Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

CompTIA CAS-003 Dumps

Page: 1 / 26
Total 683 questions

CompTIA Advanced Security Practitioner (CASP) Exam Questions and Answers

Question 1

A company has experienced negative publicity associated with users giving out their credentials accidentally or sharing intellectual secrets that were not property defined. The company recently implemented some new process and is now testing their effectiveness Over the last three months the number of phishing victims dropped from 100 to only two in the last test. The DLP solution that was implemented catches potential material leaks and the user responsible is retrained Personal email accounts and USB drives are restricted from the corporate network Given the improvements which of the following would a security engineer identify as being needed n a gap analysis?

Options:

A.

Additional corporate-wide training on phishing

B.

A policy outlining what is and is not acceptable on social media

C.

Notifications when a user falls victim to a phishing attack

D.

Positive DLP preventions with stronger enforcement

Question 2

A company is concerned about insider threats and wants to perform a security assessment. The lead security engineer has identified business-critical applications about half of which are homegrown.

Which of the following methods would BEST accomplish this objective?

Options:

A.

Perform an outside black-box penetration test

B.

Perform social engineering against the application owners

C.

Perform code review of the code base of these applications

D.

Perform a white-box test by penetration testers

Question 3

An analyst discovers the following while reviewing some recent activity logs:

Which of the following tools would MOST likely identify a future incident in a timely manner?

Options:

A.

DDoS protection

B.

File integrity monitoring

C.

SCAP scanner

D.

Protocol analyzer

Question 4

A security team wants to keep up with emerging threats more efficiently by automating NIDS signature development and deployment Which of the following approaches, would BEST support this objective?

Options:

A.

Use open-source intelligence sources to gather current information on adversary networks/systems

B.

Subscribe to a commercial service provider that publishes IOCs

C.

Monitor cyberthreat newsgroups and translate articles into IDSIPS rulesets

D.

Configure NIDS to operate inline and use a DNS whitelist

Question 5

An incident response analyst is investigating a compromise on a application server within an organization. The analyst identifies an anomalous process that is executing and maintaining a persistent TCP connection to an external IP Which of the following actions should the analyst take NEXT?

Options:

A.

Capture running memory

B.

Create a BitCopy of the hard disk

C.

Use no to conduct banner grabbing on the remote IP

D.

Review /var/log/* for anomalous entries

Question 6

A company s design team is increasingly concerned about intellectual property theft Members of the team often travel to suppliers' offices where they collaborate and share access to their sensitive data. Which of the following should be implemented?

Options:

A.

Apply MOM and enforce full disk encryption on all design team laptops

B.

Allow access to sensitive data only through a multifactor-authenticated VDI environment

C.

Require all sensitive files be saved only on company fileshares accessible only through multifactor-authenticated VPN

D.

Store all sensitive data on geographically/ restricted, public-facing SFTP servers authenticated using TOTP

Question 7

An analyst is testing the security of a server and attempting to infiltrate the network. The analyst is able to obtain the following output after running some tools on the server.

Which of the following will the analyst most likely do NEXT?

Options:

A.

Use John the Ripper to attempt password recovery

B.

Log in with either of the administrator passwords shown

C.

Log in with the guest account since it has a blank password

D.

Use Medusa to perform an online attack of the HELPOESK account

Question 8

An organization's email filler is an ineffective control and as a result employees have been constantly receiving phishing emails. As part of a security incident investigation a security analyst identifies the following:

1 An employee was working remotely when the security alert was triggered

2 An employee visited a number of uncategorized internet sites

3 A doc file was downloaded

4 A number of files were uploaded to an unknown collaboration site

Which of the following controls would provide the security analyst with more data to identify the root cause of the issue and protect the organization's information during future incidents?

Options:

A.

EDR and DLP

B.

DAM and MFA

C.

HIPS and application whitelisting

D.

FIM and antivirus

Question 9

The Chief Information Security Officer (CISO) of a power generation facility s concerned about being able to detect missing security updates on the critical infrastructure in use at the facility Most of this critical infrastructure consists of ICS and SCADA systems that are maintained by vendors, and the vendors have warned the CISO that proxying network traffic is likely to cause a DoS condition. Which of the following would be BEST to address the CISO s concerns while keeping the critical systems functional?

Options:

A.

Configuring the existing SIEM to ingest al log files property

B.

Implementing a passive vulnerability scanning solution

C.

Deploying a data diode for internal websites

D.

Adding more frequent antivirus and anti-malware signature updates

E.

Adjusting Me access rules to use the concept of least privilege

Question 10

A recent incident revealed a log entry was modified alter its original creation. Which of the following technologies would BEST ensure end user systems are able to defend against future incidents?

Options:

A.

Use an offline archival server

B.

Deploy MFA for access to services.

C.

Implement a blockchain scheme.

D.

Employ a behavioral HIDS on end user devices.

Question 11

A developer is concerned about input validation for a newly created shopping-cart application, which will be released soon on a popular website. Customers were previously able to manipulate the shopping can so they could receive multiple items while only paying for one item. This resulted in large losses. Which of the following would be the MOST efficient way to test the shopping cart and address the developer's concerns?

Options:

A.

Log analysis

B.

Dynamic analysis

C.

Vulnerability assessment

D.

Gray-box testing

E.

Manual code review

Question 12

The HVAC and fire suppression systems that were recently deployed at multiple locations are susceptible to a new vulnerability A security engineer needs to ensure the vulnerability is not exploited The devices are directly managed by a smart controller and do not need access to other pans of the network Signatures are available to detect this vulnerability Which of the following should be the FIRST step mi completing the request?

Options:

A.

Deploy a NAC solution that disables devices with unknown MACs

B.

Create a firewall policy with access to the smart controller from the internal network only.

C.

Create a segmented subnet for all HVAC devices and the smart controller

D.

Create an IPS profile for the HVAC devices that includes the signatures

Question 13

A security analyst is responsible for the completion of a vulnerability assessment at a regional healthcare facility The analyst reviews the following Nmap output:

nmap -v -p scription=SMB-check-value ---scription-ags=unsafe =1 192.168.1.0/24

Which of the following is MOST likely what the security analyst is reviewing?

