COMPTIA Sec+ 501

Description

Security+ Test Security+ Quiz on COMPTIA Sec+ 501, created by Jorge Diaz on 22/03/2019.
Jorge Diaz
Quiz by Jorge Diaz, updated more than 1 year ago More Less
Buddy Armstrong
Created by Buddy Armstrong about 6 years ago
Jorge Diaz
Copied by Jorge Diaz about 5 years ago
5
0

Resource summary

Question 1

Question
A high-security defense installation recently began utilizing large guard dogs that bark very loudly and excitedly at the slightest provocation. Which of the following types of controls does this BEST describe?
Answer
  • Deterrent
  • Preventive
  • Detective
  • Compensating

Question 2

Question
An incident responder receives a call from a user who reports a computer is exhibiting symptoms consistent with a malware infection. Which of the following steps should the responder perform NEXT?
Answer
  • Capture and document necessary information to assist in the response.
  • Request the user capture and provide a screenshot or recording of the symptoms.
  • Use a remote desktop client to collect and analyze the malware m real time.
  • Ask the user to back up files for later recovery.

Question 3

Question
Multiple organizations operating in the same vertical want to provide seamless wireless access for their employees as they visit the other organizations. Which of the following should be implemented if all the organizations use the native 802.1x client on their mobile devices?
Answer
  • Shibboleth
  • RADIUS federation
  • SAML
  • OAuth
  • OpenlD connect

Question 4

Question
An analyst wants to implement a more secure wifeless authentication for office access points. Which of the following technologies allows for encrypted authentication of wireless clients over TLS?
Answer
  • PEAP
  • EAP
  • WPA2
  • RADIUS

Question 5

Question
A security analyst is hardening an authentication server. One of the primary requirements is to ensure there is mutual authentication and delegation. Given these requirements, which of the following technologies should the analyst recommend and configure?
Answer
  • LDAP services
  • Kerberos services
  • NTLM services
  • CHAP services

Question 6

Question
An organization wishes to provide better security for its name resolution services. Which of the following technologies BEST supports the deployment DNSSEC at the organization?
Answer
  • LDAP
  • TPM
  • TLS
  • SSL
  • PW

Question 7

Question
Ann, an employee in the payroll department, has contacted the help desk citing multiple issues with her device, including: – Slow performance. – Word documents, PDFs, and images no longer opening. – A pop-up. Ann states the issues began after she opened an invoice that a vendor emailed to her. Upon opening the invoice, she had to click several security warnings to view it in her word processor. With which of the following is the device MOST likely infected?
Answer
  • Spyware
  • Crypto-malware
  • Rootkit
  • Backdoor

Question 8

Question
A department head at a university resigned on the first day of the spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures co have prevented this from occurring?
Answer
  • BYOD
  • VDI
  • COPE
  • CYOD

Question 9

Question
A security administrator is developing controls for creating audit trails and tracking if a PHI data breach is to occur. The administrator has been given the following requirements: – All access must be correlated to a user account. – All user accounts must be assigned to a single individual. – User access to the PHI data must be recorded. – Anomalies in PHI data access must be reported. – Logs and records cannot be deleted or modified. Which of the following should the administrator implement to meet the above requirements? (Select THREE.)
Answer
  • Eliminate shared accounts.
  • Create a standard naming convention for accounts.
  • Implement usage auditing and review.
  • Enable account lockout thresholds.
  • Copy logs in real time to a secured WORM drive.
  • Implement time-of-day restrictions.
  • Perform regular permission audits and reviews.

Question 10

Question
Which of the following can be provided to an AAA system for the identification phase?
Answer
  • Username
  • Permissions
  • One-time token
  • Private certificate

Question 11

Question
A company is using a mobile device deployment model in which employees use their personal devices for work at their own discretion. Some of the problems the company is encountering include the following: – There is no standardization. – Employees ask for reimbursement for their devices. – Employees do not replace their devices often enough to keep them running efficiently. – The company does not have enough control over the devices. Which of the following is a deployment model that would help the company overcome these problems?
Answer
  • BYOD
  • VDI
  • COPE
  • CYOD

Question 12

Question
Despite having implemented password policies, users continue to set the same weak passwords and reuse old passwords. Which of the following technical controls would help prevent these policy violations? (Select TWO.)
Answer
  • Password expiration
  • Password length
  • Password complexity
  • Password history
  • Password lockout

Question 13

Question
A security analyst is reviewing the following output from an IPS: Given this output, which of the following can be concluded? (Select TWO.)
Answer
  • The source IP of the attack is coming from 250.19 18.22.
  • The source IP of the attack is coming from 250 19.18.71.
  • The attacker sent a malformed IGAP packet, triggering the alert.
  • The attacker sent a malformed TCP packet, triggering the alert.
  • The TTL value is outside of the expected range, triggering the alert.

Question 14

Question
An organization finds that most help desk calls ate regarding account lockout due to a variety of applications running on different systems. Manager is looking for a solution to reduce the number of account lockouts while improving security. Which of the following is the BEST solution for this organization?
Answer
  • Create multiple application accounts for each user.
  • Provide secure tokens.
  • Implement SSO.
  • Utilize role-based access control.

Question 15

Question
Which of the following threat actors is MOST likely to steal a company’s proprietary information to gain a market edge and reduce time to market?
Answer
  • Competitor
  • Hacktivist
  • Insider
  • Organized crime

Question 16

Question
When trying to log onto a company’s new ticketing system, some employees receive the following message: Access denied: too many concurrent sessions. The ticketing system was recently installed on a small VM with only the recommended hardware specifications. Which of the following is the MOST likely cause for this error message?
Answer
  • Network resources have been exceeded.
  • The software is out of licenses.
  • The VM does not have enough processing power.
  • The firewall is misconfigured.

Question 17

Question
A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or certificate to the employees?
Answer
  • WPS
  • 802.1x
  • WPA2-PSK
  • TKIP

Question 18

Question
A company is developing a new secure technology and requires computers being used for development to be isolated. Which of the following should be implemented to provide the MOST secure environment?
Answer
  • A perimeter firewall and IDS
  • An air gapped compiler network
  • A honeypot residing in a DMZ
  • An ad hoc network with NAT
  • A bastion host

Question 19

Question
Which of the following explains why vendors publish MD5 values when they provide software patches for their customers to download over the Internet?
Answer
  • The recipient can verify integrity of the software patch.
  • The recipient can verify the authenticity of the site used to download the patch.
  • The recipient can request future updates to the software using the published MD5 value.
  • The recipient can successfully activate the new software patch.

