Practice Test 1-1

Description

Practice Test 1-1
Arthur Casto
Quiz by Arthur Casto, updated more than 1 year ago
Arthur Casto
Created by Arthur Casto almost 4 years ago
275
0

Resource summary

Question 1

Question
During an IT meeting, your colleague Anne-Marie suggests that there is a single point of failure in the single load balancer in place for the company website ordering system. She suggests having two load balancers configured, with only one in service at a given time. What type of load balancing configuration is Anne-Marie recommending?
Answer
  • Round robin
  • Active-active
  • Active-passive
  • Least Connections

Question 2

Question
You are a business networking consultant and have a large retail outlet as a client. Your project for them consists of configuring a wireless router at their coffee shop area. The wireless connection will be used by waiting customers to connect to the Internet. You want to ensure that wireless clients can connect to the Internet but cannot connect to internal computers owned by the retail outlet’s offices. Where will you plug in the wireless router?
Answer
  • LAN
  • Port 24 on the switch
  • Port 1 on the switch
  • DMZ

Question 3

Question
The Microsoft Group Policy setting for password complexity is “Password must meet complexity requirements.” The policy states that when the setting is enabled, the user password must contain: English uppercase characters (A through Z), English lowercase characters (a through z), Digits (0 through 9), and Non-alphabetic characters (!, $, #, %). According to the policy, passwords must contain characters from how many of these different groups?
Answer
  • Four
  • Three
  • Two
  • One

Question 4

Question
You are an IT consultant for a business located in a coastal area that is susceptible to storms and occasional flooding. Because of your company’s location, there is an emphasis on continued business operation. Which of the following plans focus on ensuring that personnel, customers, and IT systems are minimally affected after a disaster?
Answer
  • Risk Management
  • Fault Tolerance
  • Disaster Recovery
  • Business Continuity

Question 5

Question
You are a computer security consultant, and your latest client is a military contractor who requires the utmost in security for transmitting messages during wartime. Which of the following provides the best security?
Answer
  • AES
  • 3DES
  • One-time Pad
  • RSA

Question 6

Question
Which of the following types of malware delivery, usually through a Trojan, includes demands for payment?
Answer
  • Backdoors
  • Ransomware
  • Botnets
  • Logic Bombs

Question 7

Question
Review the malware related compromises listed. Which type of malware can make its presence and that of its accompanying payload invisible to the system?
Answer
  • Crypto-malware
  • Worm
  • Rootkit
  • Ransomware

Question 8

Question
The act of pretending to be the proper owner of an address or the provider of a service, when another system is actually the true provider, is referred to as ___________.
Answer
  • Man in the Middle (MitM)
  • Spoofing
  • Denial of Service (DoS)
  • Zombie Attack

Question 9

Question
Which type of network penetration attack model requires an attacker to have the highest skill level?
Answer
  • Black box
  • Gray box
  • White box
  • Yellow box

Question 10

Question
Which one of the listed tools scans for known security threats on groups of computers?
Answer
  • Packet sniffer
  • Vulnerability Scanner
  • Risk scanner
  • Port Scanner

Question 11

Question
The IPsec protocol suite uses all but one of the choices listed below. Which of these is NOT relevant to IPsec?
Answer
  • Tunnel mode
  • TLS
  • ESP
  • AH
  • Transport mode

Question 12

Question
You have a multilayer switch. Which layers does it operate at?
Answer
  • 1 and 2
  • 2 and 3
  • 3 and 4
  • 5 and 6

Question 13

Question
Which choice listed below describes the deployment of a network device in order to conduct academic research or detect attackers inside the organization’s network perimeter?
Answer
  • DMZ
  • Honeypot
  • IDS
  • SIRT

Question 14

Question
A service on a local server cannot communicate with its database server running on another machine. The database server is functioning correctly and all network connections are working properly. What is most likely causing this issue?
Answer
  • Insider threat
  • Unauthorized software
  • UTM
  • Misconfigured firewall

Question 15

Question
The host-based intrusion detection system can be referred to as which of the following?
Answer
  • NDIS
  • HDIS
  • HIDS
  • NIDS

Question 16

Question
A simple way to keep virus, spyware and other malware from attacking your network while allowing BYOD is to use which of the following?
Answer
  • Application control
  • Asset tracking
  • Guest network
  • Device access controls

Question 17

Question
Which of the following methods would generally speaking be the most basic method to mitigate security risks on a network?
Answer
  • Updates
  • Network segmentation and security layers
  • Application firewalls
  • Wrappers

Question 18

Question
Which of the following BYOD security measures would allow separation between work and personal data?
Answer
  • Device encryption
  • Remote wipe
  • Application control
  • Storage segmentation

Question 19

Question
UEFI is a new technology that is starting to replace the system BIOS and has several additional features. Which of these best identifies the security standard used along with UEFI to confirm that only trusted software and firmware is used to access a trusted operating system?
Answer
  • HSM
  • Secure Boot checking each digital certificate
  • Attestation
  • Hardware root of trust

Question 20

Question
Deploying least functionality along with disabling unnecessary ports and services are two methods of ________________. (Choose the best answer.)
Answer
  • Attestation
  • HSM
  • Software trust
  • Secure system design

Question 21

Question
The three step process of authentication, authorization, and accounting, is usually referred to as which of the following choices below?
Answer
  • Multifactor Authentication (MFA)
  • Ticket-granting
  • The AAA model
  • Nonrepudiation

Question 22

Question
Which term describes the automatic creation of a two-way relationship between child and parent domains in a Microsoft AD forest?
Answer
  • OAuth
  • Open ID Connect
  • Transitive Trust
  • Shibboleth

Question 23

Question
Multifactor authentication uses at least two of three possible authentication methods to identify a user. Which of the following is not one of the generally accepted methods?
Answer
  • Passwords
  • Biometrics
  • Digital Signatures
  • Tokens

Question 24

Question
Also known as LDAPS, which protocol enabled connection allows authentication to the Microsoft DC and provides additional services?
Answer
  • LDAP +
  • XTACACS
  • Secure LDAP
  • LDAP

Question 25

Question
Choose the biometric authentication method that uses nodal points to identify the user.
Answer
  • Iris scanner
  • Retinal scanner
  • Facial Recognition
  • All choices

Question 26

Question
Your company’s standard operating procedure for onboarding includes an agreement targeted at minimizing the security risks involving transmitted data. What is the name of this agreement?
Answer
  • MOU
  • ISA
  • BPA
  • SLA
  • NDA

Question 27

Question
Which personnel management policy involves securing all sensitive data regardless of format (paper or digital) when an employee’s workspace will be unattended?
Answer
  • Job rotation
  • Mandatory vacations
  • Separation of duties
  • None of these

Question 28

Question
Which risk strategy is in use if a company is NOT implementing a countermeasure to a risk while realizing the potential risk?
Answer
  • Risk acceptance
  • Risk assessment
  • Risk transference
  • Risk mitigation

Question 29

Question
What is considered an acceptable level of risk?
Answer
  • There is an industry standard risk level (RFC 1027-59b).
  • Generally there are three (3) standard risk level designations. Tier 1 has the best balance of security and accessibility.
  • The acceptable risk level is determined by each organization individually.
  • No level of risk is acceptable.

Question 30

Question
Which of the following is an internal threat?
Answer
  • System failure
  • Flood
  • Fire
  • Burglar

Question 31

Question
In a corporation where computer utilization spikes several times a year, the Chief Information Officer (CIO) has requested a cost-effective architecture to handle the variable capacity demand. Which of the following characteristics BEST describes what the CIO has requested?
Answer
  • Elasticity
  • Scalability
  • High availability
  • Redundancy

Question 32

Question
An analyst wants to implement a more secure wireless authentication for office access points. Which of the following technologies allows for encrypted authentication of wireless clients over TLS?
Answer
  • PEAP
  • EAP
  • WPA2
  • RADIUS

Question 33

Question
A security technician would like to obscure sensitive data within a file so that it can be transferred without causing suspicion. Which of the following technologies would BEST be suited to accomplish this?
Answer
  • Transport Encryption
  • Steam Encryption
  • Digital Signature
  • Steganography

Question 34

Question
Which of the following attack types is being carried out where a target is being sent unsolicited messages via Bluetooth?
Answer
  • War chalking
  • Bluejacking
  • Bluesnarfing
  • Rogue tethering

Question 35

Question
Joe is exchanging an encrypted email with another party. Joe encrypts the initial email with a key. When Joe receives a response, he is unable to decrypt the response with the same key he initially used. Which of the following would explain this situation?
Answer
  • An ephemeral key was used for one of the messages
  • A stream cipher was used for the initial email; a block cipher was used for the reply
  • Out-of- band key exchange has taken place
  • Asymmetric encryption is being used.