Options:

A.

An Nmap script to scan (or unsafe servers on UOP 445

B.

An Nmap script 10 run the SMB servers

C.

An Nmap script to stop the SMB servers

D.

An Nmap script to scan for vulnerable SMB servers

Question 14

Over the last 90 days, many storage services has been exposed in the cloud services environments, and the security team does not have the ability to see is creating these instance. Shadow IT is creating data services and instances faster than the small security team can keep up with them. The Chief information security Officer (CIASO) has asked the security officer (CISO) has asked the security lead architect to architect to recommend solutions to this problem.

Which of the following BEST addresses the problem best address the problem with the least amount of administrative effort?

Options:

A.

Compile a list of firewall requests and compare than against interesting cloud services.

B.

Implement a CASB solution and track cloud service use cases for greater visibility.

C.

Implement a user-behavior system to associate user events and cloud service creation events.

D.

Capture all log and feed then to a SIEM and then for cloud service events

Question 15

A penetration tester is trying to 9am access to a bulking after hours as part of a physical assessment of an office complex. The tester notes that each employee touches a badge near a small black box outside the side door and the door unlocks. The tester uses a software-defined radio tool to determine a 125kHz signal is used during this process Which of the following technical solutions would be BEST to help the penetration tester gain access to the building?

Options:

A.

Generate a 125kHz tone

B.

Compromise the ICS SCADA system

C.

Utilize an RFlD duplicator

D.

Obtain a lock pick set

Question 16

Two major aircraft manufacturers are in the process of merging their assets and forming a single enterprise network. One of the manufacturers maintains its ICS systems on the same network segment as its enterprise IT assets, whereas the other manufacturer has physically isolated its factory-floor ICS systems from the rest of its enterprise. Which of the following BEST describes an architectural weakness associated with merging the two companies' assets in their current state?

Options:

A.

The ICS components are unsupported and vulnerable, and they cannot be patched.

B.

The employed network segmentation does not use cryptographic isolation.

C.

The IT systems across the two organizations run different security architectures.

D.

Some factory-floor systems are incompatible with legacy protocols

Question 17

An organization wishes to implement cloud computing, but it is not sure which service to choose. The organization wants to be able to share Tiles, collaborate, and use applications that are fully managed on a private network. Which of the following types of cloud computing services should the organization implement based on its needs?

Options:

A.

laaS

B.

SaaS

C.

PaaS

D.

CaaS

Question 18

An organization recently suffered a high-impact loss due to a zero-day vulnerability exploited in a concentrator enabling iPSec VPN access for users The attack included a pivot into the internal server subnet. The organization now wants to integrate new changes into its architecture to make a similar future attack less impactful Which of the following changes would BEST achieve this objective''

Options:

A.

Configure the IPSec VPN concentrator to support cipher suites with ephemeral keys.

B.

Routinely restore servers to a known state to reduce the likelihood of attacker persistence

C.

Restrict user access to email and file services when connecting remotely

D.

Install a redundant VPN concentrator for high availability

E.

Deploy and tune ACLs NIPS, and sensors within the server subnet

Question 19

A group of security consultants is conducting an assessment of a customer's network across multiple physical locations. To save time, the customer has allowed the consultants to install a single server inside the network perimeter. In addition to open-source intelligence gathering and social engineering, which of the following BEST describes the technique the consultants are employing?

Options:

A.

Using persuasion and deception to gain access to systems

B.

Conducting physical attacks by a red team

C.

Moving laterally through a network from compromised hosts

D.

Performing black-box penetration testing

Question 20

A system integrator wants to assess the security of the application binaries delivered by its subcontracted vendors. The vendors do not deliver source code as a part of their contract Which of the Mowing techniques can the integrator use to accomplish the objective? (Select TWO)

Options:

A.

Regression test

B.

Logic flow analysis

C.

Code signature validation

D.

Fuzziest

E.

Disassemble/decompile

F.

Static code analysis tool

Question 21

A company's Chief Information Security Officer (CISO) is reviewing KPls from me security operations team These KPls indicate the following trends

• The mean time to close security events that have been escalated to a Tier 2 analyst has not changed

• The average tenure for Tier 1 security analysts has fallen from 12 months to 9 months

• The percentage of events escalated from a Tier 1 analyst to a Tier 2 analyst has increased from 50 to 75.

• The mean time to pick up and respond to a security event has not changed

• Resource and event volumes have not changed

• The overall mean time to close security events has increased from 8 hours to 12 hours

Which of the following actions is MOST likely to result in a sustainable improvement in these KPls?

Options:

A.

Increase the investment in training for Tier 1 analysts

B.

Promote the strongest Tier 1 analyst to Tier 2

C.

Move one or more security analysts from Tier 2 to Tier 1

D.

Increase the investment in training for Tier 2 analysts

Question 22

An online shopping site restricts the quantity of an item each customer can order. The site generates the following code when the customer clicks the submit button.

However, customers are still able to order more man three of the item. Which of the following would a security analyst MOST likely use to investigate the issue?

Options:

A.

HTTP interceptor

B.

Vulnerability scanner

C.

Fuzzer

D.

Exploit framework

Question 23

A factory-floor system uses critical legacy, and unsupported application software to enable factory operations A latent vulnerability was recently exposed, which permitted attackers to send a specific string of characters followed by arbitrary code for execution Patches are unavailable, as the manufacturer is no longer m business Which of the following would be the BEST approach the company should take to mitigate the risk of this vulnerability and other latent vulnerability exploits'' (Select TWO)

Options:

A.

Configure a host-based firewall on the application server and restrict access to necessary ports and services

B.

Create a factory-floor enclave segregated from direct LANWAN reachability

C.

implement a proxy that will sanitize input provided to the application

D.

install server-side X 509 certificates and enable TLS 1.0 or later for client access

E.

Install network and host-based IDS feeding logs to SIEM and alerts to SOC operators

F.

