SY0-401

Description

Quiz on SY0-401, created by r2ndpwr on 17/06/2015.
r2ndpwr
Quiz by r2ndpwr, updated more than 1 year ago
r2ndpwr
Created by r2ndpwr almost 9 years ago
19
1

Resource summary

Question 1

Question
An achievement in providing worldwide Internet security was the signing of certificates associated with which of the following protocols?
Answer
  • TCP/IP
  • SSL
  • SCP
  • SSH

Question 2

Question
A Chief Information Security Officer (CISO) wants to implement two-factor authentication within the company. Which of the following would fulfill the CISO’s requirements?
Answer
  • Username and password
  • Retina scan and fingerprint scan
  • USB token and PIN
  • Proximity badge and token

Question 3

Question
Which of the following can a security administrator implement on mobile devices that will help prevent unwanted people from viewing the data if the device is left unattended?
Answer
  • Screen lock
  • Voice encryption
  • GPS tracking
  • Device encryption

Question 4

Question
Which of the following would a security administrator implement in order to identify a problem between two systems that are not communicating properly?
Answer
  • Protocol analyzer
  • Baseline report
  • Risk assessment
  • Vulnerability scan

Question 5

Question
Which of the following can result in significant administrative overhead from incorrect reporting?
Answer
  • Job rotation
  • Acceptable usage policies
  • False positives
  • Mandatory vacations

Question 6

Question
A security administrator wants to perform routine tests on the network during working hours when certain applications are being accessed by the most people. Which of the following would allow the security administrator to test the lack of security controls for those applications with the least impact to the system?
Answer
  • Penetration test
  • Vulnerability scan
  • Load testing
  • Port scanner

Question 7

Question
Which of the following risk concepts requires an organization to determine the number of failures per year?
Answer
  • SLE
  • ALE
  • MTBF
  • Quantitative analysis

Question 8

Question
A system security analyst using an enterprise monitoring tool notices an unknown internal host exfiltrating files to several foreign IP addresses. Which of the following would be an appropriate mitigation technique?
Answer
  • Disabling unnecessary accounts
  • Rogue machine detection
  • Encrypting sensitive files
  • Implementing antivirus

Question 9

Question
Three of the primary security control types that can be implemented are.
Answer
  • Supervisory, subordinate, and peer.
  • Personal, procedural, and legal.
  • Operational, technical, and management.
  • Mandatory, discretionary, and permanent.

Question 10

Question
The helpdesk reports increased calls from clients reporting spikes in malware infections on their systems. Which of the following phases of incident response is MOST appropriate as a FIRST response?
Answer
  • Recovery
  • Follow-up
  • Validation
  • Identification
  • Eradication
  • Containment

Question 11

Question
Which of the following protocols operates at the HIGHEST level of the OSI model?
Answer
  • ICMP
  • IPSec
  • SCP
  • TCP

Question 12

Question
Joe, the system administrator, has been asked to calculate the Annual Loss Expectancy (ALE) for a $5,000 server, which often crashes. In the past year, the server has crashed 10 times, requiring a system reboot to recover with only 10% loss of data or function. Which of the following is the ALE of this server?
Answer
  • $500
  • $5,000
  • $25,000
  • $50,000

Question 13

Question
Which of the following should an administrator implement to research current attack methodologies?
Answer
  • Design reviews
  • Honeypot
  • Vulnerability scanner
  • Code reviews

Question 14

Question
Which of the following can be implemented in hardware or software to protect a web server from cross-site scripting attacks?
Answer
  • Intrusion Detection System
  • Flood Guard Protection
  • Web Application Firewall
  • URL Content Filter

Question 15

Question
Which of the following means of wireless authentication is easily vulnerable to spoofing?
Answer
  • MAC Filtering
  • WPA - LEAP
  • WPA - PEAP
  • Enabled SSID

Question 16

Question
The BEST methods for a web developer to prevent the website application code from being vulnerable to cross-site request forgery (XSRF) are to: (Select TWO).
Answer
  • permit redirection to Internet-facing web URLs.
  • ensure all HTML tags are enclosed in angle brackets, e.g., ”<” and “>”.
  • validate and filter input on the server side and client side.
  • use a web proxy to pass website requests between the user and the application.
  • restrict and sanitize use of special characters in input and URLs.

