Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONCompTIASec+ TEST H

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
CompTIASec+ TEST H

Description:
TEST H SY0-601

Author:
AVATAR

Creation Date:
08/04/2023

Category:
Personal

Number of questions: 90
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution In order to reselect PHI documents which of the following should be performed FIRST? Retention Governance Classification Change management.
An audit Identified Pll being utilized In the development environment of a critical application. The Chief Privacy Officer (CPO) Is adamant that this data must be removed; however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to BEST satisfy both the CPO's and the development team's requirements? Data anonymization Data encryption Data masking Data tokenization.
A company is implementing a DLP solution on the file server. The file server has Pll. financial information, and health information stored on it Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data Which of the following should the company do to help accomplish this goal? Classify the data Mask the data Assign an application owner Perform a risk analysis.
To reduce and limit software and infrastructure costs, the Chief Information Officer has requested to move email services to the cloud. The cloud provider and the organization must have security controls to protect sensitive data. Which of the following cloud services would BEST accommodate the request? laaS PaaS DaaS SaaS.
Digital signatures use asymmetric encryption. This means the message is encrypted with: the sender's private key and decrypted with the sender's public key the sender's public key and decrypted with the sender's private key the sender's private key and decrypted with the recipient's public key the sender's public key and decrypted with the recipient's private key.
Which of the following documents provides expectations at a technical level for quality, availability, and responsibilities? EOL SLA MOU EOSL.
An engineer wants to inspect traffic to a cluster of web servers in a cloud environment. Which of the following solutions should the engineer implement? Proxy server WAF Load balancer VPN.
A software company adopted the following processes before releasing software to production: 1. Peer review 2. Static code scanning 3. Signing A considerable number of vulnerabilities are still being detected when code is executed on production Which of the following security tools can improve vulnerability detection on this environment? File integrity mentioning for the source code Dynamic code analysis tool Encrypted code repository Endpoint detection and response solution.
A SOC operator is analyzing a log file that contains the following entries: SQL injection and improper input-handling attempts Cross-site scripting and resource exhaustion attempts Command injection and directory traversal attempts Error handling and privilege escalation attempts.
A security incident has been resolved Which of the following BEST describes the importance of the final phase of the incident response plan? It examines and documents how well the team responded discovers what caused the incident, and determines how the incident can be avoided in the future It returns the affected systems back into production once systems have been fully patched, data restored and vulnerabilities addressed It identifies the incident and the scope of the breach how it affects the production environment, and the ingress point It contains the affected systems and disconnects them from the network, preventing further spread of the attack or breach.
A business operations manager is concerned that a PC that is critical to business operations will have a costly hardware failure soon. The manager is looking for options to continue business operations without incurring large costs. Which of the following would mitigate the manager's concerns? Implement a full system upgrade Perform a physical-to-virtual migration Install uninterruptible power supplies Purchase cybersecurity insurance.
Field workers in an organization are issued mobile phones on a daily basis. All the work is performed within one city, and the mobile phones are not used for any purpose other than work. The organization does not want these phones used for personal purposes. The organization would like to issue the phones to workers as permanent devices so the phones do not need to be reissued every day. Given the conditions described, which of the following technologies would BEST meet these requirements? Geofencing Mobile device management Containerization Remote wiping.
Which of the following describes the exploitation of an interactive process to gain access to restricted areas? Persistence Buffer overflow Privilege escalation Pharming.
Which of the following would be indicative of a hidden audio file found inside of a piece of source code? Steganography Homomorphic encryption Cipher surfe Blockchain.
The Chief Information Security Officer (CISO) has requested that a third-party vendor provide supporting documents that show proper controls are in place to protect customer data. Which of the following would be BEST for the third-party vendor to provide to the CISO? GDPR compliance attestation Cloud Security Alliance materials SOC 2 Type 2 report NIST RMF workbooks.
Which of the following would BEST provide detective and corrective controls for thermal regulation? A smoke detector A fire alarm An HVAC system A fire suppression system Guards.
A company is auditing the manner in which its European customers' personal information is handled Which of the following should the company consult? GDPR ISO NIST PCI DSS.
A junior security analyst is conducting an analysis after passwords were changed on multiple accounts without users' interaction. The SIEM have multiple login entries with the following text: Malicious script Privilege escalation Doman hijacking DNS poisoning.