Create a hunt team focused on the factory-floor operations

Question 24

A Chief Information Security Officer (CISO) wants to set up a SOC to respond to security threats and events more quickly. The SOC must have the following capacities:

• Real-time response

• Visualization

• Threat intelligence integration

• Cross-referencing from multiple sources

• Deduplication

Which of the following technologies would BEST meet these requirements?

Options:

A.

SIEM

B.

EDR

C.

OSINT

D.

UTM

Question 25

A security analyst is validating the MAC policy on a set of Android devices. The policy was written to ensure non-critical applications are unable to access certain resources. When reviewing dmesg, the analyst notes many entries such as:

Despite the deny message, this action was still permit following is the MOST likely fix for this issue?

Options:

A.

Add the objects of concern to the default context.

B.

Set the devices to enforcing

C.

Create separate domain and context files for irc.

D.

Rebuild the policy, reinstall, and test.

Question 26

Which of the following is the BEST way for a company to begin understanding product-based solutions to mitigate a known risk?

Options:

A.

RFQ

B.

RFI

C.

OLA

D.

MSA

E.

RFP

Question 27

A regional transportation and logistics company recently hired its first Chief Information Security Officer (CISO). The CISO’s first project after onboarding involved performing a vulnerability assessment against the company’s public facing network. The completed scan found a legacy collaboration platform application with a critically rated vulnerability. While discussing this issue with the line of business, the CISO learns the vulnerable application cannot be updated without the company incurring significant losses due to downtime or new software purchases.

Which of the following BEST addresses these concerns?

Options:

A.

The company should plan future maintenance windows such legacy application can be updated as needed.

B.

The CISO must accept the risk of the legacy application, as the cost of replacing the application greatly exceeds the risk to the company.

C.

The company should implement a WAF in front of the vulnerable application to filter out any traffic attempting to exploit the vulnerability.

D.

The company should build a parallel system and perform a cutover from the old application to the new application, with less downtime than an upgrade.

Question 28

A remote user reports the inability to authenticate to the VPN concentrator. During troubleshooting, a security administrate captures an attempted authentication and discovers the following being presented by the user's VPN client:

Which of the following BEST describes the reason the user is unable to connect to the VPN service?

Options:

A.

The user's certificate is not signed by the VPN service provider

B.

The user's certificate has been compromised and should be revoked.

C.

The user's certificate was not created for VPN use

D.

The user's certificate was created using insecure encryption algorithms

Question 29

A cybersecurity analyst has received an alert that well-known "call home" messages are continuously observed by network sensors at the network boundary. The proxy firewall successfully drops the massages. After determining the alert was a true positive, which of the following represents OST likely cause?

Options:

A.

Attackers are running reconnaissance on company resources.

B.

An outside command and control system is attempting to reach an infected system.

C.

An insider trying to exfiltrate information to a remote network.

D.

Malware is running on a company system

Question 30

A new database application was added to a company’s hosted VM environment. Firewall ACLs were modified to allow database users to access the server remotely. The company’s cloud security broker then identified abnormal from a database user on-site. Upon further investigation, the security team noticed the user ran code on a VM that provided access to the hypervisor directly and access to other sensitive data.

Which of the following should the security do to help mitigate future attacks within the VM environment? (Choose two.)

Options:

A.

Install the appropriate patches.

B.

Install perimeter NGFW.

C.

Configure VM isolation.

D.

Deprovision database VM.

E.

Change the user’s access privileges.

F.

Update virus definitions on all endpoints.

Question 31

When implementing a penetration testing program, the Chief Information Security Officer (CISO) designates different organizational groups within the organization as having different responsibilities, attack vectors, and rules of engagement. First, the CISO designates a team to operate from within the corporate environment. This team is commonly referred to as:

Options:

A.

the blue team.

B.

the white team.

C.

the operations team.

D.

the read team.

E.

the development team.

Question 32

A cybersecurity analyst is hired to review the security the posture of a company. The cybersecurity analyst notice a very high network bandwidth consumption due to SYN floods from a small number of IP addresses. Which of the following would be the BEST action to take to support incident response?

Options:

A.

Increase the company's bandwidth.

B.

Apply ingress filters at the routers.

C.

Install a packet capturing tool.

D.

Block all SYN packets.

Question 33

As part of incident response, a technician is taking an image of a compromised system and copying the image to a remote image server (192.168.45.82). The system drive is very large but does not contain the sensitive data. The technician has limited time to complete this task. Which of the following is the BEST command for the technician to run?

Options:

A.

tar cvf - / | ssh 192.168.45.82 “cat - > /images/image.tar”

B.

dd if=/dev/mem | scp - 192.168.45.82:/images/image.dd

C.

memdump /dev/sda1 | nc 192.168.45.82 3000

D.

dd if=/dev/sda | nc 192.168.45.82 3000

Question 34

An engineer is reviewing the security architecture for an enterprise network. During the review, the engineer notices an undocumented node on the network. Which of the following approaches can be utilized to determine how this node operates? (Choose two.)

Options:

A.

Use reverse engineering and techniques

B.

Assess the node within a continuous integration environment

C.

Employ a static code analyzer

D.

Review network and traffic logs

E.

Use a penetration testing framework to analyze the node

F.

Analyze the output of a ping sweep

Question 35

An enterprise’s Chief Technology Officer (CTO) and Chief Information Security Officer (CISO) are meeting to discuss ongoing capacity and resource planning issues. The enterprise has experienced rapid, massive growth over the last 12 months, and the technology department is stretched thin for resources. A new accounting service is required to support the enterprise’s growth, but the only available compute resources that meet the accounting service requirements are on the virtual platform, which is hosting the enterprise’s website.

Which of the following should the CISO be MOST concerned about?

Options:

A.

Poor capacity planning could cause an oversubscribed host, leading to poor performance on the company’s website.

B.

A security vulnerability that is exploited on the website could expose the accounting service.

C.

Transferring as many services as possible to a CSP could free up resources.

D.

The CTO does not have the budget available to purchase required resources and manage growth.