Question 20

Question
Refer to the following code: Which of the following vulnerabilities would occur if this is executed?
Answer
  • Page exception
  • Pointer dereference
  • NullPointerException
  • Missing null check

Question 21

Question
A database backup schedule consists of weekly full backups performed on Saturday at 12:00 A.M. and daily differential backups also performed at 12:00 A.M. If the database is restored on Tuesday afternoon, which of the following is the number of individual backups that would need to be applied to complete the database recovery?
Answer
  • 1
  • 2
  • 3
  • 4

Question 22

Question
Which of the following technologies employ the use of SAML? (Select TWO.)
Answer
  • Single sign-on
  • Federation
  • LDAP
  • Secure token
  • RADIUS

Question 23

Question
An organization is using a tool to perform a source code review. Which of the following describes the case in which the tool incorrectly identifies the vulnerability?
Answer
  • Elasticity
  • Scalability
  • High availability
  • Redundancy

Question 24

Question
A security analyst is diagnosing an incident in which a system was compromised from an external IP address. The socket identified on the firewall was traced to 207.46.130.66:66. Which of the following should the security analyst do to determine if the compromised system still has an active connection?
Answer
  • tracert
  • netstat
  • ping
  • nslookup

Question 25

Question
Which of the following BEST describes an important security advantage yielded by implementing vendor diversity?
Answer
  • Sustainability
  • Homogeneity
  • Resiliency
  • Configurability

Question 26

Question
Which of the following encryption methods does PKI typically use to securely protect keys?
Answer
  • Elliptic curve
  • Digital signatures
  • Asymmetric
  • Obfuscation

Question 27

Question
Which of the following characteristics differentiate a rainbow table attack from a brute force attack? (Select TWO.)
Answer
  • Rainbow table attacks greatly reduce compute cycles at attack time.
  • Rainbow tables must include precompiled hashes.
  • Rainbow table attacks do not require access to hashed passwords.
  • Rainbow table attacks must be performed on the network.
  • Rainbow table attacks bypass maximum failed login restrictions.

Question 28

Question
Which of the following BEST describes a routine in which semicolons, dashes, quotes, and commas are removed from a string?
Answer
  • Error handling to protect against program exploitation.
  • Exception handling to protect against XSRF attacks.
  • Input validation to protect against SQL injection.
  • Padding to protect against string buffer overflows.

Question 29

Question
Which of the following is an important step to take BEFORE moving any installation packages from a test environment to production?
Answer
  • Roll back changes in the test environment.
  • Verify the hashes of files.
  • Archive and compress the files.
  • Update the secure baseline.

Question 30

Question
Which of the following cryptographic attacks would salting of passwords render ineffective?
Answer
  • Brute force
  • Dictionary
  • Rainbow tables
  • Birthday

Question 31

Question
A network administrator wants to implement a method of securing internal routing. Which of the following should the administrator implement?
Answer
  • DMZ
  • NAT
  • VPN
  • PAT

Question 32

Question
Which of the following types of keys is found in a key escrow?
Answer
  • Public
  • Private
  • Shared
  • Session

Question 33

Question
A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue?
Answer
  • Botnet
  • Ransomware
  • Polymorphic malware
  • Armored virus

Question 34

Question
A company is currently using the following configuration: – IAS server with certificate-based EAP-PEAP and MSCHAP. – Unencrypted authentication via PAP. A security administrator needs to configure a new wireless setup with the following configurations: – PAP authentication method. – PEAP and EAP provide two-factor authentication. Which of the following forms of authentication are being used? (Select TWO.)
Answer
  • PAP
  • PEAP
  • MSCHAP
  • PEAP-MSCHAP
  • EAP
  • EAP-PEAP

Question 35

Question
A security administrator is trying to encrypt communication. For which of the following reasons should administrator take advantage of the Subject Alternative Name (SAM) attribute of a certificate?
Answer
  • It can protect multiple domains.
  • It provides extended site validation.
  • It does not require a trusted certificate authority.
  • It protects unlimited subdomains.

Question 36

Question
After a merger between two companies a security analyst has been asked to ensure that the organization’s systems are secured against infiltration by any former employees that were terminated during the transition. Which of the following actions are MOST appropriate to harden applications against infiltration by former employees? (Select TWO.)
Answer
  • Monitor VPN client access
  • Reduce failed login out settings
  • Develop and implement updated access control policies
  • Review and address invalid login attempts
  • Increase password complexity requirements
  • Assess and eliminate inactive accounts

Question 37

Question
A new mobile application is being developed in-house. Security reviews did not pick up any major flaws, however vulnerability scanning results show fundamental issues at the very end of the project cycle. Which of the following security activities should also have been performed to discover vulnerabilities earlier in the lifecycle?
Answer
  • Architecture review
  • Risk assessment
  • Protocol analysis
  • Code review

Question 38

Question
A security administrator is creating a subnet on one of the corporate firewall interfaces to use as a DMZ which is expected to accommodate at most 14 physical hosts. Which of the following subnets would BEST meet the requirements?
Answer
  • 192.168.0.16 255.25.255.248
  • 192.168.0.16/28
  • 192.168.1.50 255.255.25.240
  • 192.168.2.32/27

Question 39

Question
A company has a security policy that specifies all endpoint computing devices should be assigned a unique identifier that can be tracked via an inventory management system. Recent changes to airline security regulations have cause many executives in the company to travel with mini tablet devices instead of laptops. These tablet devices are difficult to tag and track. An RDP application is used from the tablet to connect into the company network. Which of the following should be implemented in order to meet the security policy requirements?
Answer
  • Virtual desktop infrastructure (IDI)
  • WS-security and geo-fencing
  • A hardware security module (HSM)
  • RFID tagging system
  • MDM software
  • Security Requirements Traceability Matrix (SRTM)

Question 40

Question
The security administrator receives an email on a non-company account from a coworker stating that some reports are not exporting correctly. Attached to the email was an example report file with several customers’ names and credit card numbers with the PIN. Which of the following is the BEST technical controls that will help mitigate this risk of disclosing sensitive data?
Answer
  • Configure the mail server to require TLS connections for every email to ensure all transport data is encrypted.
  • Create a user training program to identify the correct use of email and perform regular audits to ensure compliance.
  • Implement a DLP solution on the email gateway to scan email and remove sensitive data or files.
  • Classify all data according to its sensitivity and inform the users of data that is prohibited to share.