Question 36

Question
Which of the following would verify that a threat does exist and security controls can be easily bypassed without actively testing an application?
Answer
  • Protocol analyzer
  • Vulnerability scan
  • Penetration test
  • Port scanner

Question 37

Question
Which of the following technologies would be MOST appropriate to utilize when testing a new software patch before a company-wide deployment?
Answer
  • Clout computing
  • Virtualization
  • Redundancy
  • Application control

Question 38

Question
A company wants to host a publicly available server that perfoms the following functions: -Evaluates maintenance record lookup -Performs authenticated requests for A and AAA records -Uses RRSIG Which of the following should the company use to fulfill the above requirements?
Answer
  • DNSSEC
  • SFTP
  • nslookup
  • dig
  • LDAPS

Question 39

Question
The chief security officer (CSO) has issued a new policy that requires that all internal websites be configured for HTTPS traffic only. The network administrator has been tasked to update all internal sites without incurring additional costs. Which of the following is the best solution for the network administrator to secure each internal website?
Answer
  • Use certificates signed by the company CA
  • Use a signing certificate as a wild card certificate
  • Use certificates signed by a public CA
  • Use a self-signed certificate on each internal server

Question 40

Question
Security administrators attempted corrective action after a phishing attack. Users are still experiencing trouble logging in, as well as an increase in account lockouts. Users' email contacts complaining of an increase in spam and social networking requests. Due to the large number of affected accounts, remdiation must be accomplished quickly. Which of the following actions should be taken first? (Select two answers)
Answer
  • Disable the compromised accounts
  • Update WAF rules to block social networks
  • Remove the compromised accounts with all AD groups
  • Change the compromised accounts' passwords
  • Disable the open relay on the email server
  • Enable sender policy framework

Question 41

Question
To determine the annualized loss expectancy (ALE) of a particular risk, which of the following must be calculated? (Select TWO).
Answer
  • Annualized Rate of Occurence (ARO
  • Return on Investment (RIO)
  • Recovery Point Objective (RPO)
  • Single Loss Expectancy (SLE)
  • Recovery Time Objective (RTO)

Question 42

Question
A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktops' local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this?
Answer
  • Put the desktops in the DMZ
  • Create a separate VLAN for the desktops
  • Air gap the desktops
  • Join the desktops to an ad-hoc network

Question 43

Question
After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following would BEST assist the analyst in making this determination?
Answer
  • tracert
  • Fuzzer
  • nslookup
  • Nmap
  • netcat

Question 44

Question
A technician receives a device with the following anomalies: -Frequent pop-up ads -Show response-time switching between active programs -Unresponsive peripherals The technician reviews the following log file entries: File Name Source MD5 Target MD5 Status antivirus.exe F794F21CD33E4F57890DDEA5CF267ED2 F794F21CD33E4F57890DDEA5CF267ED2 Automatic iexplore.exe 7FAAF21CD33E4F57890DDEA5CF29CCEA AA87F21CD33E4F57890DDEAEE2197333 Automatic service.exe 77FF390CD33E4F57890DDEA5CF28881F 77FF390CD33E4F57890DDEA5CF28881F Manual USB.exe E289F21CD33E4F57890DDEA5CF28EDC0 E289F21CD33E4F57890DDEA5CF28EDC0 Stopped Based on the above output, which of the following should be reviewed?
Answer
  • The web application firewall
  • The file integrity check
  • The data execution prevention
  • The removable media control

Question 45

Question
An active/passive configuration has an impact on:
Answer
  • Confidentiality
  • Integrity
  • Availability
  • Non-repudiation

Question 46

Question
Company A has acquired Company B. Company A has different domains spread globally, and typically migrates its acquisitions infrastructure under its own domain infrastructure. Company B, however, cannot be merged into Company A's domain infrastructure. Which of the following methods would allow the two companies to access one another's resources?
Answer
  • Attestation
  • Federation
  • Single Sign-on (SSO)
  • Kerberos

Question 47

Question
A procedure differs from a policy in that it:
Answer
  • is a high-level statement regarding the company's position on a topic.
  • sets a minimum expected baseline of behavior.
  • provides step-by-step instructions for performing a task.
  • describes adverse actions when violations occur.

Question 48

Question
A security auditor is testing perimeter security in a building that is protected by badge readers. Which of the following types of attacks would MOST likely gain access?
Answer
  • Phishing
  • Man-in-the-Middle (MitM)
  • Tailgaiting
  • Watering hole
  • Shoulder surfing

Question 49

Question
Which of the following encryption methods does PKI typically use to securely protect keys?
Answer
  • Elliptic curve
  • Digital signatures
  • Asymmetric
  • Obfuscation

Question 50

Question
A department head at a university resigned on the first day of spring semester. It was subsequently determined that the department head deleted numerous files and directories from the server-based home directory while the campus was closed. Which of the following policies or procedures could have prevented this from occurring?
Answer
  • Time-of-day restrictions
  • Permissions auditing and review
  • Offboarding
  • Account expiration

Question 51

Question
An organization wants to upgrade its enterprise-wide desktop computer solution. The organization currently has 500 PCs active on the network. the Chief Information Security Officer (CISO) suggests that the organization employ desktop imaging technology for such a large scale upgrade. Which of the following is a security benefit of implementing an imaging solution?
Answer
  • it allows for faster deployment
  • it provides for a consistent baseline
  • it reduces the number of vulnerabilities
  • it decreases the boot time

Question 52

Question
A senior incident response manager receives a call about some external IPs communicating with internal computers during off hours. Which of the following types of malware is MOST likely causing this issue?
Answer
  • Botnet
  • Ransomware
  • Polymorphic malware
  • Armored virus

Question 53

Question
An organization has implemented an IPSec VPN access for remote users. Which of the following IPSec modes would be the MOST secure for this organization to implement?
Answer
  • Tunnel mode
  • Transport mode
  • AH-only mode (Authentication Header)
  • ESP-only mode (Encapsulated Security Payload)

Question 54

Question
A security engineer is configuring a wireless network with EAP-TLS (Extensible Authentication Protocol-Transport Layer Security). Which of the following activities is a requirement for this configuration?
Answer
  • Setting up a TACACS+ server
  • Configuring federation between authentication servers
  • Enabling TOTP (Time-based One-time Password)
  • Deploying certificates to endpoint devices

Question 55

Question
Several workstations on a network are found to be on OS versions that are vulnerable to a specific attack. Which of the following is considered to be a corrective action to combat this vulnerability?
Answer
  • Install an antivirus patch
  • Educate the workstation users
  • Leverage server isolation
  • install a vendor-supplied patch
  • install an intrusion detection system (IDS)

Question 56

Question
A user suspects someone has been accessing a home network without permission by spoofing the MAC address of an authorized system. While attempting to determine if an unauthorized user is logging into the home network, the user reviews the wireless router, which shows the following table for systems that are currently on the home network: Hostname IP Address MAC MAC Filter DadPC 192.168.1.15 00:1D:1A:44:17:B5 On MomPC 192.168.1.15 21:13:D6:C5:42:A2 Off JuniorPC 192.168.2.16 42:A7:D1:25:11:52 On Unknown 192.168.1.18 10:B3:22:1A:FF:21 Off Which of the following should be the NEXT step to determine if there is an unauthorized user on the network?
Answer
  • Apply MAC filtering and see if the router drops any of the systems
  • Physically check each of the authorized systems to determine if they are logged onto the network
  • Deny the "unknown" host because the hostname is not known and MAC filtering is not applied to this host
  • Conduct a ping sweep of each of the authorized systems and see if an echo response is received

Question 57

Question
The POODLE attack is an MITM exploit that affects: TLS - Transport Layer Security SSL - Secure Sockers Layer
Answer
  • TLS1.0 with Cipher Block Chaining (CBC) mode cipher
  • SSLv2.0 with Cipher Block Chaining (CBC) mode cipher
  • SSLv3.0 with Cipher Block Chaining (CBC) mode cipher
  • SSLv3.0 with Electronic Code Book (ECB) mode cipher

Question 58

Question
Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select TWO)
Answer
  • Public key
  • Shared key
  • Elliptic curve
  • Message Digest 5 (MD5)
  • Private key
  • Digital Encryption Standard (DES)

Question 59

Question
Which of the following allows an auditor to test proprietary-software compiled code for security flaws?
Answer
  • Fuzzing
  • Static review
  • Code signing
  • Regression testing

Question 60

Question
Which of the following is the BEST reason to run an untested application is a sandbox?
Answer
  • To allow the application to take full advantage of the host system's resources and storage
  • To utilize the host systems antivirus and firewall applications instead of running it own protection
  • To prevent the application from acquiring escalated privileges and accessing its host system
  • To increase application processing speed so the host system can perform real-time logging