Question 36

A company’s user community is being adversely affected by various types of emails whose authenticity cannot be trusted. The Chief Information Security Officer (CISO) must address the problem.

Which of the following solutions would BEST support trustworthy communication solutions?

Options:

A.

Enabling spam filtering and DMARC.

B.

Using MFA when logging into email clients and the domain.

C.

Enforcing HTTPS everywhere so web traffic, including email, is secure.

D.

Enabling SPF and DKIM on company servers.

E.

Enforcing data classification labels before an email is sent to an outside party.

Question 37

A corporate forensic investigator has been asked to acquire five forensic images of an employee database application. There are three images to capture in the United States, one in the United Kingdom, and one in Germany. Upon completing the work, the forensics investigator saves the images to a local workstation. Which of the following types of concerns should the forensic investigator have about this work assignment?

Options:

A.

Environmental

B.

Privacy

C.

Ethical

D.

Criminal

Question 38

A penetration testing manager is contributing to an RFP for the purchase of a new platform. The manager has provided the following requirements:

  • Must be able to MITM web-based protocols
  • Must be able to find common misconfigurations and security holes

Which of the following types of testing should be included in the testing platform? (Choose two.)

Options:

A.

Reverse engineering tool

B.

HTTP intercepting proxy

C.

Vulnerability scanner

D.

File integrity monitor

E.

Password cracker

F.

Fuzzer

Question 39

Ann, a retiring employee, cleaned out her desk. The next day, Ann’s manager notices company equipment that was supposed to remain at her desk is now missing.

Which of the following would reduce the risk of this occurring in the future?

Options:

A.

Regular auditing of the clean desk policy

B.

Employee awareness and training policies

C.

Proper employee separation procedures

D.

Implementation of an acceptable use policy

Question 40

An organization is attempting to harden its web servers and reduce the information that might be disclosed by potential attackers. A security anal... reviewing vulnerability scan result from a recent web server scan.

Portions of the scan results are shown below:

Finding# 5144322

First time detected 10 nov 2015 09:00 GMT_0600

Last time detected 10 nov 2015 09:00 GMT_0600

CVSS base: 5

Access path:

Request: GET

Response: C:\Docments\MarySmith\malinglist.pdf

Which of the following lines indicates information disclosure about the host that needs to be remediated?

Options:

A.

Response: C:\Docments\marysmith\malinglist.pdf

B.

Finding#5144322

C.

First Time detected 10 nov 2015 09:00 GMT_0600

D.

Access path: http//myorg.com/mailinglist.htm

Question 41

A company is purchasing an application that will be used to manage all IT assets as well as provide an incident and problem management solution for IT activity The company narrows the search to two products. Application A and Application B; which meet all of its requirements. Application A is the most cost-effective product, but it is also the riskiest so the company purchases Application B. Which of the following types of strategies did the company use when determining risk appetite?

Options:

A.

Mitigation

B.

Acceptance

C.

Avoidance

D.

Transfer

Question 42

An internal application has been developed to increase the efficiency of an operational process of a global manufacturer. New code was implemented to fix a security bug, but it has caused operations to halt. The executive team has decided fixing the security bug is less important than continuing operations.

Which of the following would BEST support immediate rollback of the failed fix? (Choose two.)

Options:

A.

Version control

B.

Agile development

C.

Waterfall development

D.

Change management

E.

Continuous integration

Question 43

A cybersecurity analyst is conducting packet analysis on the following:

Which of the following is occurring in the given packet capture?

Options:

A.

ARP spoofing

B.

Broadcast storm

C.

Smurf attack

D.

Network enurneration

E.

Zero-day exploit

Question 44

A company relies on an ICS to perform equipment monitoring functions that are federally mandated for operation of the facility. Fines for non-compliance could be costly. The ICS has known vulnerabilities and can no longer be patched or updated. Cyber-liability insurance cannot be obtained because insurance companies will not insure this equipment.

Which of the following would be the BEST option to manage this risk to the company's production environment?

Options:

A.

Avoid the risk by removing the ICS from production

B.

Transfer the risk associated with the ICS vulnerabilities

C.

Mitigate the risk by restricting access to the ICS

D.

Accept the risk and upgrade the ICS when possible

Question 45

Ann, a security administrator, is conducting an assessment on a new firewall, which was placed at the perimeter of a network containing PII. Ann runs the following commands on a server (10.0.1.19) behind the firewall:

From her own workstation (192.168.2.45) outside the firewall, Ann then runs a port scan against the server and records the following packet capture of the port scan:

Connectivity to the server from outside the firewall worked as expected prior to executing these commands.

Which of the following can be said about the new firewall?

Options:

A.

It is correctly dropping all packets destined for the server.

B.

It is not blocking or filtering any traffic to the server.

C.

Iptables needs to be restarted.

D.

The IDS functionality of the firewall is currently disabled.

Question 46

Joe, a penetration tester, is assessing the security of an application binary provided to him by his client. Which of the following methods would be the MOST effective in reaching this objective?

Options:

A.

Employ a fuzzing utility

B.

Use a static code analyzer

C.

Run the binary in an application sandbox

D.

Manually review the binary in a text editor

Question 47

A security architect is reviewing the code for a company’s financial website. The architect suggests adding the following HTML element, along with a server-side function, to generate a random number on the page used to initiate a funds transfer:

<input type=”hidden” name=”token” value=generateRandomNumber()>

Which of the following attacks is the security architect attempting to prevent?

Options:

A.

SQL injection

B.

XSRF

C.

XSS

D.

Clickjacking

Question 48

A security engineer is assessing a new IoT product. The product interfaces with the ODBII port of a vehicle and uses a Bluetooth connection to relay data to an onboard data logger located in the vehicle. The data logger can only transfer data over a custom USB cable. The engineer suspects a relay attack is possible against the cryptographic implementation used to secure messages between segments of the system. Which of the following tools should the engineer use to confirm the analysis?

Options:

A.

Binary decompiler

B.

Wireless protocol analyzer

C.

Log analysis and reduction tools

D.