Question 41

Question
A technician is configuring a wireless guest network. After applying the most recent changes the technician finds the new devices can no longer find the wireless network by name but existing devices are still able to use the wireless network. Which of the following security measures did the technician MOST likely implement to cause this Scenario?
Answer
  • Deactivation of SSID broadcast
  • Reduction of WAP signal output power
  • Activation of 802.1X with RADIUS
  • Implementation of MAC filtering
  • Beacon interval was decreased

Question 42

Question
A security administrator has been assigned to review the security posture of the standard corporate system image for virtual machines. The security administrator conducts a thorough review of the system logs, installation procedures, and network configuration of the VM image. Upon reviewing the access logs and user accounts, the security administrator determines that several accounts will not be used in production. Which of the following would correct the deficiencies?
Answer
  • Mandatory access controls
  • Disable remote login
  • Host hardening
  • Disabling services

Question 43

Question
Although a web enabled application appears to only allow letters in the comment field of a web form, malicious user was able to carry a SQL injection attack by sending special characters through the web comment field. Which of the following has the application programmer failed to implement?
Answer
  • Revision control system
  • Client side exception handling
  • Server side validation
  • Server hardening

Question 44

Question
An attacker discovers a new vulnerability in an enterprise application. The attacker takes advantage of the vulnerability by developing new malware. After installing the malware the attacker is provided with access to the infected machine. Which of the following is being described?
Answer
  • Zero-day exploit
  • Remote code execution
  • Session hijacking
  • Command injection

Question 45

Question
A security administrator returning from a short vacation receives an account lock-out message when attempting to log into the computer. After getting the account unlocked the security administrator immediately notices a large amount of emails alerts pertaining to several different user accounts being locked out during the past three days. The security administrator uses system logs to determine that the lock-outs were due to a brute force attack on all accounts that has been previously logged into that machine. Which of the following can be implemented to reduce the likelihood of this attack going undetected?
Answer
  • Password complexity rules
  • Continuous monitoring
  • User access reviews
  • Account lockout policies

Question 46

Question
A bank requires tellers to get manager approval when a customer wants to open a new account. A recent audit shows that there have been four cases in the previous year where tellers opened accounts without management approval. The bank president thought separation of duties would prevent this from happening. In order to implement a true separation of duties approach the bank could do what?
Answer
  • Require the use of two different passwords held by two different individuals to open an account.
  • Administer account creation on a role based access control approach.
  • Require all new accounts to be handled by someone else other than a teller since they have different duties.
  • Administer account creation on a rule based access control approach.

Question 47

Question
A security administrator has been tasked with improving the overall security posture related to desktop machines on the network. An auditor has recently that several machines with confidential customer information displayed in the screens are left unattended during the course of the day. Which of the following could the security administrator implement to reduce the risk associated with the finding?
Answer
  • Implement a clean desk policy
  • Security training to prevent shoulder surfing
  • Enable group policy based screensaver timeouts
  • Install privacy screens on monitors

Question 48

Question
Company policy requires the use if passphrases instead if passwords. Which of the following technical controls MUST be in place in order to promote the use of passphrases?
Answer
  • Reuse
  • Length
  • History
  • Complexity

Question 49

Question
During a routine audit, it is discovered that someone has been using a stale administrator account to log into a seldom used server. The person has been using the server to view inappropriate websites that are prohibited to end users. Which of the following could best prevent this from occurring again?
Answer
  • Credential management
  • Group policy management
  • Acceptable use policy
  • Account expiration policy

Question 50

Question
Which of the following should identify critical systems and components?
Answer
  • MOU
  • BPA
  • ITCP
  • BCP

Question 51

Question
Which of the following works by implanting software on systems but delays execution until a specific set of conditions is met?
Answer
  • Logic bomb
  • Trojan
  • Scareware
  • Ransomware

Question 52

Question
A web application is configured to target browsers and allow access to bank accounts to siphon money to a foreign account. This is an example of which of the following attacks?
Answer
  • SQL injection
  • Header manipulation
  • Cross-site scripting
  • Flash cookie exploitation

Question 53

Question
Technicians working with servers hosted at the company’s datacenter are increasingly complaining of electric shocks when touching metal items which have been linked to hard drive failures. Which of the following should be implemented to correct this issue?
Answer
  • Decrease the room temperature
  • Increase humidity in the room
  • Utilize better hot/cold aisle configurations
  • Implement EMI shielding

Question 54

Question
A portable data storage device has been determined to have malicious firmware. Which of the following is the BEST course of action to ensure data confidentiality?
Answer
  • Format the device
  • Re-image the device
  • Perform virus scan in the device
  • Physically destroy the device

Question 55

Question
A security administrator must implement a system to ensure that invalid certificates are not used by a custom developed application. The system must be able to check the validity of certificates even when internet access is unavailable. Which of the following MUST be implemented to support this requirement?
Answer
  • CSR
  • OCSP
  • CRL
  • SSH

Question 56

Question
A technician has installed new vulnerability scanner software on a server that is joined to the company domain. The vulnerability scanner is able to provide visibility over the patch posture of all company’s clients. Which of the following is being used?
Answer
  • Gray box vulnerability testing
  • Passive scan
  • Credentialed scan
  • Bypassing security controls

Question 57

Question
The Chief Security Officer (CSO) at a multinational banking corporation is reviewing a plan to upgrade the entire corporate IT infrastructure. The architecture consists of a centralized cloud environment hosting the majority of data, small server clusters at each corporate location to handle the majority of customer transaction processing, ATMs, and a new mobile banking application accessible from smartphones, tablets, and the Internet via HTTP. The corporation does business having varying data retention and privacy laws. Which of the following technical modifications to the architecture and corresponding security controls should be implemented to provide the MOST complete protection of data?
Answer
  • Revoke exiting root certificates, re-issue new customer certificates, and ensure all transactions are digitally signed to minimize fraud, implement encryption for data in-transit between data centers.
  • Ensure all data is encryption according to the most stringent regulatory guidance applicable, implement encryption for data in-transit between data centers, increase data availability by replicating all data, transaction data, logs between each corporate location.
  • Store customer data based on national borders, ensure end-to end encryption between ATMs, end users, and servers, test redundancy and COOP plans to ensure data is not inadvertently shifted from one legal jurisdiction to another with more stringent regulations.
  • Install redundant servers to handle corporate customer processing, encrypt all customer data to ease the transfer from one country to another, implement end-to-end encryption between mobile applications and the cloud.

Question 58

Question
While reviewing the monthly internet usage it is noted that there is a large spike in traffic classified as “unknown” and does not appear to be within the bounds of the organizations Acceptable Use Policy. Which of the following tool or technology would work BEST for obtaining more information on this traffic?
Answer
  • Firewall logs
  • IDS logs
  • Increased spam filtering
  • Protocol analyzer

Question 59

Question
A network administrator wants to ensure that users do not connect any unauthorized devices to the company network. Each desk needs to connect a VoIP phone and computer. Which of the following is the BEST way to accomplish this?
Answer
  • Enforce authentication for network devices.
  • Configure the phones on one VLAN, and computers on another.
  • Enable and configure port channels.
  • Make users sign an Acceptable use Agreement.