Question 17

Question
Jane, a security administrator, needs to implement a secure wireless authentication method that uses a remote RADIUS server for authentication. Which of the following is an authentication method Jane should use?
Answer
  • WPA2-PSK
  • WEP-PSK
  • CCMP
  • LEAP

Question 18

Question
Computer evidence at a crime scene is documented with a tag stating who had possession of the evidence at a given time. Which of the following does this illustrate?
Answer
  • System image capture
  • Record time offset
  • Order of volatility
  • Chain of custody

Question 19

Question
A network administrator is configuring access control for the sales department which has high employee turnover. Which of the following is BEST suited when assigning user rights to individuals in the sales department?
Answer
  • Time of day restrictions
  • Group based privileges
  • User assigned privileges
  • Domain admin restrictions

Question 20

Question
Which of the following is being tested when a company’s payroll server is powered off for eight hours?
Answer
  • Succession plan
  • Business impact document
  • Continuity of operations plan
  • Risk assessment plan

Question 21

Question
A security analyst, Ann, is reviewing an IRC channel and notices that a malicious exploit has been created for a frequently used application. She notifies the software vendor and asks them for remediation steps, but is alarmed to find that no patches are available to mitigate this vulnerability. Which of the following BEST describes this exploit?
Answer
  • Malicious insider threat
  • Zero-day
  • Client-side attack
  • Malicious add-on

Question 22

Question
A security administrator has concerns about new types of media which allow for the mass distribution of personal comments to a select group of people. To mitigate the risks involved with this media, employees should receive training on which of the following?
Answer
  • Peer to Peer
  • Mobile devices
  • Social networking
  • Personally owned devices

Question 23

Question
A network administrator is responsible for securing applications against external attacks. Every month, the underlying operating system is updated. There is no process in place for other software updates. Which of the following processes could MOST effectively mitigate these risks?
Answer
  • Application hardening
  • Application change management
  • Application patch management
  • Application firewall review

Question 24

Question
A software developer is responsible for writing the code on an accounting application. Another software developer is responsible for developing code on a system in human resources. Once a year they have to switch roles for several weeks. Which of the following practices is being implemented?
Answer
  • Mandatory vacations
  • Job rotation
  • Least privilege
  • Separation of duties

Question 25

Question
A network engineer is designing a secure tunneled VPN. Which of the following protocols would be the MOST secure?
Answer
  • IPsec
  • SFTP
  • BGP
  • PPTP

Question 26

Question
Which of the following implementation steps would be appropriate for a public wireless hot-spot?
Answer
  • Reduce power level
  • Disable SSID broadcast
  • Open system authentication
  • MAC filter

Question 27

Question
Which of the following is a step in deploying a WPA2-Enterprise wireless network?
Answer
  • Install a token on the authentication server
  • Install a DHCP server on the authentication server
  • Install an encryption key on the authentication server
  • Install a digital certificate on the authentication server

Question 28

Question
Which of the following controls would allow a company to reduce the exposure of sensitive systems from unmanaged devices on internal networks?
Answer
  • 802.1x
  • Data encryption
  • Password strength
  • BGP

Question 29

Question
Which of the following preventative controls would be appropriate for responding to a directive to reduce the attack surface of a specific host?
Answer
  • Installing anti-malware
  • Implementing an IDS
  • Taking a baseline configuration
  • Disabling unnecessary services

Question 30

Question
A security manager must remain aware of the security posture of each system. Which of the following supports this requirement?
Answer
  • Training staff on security policies
  • Establishing baseline reporting
  • Installing anti-malware software
  • Disabling unnecessary accounts/services

Question 31

Question
Deploying a wildcard certificate is one strategy to:
Answer
  • Secure the certificate’s private key.
  • Increase the certificate’s encryption key length.
  • Extend the renewal date of the certificate.
  • Reduce the certificate management burden.