Network-based fuzzer

Question 49

A security engineer is assessing the controls that are in place to secure the corporate-Internet-facing DNS server. The engineer notices that security ACLs exist but are not being used properly. The DNS server should respond to any source but only provide information about domains it has authority over. Additionally, the DNS administrator have identified some problematic IP addresses that should not be able to make DNS requests. Given the ACLs below:

Which of the following should the security administrator configure to meet the DNS security needs?

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 50

Which of the following is a feature of virtualization that can potentially create a single point of failure?

Options:

A.

Server consolidation

B.

Load balancing hypervisors

C.

Faster server provisioning

D.

Running multiple OS instances

Question 51

A security analyst works for a defense contractor that produces classified research on drones. The contractor faces nearly constant attacks from sophisticated nation-state actors and other APIs.

Which of the following would help protect the confidentiality of the research data?

Options:

A.

Use diverse components in layers throughout the architecture

B.

Implement non-heterogeneous components at the network perimeter

C.

Purge all data remnants from client devices' volatile memory at regularly scheduled intervals

D.

Use only in-house developed applications that adhere to strict SDLC security requirements

Question 52

A security administrator is advocating for enforcement of a new policy that would require employers with privileged access accounts to undergo periodic inspections and review of certain job performance data. To which of the following policies is the security administrator MOST likely referring?

Options:

A.

Background investigation

B.

Mandatory vacation

C.

Least privilege

D.

Separation of duties

Question 53

The Chief Information Security Officer (CISO) for an organization wants to develop custom IDS rulesets faster, prior to new rules being released by IDS vendors. Which of the following BEST meets this objective?

Options:

A.

Identify a third-party source for IDS rules and change the configuration on the applicable IDSs to pull in the new rulesets

B.

Encourage cybersecurity analysts to review open-source intelligence products and threat database to generate new IDS rules based on those sources

C.

Leverage the latest TCP- and UDP-related RFCs to arm sensors and IDSs with appropriate heuristics for anomaly detection

D.

Use annual hacking conventions to document the latest attacks and threats, and then develop IDS rules to counter those threats

Question 54

An organization is currently working with a client to migrate data between a legacy ERP system and a cloud-based ERP tool using a global PaaS provider. As part of the engagement, the organization is performing data deduplication and sanitization of client data to ensure compliance with regulatory requirements. Which of the following is the MOST likely reason for the need to sanitize the client data?

Options:

A.

Data aggregation

B.

Data sovereignty

C.

Data isolation

D.

Data volume

E.

Data analytics

Question 55

A company is developing requirements for a customized OS build that will be used in an embedded environment. The company procured hardware that is capable of reducing the likelihood of successful buffer overruns while executables are processing. Which of the following capabilities must be included for the OS to take advantage of this critical hardware-based countermeasure?

Options:

A.

Application whitelisting

B.

NX/XN bit

C.

ASLR

D.

TrustZone

E.

SCP

Question 56

While conducting online research about a company to prepare for an upcoming penetration test, a security analyst discovers detailed financial information on an investor website the company did not make public. The analyst shares this information with the Chief Financial Officer (CFO), who confirms the information is accurate, as it was recently discussed at a board of directors meeting. Many of the details are verbatim discussion comments captured by the board secretary for purposes of transcription on a mobile device. Which of the following would MOST likely prevent a similar breach in the future?

Options:

A.

Remote wipe

B.

FDE

C.

Geolocation

D.

eFuse

E.

VPN

Question 57

A security analyst has requested network engineers integrate sFlow into the SOC’s overall monitoring picture. For this to be a useful addition to the monitoring capabilities, which of the following must be considered by the engineering team?

Options:

A.

Effective deployment of network taps

B.

Overall bandwidth available at Internet PoP

C.

Optimal placement of log aggregators

D.

Availability of application layer visualizers

Question 58

A forensics analyst suspects that a breach has occurred. Security logs show the company’s OS patch system may be compromised, and it is serving patches that contain a zero-day exploit and backdoor. The analyst extracts an executable file from a packet capture of communication between a client computer and the patch server.

Which of the following should the analyst use to confirm this suspicion?

Options:

A.

File size

B.

Digital signature

C.

Checksums

D.

Anti-malware software

E.

Sandboxing

Question 59

A project manager is working with a team that is tasked to develop software applications in a structured environment and host them in a vendor’s cloud-based infrastructure. The organization will maintain responsibility for the software but will not manage the underlying server applications. Which of the following does the organization plan to leverage?

Options:

A.

SaaS

B.

PaaS

C.

IaaS

D.

Hybrid cloud

E.

Network virtualization

Question 60

An enterprise is trying to secure a specific web-based application by forcing the use of multifactor authentication. Currently, the enterprise cannot change the application’s sign-in page to include an extra field. However, the web-based application supports SAML. Which of the following would BEST secure the application?

Options:

A.

Using an SSO application that supports mutlifactor authentication

B.

Enabling the web application to support LDAP integration

C.

Forcing higher-complexity passwords and frequent changes

D.

Deploying Shibboleth to all web-based applications in the enterprise

Question 61

After investigating virus outbreaks that have cost the company $1000 per incident, the company’s Chief Information Security Officer (CISO) has been researching new antivirus software solutions to use and be fully supported for the next two years. The CISO has narrowed down the potential solutions to four candidates that meet all the company’s performance and capability requirements:

Using the table above, which of the following would be the BEST business-driven choice among five possible solutions?

Options:

A.

Product A

B.

Product B

C.

Product C

D.

Product D

E.

Product E

Question 62

A consultant is hired to perform a passive vulnerability assessment of a company to determine what information might be collected about the company and its employees. The assessment will be considered successful if the consultant can discover the name of one of the IT administrators. Which of the following is MOST likely to produce the needed information?

Options:

A.

Whois

B.

DNS enumeration

C.

Vulnerability scanner

D.

Fingerprinting

Question 63

To meet a SLA, which of the following documents should be drafted, defining the company’s internal interdependent unit responsibilities and delivery timelines.

Options:

A.

BPA

B.

OLA

C.

MSA

D.