A security engineer is deploying a new wireless for a company. The company shares office space with multiple tenants. Which of the following should the engineer configured on the wireless network to ensure that confidential data is not exposed to unauthorized users? EAP TLS HTTPS AES.
An employee received a word processing file that was delivered as an email attachment The subject line and email content enticed the employee to open the attachment. Which of the following attack vectors BEST matches this malware? Embedded Python code Macro-enabled file Bash scripting Credential-harvesting website.
The database administration team is requesting guidance for a secure solution that will ensure confidentiality of cardholder data at rest only in certain fields in the database schema. The requirement is to substitute a sensitive data field with a non-sensitive field that is rendered useless if a data breach occurs Which of the following is the BEST solution to meet the requirement? Tokenization Masking Full disk encryption Mirroring.
A security analyst needs to be able to search and correlate logs from multiple sources in a single tool Which of the following would BEST allow a security analyst to have this ability? SOAR SIEM Log collectors Network-attached storage.
Business partners are working on a security mechanism to validate transactions securely. The requirement is for one company to be responsible for deploying a trusted solution that will register and issue artifacts used to sign encrypt, and decrypt transaction files. Which of the following is the BEST solution to adopt? PKI Blockchain SAML OAuth.
An organization implemented a process that compares the settings currently configured on systems against secure configuration guidelines in order to identify any gaps Which of the following control types has the organization implemented? Compensating Corrective Detective Preventive.
A security analyst is evaluating solutions to deploy an additional layer of protection for a web application The goal is to allow only encrypted communications without relying on network devices Which of the following can be implemented? HTTP security header DNSSEC implementation SRTP S/MIME.
The SOC for a large MSSP is meeting to discuss the lessons learned from a recent incident that took much too long to resolve This type of incident has become more common in recent weeks and is consuming large amounts of the analysts' time due to manual tasks being performed Which of the following solutions should the SOC consider to BEST improve its response time? Configure a NIDS appliance using a Switched Port Analyzer Collect OSINT and catalog the artifacts in a central repository Implement a SOAR with customizable playbooks Install a SIEM with community-driven threat intelligence.
Which of the following is the MOST effective control against zero-day vulnerabilities? Network segmentation Patch management Intrusion prevention system Multiple vulnerability scanners.
Which of the following tools is effective in preventing a user from accessing unauthorized removable media? USB data blocker Faraday cage Proximity reader Cable lock.
A security analyst is receiving numerous alerts reporting that the response time of an internet-facing application has been degraded However, the internal network performance was not degraded. Which of the following MOST likely explains this behavior? DNS poisoning MAC flooding DDoS attack ARP poisoning.
A company wants the ability to restrict web access and monitor the websites that employees visit. Which of the following would BEST meet these requirements? internet proxy VPN WAF Firewall.
A Chief Security Officer (CSO) is concerned that cloud-based services are not adequately protected from advanced threats and malware The CSO believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls Which of the following should be implemented to BEST address the CSO's concerns? {Select TWO) AWAF ACASB An NG-SWG Segmentation Encryption Containerization.
An administrator needs to protect user passwords and has been advised to hash the passwords. Which of the following BEST describes what the administrator is being advised to do? Perform a mathematical operation on the passwords that will convert them into unique strings. Add extra data to the passwords so their length is increased, making them harder to brute force Store all passwords in the system in a rainbow table that has a centralized location Enforce the use of one-time passwords that are changed for every login session.
An organization has decided to purchase an insurance policy because a risk assessment determined that the cost to remediate the risk is greater than the five-year cost of the insurance policy. The organization is enabling risk avoidance acceptance mitigation transference.
During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible? dd memdump tcpdump head.
A help desk technician receives a phone call from someone claiming to be a part of the organization's cybersecurity modem response team The caller asks the technician to verify the network's internal firewall IP address Which of the following 15 the technician's BEST course of action? Direct the caller to stop by the help desk in person and hang up declining any further requests from the caller Ask for the callers name, verify the persons identity in the email directory and provide the requested information over the phone Write down the phone number of the carter if possible, the name of the person requesting the information hang up. and notify the organization's cybersecurity officer Request the caller send an email for identity verification and provide the requested information via email to the caller.