Question 32

Question
The security administrator needs to manage traffic on a layer 3 device to support FTP from a new remote site. Which of the following would need to be implemented?
Answer
  • Implicit deny
  • VLAN management
  • Port security
  • Access control lists

Question 33

Question
Which of the following ports is used for SSH, by default?
Answer
  • 23
  • 32
  • 12
  • 22

Question 34

Question
A network administrator has been tasked with securing the WLAN. Which of the following cryptographic products would be used to provide the MOST secure environment for the WLAN?
Answer
  • WPA2 CCMP
  • WPA
  • WPA with MAC filtering
  • WPA2 TKIP

Question 35

Question
A server with the IP address of 10.10.2.4 has been having intermittent connection issues. The logs show repeated connection attempts from the following IPs: 10.10.3.16 10.10.3.23 212.178.24.26 217.24.94.83 These attempts are overloading the server to the point that it cannot respond to traffic. Which of the following attacks is occurring?
Answer
  • XSS
  • DDoS
  • DoS
  • Xmas

Question 36

Question
Which of the following ciphers would be BEST used to encrypt streaming video?
Answer
  • RSA
  • RC4
  • SHA1
  • 3DES

Question 37

Question
A user attempting to log on to a workstation for the first time is prompted for the following information before being granted access: username, password, and a four-digit security pin that was mailed to him during account registration. This is an example of which of the following?
Answer
  • Dual-factor authentication
  • Multifactor authentication
  • Single factor authentication
  • Biometric authentication

Question 38

Question
After analyzing and correlating activity from multiple sensors, the security administrator has determined that a group of very well organized individuals from an enemy country is responsible for various attempts to breach the company network, through the use of very sophisticated and targeted attacks. Which of the following is this an example of?
Answer
  • Privilege escalation
  • Advanced persistent threat
  • Malicious insider threat
  • Spear phishing

Question 39

Question
Which of the following is true about input validation in a client-server architecture, when data integrity is critical to the organization?
Answer
  • It should be enforced on the client side only.
  • It must be protected by SSL encryption
  • It must rely on the user’s knowledge of the application.
  • It should be performed on the server side

Question 40

Question
A merchant acquirer has the need to store credit card numbers in a transactional database in a high performance environment. Which of the following BEST protects the credit card data?
Answer
  • Database field encryption
  • File-level encryption
  • Data loss prevention system
  • Full disk encryption

Question 41

Question
A bank has a fleet of aging payment terminals used by merchants for transactional processing. The terminals currently support single DES but require an upgrade in order to be compliant with security standards. Which of the following is likely to be the simplest upgrade to the aging terminals which will improve in-transit protection of transactional data?
Answer
  • AES
  • 3DES
  • RC4
  • WPA2

Question 42

Question
Which of the following is BEST at blocking attacks and providing security at layer 7 of the OSI model?
Answer
  • WAF
  • NIDS
  • Routers
  • Switches

Question 43

Question
Which of the following is BEST used to capture and analyze network traffic between hosts on the same network segment?
Answer
  • Protocol analyzer
  • Router
  • Firewall
  • HIPS

Question 44

Question
After a number of highly publicized and embarrassing customer data leaks as a result of social engineering attacks by phone, the Chief Information Officer (CIO) has decided user training will reduce the risk of another data leak. Which of the following would be MOST effective in reducing data leaks in this situation?
Answer
  • Information Security Awareness
  • Social Media and BYOD
  • Data Handling and Disposal
  • Acceptable Use of IT Systems

Question 45

Question
Which of the following functions provides an output which cannot be reversed and converts data into a string of characters?
Answer
  • Hashing
  • Steam ciphers
  • Steganography
  • Block ciphers

Question 46

Question
Which of the following encrypts data a single bit at a time?
Answer
  • Stream cipher
  • Steganography
  • 3DES
  • Hashing

Question 47

Question
Which of the following is used to verify data integrity?
Answer
  • SHA
  • 3DES
  • AES
  • RSA

Question 48

Question
By default, which of the following uses TCP port 22? (Select THREE).
Answer
  • FTPS
  • STELNET
  • TLS
  • SCP
  • SSL
  • HTTPS
  • SSH
  • SFTP

Question 49

Question
Access mechanisms to data on encrypted USB hard drives must be implemented correctly otherwise:
Answer
  • user accounts may be inadvertently locked out.
  • data on the USB drive could be corrupted.
  • data on the hard drive will be vulnerable to log analysis.
  • the security controls on the USB drive can be bypassed.