Question 61

Question
A manager wants to distribute a report to several other managers within the company. Some of them reside in remote locations that are not connected to the domain but have a local server. Because there is sensitive data within the report and the size is beyond the limit of the email attachment size, emailing the report is not an option. Which of the following protocols should be implemented to distribute the report securely? (Select THREE)
Answer
  • S/MIME (Secure/Multipurpose Internet Mail Extensions)
  • SSH (Secure Shell)
  • SNMPv3 (Simple Network Management Protocol)
  • FTPS (FTP over SSL)
  • SRTP (Secure Real-Time Protocol)
  • HTTPS (Hypertext Transfer Protocol over SSL/TLS)
  • LDAPS (Lightweight Directory Access Protocol)

Question 62

Question
A company is performing an analysis of the corporate enterprise network with the intent of identifying what will cause losses in revenue, referrals, and/or reputation when out of commission. Which of the following is an element of a Business Impact Analysis (BIA) that is being addressed?
Answer
  • Mission-essential function
  • Single point of failure
  • Backup and restoration plans
  • Identification of critical systems

Question 63

Question
Ann, a user, states that her machine has been behaving erratically over the past week. She has experienced slowness and input lag and found text files that appear to contain pieces of her emails or online conversations with coworkers. The technician runs a standard virus scan but detects nothing. Which of the following types of malware has infected the machine?
Answer
  • Ransomware
  • Rootkit
  • Backdoor
  • Keylogger

Question 64

Question
A security analyst is attempting to identify vulnerabilities in a customer's web application without impacting the system or its data. Which of the following BEST describes the vulnerability scanning concept performed?
Answer
  • Aggressive scan
  • Passive scan
  • Non-credentialed scan
  • Compliance scan

Question 65

Question
A systems administrator wants to implement a wireless protocol that will allow the organization to authenticate mobile devices prior to providing the user with a captive portal login. Which of the following should the systems administrator configure?
Answer
  • L2TP (Layer 2 Tunneling Protocol) with MAC filtering
  • EAP-TTLS (Extensible Authentication Protocol-Transport Layer Security)
  • WPA2-CCMP (WiFi Protected Access 2-Counter-Mode/CBC-Mac Protocol) with PSK (Pre-shared Key)
  • RADIUS (Remote Authentication Dial-in User Server) Federation

Question 66

Question
A user receives an email from ISP indicating malicious traffic coming from the user's home network is detected. The traffic appears to be Linux-based, and it is targeting a website that was recently featured on the news as being taken offline by an Internet attack. The only Linux device on the network is a home surveillance camera system. Which of the following BEST describes what is happening?
Answer
  • The camera system is infected with a bot.
  • The camera system is infected with a RAT.
  • The camera system is infected with a Trojan.
  • The camera system is infected with a backdoor.

Question 67

Question
A company has developed a business critical system for its core automation process with a software vendor. Which of the following can provide access to the source code if the licencor declares bankruptcy?
Answer
  • Software escrow
  • Software code review
  • Software change control
  • Software configuration management

Question 68

Question
An administrator is configuring a wireless network. Security policy states that deprecated cryptography should not be used when there is an alternative choice. Which of the following should the administrator use for the wireless network's cryptographic protocol?
Answer
  • MD5 (Message Digest 5)
  • RC4 (Rivest Cipher v4)
  • TKIP (Temporal Key Integrity Protocol)
  • CCMP (Counter-Mode/CBC-Mac Protocol)
  • Diffie-Hellman

Question 69

Question
A security analyst is securing a Proxy Auto Configuration (PACS). One of the requirements is network isolation with no access to the Internet or networked computers. Given this scenario, which of the following should the analyst implement to BEST address this requirement?
Answer
  • Set up a firewall rule blocking ports 80 and 443.
  • Set up an air-gapped environment.
  • Set up router and configure an ACL (Access Control List).
  • Set up a segmented VLAN (Virtual Local Area Network).

Question 70

Question
Which of the following are the primary differences between an incremental and differential backup? (Select TWO).
Answer
  • Incremental backups take more time to complete.
  • Incremental backups take less time to complete.
  • Differential backups only back up files since the last full backup.
  • Differential backups use less disk space on the storage drive.
  • Incremental backups are less secure than differential backups.
  • Differential backups are faster than incremental backups.

Question 71

Question
When developing an application, executing a preconfigured set of instructions is known as:
Answer
  • a code library.
  • code signing.
  • stored procedure.
  • infrastructure as code.

Question 72

Question
A group of developers is collaborating to write software for a company. The developers need to work in subgroups and restrict access to their modules. Which of the following access control methods is considered user-centric?
Answer
  • Role-based
  • Mandatory
  • Rule-based
  • Discretionary

Question 73

Question
Which of the following BEST implements control diversity to reduce the risks associated with the authentication of employees into company resources?
Answer
  • Enforcing the use of something you know and something you have for authentication
  • Requiring employees to sign the company's password and acceptable use policies
  • Implementing LDAP (Lightweight Directory Access Protocol) authentication for some systems and RADIUS (Remote Authentication Dial-in User Server) authentication for others
  • Publishing a password policy and enforcing password requirements via a GPO (Group Policy Object)

Question 74

Question
A security analyst is conducting a web application vulnerability scan against the company website. Which of the following is considered an intrusive scan?
Answer
  • Ping sweep
  • Time-delay port scanning
  • Service identification
  • Cipher suite order

Question 75

Question
A company wishes to deploy a wireless network. Management insists that each individual user should have to authenticate with a unique username and password before being able to associate with the wireless access points. Which of the following wireless features would be the MOST appropriate to achieve this objective?
Answer
  • WPA2 PSK (WiFi Protected Access 2 Pre-shared Key)
  • WEP (Wired Equivalent Privacy)
  • 802.11r
  • Captive portal
  • WPA Enterprise

Question 76

Question
Joe, a senior systems administrator, must leave for a family emergency. While Joe is absent, another systems administrator discovers Joe stole confidential company information. Which of the following organizational procedures would have detected this breach sooner?
Answer
  • Background check
  • Separation of duties
  • Job rotation
  • Rules of behavior
  • Non-disclosure agreement

Question 77

Question
Some of the legacy systems in an organization are running old versions of the Windows OS and others are running Linux OSs, while new systems are running the latest release of the Windows OS. The systems are not running any legacy custom applications. The organization's Chief Information Officer (CIO) wishes to unify all systems to reduce cost and enhance the security posture of the organization, without losing data or causing data leakage. Which of the following would be the BEST course of action to take?
Answer
  • Reconfigure all existing machines to have the latest release of Windows OS.
  • Restore all machines to default configurations.
  • Upgrade part of the legacy systems' infrastructure and perform OS updates.
  • Treat all legacy machines as end-of-life systems and replace them.

Question 78

Question
Finance department employees are reporting slow network connectivity and SSL/TLS certificate errors when they access secure websites. A security administrator suspects a computer in the finance VLAN may have been compromised and is impersonating the router's IP address using an MITM attack. Which of the following commands should the security administrator use to verify this finding?
Answer
  • arp
  • route
  • tracert
  • nmap
  • nslookup

Question 79

Question
The Chief Information Security Officer (CISO) of an organization has tasked the security analysis team with researching and developing a multifactor authentication alternative to the existing single-factor version. The team decides that multifactor, for this organization, will mean three separate and distinct authentication methods. Which of the following options BEST meets this requirement?
Answer
  • Retina scan, blood sample, token
  • Token, certificate, voice recognition
  • Fingerprint, token, challenge question
  • PIV, token, challenge question

Question 80

Question
A security consultant is gathering information about the frequency of a security threat's impact to an organization. Which of the following should the consultant use to label the number of times an attack can be expected to impact the organization in a 365-day period?
Answer
  • ARO (Annualized Rate of Occurrence)
  • MTBF (Mean Time Between Failures)
  • ALE (Annualized Loss Expectancy)
  • MTTR (Mean Time to Recover or Mean Time to Repair)
  • SLA (Service Level Agreement)

Question 81

Question
A security specialist must confirm file backups match the original copy. Which of the following should the security specialist use to accomplish the objective?
Answer
  • AES (Advanced Encryption Standard)
  • 3DES (Triple Digital Encryption Standard)
  • MD5 (Message Digest 5)
  • RSA (Rivest, Shamir, & Adleman)

Question 82

Question
Which of the following BEST describes the impact of an unremediated session timeout vulnerability?
Answer
  • The credentials of a legitimate user could be intercepted and reused to log in when the legitimate user is offline.
  • An attacker has more time to attempt brute-force password cracking.
  • More than one user may be allowed to concurrently connect to the system, and an attacker can use one of those concurrent connections.
  • An attacker could use an existing session that has been initiated by a legitimate user.