Which of the following is the BEST example of a cost-effective physical control to enforce a USB removable media restriction policy? Putting security/antitamper tape over USB ports logging the port numbers and regularly inspecting the ports Implementing a GPO that will restrict access to authorized USB removable media and regularly verifying that it is enforced Placing systems into locked key-controlled containers with no access to the USB ports Installing an endpoint agent to detect connectivity of USB and removable media.
A security analyst was asked to evaluate a potential attack that occurred on a publicly accessible section of the company's website The malicious actor posted an entry in an attempt to trick users into cltckmg the following: DLL injection Session replay SOLI XSS.
A new company wants to avoid channel interference when building a WLAN. The company needs to know the radio frequency behavior, identify dead zones, and determine the best place for access points. Which of the following should be done FIRST? Configure heat maps. Utilize captive portals. Conduct a site survey. Install Wi-Fi analyzers.
An organization is migrating several SaaS applications that support SSO. The security manager wants to ensure the migration is completed securely. Which of the following should the organization consider before implementation? (Select TWO). The back-end directory source The identity federation protocol The hashing method The encryption method The registration authority The certificate authority.
During a trial, a judge determined evidence gathered from a hard drive was not admissible. Which of the following BEST explains this reasoning? The forensic investigator forgot to run a checksum on the disk image after creation The chain of custody form did not note time zone offsets between transportation regions The computer was turned off. and a RAM image could not be taken at the same time The hard drive was not properly kept in an antistatic bag when rt was moved.
A security analyst is working on a project to implement a solution that monitors network communications and provides alerts when abnormal behavior is detected Which of the following is the security analyst MOST likely implementing? Vulnerability scans User behavior analysis Security orchestration, automation, and response Threat hunting.
An IT manager is estimating the mobile device budget for the upcoming year Over the last five years, the number of devices that were replaced due to loss damage or theft steadily increased by 10%. Which of the following would BEST describe the estimated number of devices to be replaced next year? ALE ARO RPO SLE.
The Chief Information Security Officer directed a risk reduction in shadow IT and created a policy requiring all unsanctioned high-risk SaaS applications to be blocked from user access. Which of the following is the BEST security solution to reduce this risk? CASB VPN concentrator MFA VPC endpoint.
Which of the following is assured when a user signs an email using a private key? Non-repudiation Confidentiality Availably Authentication.
Which of the following actions would be recommended to improve an incident response process? Train the team to identify the difference between events and incidents Modify access so the IT team has full access to the compromised assets Contact the authorities if a cybercrime is suspected Restrict communication surrounding the response to the IT team.
Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web-server logs have been deleted, but analysts have determined that the system configuration notes were stored in the database administrator's folder on the web server Which of the following attacks explains what occurred? (Select TWO) Pass-the- hash Directory traversal SQL injection Privilege escalation Cross-site scripting Request forgery.
Which of the following is the GREATEST security concern when outsourcing code development to third-party contractors for an internet-facing application? Intellectual property theft Elevated privileges Unknown backdoor Quality assurance.
Which of the following provides a calculated value for known vulnerabilities so organizations can prioritize mitigation steps? CVSS SIEM SOAR CVE.
A Chief Information Security Officer wants to ensure the organization is validating and checking the Integrity of zone transfers. Which of the following solutions should be implemented? DNSSEC LOAPS NGFW DLP.
A technician enables full disk encryption on a laptop that will be taken on a business trip. Which of the following does this process BEST protect? Data in transit Data in processing Data at rest Data tokenization.
Which of the following would be the BEST way to analyze diskless malware that has infected a VDI? Shut down the VDI and copy off the event logs. Take a memory snapshot of the running system. Use NetFlow to identify command-and-control IPs Run a full on-demand scan of the root volume.
A security policy states that common words should not be used as passwords. A security auditor was able to perform a dictionary attack against corporate credentials. Which of the following controls was being violated? Password complexity Password history Password reuse Password length.
Which of the following control Types would be BEST to use in an accounting department to reduce losses from fraudulent transactions? Recovery Deterrent Corrective Detective.
An organization discovered files with proprietary financial data have been deleted. The files have been recovered from backup but every time the Chief Financial Officer logs in to the file server, the same files are deleted again No other users are experiencing this issue. Which of the following types of malware is MOST likely causing this behavior? Logic bomb Crypto malware Spyware Remote access Trojan.