Question 50

Question
Maintenance workers find an active network switch hidden above a dropped-ceiling tile in the CEO’s office with various connected cables from the office. Which of the following describes the type of attack that was occurring?
Answer
  • Spear phishing
  • Packet sniffing
  • Impersonation
  • MAC flooding

Question 51

Question
A security administrator is segregating all web-facing server traffic from the internal network and restricting it to a single interface on a firewall. Which of the following BEST describes this new network?
Answer
  • VLAN
  • Subnet
  • VPN
  • DMZ

Question 52

Question
Which of the following was based on a previous X.500 specification and allows either unencrypted authentication or encrypted authentication through the use of TLS?
Answer
  • Kerberos
  • TACACS+
  • RADIUS
  • LDAP

Question 53

Question
The Quality Assurance team is testing a new third party developed application. The Quality team does not have any experience with the application. Which of the following is the team performing?
Answer
  • Grey box testing
  • Black box testing
  • Penetration testing
  • White box testing

Question 54

Question
Which of the following has a storage root key?
Answer
  • HSM
  • EFS
  • TPM
  • TKIP

Question 55

Question
A datacenter requires that staff be able to identify whether or not items have been removed from the facility. Which of the following controls will allow the organization to provide automated notification of item removal?
Answer
  • CCTV
  • Environmental monitoring
  • RFID
  • EMI shielding

Question 56

Question
A malicious person gained access to a datacenter by ripping the proximity badge reader off the wall near the datacenter entrance. This caused the electronic locks on the datacenter door to release because the:
Answer
  • badge reader was improperly installed.
  • system was designed to fail open for life-safety.
  • system was installed in a fail closed configuration.
  • system used magnetic locks and the locks became demagnetized.

Question 57

Question
The concept of rendering data passing between two points over an IP based network impervious to all but the most sophisticated advanced persistent threats is BEST categorized as which of the following?
Answer
  • Stream ciphers
  • Transport encryption
  • Key escrow
  • Block ciphers

Question 58

Question
On Monday, all company employees report being unable to connect to the corporate wireless network, which uses 802.1x with PEAP. A technician verifies that no configuration changes were made to the wireless network and its supporting infrastructure, and that there are no outages. Which of the following is the MOST likely cause for this issue?
Answer
  • Too many incorrect authentication attempts have caused users to be temporarily disabled
  • The DNS server is overwhelmed with connections and is unable to respond to queries.
  • The company IDS detected a wireless attack and disabled the wireless network.
  • The Remote Authentication Dial-In User Service server certificate has expired.

Question 59

Question
Which of the following would BEST deter an attacker trying to brute force 4-digit PIN numbers to access an account at a bank teller machine?
Answer
  • Account expiration settings
  • Complexity of PIN
  • Account lockout settings
  • PIN history requirements

Question 60

Question
An administrator discovers that many users have used their same passwords for years even though the network requires that the passwords be changed every six weeks. Which of the following, when used together, would BEST prevent users from reusing their existing password? (Select TWO).
Answer
  • Length of password
  • Password history
  • Minimum password age
  • Password expiration
  • Password complexity
  • Non-dictionary words

Question 61

Question
A recent audit has discovered that at the time of password expiration clients are able to recycle the previous credentials for authentication. Which of the following controls should be used together to prevent this from occurring? (Select TWO).
Answer
  • Password age
  • Password hashing
  • Password complexity
  • Password history
  • Password length

Question 62

Question
A system administrator is configuring UNIX accounts to authenticate against an external server. The configuration file asks for the following information DC=ServerName and DC=COM. Which of the following authentication services is being used?
Answer
  • RADIUS
  • SAML
  • TACACS+
  • LDAP

Question 63

Question
In Kerberos, the Ticket Granting Ticket (TGT) is used for which of the following?
Answer
  • Identification
  • Authorization
  • Authentication
  • Multifactor authentication

Question 64

Question
Which of the following network design elements allows for many internal devices to share one public IP address?
Answer
  • DNAT
  • PAT
  • DNS
  • DMZ

Question 65

Question
Which of the following components of an all-in-one security appliance would MOST likely be configured in order to restrict access to peer-to-peer file sharing websites?
Answer
  • Spam filter
  • URL filter
  • Content inspection
  • Malware inspection

Question 66

Question
When considering a vendor-specific vulnerability in critical industrial control systems which of the following techniques supports availability?
Answer
  • Deploying identical application firewalls at the border
  • Incorporating diversity into redundant design
  • Enforcing application white lists on the support workstations
  • Ensuring the systems’ anti-virus definitions are up-to-date