MOU

Question 64

Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization’s incident response capabilities. Which of the following activities has the incident team lead executed?

Options:

A.

Lessons learned review

B.

Root cause analysis

C.

Incident audit

D.

Corrective action exercise

Question 65

A company is transitioning to a new VDI environment, and a system engineer is responsible for developing a sustainable security strategy for the VDIs.

Which of the following is the MOST appropriate order of steps to be taken?

Options:

A.

Firmware update, OS patching, HIDS, antivirus, baseline, monitoring agent

B.

OS patching, baseline, HIDS, antivirus, monitoring agent, firmware update

C.

Firmware update, OS patching, HIDS, antivirus, monitoring agent, baseline

D.

Baseline, antivirus, OS patching, monitoring agent, HIDS, firmware update

Question 66

A security engineer is performing an assessment again for a company. The security engineer examines the following output from the review:

Which of the following tools is the engineer utilizing to perform this assessment?

Options:

A.

Vulnerability scanner

B.

SCAP scanner

C.

Port scanner

D.

Interception proxy

Question 67

A security engineer must establish a method to assess compliance with company security policies as they apply to the unique configuration of individual endpoints, as well as to the shared configuration policies of common devices.

Which of the following tools is the security engineer using to produce the above output?

Options:

A.

Vulnerability scanner

B.

SIEM

C.

Port scanner

D.

SCAP scanner

Question 68

Ann, a member of the finance department at a large corporation, has submitted a suspicious email she received to the information security team. The team was not expecting an email from Ann, and it contains a PDF file inside a ZIP compressed archive. The information security learn is not sure which files were opened. A security team member uses an air-gapped PC to open the ZIP and PDF, and it appears to be a social engineering attempt to deliver an exploit.

Which of the following would provide greater insight on the potential impact of this attempted attack?

Options:

A.

Run an antivirus scan on the finance PC.

B.

Use a protocol analyzer on the air-gapped PC.

C.

Perform reverse engineering on the document.

D.

Analyze network logs for unusual traffic.

E.

Run a baseline analyzer against the user’s computer.

Question 69

A security analyst sees some suspicious entries in a log file from a web server website, which has a form that allows customers to leave feedback on the company’s products. The analyst believes a malicious actor is scanning the web form. To know which security controls to put in place, the analyst first needs to determine the type of activity occurring to design a control. Given the log below:

Which of the following is the MOST likely type of activity occurring?

Options:

A.

SQL injection

B.

XSS scanning

C.

Fuzzing

D.

Brute forcing

Question 70

A systems administrator receives an advisory email that a recently discovered exploit is being used in another country and the financial institutions have ceased operations while they find a way to respond to the attack. Which of the following BEST describes where the administrator should look to find information on the attack to determine if a response must be prepared for the systems? (Choose two.)

Options:

A.

Bug bounty websites

B.

Hacker forums

C.

Antivirus vendor websites

D.

Trade industry association websites

E.

CVE database

F.

Company’s legal department

Question 71

A system owner has requested support from data owners to evaluate options for the disposal of equipment containing sensitive data. Regulatory requirements state the data must be rendered unrecoverable via logical means or physically destroyed. Which of the following factors is the regulation intended to address?

Options:

A.

Sovereignty

B.

E-waste

C.

Remanence

D.

Deduplication

Question 72

An administrator wants to install a patch to an application.

INSTRUCTIONS

Given the scenario, download, verify, and install the patch in the most secure manner.

The last install that is completed will be the final submission.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Options:

Question 73

An administrator is working with management to develop policies related to the use of the cloud-based resources that contain corporate data. Management plans to require some control over organizational data stored on personal devices, such as tablets. Which of the following controls would BEST support management’s policy?

Options:

A.

MDM

B.

Sandboxing

C.

Mobile tokenization

D.

FDE

E.

MFA

Question 74

A large, public university has recently been experiencing an increase in ransomware attacks against computers connected to its network. Security engineers have discovered various staff members receiving seemingly innocuous files in their email that are being run. Which of the following would BEST mitigate this attack method?

Options:

A.

Improving organizations email filtering

B.

Conducting user awareness training

C.

Upgrading endpoint anti-malware software

D.

Enabling application whitelisting

Question 75

A breach was caused by an insider threat in which customer PII was compromised. Following the breach, a lead security analyst is asked to determine which vulnerabilities the attacker used to access company resources. Which of the following should the analyst use to remediate the vulnerabilities?

Options:

A.

Protocol analyzer

B.

Root cause analysis

C.

Behavioral analytics

D.

Data leak prevention

Question 76

A company’s chief cybersecurity architect wants to configure mutual authentication to access an internal payroll website. The architect has asked the administration team to determine the configuration that would provide the best defense against MITM attacks. Which of the following implementation approaches would BEST support the architect’s goals?

Options:

A.

Utilize a challenge-response prompt as required input at username/password entry.

B.

Implement TLS and require the client to use its own certificate during handshake.

C.

Configure a web application proxy and institute monitoring of HTTPS transactions.

D.

Install a reverse proxy in the corporate DMZ configured to decrypt TLS sessions.

Question 77

An infrastructure team within an energy organization is at the end of a procurement process and has selected a vendor’s SaaS platform to deliver services. As part of the legal negotiation, there are a number of outstanding risks, including:

  • There are clauses that confirm a data retention period in line with what is in the energy organization’s security policy.
  • The data will be hosted and managed outside of the energy organization’s geographical location.

The number of users accessing the system will be small, and no sensitive data will be hosted in the SaaS platform. Which of the following should the project’s security consultant recommend as the NEXT step?

Options:

A.

Develop a security exemption, as the solution does not meet the security policies of the energy organization.

B.

Require a solution owner within the energy organization to accept the identified risks and consequences.

C.

Mititgate the risks by asking the vendor to accept the in-country privacy principles and modify the retention period.

D.

Review the procurement process to determine the lessons learned in relation to discovering risks toward the end of the process.