After a recent security incident, a security analyst discovered that unnecessary ports were open on a firewall policy for a web server. Which of the following firewall policies would be MOST secure for a web server? Option A Option B Option C Option D.
A user is attempting to navigate to a website from inside the company network using a desktop. When the user types in the URL. https://www.site.com, the user is presented with a certificate mismatch warning from the browser. The user does not receive a warning when visiting http://www.anothersite.com. Which of the following describes this attack? On-path Domain hijacking DNS poisoning Evil twin.
A security analyst is designing the appropriate controls to limit unauthorized access to a physical site. The analyst has a directive to utilize the lowest possible budget. Which of the following would BEST meet the requirements? Preventive controls Compensating controls Deterrent controls Detective controls.
An organization is planning lo open other data centers to sustain operations in the event of a natural disaster. Which of the following considerations would BEST support the organization's resiliency? Geographic dispersal Generator power Fire suppression Facility automation.
A user enters a username and a password at the login screen for a web portal. A few seconds later the following message appears on the screen: Please use a combination of numbers, special characters, and letters in the password field. Which of the following concepts does this message describe? Password complexity Password reuse Password history Password age.
Several users have opened tickets with the help desk. The help desk has reassigned the tickets to a security analyst for further review The security analyst reviews the following metrics: The ISP is dropping outbound connections The user of the Sales-PC fell for a phishing attack Corporate PCs have been turned into a botnet An on-path attack is taking place between PCs and the router.
During a recent incident an external attacker was able to exploit an SMB vulnerability over the internet. Which of the following action items should a security analyst perform FIRST to prevent this from occurring again? Check for any recent SMB CVEs Install AV on the affected server Block unneeded TCP 445 connections Deploy a NIDS in the affected subnet.
A security analyst is investigating suspicious traffic on the web server located at IP address 10.10.1.1. A search of the WAF logs reveals the following output: XSS attack SOLi attack Replay attack XSRF attack.
A social media company based in North America is looking to expand into new global markets and needs to maintain compliance with international standards With which of the following is the company's data protection officer MOST likely concerned'? NIST Framework ISO 27001 GDPR PCI-DSS.
An engineer recently deployed a group of 100 web servers in a cloud environment. Per the security policy, all web-server ports except 443 should be disabled. Which of the following can be used to accomplish this task? Application allow list SWG Host-based firewall VPN.
An organization wants to implement a biometric system with the highest likelihood that an unauthorized user will be denied access. Which of the following should the organization use to compare biometric solutions? FRR Difficulty of use Cost FAR CER.
Which of the following organizations sets frameworks and controls for optimal security configuration on systems? ISO GDPR PCI DSS NIST.
A tax organization is working on a solution to validate the online submission of documents The solution should be earned on a portable USB device that should be inserted on any computer that is transmitting a transaction securely. Which of the following is the BEST certificate for these requirements? User certificate Self-signed certificate Computer certificate Root certificate.
Which of the following are the BEST ways to implement remote home access to a company's intranet systems if establishing an always-on VPN is not an option? (Select Two) Install VPN concentrations at home offices Create NAT on the firewall for intranet systems Establish SSH access to a jump server Implement a SSO solution Enable MFA for intranet systems Configure SNMPv3 server and clients.
A security analyst is tasked with defining the "something you are" factor of the company's MFA settings. Which of the following is BEST to use to complete the configuration? Gait analysis Vein Soft token HMAC-based, one-time password.
A company has a flat network in the cloud. The company needs to implement a solution to segment its production and non-production servers without migrating servers to a new network. Which of the following solutions should the company implement? internet Screened Subnet VLAN segmentation Zero Trust.
A security analyst in a SOC has been tasked with onboarding a new network into the SIEM. Which of the following BEST describes the information that should feed into a SIEM solution in order to adequately support an investigation? Logs from each device type and security layer to provide correlation of events Only firewall logs since that is where attackers will most likely try to breach the network Email and web-browsing logs because user behavior is often the cause of security breaches NetFlow because it is much more reliable to analyze than syslog and will be exportable from every device.
An attacker replaces a digitally signed document with another version that foes unnoticed. Upon reviewing the document's contents, the author notices some additional verbiage that was not originally in the document but can't validate an integrity issue. Which of the following attacks was used? Crypto-malware Prepending Collision Phishing.
Which of the following typically uses a combination of human and artificial intelligence to analyze event data and take action without intervention? TTP OSINT SOAR SIEM.