Question 67

Question
During the information gathering stage of a deploying role-based access control model, which of the following information is MOST likely required?
Answer
  • Conditional rules under which certain systems may be accessed
  • Matrix of job titles with required access privileges
  • Clearance levels of all company personnel
  • Normal hours of business operation

Question 68

Question
The Chief Technical Officer (CTO) has been informed of a potential fraud committed by a database administrator performing several other job functions within the company. Which of the following is the BEST method to prevent such activities in the future?
Answer
  • Job rotation
  • Separation of duties
  • Mandatory Vacations
  • Least Privilege

Question 69

Question
Ann would like to forward some Personal Identifiable Information to her HR department by email, but she is worried about the confidentiality of the information. Which of the following will accomplish this task securely?
Answer
  • Digital Signatures
  • Hashing
  • Secret Key
  • Encryption

Question 70

Question
A company is trying to limit the risk associated with the use of unapproved USB devices to copy documents. Which of the following would be the BEST technology control to use in this scenario?
Answer
  • Content filtering
  • IDS
  • Audit logs
  • DLP

Question 71

Question
A company is trying to implement physical deterrent controls to improve the overall security posture of their data center. Which of the following BEST meets their goal?
Answer
  • Visitor logs
  • Firewall
  • Hardware locks
  • Environmental monitoring

Question 72

Question
A company’s employees were victims of a spear phishing campaign impersonating the CEO. The company would now like to implement a solution to improve the overall security posture by assuring their employees that email originated from the CEO. Which of the following controls could they implement to BEST meet this goal?
Answer
  • Spam filter
  • Digital signatures
  • Antivirus software
  • Digital certificates

Question 73

Question
A security technician is attempting to improve the overall security posture of an internal mail server. Which of the following actions would BEST accomplish this goal?
Answer
  • Monitoring event logs daily
  • Disabling unnecessary services
  • Deploying a content filter on the network
  • Deploy an IDS on the network

Question 74

Question
A bank has recently deployed mobile tablets to all loan officers for use at customer sites. Which of the following would BEST prevent the disclosure of customer data in the event that a tablet is lost or stolen?
Answer
  • Application control
  • Remote Wiping
  • GPS
  • Screen-locks

Question 75

Question
Which of the following is the primary security concern when deploying a mobile device on a network?
Answer
  • Strong authentication
  • Interoperability
  • Data security
  • Cloud storage technique

Question 76

Question
Which of the following technical controls is BEST used to define which applications a user can install and run on a company issued mobile device?
Answer
  • Authentication
  • Blacklisting
  • Whitelisting
  • Acceptable use policy

Question 77

Question
After a company has standardized to a single operating system, not all servers are immune to a well-known OS vulnerability. Which of the following solutions would mitigate this issue?
Answer
  • Host based firewall
  • Initial baseline configurations
  • Discretionary access control
  • Patch management system

Question 78

Question
A security administrator discovers an image file that has several plain text documents hidden in the file. Which of the following security goals is met by camouflaging data inside of other files?
Answer
  • Integrity
  • Confidentiality
  • Steganography
  • Availability

Question 79

Question
A company determines a need for additional protection from rogue devices plugging into physical ports around the building. Which of the following provides the highest degree of protection from unauthorized wired network access?
Answer
  • Intrusion Prevention Systems
  • MAC filtering
  • Flood guards
  • 802.1x

Question 80

Question
A company is preparing to decommission an offline, non-networked root certificate server. Before sending the server’s drives to be destroyed by a contracted company, the Chief Security Officer (CSO) wants to be certain that the data will not be accessed. Which of the following, if implemented, would BEST reassure the CSO? (Select TWO).
Answer
  • Disk hashing procedures
  • Full disk encryption
  • Data retention policies
  • Disk wiping procedures
  • Removable media encryption

Question 81

Question
During the analysis of a PCAP file, a security analyst noticed several communications with a remote server on port 53. Which of the following protocol types is observed in this traffic?
Answer
  • FTP
  • DNS
  • Email
  • NetBIOS

Question 82

Question
A compromised workstation utilized in a Distributed Denial of Service (DDOS) attack has been removed from the network and an image of the hard drive has been created. However, the system administrator stated that the system was left unattended for several hours before the image was created. In the event of a court case, which of the following is likely to be an issue with this incident?
Answer
  • Eye Witness
  • Data Analysis of the hard drive
  • Chain of custody
  • Expert Witness