Question 60

Question
An administrator has concerns regarding the traveling sales team who works primarily from smart phones. Given the sensitive nature of their work, which of the following would BEST prevent access to the data in case of loss or theft?
Answer
  • Enable screensaver locks when the phones are not in use to prevent unauthorized access.
  • Configure the smart phones so that the stored data can be destroyed from a centralized location.
  • Configure the smart phones so that all data is saved to removable media and kept separate from the device.
  • Enable GPS tracking on all smart phones so that they can be quickly located and recovered.

Question 61

Question
A user of the wireless network is unable to gain access to the network. The symptoms are: – Unable to connect to both internal and Internet resources. – The wireless icon shows connectivity but has no network access. The wireless network is WPA2 Enterprise and users must be a member of the wireless security group to authenticate. Which of the following is the MOST likely cause of the connectivity issues?
Answer
  • The wireless signal is not strong enough.
  • A remote DDoS attack against the RADIUS server is taking place.
  • The user’s laptop only supports WPA and WEP.
  • The DHCP scope is full.
  • The dynamic encryption key did not update while the user was offline.

Question 62

Question
A Chief Financial Officer (CFO) has asked the Chief Information Officer (CIO) to provide responses to a recent audit report detailing deficiencies in the organization security controls. The CFO would like to know ways in which the organization can improve its authorization controls. Given the request by the CFO, which of the following controls should the CIO focus on in the report? (Select THREE.)
Answer
  • Password complexity policies
  • Hardware tokens
  • Biometric systems
  • Role-based permissions
  • One time passwords
  • Separation of duties
  • Multifactor authentication
  • Single sign-on
  • Lease privilege

Question 63

Question
A mobile device user is concerned about geographic positioning information being included in messages sent between users on a popular social network platform. The user turns off the functionality in the application, but wants to ensure the application cannot re-enable the setting without the knowledge of the user. Which of the following mobile device capabilities should the user disable to achieve the stated goal?
Answer
  • CPU cache, paging/swap files, RAM, remote logging data
  • RAM, CPU cache, Remote logging data, paging/swap files
  • Paging/swap files, CPU cache, RAM, remote logging data
  • CPU cache, RAM, paging/swap files, remote logging data

Question 64

Question
An organization has hired a penetration tester to test the security of its ten web servers. The penetration tester is able to gain root/administrative access in several servers by exploiting vulnerabilities associated with the implementation of SMTP, POP, DNS, FTP, Telnet, and IMAP. Which of the following recommendations should the penetration tester provide to the organization to better protect their web servers in the future?
Answer
  • Use a honeypot
  • Disable unnecessary services
  • Implement transport layer security
  • Increase application event logging

Question 65

Question
A security engineer is faced with competing requirements from the networking group and database administrators. The database administrators would like ten application servers on the same subnet for ease of administration, whereas the networking group would like to segment all applications from one another. Which of the following should the security administrator do to rectify this issue?
Answer
  • Recommend performing a security assessment on each application, and only segment the applications with the most vulnerability.
  • Recommend classifying each application into like security groups and segmenting the groups from one another.
  • Recommend segmenting each application, as it is the most secure approach.
  • Recommend that only applications with minimal security features should be segmented to protect them.

Question 66

Question
A security analyst has been asked to perform a review of an organization’s software development lifecycle. The analyst reports that the lifecycle does not contain a phase in which team members evaluate and provide critical feedback of another developer’s code. Which of the following assessment techniques is BEST described in the analyst’s report?
Answer
  • Architecture evaluation
  • Baseline reporting
  • Whitebox testing
  • Peer review

Question 67

Question
An attacker wearing a building maintenance uniform approached a company’s receptionist asking for access to a secure area. The receptionist asks for identification, a building access badge and checks the company’s list approved maintenance personnel prior to granting physical access to the secure are. The controls used by the receptionist are in place to prevent which of the following types of attacks?
Answer
  • Tailgating
  • Shoulder surfing
  • Impersonation
  • Hoax

Question 68

Question
A security administrator is tasked with conducting an assessment made to establish the baseline security posture of the corporate IT infrastructure. The assessment must report actual flaws and weaknesses in the infrastructure. Due to the expense of hiring outside consultants, the testing must be performed using in-house or cheaply available resource. There cannot be a possibility of any requirement being damaged in the test. Which of the following has the administrator been tasked to perform?
Answer
  • Risk transference
  • Penetration test
  • Threat assessment
  • Vulnerability assessment

Question 69

Question
A network administrator is attempting to troubleshoot an issue regarding certificates on a secure website. During the troubleshooting process, the network administrator notices that the web gateway proxy on the local network has signed all of the certificates on the local machine. Which of the following describes the type of attack the proxy has been legitimately programmed to perform?
Answer
  • Transitive access
  • Spoofing
  • Man-in-the-middle
  • Replay

Question 70

Question
Which of the following use the SSH protocol?
Answer
  • Stelnet
  • SCP
  • SNMP
  • FTPS
  • SSL
  • SFTP

Question 71

Question
Which of the following is the GREATEST risk to a company by allowing employees to physically bring their personal smartphones to work?
Answer
  • Taking pictures of proprietary information and equipment in restricted areas.
  • Installing soft token software to connect to the company’s wireless network.
  • Company cannot automate patch management on personally-owned devices.
  • Increases the attack surface by having more target devices on the company’s campus.

Question 72

Question
Which of the following is the summary of loss for a given year?
Answer
  • MTBF
  • ALE
  • SLA
  • ARO

Question 73

Question
A Security Officer on a military base needs to encrypt several smart phones that will be going into the field. Which of the following encryption solutions should be deployed in this situation?
Answer
  • Elliptic curve
  • One-time pad
  • 3DES
  • AES-256

Question 74

Question
An organization relies heavily on an application that has a high frequency of security updates. At present, the security team only updates the application on the first Monday of each month, even though the security updates are released as often as twice a week. Which of the following would be the BEST method of updating this application?
Answer
  • Configure testing and automate patch management for the application.
  • Configure security control testing for the application.
  • Manually apply updates for the application when they are released.
  • Configure a sandbox for testing patches before the scheduled monthly update.

Question 75

Question
A technician must configure a firewall to block external DNS traffic from entering a network. Which of the following ports should they block on the firewall?
Answer
  • 53
  • 110
  • 143
  • 443

Question 76

Question
A software development company needs to share information between two remote servers, using encryption to protect it. A programmer suggests developing a new encryption protocol, arguing that using an unknown protocol with secure, existing cryptographic algorithm libraries will provide strong encryption without being susceptible to attacks on other known protocols. Which of the following summarizes the BEST response to the programmer’s proposal?
Answer
  • The newly developed protocol will only be as secure as the underlying cryptographic algorithms used.
  • New protocols often introduce unexpected vulnerabilities, even when developed with otherwise secure and tested algorithm libraries.
  • A programmer should have specialized training in protocol development before attempting to design a new encryption protocol.
  • The obscurity value of unproven protocols against attacks often outweighs the potential for introducing new vulnerabilities.