Question 83

Question
The Chief Information Security Officer (CISO) of a university is concerned about potential transmission of usernames and passwords in cleartext when authenticating to a directory server. Which of the following would BEST mitigate the CISO's concerns?
Answer
  • SFTP (Secured File Transfer Protocol)
  • SNMPv3 (Simple Network Management Protocol ver 3)
  • LDAPS (Lightweight Directory Access Protocol using SSL/TLS encryption)
  • SMB (Server Message Block)

Question 84

Question
A company has been experiencing many successful email phishing attacks, which have been resulting in the compromise of multiple employees' accounts when employees reply with their credentials. The security administrator has been notifying each user and resetting the account passwords when accounts become compromised. Regardless of this process, the same accounts continue to be compromised even when the users do not respond to the phishing attacks. Which of the following are MOST likely to prevent similar account compromises? (Select TWO).
Answer
  • Enforce password reuse limitations.
  • Enable password complexity.
  • Reset the account security questions.
  • Configure account lockout.
  • implement time-of-day restrictions.

Question 85

Question
After an employee reported slow network speeds and application responsiveness, the help desk asked the company's security administrator to review the following firewall logs from the employee's computer: 2017-05-30 12:12:31 ALLOW TCP 192.168.1.236 192.168.1.1 30295 21 2017-05-30 12:12:32 ALLOW TCP 192.168.1.236 192.168.1.1 30296 22 2017-05-30 12:12:33 ALLOW TCP 192.168.1.236 192.168.1.1 30296 25 2017-05-30 12:12:33 ALLOW TCP 192.168.1.236 192.168.1.1 30297 80 2017-05-30 12:12:33 DROP TCP 84.176.55.103 192.168.1.236 10434 445 Which of the following can the security administrator infer and report to the help desk based on the above logs?
Answer
  • The employee's computer is being actively scanned.
  • The employee's computer is infected with a worm.
  • The employee's computer firewall should be enabled.
  • The computer's router is actively listening to unneeded services.

Question 86

Question
A penetration tester uses an exploited network printer as a base of operations to expand access to various workstations. Which of the following BEST describes the tester's actions?
Answer
  • Pivoting
  • Passive reconnaissance
  • Active reconnaissance
  • Persistence

Question 87

Question
A security engineer is making changes to a corporate network to facilitate the expansion of corporate connectivity to guest users. The security engineer is concerned with unauthorized users accessing sensitive systems that also require network connectivity. Given the engineer's requirements, which of the following is the BEST method of securing the sensitive systems?
Answer
  • Place the sensitive systems in an isolated VLAN (Virtual Local Area Network).
  • Place an air gap around the sensitive systems.
  • Virtualize the guest wireless infrastructure.
  • Place the guest WAPS (wireless access point) on a honeypot.

Question 88

Question
A network technician must update the company's wireless configuration settings to comply with new requirements, which means the use of AES encryption. Which of the following settings would BEST ensure the requirements are met?
Answer
  • Configure CCMP (Counter-Mode/CBC-Mac Protocol).
  • Require TKIP (Temporal Key Integrity Protocol).
  • Implement WPA (WiFi Protected Access).
  • Implement 802.1x.

Question 89

Question
After a significant amount of hiring, an organization would like to simplify the connection process to its wireless network for employees while ensuring maximum security. The Chief Information Officer (CIO) wants to get rid of any shared network passwords and require employees to use their company credentials when connecting. Which of the following should be implemented to BEST meet this requirement?
Answer
  • PSK (Pre-shared Key)
  • 802.1x
  • CCMP (Counter-Mode/CBC-Mac Protocol)
  • TKIP (Temporal Key Integrity Protocol)

Question 90

Question
An auditor confirms the risk associated with a Windows-specific vulnerability, which was discovered by the company's security tool, does not apply due to the server running a LInux OS. Which of the following does this BEST describe?
Answer
  • Inherent risk
  • Attack vector
  • False positive
  • Remediation

Question 91

Question
An employee has been writing a secure shell around software used to secure executable files. The employee has conducted the appropriate self-test and is ready to move the software into the next environment. Within which of the following environments is the employee currently working?
Answer
  • Staging
  • Test
  • Development
  • Production

Question 92

Question
A security administrator wants to prevent standard users from running software they downloaded or copied to the computer. The security administrator find the following permissions on the computer: Folder Location Administrator Permissions Standard User Permissions C:\ RW RW C:\OperatingSystem\ RW R C:\Programs\ RW R C:\TEMP\ RW RW C:\ShippingDATA RW RW C:\Users\User1 R RW C:\Users\Admin RW . The administrator needs to create a policy that specifies from which folders a low-privilege user can run applications. Which of the following application whitelist configurations would BEST accomplish this task?
Answer
  • Allow: * Block: C:\TEMP, C:\Shipping DATA, C:\Users\User1
  • Allow: C:\, C:\OperatingSystem, C:\Programs, C:\Users\User1 Block: C:\TEMP, C:\ShippingDATA, C:\Users\User1
  • Allow: C:\ Block: C:\TEMP, C:\ShippingDATA, C:\Users\User1
  • Allow: C:\OperatingSystem\, C: Programs Block: *

Question 93

Question
A network administrator is downloading the latest software for the organization's core switch. The downloads page allows users to view the checksum values for the available files. The network administrator is shows the following when viewing the checksum values for the TB_16.swi.file: Checksum values for the downloaded file: MD5 d50b2b04cfb168eec8 SHA1 6a49065705a43de83dfa9e94 SHA256 7123fb644fbabdda6a73f6e6bc833e2cf12 After downloading the file, the network administrator runs a command to show the following output: Algorithm Hash Patch SHA256 5fdbbfb644fbabdda000006e6bc833e2c968 C:\Users\bsmith\YB_16.swi SHA256 64ccbfbaf4fb96dda6a7373e9bcf62e3c244 C:\Users\bsmith\AA_15.swi SHA1 12fec6aabc9ce87fee654abc C:\Users\bsmith\KB_09.swi MD5 5fdbbfb644fbadda6 C:\Users\bsmith\KA_01.swi Which of the following can be determined from the above output?
Answer
  • The download file was only hashed with SHA-256.
  • The download file has been corrupted or tampered with.
  • The download file should not be used because it was not hashed with MD5.
  • The download file should not be used because its hash differs from the hash of AA_15.swi

Question 94

Question
A security engineer at a manufacturing company is implementing a third-party cloud application. Rather than create users manually in the application, the engineer decides to use the SAML protocol. Which of the following is being used for this implementation?
Answer
  • The manufacturing company is the service provider, and the cloud company is the identity provider.
  • The manufacturing company is the authorization provider, and the cloud company is the service provider.
  • The manufacturing company is the identity provider, and the cloud company is the OAuth provider.
  • The manufacturing company is the identity provider, and the cloud company is the service provider.
  • The manufacturing company is the service provider, and the cloud company is the authorization provider.

Question 95

Question
An energy company is in the final phase of testing its new billing service. The testing team wants to use production data in the test system for stress testing. Which of the following is the BEST way to use production data without sending false notification to the customers?
Answer
  • Back up and archive the production data to an external source.
  • Disable notifications in the production system
  • Scrub the confidential information.
  • Encrypt the data prior to the stress test.

Question 96

Question
A company is looking for an authentication protocol that uses tickets and time stamps to ensure the validity of requests and prevent against replay attacks. Which of the following would be BEST suited to meet this requirement?
Answer
  • TACACS+ (Terminal Access Controller Access Control System Plus)
  • Kerberos
  • RADUIS (Remote Authentication Dial-in User Server)
  • MSCHAP (Microsoft Challenge Handshake Authentication Protocol)

Question 97

Question
The payroll department has contacted the security team regarding an anomaly with amounts paid via the weekly payroll file. The security analyst is provided the following log from the server (see image). Which of the following is the MOST likely reason for the anomaly?
Answer
  • The file was corrupted in transit.
  • The file was transferred to the wrong destination.
  • The connection was refused by the destination.
  • The file was compromised before being sent.

Question 98

Question
A network administrator is reviewing the following IDS logs: ALERT: 192.168.1.20:1027 -> 192.168.1.21:445 malicious payload detected ALERT: 192.168.1.20:1034 -> 192.168.1.21:445 malicious payload detected ALERT: 192.168.1.20:2041 -> 192.168.1.21:445 malicious payload detected ALERT: 192.168.1.20:1165 -> 192.168.1.21:445 malicious payload detected Based on the above information, which of the following types of malware is triggering the IDS?
Answer
  • Worm
  • Logic Bomb
  • Rootkit
  • Backdoor

Question 99

Question
Which of the following security controls provides an alternative solution to a control that would be considered unpractical or excessively expensive?
Answer
  • Deterrent
  • Compensating
  • Technical
  • Administrative

Question 100

Question
An organization has an account management policy that defines parameters around each type of account. The policy specifies different security attributes, such as longevity, usage auditing, password complexity, and identity proofing. The goal of the account management policy is to ensure the highest level of security while providing the greatest availability without compromising data integrity for users. Which of the following account types should the policy specify for service technicians from corporate partners?
Answer
  • Guest account
  • User account
  • Shared account
  • Privileged user account
  • Default account
  • Service account

Question 101

Question
The network team has detected a large amount of traffic between workstations on the network. The traffic was initially very light, but it is increasing exponentially as the day progresses. Which of the following types of malware might be suspected?
Answer
  • Backdoor
  • Rootkit
  • Worm
  • Spyware

