Labour Day Special - Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: top65certs

SY0-601 VCE Exam Download

Page: 14 / 45
Total 607 questions

CompTIA Security+ Exam 2021 Questions and Answers

Question 53

A security analyst reviews a company’s authentication logs and notices multiple authentication failures. The authentication failures are from different usernames that share the same source IP address. Which of the password attacks is MOST likely happening?

Options:

A.

Dictionary

B.

Rainbow table

C.

Spraying

D.

Brute-force

Question 54

A company recently experienced a major breach. An investigation concludes that customer credit card data was stolen and exfiltrated through a dedicated business

partner connection to a vendor, who is not held to the same security contral standards. Which of the following is the MOST likely source of the breach?

Options:

A.

Side channel

B.

Supply chain

C.

Cryptographic downgrade

D.

Malware

Question 55

A security researcher is using an adversary's infrastructure and TTPs and creating a named group to track those targeted Which of the following is the researcher MOST likely using?

Options:

A.

The Cyber Kill Chain

B.

The incident response process

C.

The Diamond Model of Intrusion Analysis

D.

MITRE ATT&CK

Question 56

Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following:

• All users share workstations throughout the day.

• Endpoint protection was disabled on several workstations throughout the network.

• Travel times on logins from the affected users are impossible.

• Sensitive data is being uploaded to external sites.

• All user account passwords were forced to be reset and the issue continued.

Which of the following attacks is being used to compromise the user accounts?

Options:

A.

Brute-force

B.

Keylogger

C.

Dictionary

D.

Rainbow

Page: 14 / 45
Total 607 questions