Question 77

Question
A security technician would like to obscure sensitive data within a file so that it can be transferred without causing suspicion. Which of the following technologies would BEST be suited to accomplish this?
Answer
  • Transport Encryption
  • Stream Encryption
  • Digital Signature
  • Steganography

Question 78

Question
A supervisor in your organization was demoted on Friday afternoon. The supervisor had the ability to modify the contents of a confidential database, as well as other managerial permissions. On Monday morning, the database administrator reported that log files indicated that several records were missing from the database. Which of the following risk mitigation strategies should have been implemented when the supervisor was demoted?
Answer
  • Incident management
  • Routine auditing
  • IT governance
  • Monthly user rights reviews

Question 79

Question
Which of the following attack types is being carried out where a target is being sent unsolicited messages via Bluetooth?
Answer
  • War chalking
  • Bluejacking
  • Bluesnarfing
  • Rogue tethering

Question 80

Question
Joe is exchanging encrypted email with another party. Joe encrypts the initial email with a key. When Joe receives a response, he is unable to decrypt the response with the same key he used initially. Which of the following would explain the situation?
Answer
  • An ephemeral key was used for one of the messages.
  • A stream cipher was used for the initial email; a block cipher was used for the reply.
  • Out-of-band key exchange has taken place.
  • Asymmetric encryption is being used.

Question 81

Question
Recently several employees were victims of a phishing email that appeared to originate from the company president. The email claimed the employees would be disciplined if they did not click on a malicious link in the message. Which of the following principles of social engineering made this attack successful?
Answer
  • Authority
  • Spamming
  • Social proof
  • Scarcity

Question 82

Question
Which of the following is the LEAST secure hashing algorithm?
Answer
  • SHA1
  • RIPEMD
  • MD5
  • DES

Question 83

Question
An employee uses RDP to connect back to the office network. If RDP is misconfigured, which of the following security exposures would this lead to?
Answer
  • A virus on the administrator’s desktop would be able to sniff the administrator’s username and password.
  • Result in an attacker being able to phish the employee’s username and password.
  • A social engineering attack could occur, resulting in the employee’s password being extracted.
  • A man in the middle attack could occur, resulting the employee’s username and password being captured.

Question 84

Question
Joe, the security administrator, sees this in a vulnerability scan report: “The server 10.1.2.232 is running Apache 2.2.20 which may be vulnerable to a mod_cgi exploit.” Joe verifies that the mod_cgi module is not enabled on 10.1.2.232. This message is an example of what?
Answer
  • a threat
  • a risk
  • a false negative
  • a false positive

Question 85

Question
A security analyst wishes to increase the security of an FTP server. Currently, all trails to the FTP server is unencrypted. Users connecting to the FTP server use a variety of modem FTP client software. The security analyst wants to keep the same port and protocol, while also still allowing unencrypted connections. Which of the following would BEST accomplish these goals?
Answer
  • Require the SFTP protocol to connect to the file server.
  • Use implicit TLS on the FTP server.
  • Use explicit FTPS for the connections.
  • Use SSH tunneling to encrypt the FTP traffic.

Question 86

Question
A company has three divisions, each with its own networks and services. The company decides to make its secure web portal accessible to all employees utilizing their existing usernames and passwords, The security administrator has elected to use SAML to support authentication. In this scenario, which of the following will occur when users try to authenticate to the portal? (Select TWO.)
Answer
  • The portal will function as an identity provider and issue an authentication assertion.
  • The portal will request an authentication ticket from each network that is transitively trusted.
  • The back-end networks will function as an identity provider and issue an authentication assertion.
  • The back-end networks will request authentication tickets from the portal, which will act as the third-party service provider authentication store.
  • The back-end networks will verify the assertion token issued by the portal functioning as the identity provider.

Question 87

Question
Which of the following would a security specialist be able to determine upon examination of a server’s certificate?
Answer
  • CA public key
  • Server private key
  • CSR
  • OID

Question 88

Question
A user suspects someone has been accessing a home network without permission by spoofing the MAC address of an authorized system. While attempting to determine if an unauthorized user is togged into the home network, the user reviews the wireless router, which shows the following table for systems that are currently on the home network. Which of the following should be the NEXT step to determine if there is an unauthorized user on the network?
Answer
  • Apply MAC filtering and see if the router drops any of the systems.
  • Physically check each of the authorized systems to determine if they are togged onto the network.
  • Deny the “unknown” host because the hostname is not known and MAC filtering is not applied to this host.
  • Conduct a ping sweep of each of the authorized systems and see if an echo response is received.

Question 89

Question
A security consultant discovers that an organization is using the PCL protocol to print documents, utilizing the default driver and print settings. Which of the following is the MOST likely risk in this situation?
Answer
  • An attacker can access and change the printer configuration.
  • SNMP data leaving the printer will not be properly encrypted.
  • An MITM attack can reveal sensitive information.
  • An attacker can easily inject malicious code into the printer firmware.
  • Attackers can use the PCL protocol to bypass the firewall of client computers.

Question 90

Question
A security analyst is hardening a server with the directory services role installed. The analyst must ensure LDAP traffic cannot be monitored or sniffed and maintains compatibility with LDAP clients. Which of the following should the analyst implement to meet these requirements? (Select TWO.)
Answer
  • Generate an X.509-complaint certificate that is signed by a trusted CA.
  • Install and configure an SSH tunnel on the LDAP server.
  • Ensure port 389 is open between the clients and the servers using the communication.
  • Ensure port 636 is open between the clients and the servers using the communication.
  • Remove the LDAP directory service role from the server.