Question 102

Question
A security analyst has been dealing with a large number of malware infections on workstations with legacy operating systems. The infections are not being detected by the current AV suite. Further analysis shows that the signatures are up-to-date and the AV engines are functioning correctly. The company is unable to afford next-generation AV that prevents these types of attacks. Which of the following methods should the security analyst employ to prevent future outbreaks?
Answer
  • Application whitelisting
  • Patch management
  • Host-based intrusion detection
  • File integrity monitoring

Question 103

Question
An organization wants to ensure servers and applications can be deployed rapidly, in a consistent manner, and allow for flexible configuration changes. Which of the following should the organization use to make this process repeatable across multiple locations?
Answer
  • Redundancy
  • Templates
  • Snapshots
  • Elasticity
  • Configuration validation

Question 104

Question
Which of the following staging environments is MOST likely to be a one-to-one mapping with the production environment and used for testing and validation prior to "go live"?
Answer
  • Quality assurance
  • Development
  • Production
  • Test

Question 105

Question
Which of the following would be MOST effective in reducing tailgating incidents?
Answer
  • Mantrap
  • Faraday cage
  • Motion detection
  • Bollards

Question 106

Question
The human resources department is outsourcing much of its operations to a third party. As part of the process, the local human resources data needs to be transmitted to the third party over the Internet. Which of the following is the BEST way to transmit the data?
Answer
  • SFTP (Secured File Transfer Protocol)
  • DNSSEC (Domain Name System Security Extensions)
  • SNMPv3 (Simple Network Management Protocol)
  • LDAPs (Lightweight Directory Access Protocol Secure)

Question 107

Question
Management wishes to add another authentication factor in addition to fingerprints and passwords in order to have three-factor authentication. Which of the following would BEST satisfy this request?
Answer
  • Retinal scan
  • Passphrase
  • Token fob
  • Security question

Question 108

Question
Vendor diversity is considered an architectural best practice because:
Answer
  • it prevents vulnerabilities from spreading from device to device in a crisis.
  • it mitigates the risk of a programming flaw affecting the entire architecture.
  • it allows for more user training to be conducted on different equipment.
  • it transfers the risk associated with vulnerable devices to multiple vendors.

Question 109

Question
A recent audit contained significant findings for several servers, including those included on the attached table. In the future, which of the following capabilities would enable administrators to detect these issues proactively?
Answer
  • Credentialed vulnerability scan
  • Non-credentialed vulnerability scan
  • Automatic file integrity checking
  • Manual file integrity checking
  • Log collection and correlation

Question 110

Question
Which of the following are used to substantially increase the computation time required to crack a password? (Select TWO).
Answer
  • BCRYPT
  • Substitution cipher
  • ECDHE (Elliptic Curve Diffie-Hellman Ephemeral)
  • PBKDF2 (Password-based Key Derivation Function 2)
  • Diffe-Hellman

Question 111

Question
A security analyst wants to limit the use of USB and external drives to protect against malware, as well as protect files leaving a user's computer. Which of the following is the BEST method to use?
Answer
  • Firewall
  • Router
  • Antivirus software
  • Data loss prevention

Question 112

Question
An organization would like to grant access to its wireless network to users who are visiting from another trusted organization by authenticating the visiting users at their home organization. Which of the following is the organization's BEST option?
Answer
  • Radius Federation
  • Captive portal
  • OCSP (Online Certificate Status Protocol)
  • Certificate chaining

Question 113

Question
A network technician is trying to set up a secure method for managing users and groups across the enterprise. Which of the following protocols is MOST likely to be used?
Answer
  • LDAPS (Lightweight Directory Access Protocol Secure)
  • SFTP (Secure File Transfer Protocol)
  • NTLM (New Technology LAN Manager)
  • SNMPv3 (Simple Network Management Protocol)

Question 114

Question
A Chief Executive Officer (CEO) of an organization receives an email stating the CEO's account may have been compromised. The email further directs the CEO to click on a link to update the account credentials. Which of the following types of attacks has MOST likely occurred?
Answer
  • Pharming
  • Hoax
  • Whaling
  • Spear phishing

Question 115

Question
A security analyst identified an SQL injection attack. Which of the following is the FIRST step in remediating the vulnerability?
Answer
  • Implement stored procedures.
  • Implement input validations.
  • Implement proper error handling.
  • Implement a WAF (Web Application Firewall).

Question 116

Question
To get the most accurate results on the security posture of a system, which of the following actions should the security analyst do prior to scanning?
Answer
  • Log all users out of the system.
  • Patch the scanner.
  • Reboot the target host.
  • Update the plugins.

Question 117

Question
When using a cryptographic function to store a password, which of the following should be used to avoid similar output from similar passwords?
Answer
  • Hashing
  • Field Padding
  • Salting
  • Key rotating

Question 118

Question
A security administrator is performing a test to determine if a server is vulnerable to compromise through unnecessary ports. Which of the following tools would assist the security administrator in gathering the required information?
Answer
  • tcpdump
  • netcat
  • nslookup
  • nmap
  • dig

Question 119

Question
A security consultant wants to see what information can be obtained by banner grabbing the company's web servers. There are more than 100 web servers, and the consultant would like to perform and aggregate the information quickly. Which of the following is the MOST time-efficient way to accomplish this task?
Answer
  • Use netcat to establish a connection to each web server.
  • Run tcpdump on each web server for the organization.
  • Use dig to return results for each web server address.
  • Run netstat on each webserver in the organization.
  • Use ssh to connect to port 80 on each web server.

Question 120

Question
A third-party penetration testing company was able to successfully use an ARP cache poison technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to the other host?
Answer
  • Backdoor
  • Pivoting
  • Persistence
  • Logic bomb

Question 121

Question
A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files?
Answer
  • HTTPS (Hypertext Transfer Protocol over SSL/TLS)
  • LDAPS (Lightweight Directory Access Protocol Secure)
  • SCP (Secure Copy)
  • SNMPv3 (Simple Network Management Protocol)

Question 122

Question
A security administrator is configuring a RADIUS server for wireless authentication. The configuration must ensure client credentials are encrypted end-to-end between the client and the authenticator. Which of the following protocols should be configured on the RADIUS server? (Select TWO).
Answer
  • PAP (Password Authentication Protocol)
  • MSCHAP (Microsoft Challenge Handshake Authentication Protocol)
  • PEAP (Protected Extensible Authentication Protocol)
  • NTLM (New Technology LAN Manager)
  • SAML (Security Assertions Markup Language)

Question 123

Question
A security engineer is working with the CSIRT to investigate a recent breach of client data to the improper use of cloud-based tools. The engineer finds that an employee was able to access cloud-based storage platform from the office and upload data for the purposes of doing work from home after hours. Such activity is prohibited by policy, but no preventive control is in place to block such activities. Which of the following controls would have prevented this breach?
Answer
  • Network-based IPS (Intrusion Prevention System)
  • Host-based DLP (Data Loss Prevention)
  • Host-based IDS (Intrusion Detection System)
  • NAC-based TACACS+ (Network Access Control / Terminal Access Controller Access Control System Plus)

Question 124

Question
A security analyst reviews the following log entry: 2017-01-13 1622CST 10.11.24.18 93242 148 TCP_HIT 200.200.0.223 _ OBSERVED POST HTTP/1.1.0. "Mozilla 1." www.dropbox.com Financial_Report_2016_CONFID.pdf, 13MB, MS-RTC LM8; .NET CLR 3.0.4509.1392, Jane.Doe Which of the following security issues can the analyst identify?
Answer
  • Data exfiltration
  • Access violation
  • Social engineering
  • Unencrypted credentials

Question 125

Question
A network administrator receives a support ticket from the security operations team to implement secure access to the domain. The support ticket contains the following information: Source: 192.168.1.137 Destination: 10.113.10.8 Protocol: TCP Ports: 636 Time-of-day restriction: None Proxy bypass required: Yes Which of the following is being requested to be implemented?
Answer
  • DNSSEC (Domain Name System Security Extensions)
  • S/MIME (Secure/Multipurpose Internet Mail Extensions)
  • LDAPS (Lightweight Directory Access Protocol Secure)
  • RDP (Remote Desktop Protocol)

Question 126

Question
A CSIRT has completed restoration procedures related to a breach of sensitive data and is creating documentation used to improve future response activities and coordination among team members. Which of the following information would be MOST beneficial to include in lessons learned documentation? (Select TWO).
Answer
  • A summary of approved policy changes based on the outcome of the incident
  • Details of any communication challenges that hampered initial response times
  • Details of man-hours and related costs associated with the breach, including lost revenue
  • Details regarding system restoration activities completed during the response activity
  • Suggestions for potential areas of focus during quarterly training activities
  • Suggestions of tools that would provide improved monitoring and auditing of system access