Question 78

A business is growing and starting to branch out into other locations. In anticipation of opening an office in a different country, the Chief Information Security Officer (CISO) and legal team agree they need to meet the following criteria regarding data to open the new office:

  • Store taxation-related documents for five years
  • Store customer addresses in an encrypted format
  • Destroy customer information after one year
  • Keep data only in the customer’s home country

Which of the following should the CISO implement to BEST meet these requirements? (Choose three.)

Options:

A.

Capacity planning policy

B.

Data retention policy

C.

Data classification standard

D.

Legal compliance policy

E.

Data sovereignty policy

F.

Backup policy

G.

Acceptable use policy

Question 79

A company's Internet connection is commonly saturated during business hours, affecting Internet availability. The company requires all Internet traffic to be business related After analyzing the traffic over a period of a few hours, the security administrator observes the following:

The majority of the IP addresses associated with the TCP/SSL traffic resolve to CDNs Which of the following should the administrator recommend for the CDN traffic to meet the corporate security requirements?

Options:

A.

Block outbound SSL traffic to prevent data exfiltration.

B.

Confirm the use of the CDN by monitoring NetFlow data

C.

Further investigate the traffic using a sanctioned MITM proxy.

D.

Implement an IPS to drop packets associated with the CDN.

Question 80

A company in the financial sector receives a substantial number of customer transaction requests via email. While doing a root-cause analysis conceding a security breach, the CIRT correlates an unusual spike in port 80 traffic from the IP address of a desktop used by a customer relations employee who has access to several of the compromised accounts. Subsequent antivirus scans of the device do not return an findings, but the CIRT finds undocumented services running on the device. Which of the following controls would reduce the discovery time for similar in the future.

Options:

A.

Implementing application blacklisting

B.

Configuring the mall to quarantine incoming attachment automatically

C.

Deploying host-based firewalls and shipping the logs to the SIEM

D.

Increasing the cadence for antivirus DAT updates to twice daily

Question 81

A healthcare company wants to increase the value of the data it collects on its patients by making the data available to third-party researchers for a fee Which of the following BEST mitigates the risk to the company?

Options:

A.

Log all access to the data and correlate with the researcher

B.

Anonymize identifiable information using keyed strings

C.

Ensure all data is encrypted in transit to the researcher

D.

Ensure all researchers sign and abide by non-disclosure agreements

E.

Sanitize date and time stamp information in the records.

Question 82

Ann, a user' brings her laptop to an analyst after noticing it has been operating very slowly. The security analyst examines the laptop and obtains the following output.

Which of the following will the analyst most likely use NEXT?

Options:

A.

Process explorer

B.

Vulnerability scanner

C.

Antivirus

D.

Network enumerator

Question 83

A secure facility has a server room that currently is controlled by a simple lock and key. and several administrators have copies of the key. To maintain regulatory compliance, a second lock, which is controlled by an application on the administrators' smartphones, is purchased and installed. The application has various authentication methods that can be used. The criteria for choosing the most appropriate method are:

• It cannot be invasive to the end user

• It must be utilized as a second factor.

• Information sharing must be avoided

• It must have a low false acceptance rate

Which of the following BEST meets the criteria?

Options:

A.

Facial recognition

B.

Swipe pattern

C.

Fingerprint scanning

D.

Complex passcode

E.

Token card

Question 84

During the migration of a company’s human resources application to a PaaS provider, the Chief Privacy Officer (CPO) expresses concern the vendor’s staff may be able to access data within the migrating applications. The application stack includes a multitier architecture and uses commercially available, vendor-supported software packages. Which of the following BEST addresses the CPO’s concerns?

Options:

A.

Execute non-disclosure agreements and background checks on vendor staff.

B.

Ensure the platform vendor implement date-at-rest encryption on its storage.

C.

Enable MFA to the vendor’s tier of the architecture.

D.

Impalement a CASB that tokenizes company data in transit to the migrated applications.

Question 85

Company A is establishing a contractual with Company B. The terms of the agreement are formalized in a document covering the payment terms, limitation of liability, and intellectual property rights. Which of the following documents will MOST likely contain these elements

Options:

A.

Company A-B SLA v2.docx

B.

Company A OLA v1b.docx

C.

Company A MSA v3.docx

D.

Company A MOU v1.docx

E.

Company A-B NDA v03.docx

Question 86

A network service on a production system keeps crashing at random times. The systems administrator suspects a bug in the listener is causing the service to crash, resuming in the a DoS. Which the service crashes, a core dump is left in the /tmp directory. Which of the following tools can the systems administrator use to reproduction these symptoms?

Options:

A.

Fuzzer

B.

Vulnerability scanner

C.

Core dump analyzer

D.

Debugger

Question 87

A financial institution has several that currently employ the following controls:

* The severs follow a monthly patching cycle.

* All changes must go through a change management process.

* Developers and systems administrators must log into a jumpbox to access the servers hosting the data using two-factor authentication.

* The servers are on an isolated VLAN and cannot be directly accessed from the internal production network.

An outage recently occurred and lasted several days due to an upgrade that circumvented the approval process. Once the security team discovered an unauthorized patch was installed, they were able to resume operations within an hour. Which of the following should the security administrator recommend to reduce the time to resolution if a similar incident occurs in the future?

Options:

A.

Require more than one approver for all change management requests.

B.

Implement file integrity monitoring with automated alerts on the servers.

C.

Disable automatic patch update capabilities on the servers

D.

Enhanced audit logging on the jump servers and ship the logs to the SIEM.

Question 88

A security analyst is reviewing an endpoint that was found to have a rookit installed. The rootkit survived multiple attempts to clean the endpoints, as well as an attempt to reinstall the QS. The security analyst needs to implement a method to prevent other endpoint from having similar issues. Which of the following would BEST accomplish this objective?

Options:

A.

Utilize measured boot attestation.

B.

Enforce the secure boot process.

C.

Reset the motherboard’s TPM chip.

D.

Reinstall the OS with known-good media.

E.

Configure custom anti-malware rules.

Question 89

A government entity is developing requirements for an RFP to acquire a biometric authentication system When developing these requirements, which of the following considerations is MOST critical to the verification and validation of the SRTM?