Question 83

Question
During which of the following phases of the Incident Response process should a security administrator define and implement general defense against malware?
Answer
  • Lessons Learned
  • Preparation
  • Eradication
  • Identification

Question 84

Question
Due to hardware limitation, a technician must implement a wireless encryption algorithm that uses the RC4 protocol. Which of the following is a wireless encryption solution that the technician should implement while ensuring the STRONGEST level of security?
Answer
  • WPA2-AES
  • 802.11ac
  • WPA-TKIP
  • WEP

Question 85

Question
Joe, a user, wants to send an encrypted email to Ann. Which of the following will Ann need to use to verify that the email came from Joe and decrypt it? (Select TWO).
Answer
  • The CA’s public key
  • Ann’s public key
  • Joe’s private key
  • Ann’s private key
  • The CA’s private key
  • Joe’s public key

Question 86

Question
Joe, a user, wants to send an encrypted email to Ann. Which of the following will Ann need to use to verify the validity’s of Joe’s certificate? (Select TWO).
Answer
  • The CA’s public key
  • Joe’s private key
  • Ann’s public key
  • The CA’s private key
  • Joe’s public key
  • Ann’s private key

Question 87

Question
A technician wants to implement a dual factor authentication system that will enable the organization to authorize access to sensitive systems on a need-to-know basis. Which of the following should be implemented during the authorization stage?
Answer
  • Biometrics
  • Mandatory access control
  • Single sign-on
  • Role-based access control

Question 88

Question
A security researcher wants to reverse engineer an executable file to determine if it is malicious. The file was found on an underused server and appears to contain a zero-day exploit. Which of the following can the researcher do to determine if the file is malicious in nature?
Answer
  • TCP/IP socket design review
  • Executable code review
  • OS Baseline comparison
  • Software architecture review

Question 89

Question
A recent spike in virus detections has been attributed to end-users visiting www.compnay.com. The business has an established relationship with an organization using the URL of www.company.com but not with the site that has been causing the infections. Which of the following would BEST describe this type of attack?
Answer
  • Typo squatting
  • Session hijacking
  • Cross-site scripting
  • Spear phishing

Question 90

Question
A company has proprietary mission critical devices connected to their network which are configured remotely by both employees and approved customers. The administrator wants to monitor device security without changing their baseline configuration. Which of the following should be implemented to secure the devices without risking availability?
Answer
  • Host-based firewall
  • IDS
  • IPS
  • Honeypot

Question 91

Question
An administrator has a network subnet dedicated to a group of users. Due to concerns regarding data and network security, the administrator desires to provide network access for this group only. Which of the following would BEST address this desire?
Answer
  • Install a proxy server between the users’ computers and the switch to filter inbound network traffic.
  • Block commonly used ports and forward them to higher and unused port numbers
  • Configure the switch to allow only traffic from computers based upon their physical address.
  • Install host-based intrusion detection software to monitor incoming DHCP Discover requests.

Question 92

Question
Which of the following is a security concern regarding users bringing personally-owned devices that they connect to the corporate network?
Answer
  • Cross-platform compatibility issues between personal devices and server-based applications
  • Lack of controls in place to ensure that the devices have the latest system patches and signature files
  • Non-corporate devices are more difficult to locate when a user is terminated
  • Non-purchased or leased equipment may cause failure during the audits of company-owned assets

Question 93

Question
Due to issues with building keys being duplicated and distributed, a security administrator wishes to change to a different security control regarding a restricted area. The goal is to provide access based upon facial recognition. Which of the following will address this requirement?
Answer
  • Set up mantraps to avoid tailgating of approved users.
  • Place a guard at the entrance to approve access.
  • Install a fingerprint scanner at the entrance
  • Implement proximity readers to scan users’ badges.

Question 94

Question
A security administrator has concerns regarding employees saving data on company provided mobile devices. Which of the following would BEST address the administrator’s concerns?
Answer
  • Install a mobile application that tracks read and write functions on the device.
  • Create a company policy prohibiting the use of mobile devices for personal use
  • Enable GPS functionality to track the location of the mobile devices.
  • Configure the devices so that removable media use is disabled.

