Which of the following MOST accurately describes the security risk presented in this situation?
Definition
C. Supply chain
Term
478.) Using a one-time code that has been texted to a smartphone is an example of:
Definition
A. Something you have.
Term
477.) Which of the following penetration testing concepts is an attacker MOST interested in when placing the path of a malicious file in the Windows/CurrentVersion/Run registry key?
Definition
C. Active reconnaissance
Term
476.) An application developer is working on a new calendar and scheduling application. The developer wants to test new functionality that is time/date dependent and set the local system time on one year in the future. The application also has a feature that uses SHA-256 hashing and AES encryption for data exchange. The application attempts to connect to a separate remote server using SSL, but the connection fails. Which of the following is the MOST likely cause and next step?
Definition
D. SSL is not the correct protocol to use in this situation; change to TLS and try the client-server connection again.
Term
475.) A network technician discovered the usernames and passwords used for network device configuration have been compromised by a user with a packet sniffer. Which of the following would secure the credentials from sniffing?
Definition
B. Use SSH for remote access.
Term
474.) A company recently updated its website to increase sales. The new website uses PHP forms for leads and provides a directory with sales staff and their phone numbers. A systems administrator is concerned about the new website and provides the following log to support the concern:
username JohnD does not exist, password prompt not supplied
username DJohn does not exist, password prompt not supplied
username JohnDoe exists, invalid password supplied
username JohnDoe exists, invalid password supplied
username JohnDoe exists, invalid password supplied
username JohnDoe exists, account locked

Which of the following is the systems administrator MOST likely to suggest to the Chief Information Security Officer based on the above?
Definition
A. Changing the account standard naming convention
Term
473.) A company notices that at 10 a.m. every Thursday, three users’ computers become inoperable. The security analyst team discovers a file called where.pdf.exe that runs on system startup. The contents of where.pdf.exe are shown below:

@echo off
If [c:\file.txt] deltree c:\

Based on the above information, which of the following types of malware was discovered?
Definition
C. Logic bomb
Term
472.) An engineer is configuring a wireless network using PEAP for the authentication protocol. Which of the following is required?
Definition
B. X.509 certificate on the server
Term
471.) An attacker is able to capture the payload for the following packet:

IP 192.168.1.22:2020 10.10.10.5:443
IP 192.168.1.10:1030 10.10.10.1:21
IP 192.168.1.57:5217 10.10.10.1:3389

During an investigation, an analyst discovers that the attacker was able to capture the information above and use it to log on to other servers across the company. Which of the following is the MOST likely reason?
Definition
D. User accounts have been improperly configured to allow single sign-on multiple servers.
Term
470.) A member of the human resources department is searching for candidate resumes and encounters the following error message when attempting to access popular job search websites:

Site Cannot Be Displayed: Unauthorized Access
Policy Violation: Job Search
User Group: Retail_Employee_Access
Client Address: 10.13.78.145
DNS Server: 10.1.1.9
Proxy IP Address: 10.1.1.29
Contact your systems administrator for assistance.

Which of the following would resolve this issue without compromising the company´s security policies?
Definition
B. Add the employee to a less restrictive group on the content filter
Term
469.) Buffer overflow can be avoided using proper:
Definition
C. Input validation.
Term
468.) A security administrator wants to better prepare the incident response team for possible security events. The IRP has been updated and distributed to incident response team members. Which of the following is the BEST option to fulfill the administrator´s objective?
Definition
D. Conduct a tabletop test.
Term
467.) An email systems administrator is configuring the mail server to prevent spear phishing attacks email messages. Which of the following refers to what the administrator is doing?
Definition
B. Risk mitigation
Term
466.) Which of the following is the purpose of an industry-standard framework?
Definition
D. To provide guidance across common system implementations
Term
465.) A network administrator provided the following output from a vulnerability scan:
list of vulnerabilities on plugins. 10-14. critical - low respectively.

The network administrator has been instructed to prioritize remediation efforts based on overall risk to the enterprise. Which of the following plugin IDs should be remediated FIRST?
Definition
A. 10
Term
464.) A systems administrator has been assigned to create accounts for summer interns. The interns are only authorized to be in the facility and operate computers under close supervision. They must also leave the facility at designated times each day. However, the interns can access intern file folders without supervision. Which of the following represents the BEST way to configure the accounts? (Select TWO).
Definition
A. Implement time-of-day restrictions.
E. Enforce least privilege.
Term
463.) A technician wants to configure a wireless network for username- and password-based authentication. The current configuration implements WPA-PSK. Which of the following components are required to support the new wireless authentication system? (Select TWO).
Definition
D. RADIUS
E. WPA2
Term
462.) A security administrator is choosing an algorithm to generate password hashes. Which of the following would offer the BEST protection against offline brute force attacks?
Definition
D. SHA-1
Term
461.) A company wants to configure its wireless network to require username and password authentication. Which of the following should the systems administrator implement?
Definition
B. PEAP
Term
460.) Ina lessons-learned report, it is suspected that a well-organized, well-funded, and extremely sophisticated group of attackers may have been responsible for a breach at a nuclear facility. Which of the following describes the type of actors that may have been implicated?
Definition
A. Nation-state
Term
459.) Ann, a new employee, received an email from an unknown source indicating she needed to click on the provided link to update her company’s profile. Once Ann clicked the link, a command prompt appeared with the following output:

C:\Users\Ann\Documents\File1.pgp
C:\Users\Ann\Documents\AdvertisingReport.pgp
C:\Users\Ann\Documents\FinancialReport.pgp

Which of the following types of malware was executed?
Definition
C. Spyware
Term
458.) Which of the following is an algorithm family that was developed for use cases in which power consumption and lower computing power are constraints?
Definition
A. Elliptic curve
Term
457.) An organization wants to implement a solution that allows for automated logical controls for network defense. An engineer plans to select an appropriate network security component, which automates response actions based on security threats to the network. Which of the following would be MOST appropriate based on the engineer’s requirements?
Definition
A. NIPS
Term
456.) A security specialist is notified about a certificate warning that users receive when using a new internal website. After being given the URL from one of the users and seeing the warning, the security specialist inspects the certificate and realizes it has been issued to the IP address, which is how the developers reach the site. Which of the following would BEST resolve the issue?
Definition
B. OID (Object Identifier)
Term
455.) A company is deploying a wireless network. It is a requirement that client devices must use X.509 certifications to mutually authenticate before connecting to the wireless network. Which of the following protocols would be required to accomplish this?
Definition
D. EAP-TLS
Supporting users have an ad free experience!