Options:

A.

Local and national laws and regulations

B.

Secure software development requirements

C.

Environmental constraint requirements

D.

Testability of requirements

Question 90

An organization is creating requirements for new laptops that will be issued to staff One of the company's key security objectives is to ensure the laptops nave hardware-enforced data-at-rest protection tied to permanent hardware identities. The laptops must also provide attestation for secure boot processes To meet these demands, which of the following BEST represent the features that should be included in the requirements set? (Select TWO.)

Options:

A.

TPM2.0e

B.

Opal support

C.

MicroSD token authenticator

D.

TLS1.3

E.

Shim and GRUB

F.

ARMv7 with TrustZone

Question 91

A security administrator receives reports that several workstations are unable to access resources within one network segment. A packet capture shows the segment is flooded with ICMPv6 traffic from the source fe80::21ae;4571:42ab:1fdd and for the destination ff02::1. Which of the following should the security administrator integrate into the network to help prevent this from occurring?

Options:

A.

Raise the dead peer detection interval to prevent the additional network chatter

B.

Deploy honeypots on the network segment to identify the sending machine.

C.

Ensure routers will use route advertisement guards.

D.

Deploy ARP spoofing prevention on routers and switches.

Question 92

A Chief Information Security Officer (CISO) is running a test to evaluate the security of the corporate network and attached devices. Which of the following components should be executed by an outside vendor?

Options:

A.

Penetration tests

B.

Vulnerability assessment

C.

Tabletop exercises

D.

Blue-team operations

Question 93

A security analyst is investigating a series of suspicious emails by employees to the security team. The email appear to come from a current business partner and do not contain images or URLs. No images or URLs were stripped from the message by the security tools the company uses instead, the emails only include the following in plain text.

Which of the following should the security analyst perform?

Options:

A.

Contact the security department at the business partner and alert them to the email event.

B.

Block the IP address for the business partner at the perimeter firewall.

C.

Pull the devices of the affected employees from the network in case they are infected with a zero-day virus.

D.

Configure the email gateway to automatically quarantine all messages originating from the business partner.

Question 94

A consultant is planning an assessment of a customer-developed system. The system consists of a custom-engineered board with modified open-source drivers and a one-off management GUI The system relies on two- factor authentication for interactive sessions, employs strong certificate-based data-in-transit encryption, and randomly switches ports for each session. Which of the following would yield the MOST useful information'?

Options:

A.

Password cracker

B.

Wireless network analyzer

C.

Fuzzing tools

D.

Reverse engineering principles

Question 95

Which of the following risks does expanding business into a foreign country carry?

Options:

A.

Data sovereignty laws could result in unexpected liability

B.

Export controls might decrease software costs

C.

Data ownership might revert to the regulatory entities in the new country

D.

Some security tools might be monitored by legal authorities

Question 96

Which of the following attacks can be used to exploit a vulnerability that was created by untrained users?

Options:

A.

A spear-phishing email with a file attachment

B.

A DoS using IoT devices

C.

An evil twin wireless access point

D.

A domain hijacking of a bank website

Question 97

A security administrator wants to implement an MDM solution to secure access to company email and files in a BYOD environment. The solution must support the following requirements:

* Company administrators should not have access to employees' personal information.

* A rooted or jailbroken device should not have access to company sensitive information.

Which of the following BEST addresses the associated risks?

Options:

A.

Code signing

B.

VPN

C.

FDE

D.

Containerization

Question 98

Which of the following is the MOST likely reason an organization would decide to use a BYOD policy?

Options:

A.

It enables employees to use the devices they are already own, thus reducing costs.

B.

It should reduce the number of help desk and tickets significantly.

C.

It is most secure, as the company owns and completely controls the devices.

D.

It is the least complex method for systems administrator to maintain over time.

Question 99

A company is deploying a DIP solution and scanning workstations and network drives for documents that contain potential Pll and payment card data. The results of the first scan are as follows:

The security learn is unable to identify the data owners for the specific files in a timely manner and does not suspect malicious activity with any of the detected files. Which of the following would address the inherent risk until the data owners can be formally identified?

Options:

A.

Move the files from the marketing share to a secured drive.

B.

Search the metadata for each file to locate the file's creator and transfer the files to the personal drive of the listed creator.

C.

Configure the DLP tool to delete the files on the shared drives

D.

Remove the access for the internal audit group from the accounts payable and payroll shares

Question 100

A financial services company wants to migrate its email services from on-premises servers to a cloud-based email solution. The Chief information Security Officer (CISO) must brief board of directors on the potential security concerns related to this migration. The board is concerned about the following.

* Transactions being required by unauthorized individual

* Complete discretion regarding client names, account numbers, and investment information.

* Malicious attacker using email to distribute malware and ransom ware.

* Exfiltration of sensitivity company information.

The cloud-based email solution will provide an6-malware, reputation-based scanning, signature-based scanning, and sandboxing. Which of the following is the BEST option to resolve the board’s concerns for this email migration?

Options:

A.

Data loss prevention

B.

Endpoint detection response

C.

SSL VPN

D.

Application whitelisting

Question 101

A development team releases updates to an application regularly. The application is compiled with several standard open-source security products that require a minimum version for compatibility. During the security review portion of the development cycle, which of the following should be done to minimize possible application vulnerabilities?

Options:

A.

The developers should require an exact version of the open-source security products, preventing the introduction of new vulnerabilities.

B.

The application development team should move to an Agile development approach to identify security concerns faster

C.

The change logs for the third-party libraries should be reviewed for security patches, which may need to be included in the release.

D.

The application should eliminate the use of open-source libraries and products to prevent known vulnerabilities from being included.

Question 102

A security manager needed to protect a high-security data center, so the manager installed a mantrap that can detect an employee’s heartbeat, weight, and badge. Which of the following did the security manager implement?

Options:

A.

A physical control

B.

A corrective control

C.

A compensating control

D.

A managerial control

D18912E1457D5D1DDCBD40AB3BF70D5D

Page: 1 / 26
Total 683 questions