Question 127

Question
A consumer purchases an exploit from the dark web. The exploit targets the online shopping cart of popular website, allowing the shopper to modify the price of an item at checkout. Which of the following BEST describes this type of user?
Answer
  • Insider
  • Script Kiddie
  • Competitor
  • Hacktivist
  • APT

Question 128

Question
As part of a corporate merger, two companies are combining resources. As a result, they must transfer files through the internet in a secure manner. Which of the following protocols would BEST meet this objective? (Select Two)
Answer
  • LDAPS (Lightweight Directory Access Protocol Secure)
  • SFTP (Secure File Transfer Protocol)
  • HTTPS (Hypertext Transfer Protocol over SSL/TLS)
  • DNSSEC (Domain Name System Security Extensions)
  • SRTP (Secure Real-Time Protocol)

Question 129

Question
A security analyst is doing a vulnerability assessment on a database server. The scanning tool returns the following information: Database: CustomerAccess1 Column: Password Data type: MD5 Hash Salted?: No There have been several security breaches on the web server that accesses this database. The security team is instructed to mitigate the impact of any possible breaches. The security team is also instructed to improve the security on this database by making it less vulnerable to offline attacks. Which of the following would BEST accomplish these goals? (Select TWO).
Answer
  • Start using salts to generate MD5 password hashes.
  • Generate password hashes using SHA-256.
  • Force users to change passwords the next time they log on.
  • Limit users to five attempted logins before they are locked out.
  • Require the web server to only use TLS 1.2 encryption.

Question 130

Question
A user needs to transmit confidential information to a third party. Which of the following should be used to encrypt the message?
Answer
  • AES (Advanced Encryption Standard)
  • SHA-2 (Secure Hashing Algorithm ver 2)
  • SSL (Secure Sockets Layer)
  • RSA (Rivest, Shamir, & Adleman)

Question 131

Question
Which of the following BEST describes the process of altering the bits of a media file to embed a hidden message?
Answer
  • Encryption
  • Diffusion
  • Stenography
  • Hashing

Question 132

Question
An incident response analyst at a large corporation is reviewing proxy log data. The analyst believes a malware infection may have occurred. Upon further review, the analyst determines the computer responsible for the suspicious network traffic is used by the Chief Executive Officer (CEO). Which of the following is the best NEXT step for the analyst to take?
Answer
  • Call the CEO directly to ensure awareness of the event.
  • Run a malware scan on the CEO's workstation.
  • Reimage the CEO's workstations.
  • Disconnect the CEO's workstation from the network.

Question 133

Question
An organization is providing employees on the shop floor with computers that will log their time based on when they sign on and off the network. Which of the following account types should the employee receive?
Answer
  • Shared account
  • Privileged account
  • User account
  • Service account

Question 134

Question
While troubleshooting a client application connecting to the network, the security administrator notices the following error: Certificate is not valid. Which of the following is the BEST way to check if the digital certificate is valid?
Answer
  • PKI (Public Key Infrastructure)
  • CRL (Certificate Revocation List)
  • CSR (Certificate Signing Request)
  • IPSec (Internet Protocol Security)

Question 135

Question
Which of the following types of embedded systems is required in manufacturing environments with life safety requirements?
Answer
  • MFD (Multi-Function Device)
  • RTOS (Real-time Operating System)
  • SoC (System on Chip)
  • RTU

Question 136

Question
Which of the following access management concepts is MOST closely associated with the use of a password or PIN?
Answer
  • Authorization
  • Authentication
  • Accounting
  • Identification

Question 137

Question
A security administrator wants to determine if a company's web servers have the latest operating system and application patches installed. Which of the following types of vulnerability scan should be conducted?
Answer
  • Non-credentialed
  • Passive
  • Port
  • Credentialed
  • Red team
  • Active

Question 138

Question
A security analyst, who is analyzing the security of the company's web server, receives the following output: POST http://www.acme.com/AuthenticationServlet HTTP/1.1 HOST: www.acme.com accept: text/xml, application/xml, application/xhtml + xml Keep-Alive: 300 Connection: keep-alive Referer: http//acme.com/index.jsp Cookie: JSESSIONID+LvzZRJJXgwyWPWEQMhS49vtW1yJdvn78CG1Kp5jTvvChDyPknm4t ! Content-type: application/x-www-form-urlencoded Content-length: 64 delegate_service=131&user=acme1&pass=test&submit=SUBMIT Which of the following is the issue:
Answer
  • Code signing
  • Stored procedures
  • Access violations
  • Unencrypted credentials

Question 139

Question
Which of the following is a compensating control that will BEST reduce the risk of weak passwords?
Answer
  • Requiring the use of one-time tokens
  • Increasing password history retention count
  • Disable user accounts after exceeding maximum attempts
  • Setting expiration of user passwords to a shorter time

Question 140

Question
A DFIR analyst is collecting log data from multiple global locations. Which of the following must the DFIR analyst do to properly utilize the logs for forensic analysis?
Answer
  • Log encryption
  • Filling out chain of custody
  • Time normalization
  • Time-sheet update

Question 141

Question
Which of the following access management concepts is associated with file permissions?
Answer
  • Authentication
  • Accounting
  • Authorization
  • Identification

Question 142

Question
Which of the following differentiates ARP poisoning from a MAC spoofing attack?
Answer
  • ARP (Address Resolution Protocol) poisoning uses unsolicited ARP replies.
  • ARP poisoning overflows a switch CAM table.
  • MAC spoofing uses DHCPOFFER/DHCPACK packets.
  • MAC spoofing can be performed across multiple routers.

Question 143

Question
A technician is evaluating malware that was found on the enterprise network. After reviewing samples of the malware binaries, the technician finds each has a different hash associated with it. Which of the following types of malware is MOST likely present in the environment?
Answer
  • Trojan
  • Polymorphic worm
  • Logic bomb
  • Armored virus

Question 144

Question
An employee is having issues when attempting to access files on a laptop. The machine was previously running slow, and many files were not accessible. The employee is not able to access the hard drive the next day, and all file names were changed to some random names. Which of the following BEST represents what compromised the machine?
Answer
  • Ransomware
  • Worm
  • Crypto-malware
  • RAT

Question 145

Question
An organization employee resigns without giving adequate notice. The following day, it is determined that the employee is still in possession of several company-owned mobile devices. Which of the following could have reduced the risk of this occurring? (Select TWO).
Answer
  • Proper offboarding procedures
  • Acceptable use policies
  • Non-disclosure agreements
  • Exit interviews
  • Background checks
  • Separation of duties

Question 146

Question
A website form is used to register new students at a university. The form passed the unsanitized values entered by the user and uses them to directly add the student's information to several core systems. Which of the following attacks can be used to gain further access due to this practice?
Answer
  • Cross-site request forgeries
  • XSS (Cross-site Scripting) attacks
  • MitM (Man-in-the-Middle) attacks
  • SQL (Structured Query Language) injection

Question 147

Question
A penetration testing team deploys a specifically crafted payload to a web server, which results in opening a new session as the web server daemon. This session has full read/write access to the file system and the admin console. Which of the following BEST describes the attack?
Answer
  • Domain hijacking
  • Injection
  • Buffer overflow
  • Privilege escalation

Question 148

Question
An organization wants to move its operations to the cloud. The organization's systems administrator will still maintain control of the servers, firewalls and load balancers in the cloud environment. Which of the following models is the organization considering?
Answer
  • SaaS (Service as a Software)
  • IaaS (infrastructure as a Service)
  • PaaS (Platform as a Service)
  • MaaS (Monitoring as a Service)

Question 149

Question
After a recent security breach at a hospital, it was discovered that nursing staff members, who were working the overnight shift, searched for and accessed private health information for local celebrities who were patients at the hospital. Which of the following would have enabled the hospital to discover this behavior BEFORE a breach occurred?
Answer
  • Time-of-day restrictions
  • Usage reviews
  • Periodic permission audits
  • Location-based policy enforcement

Question 150

Question
To help prevent against a SQL injection, which of the following functions should the application developer implement?
Answer
  • Error handling
  • Code signing
  • Input validation
  • Model verification

Question 151

Question
The Chief Executive Officer (CEO) has asked a junior technician to create a folder in which the CEO can place sensitive files. The technician later finds the information within these files is the topic of conversation around the company. When this information gets back to the CEO, the technician is called in to explain. Which of the following MOST likely occurred?
Answer
  • Access violations
  • Permission issues
  • Data exfiltration
  • Certificate issues

Question 152

Question
A Chief Information Security Officer (CISO) is concerned about insider threats compromising credentials related to service accounts on internal servers. A security analyst is tasked with developing a solution that will allow for the collection and analysis of log data in a simulated environment, which represents the production environment. Which of the following solutions would BEST satisfy the CISO's requirements?
Answer
  • Bastion host
  • Evil twin
  • Honeynet
  • Vampire tap
  • Script kiddie

Question 153

Question
Users are able to reach the login page of their company website from home using HTTP. A network administrator disables HTTP and implements SSL. However, after the implementation, home users cannot access the login page of the company website. Which of the following is the MOST likely reason the site is unavailable?
Answer
  • The user's browsers are not equipped for SSL (Secure Socket Layer).
  • The company website implements HTTP (Hypertext Transfer Protocol) redirects.
  • The company firewall is blocking port 443 traffic.
  • The company web server is using an expired certificates

Question 154

Question
During a routine review of firewall log reports, a security technician notices multiple successful logins for the admin user during unusual hours. The technician contacts the network administrator, who confirms the logins were not related to the administrator's activities. Which of the following is the MOST likely reason for these logins?
Answer
  • Firewall maintenance service windows were scheduled.
  • Default credentials were still in place.
  • The entries in the log were created by the file integrity monitoring system.
  • A blue team was conducting a penetration test on the firewall.