A security analyst is receiving several alerts per user and is trying to determine If various logins are malicious. The security analyst would like to create a baseline of normal operations and reduce noise. Which of the following actions should the security analyst perform? Adjust the data flow from authentication sources to the SIEM Disable email alerting and review the SIEM directly. Adjust the sensitivity levels of the SIEM correlation engine. Utilize behavioral analysis to enable the SIEM's learning mode.
Which of the following techniques eliminates the use of rainbow tables for password cracking? Hashing Tokenization Asymmetric encryption Salting.
A news article states hackers have been selling access to IoT camera feeds. Which of the following is the Most likely reason for this issue? Outdated software Weak credentials Lack of encryption Backdoors.
Which of the following prevents an employee from seeing a colleague who is visiting an inappropriate website? Job rotation policy NDA AUP Separation of duties policy.
Which of the following is a policy that provides a greater depth of knowledge across an organization? Asset management policy Separation of duties policy Acceptable use policy Job Rotation policy.
While preparing a software Inventory report, a security analyst discovers an unauthorized program installed on most of the company's servers. The program utilizes the same code signing certificate as an application deployed to only the accounting team. Which of the following mitigations would BEST secure the server environment? Revoke the code signing certificate used by both programs Block all unapproved file hashes from installation. Add the accounting application file hash to the allowed list. Update the code signing certificate for the approved application.
A security engineer is building a file transfer solution to send files to a business partner. The users would like to drop off the files in a specific directory and have the server send to the business partner. The connection to the business partner is over the internet and needs to be secure. Which of the following can be used? S/MIME LDAPS SSH SRTP.
A network engineer created two subnets that will be used for production and development servers. Per security policy, production and development servers must each have a dedicated network that cannot communicate with one another directly. Which of the following should be deployed so that server administrators can access these devices? VLANS Internet proxy servers NIDS Jump servers.
The Chief Information Security Officer (CISO) of a bank recently updated the incident response policy. The CISO is concerned that members of the incident response team do not understand their roles. The bank wants to test the policy but with the least amount of resources or impact. Which of the following BEST meets the requirements? Warm site failover Tabletop walk-through Parallel path testing Full outage simulation.
Two hospitals merged into a single organization. The privacy officer requested a review of all records to ensure encryption was used during record storage, in compliance with regulations. During the review, the officer discovered that medical diagnosis codes and patient names were left unsecured. Which of the following types of data does this combination BEST represent? Personal health information Personally Identifiable Information Tokenized data Proprietary data.
A security analyst is reviewing application logs to determine the source of a breach and locates the following log: DLL Injection API attack SQLI XSS.
A security architect is required to deploy to conference rooms some workstations that will allow sensitive data to be displayed on large screens. Due to the nature of the data, it cannot be stored in the conference rooms. The filesharing is located in a local data center. Which of the following should the security architect recommend to BEST meet the requirement? Fog computing and KVMs VDI and thin clients Private cloud and DLP Full drive encryption and thick clients.
An attacker browses a company's online job board attempting to find any relevant information regarding the technologies the company uses. Which of the following BEST describes this social engineering technique? Hoax Reconnaissance Impersonation pretexting.
An annual information security assessment has revealed that several OS-level configurations are not in compliance due to outdated hardening standards the company is using. Which of the following would be BEST to use to update and reconfigure the OS-level security configurations? CIS benchmarks GDPR guidance Regional regulations ISO 27001 standards.
A company's security team received notice of a critical vulnerability affecting a high-profile device within the web infrastructure. The vendor patch was just made available online but has not yet been regression tested in development environments. In the interim, firewall rules were implemented to reduce the access to the interface affected by the vulnerability. Which of the following controls does this scenario describe? Deterrent Compensating Detective Preventive.
Which of the following describes a social engineering technique that seeks to exploit a person's sense of urgency? A phishing email stating a cash settlement has been awarded but will expire soon A smishing message stating a package is scheduled for pickup A vishing call that requests a donation be made to a local charity A SPIM notification claiming to be undercover law enforcement investigating a cybercrime.
The Chief information Security Officer wants to prevent exfiltration of sensitive information from employee cell phones when using public USB power charging stations. Which of the following would be the Best solution to implement? DLP USB data blocker USB OTG Disabling USB ports.
Report abuse Consent Terms of use