Question 95

Question
Identifying residual risk is MOST important to which of the following concepts?
Answer
  • Risk deterrence
  • Risk acceptance
  • Risk mitigation
  • Risk avoidance

Question 96

Question
The information security technician wants to ensure security controls are deployed and functioning as intended to be able to maintain an appropriate security posture. Which of the following security techniques is MOST appropriate to do this?
Answer
  • Log audits
  • System hardening
  • Use IPS/IDS
  • Continuous security monitoring

Question 97

Question
A small company can only afford to buy an all-in-one wireless router/switch. The company has 3 wireless BYOD users and 2 web servers without wireless access. Which of the following should the company configure to protect the servers from the user devices? (Select TWO).
Answer
  • Deny incoming connections to the outside router interface.
  • Change the default HTTP port
  • Implement EAP-TLS to establish mutual authentication
  • Disable the physical switch ports
  • Create a server VLAN
  • Create an ACL to access the server

Question 98

Question
Users can authenticate to a company's web applications using their credentials from a popular social media site. Which of the following poses the greatest risk with this integration?
Answer
  • Malicious users can exploit local corporate credentials with their social media credentials
  • Changes to passwords on the social media site can be delayed from replicating to the company
  • Data loss from the corporate servers can create legal liabilities with the social media site
  • Password breaches to the social media site affect the company application as well

Question 99

Question
A security team has established a security awareness program. Which of the following would BEST prove the success of the program?
Answer
  • Policies
  • Procedures
  • Metrics
  • Standards

Question 100

Question
A company needs to receive data that contains personally identifiable information. The company requires both the transmission and data at rest to be encrypted. Which of the following achieves this goal? (Select TWO).
Answer
  • SSH
  • TFTP
  • NTLM
  • TKIP
  • SMTP
  • PGP/GPG

Question 101

Question
An organization does not have adequate resources to administer its large infrastructure. A security administrator wishes to combine the security controls of some of the network devices in the organization. Which of the following methods would BEST accomplish this goal?
Answer
  • Unified Threat Management
  • Virtual Private Network
  • Single sign on
  • Role-based management

Question 102

Question
Which of the following would allow the organization to divide a Class C IP address range into several ranges?
Answer
  • DMZ
  • Virtual LANs
  • NAT
  • Subnetting

Question 103

Question
The security administrator is currently unaware of an incident that occurred a week ago. Which of the following will ensure the administrator is notified in a timely manner in the future?
Answer
  • User permissions reviews
  • Incident response team
  • Change management
  • Routine auditing

Question 104

Question
An access point has been configured for AES encryption but a client is unable to connect to it. Which of the following should be configured on the client to fix this issue?
Answer
  • WEP
  • CCMP
  • TKIP
  • RC4

Question 105

Question
The system administrator is tasked with changing the administrator password across all 2000 computers in the organization. Which of the following should the system administrator implement to accomplish this task?
Answer
  • A security group
  • A group policy
  • Key escrow
  • Certificate revocation

Question 106

Question
A network administrator wants to block both DNS requests and zone transfers coming from outside IP addresses. The company uses a firewall which implements an implicit allow and is currently configured with the following ACL applied to its external interfacE. PERMIT TCP ANY ANY 80 PERMIT TCP ANY ANY 443 Which of the following rules would accomplish this task? (Select TWO).
Answer
  • Change the firewall default settings so that it implements an implicit deny
  • Apply the current ACL to all interfaces of the firewall
  • Remove the current ACL
  • Add the following ACL at the top of the current ACL DENY TCP ANY ANY 53
  • Add the following ACL at the bottom of the current ACL DENY ICMP ANY ANY 53
  • Add the following ACL at the bottom of the current ACL DENY IP ANY ANY 53

Question 107

Question
Which of the following attacks would cause all mobile devices to lose their association with corporate access points while the attack is underway?
Answer
  • Wireless jamming
  • Evil Twin
  • Rogue AP
  • Packet sniffing

Question 108

Question
An administrator wants to ensure that the reclaimed space of a hard drive has been sanitized while the computer is in use. Which of the following can be implemented?
Answer
  • Cluster tip wiping
  • Individual file encryption
  • Full disk encryption
  • Storage retention

Question 109

Question
A company is looking to improve their security posture by addressing risks uncovered by a recent penetration test. Which of the following risks is MOST likely to affect the business on a day-to-day basis?
Answer
  • Insufficient encryption methods
  • Large scale natural disasters
  • Corporate espionage
  • Lack of antivirus software