Question 91

Question
A botnet has hit a popular website with a massive number of GRE-encapsulated packets to perform a DDoS attack News outlets discover a certain type of refrigerator was exploited and used to send outbound packets to the website that crashed. To which of the following categories does the refrigerator belong?
Answer
  • SoC
  • ICS
  • IoT
  • MFD

Question 92

Question
Ann, the Chief Technology Officer (CTO) of a company, is putting together a hardware budget for the next 10 years. She is asking for the average lifespan of each hardware device so that she is able to calculate when she will have to replace each device. Which of the following categories BEST describes what she is looking for?
Answer
  • ALE
  • MTTR
  • MTBF
  • MTTF

Question 93

Question
A software developer wants to ensure that the application is verifying that a key is valid before establishing SSL connections with random remote hosts on the Internet. Which of the following should be used in the code? (Select TWO.)
Answer
  • Escrowed keys
  • SSL symmetric encryption key
  • Software code private key
  • Remote server public key
  • OCSP

Question 94

Question
A security guard has informed the Chief Information Security Officer that a person with a tablet has been walking around the building. The guard also noticed strange white markings in different areas of the parking lot. The person is attempting which of the following types of attacks?
Answer
  • Jamming
  • War chalking
  • Packet sniffing
  • Near field communication

Question 95

Question
A system administrator is configuring a site-to-site VPN tunnel. Which of the following should be configured on the VPN concentrator during the IKE phase?
Answer
  • RIPEMD
  • ECDHE
  • Diffie-Hellman
  • HTTPS

Question 96

Question
A network operations manager has added a second row of server racks in the datacenter. These racks face the opposite direction of the first row of racks. Which of the following is the reason the manager installed the racks this way?
Answer
  • To lower energy consumption by sharing power outlets.
  • To create environmental hot and cold isles.
  • To eliminate the potential for electromagnetic interference.
  • To maximize fire suppression capabilities.

Question 97

Question
Phishing emails frequently take advantage of high-profile catastrophes reported in the news. Which of the following principles BEST describes the weakness being exploited?
Answer
  • Intimidation
  • Scarcity
  • Authority
  • Social proof

Question 98

Question
Users report the following message appears when browsing to the company’s secure site: “This website cannot be trusted.” Which of the following actions should a security analyst take to resolve these messages? (Select TWO.)
Answer
  • Verify the certificate has not expired on the server.
  • Ensure the certificate has a .pfx extension on the server.
  • Update the root certificate into the client computer certificate store.
  • Install the updated private key on the web server.
  • Have users clear their browsing history and relaunch the session.

Question 99

Question
New magnetic locks were ordered for an entire building. In accordance with company policy, employee safety is the top priority. In case of a fire where electricity is cut, which of the following should be taken into consideration when installing the new locks?
Answer
  • Fail safe
  • Fault tolerance
  • Fail secure
  • Redundancy

Question 100

Question
A company hires a consulting firm to crawl its Active Directory network with a non-domain account looking for unpatched systems. Actively taking control of systems is out of scope, as is the creation of new administrator accounts. For which of the following is the company hiring the consulting firm?
Answer
  • Vulnerability scanning
  • Penetration testing
  • Application fuzzing
  • User permission

Question 101

Question
Two users need to send each other emails over unsecured channels. The system should support the principle of non-repudiation. Which of the following should be used to sign the users’ certificates?
Answer
  • RA
  • CA
  • CRL
  • CSR

Question 102

Question
Multiple employees receive an email with a malicious attachment that begins to encrypt their hard drives and mapped shares on their devices when it is opened. The network and security teams perform the following actions: – Shut down all network shares. – Run an email search identifying all employees who received the malicious message. – Reimage all devices belonging to users who opened the attachment. Next, the teams want to re-enable the network shares. Which of the following BEST describes this phase of the incident response process?
Answer
  • Eradication
  • Containment
  • Recovery
  • Lessons learned

Question 103

Question
Which of the following specifically describes the exploitation of an interactive process to access otherwise restricted areas of the OS?
Answer
  • Privilege escalation
  • Pivoting
  • Process affinity
  • Buffer overflow

Question 104

Question
Anne, the Chief Executive Officer (CEO), has reported that she is getting multiple telephone calls from someone claiming to be from the helpdesk. The caller is asking to verify her network authentication credentials because her computer is broadcasting across the network. This is MOST likely which of the following types of attacks?
Answer
  • Vishing
  • Impersonation
  • Spim
  • Scareware

Question 105

Question
An administrator discovers the following log entry on a server: Nov 12 2013 00:23:45 httpd[2342]: GET /app2/prod/proc/process.php?input=change;cd%20../../../etc;cat%20shadow Which of the following attacks is being attempted?
Answer
  • Command injection
  • Password attack
  • Buffer overflow
  • Cross-site scripting

Question 106

Question
A security team wants to establish an Incident Response plan. The team has never experienced an incident. Which of the following would BEST help them establish plans and procedures?
Answer
  • Table top exercises
  • Lessons learned
  • Escalation procedures
  • Recovery procedures

Question 107

Question
Which of the following would verify that a threat does exist and security controls can easily be bypassed without actively testing an application?
Answer
  • Protocol analyzer
  • Vulnerability scan
  • Penetration test
  • Port scanner

Question 108

Question
Which of the following technologies would be MOST appropriate to utilize when testing a new software patch before a company-wide deployment?
Answer
  • Cloud computing
  • Virtualization
  • Redundancy
  • Application control

Question 109

Question
A system administrator needs to implement 802.1x whereby when a user logs into the network, the authentication server communicates to the network switch and assigns the user to the proper VLAN. Which of the following protocols should be used?
Answer
  • RADIUS
  • Kerberos
  • LDAP
  • MSCHAP

Question 110

Question
Which of the following types of cloud Infrastructures would allow several organizations with similar structures and interests to realize shared storage and resources?
Answer
  • Private
  • Hybrid
  • Public
  • Community

Question 111

Question
Which of the following implements two-factor authentication?
Answer
  • A phone system requiring a PIN to make a call.
  • An ATM requiring a credit card and PIN..
  • A computer requiring username and password.
  • A datacenter mantrap requiring fingerprint and iris scan.

Question 112

Question
A company is terminating an employee for misbehavior. Which of the following steps is MOST important in the process of disengagement from this employee?
Answer
  • Obtain a list of passwords used by the employee.
  • Generate a report on outstanding projects the employee handled.
  • Have the employee surrender company identification.
  • Have the employee sign an NDA before departing.

Question 113

Question
A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using?
Answer
  • Shared account
  • Guest account
  • Service account
  • User account

Question 114

Question
A penetration tester is crawling a target website that is available to the public. Which of the following represents the actions the penetration tester is performing?
Answer
  • URL hijacking
  • Reconnaissance
  • White box testing
  • Escalation of privilege

Question 115

Question
When systems, hardware, or software are not supported by the original vendor, it is a vulnerability known as what?
Answer
  • system sprawl
  • end-of-life systems
  • resource exhaustion
  • a default configuration

Question 116

Question
As part of a new industry regulation, companies are required to utilize secure, standardized OS settings. A technician must ensure the OS settings are hardened. Which of the following is the BEST way to do this?
Answer
  • Use a vulnerability scanner.
  • Use a configuration compliance scanner.
  • Use a passive, in-line scanner.
  • Use a protocol analyzer.