Question 155

Question
An organization is deploying a new system to the production environment. A security analyst discovers the system is not properly hardened or patched. Which of the following BEST describes the scenario?
Answer
  • A secure baseline was not established early in the process.
  • User acceptance testing was not completed.
  • Integrity checks were not conducted to ensure it was in the correct system.
  • An application code error was introduced during the development phase.

Question 156

Question
Which of the following computer recovery sites is the least expensive and the most difficult to test at the same time?
Answer
  • Non-mobile hot site
  • Mobile hot site
  • Warm site
  • Cold site

Question 157

Question
A security specialist is notified about a certificate warning that users receive when using a new internal website. After being given the URL from one of the users and seeing the warning, the security specialist inspects the certificate and realizes it has been issued to the IP address, which is how the developers reach the site. Which of the following would BEST resolve the issue?
Answer
  • OSCP (Online Certificate Status Protocol)
  • OID (Object Identifier)
  • PEM (Privacy-enhanced Electronic Mail)
  • SAN (Alternative Name)

Question 158

Question
Compared to a non-credentialed scan, which of the following is a unique result of a credentialed scan?
Answer
  • Uncommon open ports on the host
  • Outdated software versions on the host
  • Self-signed certificate on the host
  • Fully qualified domain name

Question 159

Question
A company is implementing an internal PKI. The design will include a CA and a subordinate CA. Which of the following CA design choices should be considered prior to implementation?
Answer
  • Wildcard vs. standard certificate
  • Subject field vs. subject alternative name field
  • Private vs. public
  • Online vs. offline
  • Stapling vs. pinning

Question 160

Question
An employee in the finance department receives an email, which appears to come from the Chief Financial Officer (CFO), instructing the employee to immediately wire a large sum of money to a vendor. Which of the following BEST describes the principles of social engineering used? (Select TWO).
Answer
  • Familiarity
  • Scarcity
  • Urgency
  • Authority
  • Consensus

Question 161

Question
A member of the IR team has identified an infected computer. Which of the following IR phases should the team member conduct NEXT?
Answer
  • Eradication
  • Recovery
  • Lessons learned
  • Containment

Question 162

Question
A retail store recently deployed tablets for sales employees to use while assisting customers. Two of the tablets have already been lost or stolen. Which of the following would be the BEST way for the store to secure the tablets against future loss or theft?
Answer
  • Cable locks
  • Screen filters
  • Geocaching
  • Remote wipe

Question 163

Question
A company has just adopted the BYOD deployment methodology. The company is unsure how to address the new trend and has requested assistance from a consultant. Given this scenario, which of the following should the consultant recommend? (Select TWO).
Answer
  • Use password-enabled lock screens.
  • Implement an MDM solution.
  • Configure time-of-day restrictions.
  • Disable personal email.
  • Implement application whitelisting.
  • Deny access to the corporate portal.

Question 164

Question
A security engineer at a manufacturing company is implementing a third-party cloud application. Rather than create users manually in the application, the engineer decides to use the SAML protocol. Which of the following is being used for this implementation?
Answer
  • The manufacturing company is the service provider, and the cloud company is the identity provider.
  • The manufacturing company is the authorization provider, and the cloud company is the service provider.
  • The manufacturing company is the identity provider, and the cloud company is the OAuth provider.
  • The manufacturing company is the identity provider, and the cloud company is the service provider.
  • The manufacturing company is the service provider, and the cloud company is the authorization provider.

Question 165

Question
A security engineer is configuring a wireless network. The security requirements for the network are: - Mutual authentication of wireless clients and the authentication server - Client authentication must be username and password - Cannot use a certificate on the authentication server Which of the following protocols BEST meets these requirements?
Answer
  • EAP (Extensible Authentication Protocol)
  • EAP-TLS (Extensible Authentication Protocol-Transport Layer Security)
  • EAP-TTLS (Extensible Authentication Protocol-Tunneled Transport Layer Security)
  • EAP-FAST (Extensible Authentication Protocol-Flexible Authentication via Secure Tunneling)

Question 166

Question
A security administrator wants to implement least privilege access for a network share that stores sensitive company data. The organization is particularly concerned with the integrity of data and implementing discretionary access control. The following controls are available: Read = A user can read the content of an existing file. Write = A user can modify the content of an existing file and delete an existing file. Create = A user can create a new file and place data with the file. A missing control means the users does not have that access. Which of the following configurations provides the appropriate control to support the organization's requirements?
Answer
  • Owners: Read, Write, Create Group Members: Read, Write Others: Read, Write
  • Owners: Read, Write, Create Group Members: Read, Write, Create Others: Read
  • Owners: Read, Write Group Members: Read, Create Others: Read, Create
  • Owners: Write, Create Group Members: Read, Create Others: Read, Write, Create

Question 167

Question
A security team has deployed a new UTM to connect different segments of the corporate network. In addition to the UTM, each host has its own firewall and HIPS. The new UTM implements many of the same protections as the host-based firewall and HIPS, but the security team plans to leave both of these protections in place. Which of the following BEST describes the reason for this redundancy?
Answer
  • Having multiple security devices can result in faster performance.
  • The UTM cannot protect against threats from outside the network.
  • Multiple forms of protection is preferred over single points of failure.
  • A UTM cannot perform malware analysis, but a HIPS can.

Question 168

Question
A security consultant is gathering information about the frequency of a security threat's impact to an organization. Which of the following should the consultant use to label the number of times an attack can be expected to impact the organization in a 365-day period?
Answer
  • ARO (Annualized Rate of Occurnce
  • MTBF (Mean Time Between Failures)
  • ALE (Annualized Loss Expectancy)
  • MTTR (Mean Time to Recover or Mean Time to Repair)
  • SLA (Service Level Agreement)

Question 169

Question
When sending messages using symmetric encryption, which of the following must happen FIRST?
Answer
  • Echange encryption key
  • Establish digital signatures
  • Agree on an encryption method
  • Install digital certificate

Question 170

Question
While troubleshooting a client application connecting to the network, the security administrator notices the following error: Certificate is not valid. Which of the following is the BEST way to check if the digital certificate is valid?
Answer
  • PKI (Public Key Infrastructure)
  • CRL (Certificate Revocation List)
  • CSR (Certificate Signing Request)
  • IPSec (Internet Protocol Security)

Question 171

Question
When attempting to secure a mobile workstation, which of the following authentication technologies rely on the user's physical characteristics? (Select TWO)
Answer
  • MAC address table
  • Retina scan
  • Fingerprint scan
  • Two-factor authentication
  • CAPTCHA
  • Password string

Question 172

Question
A penetration tester has written an application that performs a bit-by-bit XOR 0xFF operation on binaries prior to transmission over untrusted media. Which of the following BEST describes the action performed by this type of application?
Answer
  • Hashing
  • Key exchange
  • Encryption
  • Obfuscation

Question 173

Question
Two users must encrypt and transmit large amounts of data between them. Which of the following should they use to encrypt and transmit the data?
Answer
  • Symmetric algorithm
  • Hash function
  • Digital signature
  • Obfuscation

Question 174

Question
A new Chief Information Officer (CIO) has been reviewing the badging and decides to write a policy that all employees must have their badges rekeyed at least annually. Which of the following controls BEST describes this policy?
Answer
  • Physical
  • Corrective
  • Technical
  • Administrative

Question 175

Question
A security analyst is mitigating a pass-the-hash vulnerability on a Windows infrastructure. Given the requirement, which of the following should the security analyst do to MINIMIZE the risk?
Answer
  • Enable CHAP (Challenge Handshake Authentication Protocol)
  • Disable NTLM (New Technology LAN Manager)
  • Enable Kerberos
  • Disable PAP (Password Authentication Protocol)

Question 176

Question
A stock trading company had the budget for enhancing its secondary datacenter approved. Since the main site is a hurricane-affected area and the disaster recovery site is 100 mi (161 km) away, the company wants to ensure its business is always operational with the least amount of man hours needed. Which of the following types of disaster recovery sites should the company implement?
Answer
  • Hot site
  • Warm site
  • Cold site
  • Cloud-based site