Question 110

Question
Ann, an employee, is cleaning out her desk and disposes of paperwork containing confidential customer information in a recycle bin without shredding it first. This is MOST likely to increase the risk of loss from which of the following attacks?
Answer
  • Shoulder surfing
  • Dumpster diving
  • Tailgating
  • Spoofing

Question 111

Question
A recently installed application update caused a vital application to crash during the middle of the workday. The application remained down until a previous version could be reinstalled on the server, and this resulted in a significant loss of data and revenue. Which of the following could BEST prevent this issue from occurring again?
Answer
  • Application configuration baselines
  • Application hardening
  • Application access controls
  • Application patch management

Question 112

Question
A security administrator wishes to increase the security of the wireless network. Which of the following BEST addresses this concern?
Answer
  • Change the encryption from TKIP-based to CCMP-based.
  • Set all nearby access points to operate on the same channel.
  • Configure the access point to use WEP instead of WPA2
  • Enable all access points to broadcast their SSIDs.

Question 113

Question
The system administrator has deployed updated security controls for the network to limit risk of attack. The security manager is concerned that controls continue to function as intended to maintain appropriate security posture. Which of the following risk mitigation strategies is MOST important to the security manager?
Answer
  • User permissions
  • Policy enforcement
  • Routine audits
  • Change management

Question 114

Question
A company is about to release a very large patch to its customers. An administrator is required to test patch installations several times prior to distributing them to customer PCs. Which of the following should the administrator use to test the patching process quickly and often?
Answer
  • Create an incremental backup of an unpatched PC
  • Create an image of a patched PC and replicate it to servers
  • Create a full disk image to restore after each installation
  • Create a virtualized sandbox and utilize snapshots

Question 115

Question
An auditing team has found that passwords do not meet best business practices. Which of the following will MOST increase the security of the passwords? (Select TWO).
Answer
  • Password Complexity
  • Password Expiration
  • Password Age
  • Password Length
  • Password History

Question 116

Question
A vulnerability scan is reporting that patches are missing on a server. After a review, it is determined that the application requiring the patch does not exist on the operating system. Which of the following describes this cause?
Answer
  • Application hardening
  • False positive
  • Baseline code review
  • False negative

Question 117

Question
Company A submitted a bid on a contract to do work for Company B via email. Company B was insistent that the bid did not come from Company A. Which of the following would have assured that the bid was submitted by Company A?
Answer
  • Steganography
  • Hashing
  • Encryption
  • Digital Signatures

Question 118

Question
Ann, a sales manager, successfully connected her company-issued smartphone to the wireless network in her office without supplying a username/password combination. Upon disconnecting from the wireless network, she attempted to connect her personal tablet computer to the same wireless network and could not connect. Which of the following is MOST likely the reason?
Answer
  • The company wireless is using a MAC filter.
  • The company wireless has SSID broadcast disabled
  • The company wireless is using WEP
  • The company wireless is using WPA2.

Question 119

Question
A network technician is on the phone with the system administration team. Power to the server room was lost and servers need to be restarted. The DNS services must be the first to be restarted. Several machines are powered off. Assuming each server only provides one service, which of the following should be powered on FIRST to establish DNS services?
Answer
  • Bind server
  • Apache server
  • Exchange server
  • RADIUS server

Question 120

Question
A security administrator is reviewing the company’s continuity plan. The plan specifies an RTO of six hours and RPO of two days. Which of the following is the plan describing?
Answer
  • Systems should be restored within six hours and no later than two days after the incident.
  • Systems should be restored within two days and should remain operational for at least six hours.
  • Systems should be restored within six hours with a minimum of two days worth of data.
  • Systems should be restored within two days with a minimum of six hours worth of data.
Show full summary Hide full summary

Similar

CH3: OSI Layers, Devices, and Protocols
Brent Jerdo
CH3: Well-Known Ports
Brent Jerdo
Port numbers and protocols
Jeff Thiem
Girls' and Boys' Education - A Mind Map_1
meriya77
A-level English Language Power & Gender Theories
Libby Shaw
Edexcel Additional Science Biology Topic 2- Life Processes
hchen8nrd
What is Marketing?
Stephanie Natasha
Types of Learning Environment
Brandon Tuyuc
How to Study Smart
Abdou Mohamed
No more diets
dana othman
Podnikání - Obchodní právo
Klára Ťoupalíková