Question 117

Question
Joe, an employee, wants to show his colleagues how much he knows about smartphones. Joe demonstrates a free movie application that he installed from a third party on his corporate smartphone. Joe’s colleagues were unable to find the application in the app stores. Which of the following allowed Joe to install the application? (Select TWO.)
Answer
  • Near-field communication
  • Rooting/jailbreaking
  • Ad-hoc connections
  • Tethering
  • Sideloading

Question 118

Question
A company’s user lockout policy is enabled after five unsuccessful login attempts. The help desk notices a user is repeatedly locked out over the course of a workweek. Upon contacting the user, the help desk discovers the user is on vacation and does not have network access. Which of the following types of attacks are MOST likely occurring? (Select TWO.)
Answer
  • Replay
  • Rainbow tables
  • Brute force
  • Pass the hash
  • Dictionary

Question 119

Question
A user has attempted to access data at a higher classification level than the user’s account is currency authorized to access. Which of the following access control models has been applied to this user’s account?
Answer
  • MAC
  • DAC
  • RBAC
  • ABAC

Question 120

Question
A company determines that it is prohibitively expensive to become compliant with new credit card regulations. Instead, the company decides to purchase insurance to cover the cost of any potential loss. Which of the following is the company doing?
Answer
  • Transferring the risk
  • Accepting the risk
  • Avoiding the risk
  • Mitigating the risk

Question 121

Question
An organization has determined it can tolerate a maximum of three hours of downtime. Which of the following has been specified?
Answer
  • RTO
  • RPO
  • MTBF
  • MTTR

Question 122

Question
An attacker compromises a public CA and issues unauthorized X.509 certificates for Company.com. In the future, impact of similar incidents. Which of the following would assist Company.com with its goal?
Answer
  • Certificate pinning
  • Certificate stapling
  • Certificate chaining
  • Certificate with extended validation

Question 123

Question
After a user reports stow computer performance, a systems administrator detects a suspicious file, which was installed as part of a freeware software package. The systems administrator reviews the output below: (See image) Based on the above information, which of the following types of malware was installed on the user’s computer?
Answer
  • RAT
  • Keylogger
  • Spyware
  • Worm
  • Bot

Question 124

Question
A forensic analyst is asked to respond to an ongoing network attack on a server. Place the items in the list below in the correct order in which the forensic analyst should preserve them.
Answer
  • 1. RAM 2. CPU Cache 3. Swap 4. Hard Drive
  • 1. CPU Cache 2. RAM 3. Swap 4. Hard Drive
  • 1. Swap 2. CPU Cache 3. RAM 4. Hard Drive
  • 1. Hard Drive 2. RAM 3. Swap 4. CPU Cache

Question 125

Question
Malicious traffic from an internal network has been detected on an unauthorized port on an application server. Which of the following network-based security controls should the engineer consider implementing?
Answer
  • ACLs
  • HIPS
  • NAT
  • MAC filtering

Question 126

Question
A company wants to host a publicly available server that performs the following functions: – Evaluates MX record lookup. – Can perform authenticated requests for A and AAA records. – Uses RRSIG. Which of the following should the company use to fulfill the above requirements?
Answer
  • DNSSEC
  • SFTP
  • nslookup
  • dig

Question 127

Question
Which of the following attack types BEST describes a client-side attack that is used to mandate an HTML iframe with JavaScript code via web browser?
Answer
  • Buffer overflow
  • MITM
  • XSS
  • SQLi

Question 128

Question
A company has a data classification system with definitions for “Private” and “Public”. The company’s security policy outlines how data should be protected based on type. The company recently added the data type “Proprietary”. Which of the following is the MOST likely reason the company added this data type?
Answer
  • Reduced cost
  • More searchable data
  • Better data classification
  • Expanded authority of the privacy officer

Question 129

Question
A security administrator is developing training for corporate users on basic security principles for personal email accounts. Which of the following should be mentioned as the MOST secure way for password recovery?
Answer
  • Utilizing a single Qfor password recovery
  • Sending a PIN to a smartphone through text message
  • Utilizing CAPTCHA to avoid brute force attacks
  • Use a different e-mail address to recover password

Question 130

Question
A company researched the root cause of a recent vulnerability in its software. It was determined that the vulnerability was the result of two updates made in the last release. Each update alone would not have resulted in the vulnerability. In order to prevent similar situations in the future, the company should improve which of the following?
Answer
  • Change management procedures.
  • Job rotation policies.
  • Incident response management.
  • Least privilege access controls.

Question 131

Question
A computer on a company network was infected with a zero-day exploit after an employee accidently opened an email that contained malicious content. The employee recognized the email as malicious and was attempting to delete it, but accidently opened it. Which of the following should be done to prevent this scenario from occurring again in the future?
Answer
  • Install host-based firewalls on all computers that have an email client installed.
  • Set the email program default to open messages in plain text.
  • Install end-point protection on all computers that access web email.
  • Create new email spam filters to delete all messages from that sender.

Question 132

Question
A company wants to ensure that the validity of publicly trusted certificates used by its web server can be determined even during an extended internet outage. Which of the following should be implemented?
Answer
  • Recovery agent
  • OCSP
  • CRL
  • Key escrow

Question 133

Question
An administrator intends to configure an IPSec solution that provides ESP with integrity protection, but not confidentiality protection. Which of the following AES modes of operation would meet this integrity-only requirement?
Answer
  • HMAC
  • PCBC
  • CBC
  • GCM
  • CFB

Question 134

Question
The Chief Security Officer (CSO) has issued a new policy that requires that all internal websites be configured for HTTPS traffic only. The network administrator has been tasked to update all internal sites without incurring additional costs. Which of the following is the best solution for the network administrator to secure each internal website?
Answer
  • Use certificates signed by the company CA.
  • Use a signing certificate as a wild card certificate.
  • Use certificates signed by a public CA.
  • Use a self-signed certificate on each internal server.

Question 135

Question
A security program manager wants to actively test the security posture of a system. The system is not yet in production and has no uptime requirement or active user base. Which of the following methods will produce a report which shows vulnerabilities that were actually exploited?
Answer
  • Peer review
  • Component testing
  • Penetration testing
  • Vulnerability testing

Question 136

Question
A new intern in the purchasing department requires read access to shared documents. Permissions are normally controlled through a group called “purchasing”, however, the purchasing group permissions allow write access. Which of the following would be the BEST course of action?
Answer
  • Modify all the shared files with read only permissions for the intern.
  • Create a new group that has only read permissions for the files.
  • Remove all permissions for the shared files.
  • Add the intern to the “purchasing” group.