Question 177

Question
A company wants to ensure confidential data from storage media is sanitized in such a way that the drive cannot be reused. Which of the following method should the technician use?
Answer
  • Shredding
  • Wiping
  • Low-level formatting
  • Repartitioning
  • Overwriting

Question 178

Question
An active/passive configuration has an impact on:
Answer
  • Confidentiality
  • Integrity
  • Availability
  • Non-repudiation

Question 179

Question
A cybersecurity analyst is looking into the payload of a random packet capture file that was selected for analysis. The analyst notices that an internal host had a socket established with another internal host over a non-standard port. Upon investigation, the origin host that initiated the socket shows this output: usera@host>history mkdir /local/usr/bin/somedirectory nc -1 192.168.5.1 -p 9856 ping -c 30 8.8.8.8 -a 600 rm /etc/dir2/somefile rm -rm /etc/dir2/ traceroute 8.8.8.8 pakill pid 9487 usera@host> Given the above output, which of the following commands would have established the questionable socket?
Answer
  • traceroute 8.8.8.8
  • ping -1 30 8.8.8.8 -a 600
  • nc -1 192.168.5.1 -p 9856
  • pskill pid 9487

Question 180

Question
A company was recently audited by a third party. The audit revealed the company's network devices were transferring files in the clear. Which of the following protocols should the company use to transfer files?
Answer
  • HTTPS (Hypertext Transfer Protocol over SSL/TLS)
  • LDAPS (Lightweight Directory Access Protocol Secure)
  • SCP (Secure Copy)
  • SNMPv3 (Simple Network Management Protocol ver 3)

Question 181

Question
Which of the following is used to validate the integrity of data?
Answer
  • CBC (Cipher Block Chaining)
  • Blowfish
  • MD5 (Message Digest 5)
  • RSA (Rivest, Shamir, & Adleman)

Question 182

Question
A security technician has been receiving alerts from several servers that indicate load balancers have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan also indicates that incoming internet traffic to the servers has increased. Which of the following is the MOST likely cause of the decreased disk space?
Answer
  • Misconfigured devices
  • Logs and events anomalies
  • Authentication issues
  • Unauthorized software

Question 183

Question
A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktops' local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this?
Answer
  • Put the desktops in the DMZ.
  • Create a separate VLAN for the desktops.
  • Air gap the desktops.
  • Join the desktops to an ad-hoc network.

Question 184

Question
A security analyst is assigned to perform a penetration test for one of the company’s clients. During the scope discussion, the analyst is notified that the client is not going to share any information related to the environment to be tested. Which of the following BEST identifies this type of penetration testing?
Answer
  • Black box
  • Grey box
  • White box
  • Blue Teaming

Question 185

Question
A security consultant is setting up a new electronic messaging platform and wants to ensure the platform supports message integrity validation. Which of the following protocols should the consultant recommend?
Answer
  • S/MIME (Secure/Multipurpose Internet Mail Extensions)
  • DNSSEC (Domain Name Server Security Extension)
  • RADIUS (Remote Authentication Dial-in User Server)
  • 802.11x

Question 186

Question
QUESTION 148 A bank is experiencing a DoS attack against an application designed to handle 500 IP-based sessions. In addition, the perimeter router can only handle 1Gbps of traffic. Which of the following should be implemented to prevent DoS attacks in the future?
Answer
  • Deploy multiple web servers and implement a load balancer.
  • Increase the capacity of the perimeter router to 10Gbps.
  • Implement a forwarding proxy and URL filtering for the organization's applications.
  • Implement an active/passive high availability solution.

Question 187

Question
A systems administrator has created network file shares for each department with associated security groups for each role within the organization. Which of the following security concepts is the administrator implementing?
Answer
  • Separation of duties
  • Permission auditing
  • Least privilege
  • Standard naming convention

Question 188

Question
An organization electronically processes sensitive data within a controlled facility. The Chief Information Security Officer (CISO) wants to limit emissions from emanating from the facility. Which of the following mitigates this risk?
Answer
  • Upgrading facility cabling to a higher standard of protected cabling to reduce the likelihood of emission spillage.
  • Hardening the facility through the use of secure cabinetry to block emissions.
  • Hardening the facility with a Faraday cage to contain emissions produced from data processing.
  • Employing security guards to ensure unauthorized personnel remain outside of the facility.

Question 189

Question
A security manager discovers the most recent vulnerability scan report illustrates low-level, non-critical findings. Which of the following scanning concepts would BEST report critical threats?
Answer
  • Non-credentialed scan
  • Compliance scan
  • Intrusive scan
  • Application scan

Question 190

Question
A security administrator has replaced the firewall and notices a number of dropped connections. After looking at the data the security administrator sees the following information that was flagged as a possible issue: "SELECT "FROM" and '1' = '1' Which of the following can the security administrator determine from this?
Answer
  • A SQL injection attack is being attempted.
  • Legitimate connections are being dropped.
  • A network scan is being done on the system.
  • An XSS (Cross-site Scripting) attack is being attempted.

Question 191

Question
A user loses a COPE (Company Owned, Personally Enabled) device. Which of the following should the user do NEXT to protect the data on the device?
Answer
  • Call the company help desk to remotely wipe the device.
  • Report the loss to authorities.
  • Check with corporate physical security for the device.
  • Identify files that are potentially missing on the device.

Question 192

Question
Which of the following uses tokens between the identity provider and the service provider to authenticate and authorize users to resources?
Answer
  • RADIUS
  • Kerberos
  • OATH
  • MSCHAP

Question 193

Question
Which of the following is used to encrypt web application data?
Answer
  • RSA (Rivest, Shamir, & Adleman)
  • RC4 (Rivest Cipher version 4)
  • SHA (Secure Hashing Algorithm)
  • DHA

Question 194

Question
A systems administrator wants to implement a secure wireless network requiring wireless clients to pre-register with the company and install a PKI client certificate prior to being able to connect to the wireless network. Which of the following should the systems administrator configure?
Answer
  • EAP-TTLS (Extensible Authentication Protocol - Tunneled Transport Layer Security)
  • EAP-TLS (Extensible Authentication Protocol - Transport Layer Security)
  • EAP-FAST (Extensible Authentication Protocol - Flexible Authentication via Secure Tunneling)
  • EAP (Extensible Authentication Protocol) with PEAP (Protected Extensible Authentication Protocol)
  • EAP (Extensible Authentication Protocol) with MSCHAPv2 (Microsoft Challenge Handshake Authentication Protocol ver 2)

Question 195

Question
During an assessment of a manufacturing plant, security analyst finds several end-of-life programmable logic controllers (PLCs), which have firmware that was last updated three years ago and have known vulnerabilities. Which of the following BEST mitigates the risks associated with the PLCs?
Answer
  • Deploy HIDS (Host-based Intrusion Detection System) on each device.
  • Remove the PLCs from the manufacturing infrastructure.
  • Implement network segmentation to isolate the devices.
  • Perform file integrity monitoring against the devices.

Question 196

Question
A security administrator needs to configure remote access to a file share so it can only be accessed between the hours of 9:00 a.m. and 5:00 p.m. Files in the share can only be accessed by members of the same department as the data owner. Users should only be able to create files with approved extensions, which may differ by department. Which of the following access controls would be the MOST appropriate for this situation?
Answer
  • RBAC (Role-based Access Control)
  • MAC (Mandatory Access Control)
  • ABAC (Attribute-based Access Control)
  • DAC (Discretionary Access Control)

Question 197

Question
An organization has had problems keeping track of new devices being placed on the network. Which of the following tools should be used to identify where devices reside on the network?
Answer
  • Tcpdump
  • NSlookup
  • Nmap
  • Tracert

Question 198

Question
Following incident response best practices and processes, a forensic analyst compiles and selects artifacts requested by the legal team for litigation purposes. Given this scenario, which of the following steps should the analyst perform NEXT in the forensic process?
Answer
  • Recovery procedures
  • Containment procedures
  • Eradication procedures
  • Lessons learned procedures

Question 199

Question
Which of the following occurs when a vulnerability scan fails to identify a existing vulnerability?
Answer
  • False negative
  • False positive
  • True positive
  • True negative

Question 200

Question
A company policy regarding the shredding of proprietary documents is MOST likely designed to prevent:
Answer
  • impersonation
  • dumpster diving
  • piggybacking
  • identity theft
Show full summary Hide full summary

Similar

CCNA Security Final Exam
Maikel Degrande
Security Guard Training
Summit College
ISACA CISM Exam Glossary
Fred Jones
Security
annelieserainey
Securities Regulation
harpratap_singh
2W151 Volume 1: Safety and Security - Quiz 7
Joseph Whilden J
Security Quiz Review
Rylan Blah
Security Policies
indysingh7285
2W151 Volume 1: Safety and Security - Quiz 6
Joseph Whilden J
Security (2)
Daniel Freedman
Certified Security Compliance Specialist
jnkdmls