Question 137

Question
A business has recently deployed laptops to all sales employees. The laptops will be used primarily from home offices and while traveling, and a high amount of wireless mobile use is expected. To protect the laptops while connected to untrusted wireless networks, which of the following would be the BEST method for reducing the risk of having the laptops compromised?
Answer
  • MAC filtering
  • Virtualization
  • OS hardening
  • Application white-listing

Question 138

Question
A security engineer is configuring a system that requires the X.509 certificate information to be pasted into a form field in Base64 encoded format to import it into the system. Which of the following certificate formats should the engineer use to obtain the information in the required format?
Answer
  • PFX
  • PEM
  • DER
  • CER

Question 139

Question
When performing data acquisition on a workstation, which of the following should be captured based on memory volatility? (Select TWO.)
Answer
  • USB-attached hard disk
  • Swap/pagefile
  • Mounted network storage
  • ROM
  • RAM

Question 140

Question
When configuring settings in a mandatory access control environment, which of the following specifies the subjects that can access specific data objects?
Answer
  • Owner
  • System
  • Administrator
  • User

Question 141

Question
A systems administrator is reviewing the following information from a compromised server: (see image) Given the above information, which of the following processes was MOST likely exploited via a remote buffer overflow attack?
Answer
  • APACHE
  • LSASS
  • MySQL
  • TFTP

Question 142

Question
A Chief Executive Officer (CEO) suspects someone in the lab testing environment is stealing confidential information after working hours when no one else is around. Which of the following actions can help to prevent this specific threat?
Answer
  • Implement time-of-day restrictions.
  • Audit file access times.
  • Secretly install a hidden surveillance camera.
  • Require swipe-card access to enter the lab.

Question 143

Question
A company hires a third-party firm to conduct an assessment of vulnerabilities exposed to the Internet. The firm informs the company that an exploit exists for an FTP server that had a version installed from eight years ago. The company has decided to keep the system online anyway, as no upgrade exists form the vendor. Which of the following BEST describes the reason why the vulnerability exists?
Answer
  • Default configuration
  • End-of-life system
  • Weak cipher suite
  • Zero-day threats

Question 144

Question
An organization uses SSO authentication for employee access to network resources. When an employee resigns, as per the organization’s security policy, the employee’s access to all network resources is terminated immediately. Two weeks later, the former employee sends an email to the help desk for a password reset to access payroll information from the human resources server. Which of the following represents the BEST course of action?
Answer
  • Approve the former employee’s request, as a password reset would give the former employee access to only the human resources server.
  • Deny the former employee’s request, since the password reset request came from an external email address.
  • Deny the former employee’s request, as a password reset would give the employee access to all network resources.
  • Approve the former employee’s request, as there would not be a security issue with the former employee gaining access to network.

Question 145

Question
Joe, a user, wants to send Ann, another user, a confidential document electronically. Which of the following should Joe do to ensure the document is protected from eavesdropping?
Answer
  • Encrypt it with Joe’s private key.
  • Encrypt it with Joe’s public key.
  • Encrypt it with Ann’s private key.
  • Encrypt it with Ann’s public key.

Question 146

Question
A director of IR is reviewing a report regarding several recent breaches. The director compiles the following statistic’s: – Initial IR engagement time frame – Length of time before an executive management notice went out – Average IR phase completion The director wants to use the data to shorten the response time. Which of the following would accomplish this?
Answer
  • CSIRT
  • Containment phase
  • Escalation notifications
  • Tabletop exercise

Question 147

Question
To reduce disk consumption, an organization’s legal department has recently approved a new policy setting the data retention period for sent email at six months. Which of the following is the BEST way to ensure this goal is met?
Answer
  • Create a daily encrypted backup of the relevant emails.
  • Configure the email server to delete the relevant emails.
  • Migrate the relevant emails into an “Archived” folder.
  • Implement automatic disk compression on email servers.

Question 148

Question
A security administrator is configuring a new network segment, which contains devices that will be accessed by external users, such as web and FTP server. Which of the following represents the MOST secure way to configure the new network segment?
Answer
  • The segment should be placed on a separate VLAN, and the firewall rules should be configured to allow external traffic.
  • The segment should be placed in the existing internal VLAN to allow internal traffic only.
  • The segment should be placed on an intranet, and the firewall rules should be configured to allow external traffic.
  • The segment should be placed on an extranet, and the firewall rules should be configured to allow both internal and external traffic.

Question 149

Question
Which of the following types of attacks precedes the installation of a rootkit on a server?
Answer
  • Pharming
  • DDoS
  • Privilege escalation
  • DoS

Question 150

Question
Which of the following cryptographic algorithms is irreversible?
Answer
  • RC4
  • SHA-256
  • DES
  • AES

Question 151

Question
A security analyst receives an alert from a WAF with the following payload: var data= “<test test test>” ++ <../../../../../../etc/passwd>” Which of the following types of attacks is this?
Answer
  • Cross-site request forgery
  • Buffer overflow
  • SQL injection
  • JavaScript data insertion
  • Firewall evasion scipt

Question 152

Question
A workstation puts out a network request to locate another system. Joe, a hacker on the network, responds before the real system does, and he tricks the workstation into communicating with him. Which of the following BEST describes what occurred?
Answer
  • The hacker used a race condition.
  • The hacker used a pass-the-hash attack.
  • The hacker-exploited importer key management.
  • The hacker-exploited weak switch configuration.

Question 153

Question
A development team has adopted a new approach to projects in which feedback is iterative and multiple iterations of deployments are provided within an application’s full life cycle. Which of the following software development methodologies is the development team using?
Answer
  • Waterfall
  • Agile
  • Rapid
  • Extreme

Question 154

Question
A security analyst wants to harden the company’s VoIP PBX. The analyst is worried that credentials may be intercepted and compromised when IP phones authenticate with the BPX. Which of the following would best prevent this from occurring?
Answer
  • Implement SRTP between the phones and the PBX.
  • Place the phones and PBX in their own VLAN.
  • Restrict the phone connections to the PBX.
  • Require SIPS on connections to the PBX.

Question 155

Question
An organization is comparing and contrasting migration from its standard desktop configuration to the newest version of the platform. Before this can happen, the Chief Information Security Officer (CISO) voices the need to evaluate the functionality of the newer desktop platform to ensure interoperability with existing software in use by the organization. In which of the following principles of architecture and design is the CISO engaging?
Answer
  • Dynamic analysis
  • Change management
  • Baselining
  • Waterfalling
Show full summary Hide full summary

Similar

CCNA Security Final Exam
Maikel Degrande
Security Guard Training
Summit College
ISACA CISM Exam Glossary
Fred Jones
Security
annelieserainey
Securities Regulation
harpratap_singh
2W151 Volume 1: Safety and Security - Quiz 7
Joseph Whilden J
Security Quiz Review
Rylan Blah
Security Policies
indysingh7285
2W151 Volume 1: Safety and Security - Quiz 6
Joseph Whilden J
Security (2)
Daniel Freedman
Certified Security Compliance Specialist
jnkdmls