Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONSecurity Plus SYO-501 exam prep 4

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
Security Plus SYO-501 exam prep 4

Description:
Security + SYO-501

Author:
Patrick Boozer
(Other tests from this author)

Creation Date:
12/09/2019

Category:
Computers

Number of questions: 104
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
A global gaming console manufacturer is launching a new gaming platform for its customers. Which of the following controls reduces the risk created by malicious gaming customers attempting to circumvent control by way of modifying consoles? (Select TWO) Firmware version control Manual software upgrades Vulnerability scanning Automatic updates Network segmentation Application firewalls.
An audit has revealed that database administrators are also responsible for auditing database changes and backup logs. Which of the following access control methodologies would BEST mitigate this concern? Time of day restrictions Principle of least privilege Role-based access control Separation of duties.
An external contractor, who has not been given information about the software or network architecture, is conducting a penetration test. Which of the following BEST describes the test being performed? Black box White box Passive reconnaissance Vulnerability scan.
A security administrator receives an alert from a third-party vendor that indicates a certificate that was installed in the browser has been hijacked at the root of a small public CA. The security administrator knows there are at least four different browsers in use on more than a thousand computers in the domain worldwide. Which of the following solutions would be BEST for the security administrator to implement to most efficiently assist with this issue? SSL CRL PKI ACL.
A security analyst has set up a network tap to monitor network traffic for vulnerabilities. Which of the following techniques would BEST describe the approach the analyst has taken? Compliance scanning Credentialed scanning Passive vulnerability scanning Port scanning.
Due to regulatory requirements, a security analyst must implement full drive encryption on a Windows file server. Which of the following should the analyst implement on the system to BEST meet this requirement? (Choose two.) Enable and configure EFS on the file system Ensure the hardware supports TPM, and enable it in the BIOS. Ensure the hardware supports VT-X, and enable it in the BIOS. Enable and configure BitLocker on the drives. Enable and configure DFS across the file system.
A company’s loss control department identifies theft as a recurring loss type over the past year. Based on the department’s report, the Chief Information Officer (CIO) wants to detect theft of datacenter equipment. Which of the following controls should be implemented? CompTIA SY0-501 Exam Biometrics Cameras Motion detectors Mantraps.
Which of the following penetration testing concepts is being used when an attacker uses public Internet databases to enumerate and learn more about a target? Reconnaissance Initial exploitation Vulnerability scanning Pivoting White box testing.
While performing a penetration test, the technicians want their efforts to go unnoticed for as long as possible while they gather useful data about the network they are assessing. Which of the following would be the BEST choice for the technicians? Vulnerability scanner Offline password cracker Packet sniffer Banner grabbing.
A security analyst captures forensic evidence from a potentially compromised system for further investigation. The evidence is documented and securely stored to FIRST: maintain the chain of custody. preserve the data. obtain a legal hold. recover data at a later time.
A security analyst is investigating a security breach. Upon inspection of the audit an access logs, the analyst notices the host was accessed and the /etc/passwd file was modified with a new entry for username “gotcha” and user ID of 0. Which of the following are the MOST likely attack vector and tool the analyst should use to determine if the attack is still ongoing? (Choose two.) Logic bomb Backdoor Keylogger Netstat Tracert Ping.
A company recently replaced its unsecure email server with a cloud-based email and collaboration solution that is managed and insured by a third party. Which of the following actions did the company take regarding risks related to its email and collaboration services? Transference Acceptance Mitigation Deterrence.
A security administrator is reviewing the following network capture: Which of the following malware is MOST likely to generate the above information? Keylogger Ransomware Logic bomb Adware.
A datacenter recently experienced a breach. When access was gained, an RF device was used to access an air-gapped and locked server rack. Which of the following would BEST prevent this type of attack? Faraday cage Smart cards Infrared detection Alarms.
A security analyst is working on a project that requires the implementation of a stream cipher. Which of the following should the analyst use? Hash function Elliptic curve Symmetric algorithm Public key cryptography.
Which of the following would allow for the QUICKEST restoration of a server into a warm recovery site in a case in which server data mirroring is not enabled? Full backup Incremental backup Differential backup Snapshot.
In determining when it may be necessary to perform a credentialed scan against a system instead of a non-credentialed scan, which of the following requirements is MOST likely to influence this decision? The scanner must be able to enumerate the host OS of devices scanned. The scanner must be able to footprint the network. The scanner must be able to check for open ports with listening services The scanner must be able to audit file system permissions.
The computer resource center issued smartphones to all first-level and above managers. The managers have the ability to install mobile tools. Which of the following tools should be implemented to control the types of tools the managers install? Download manager Content manager Segmentation manager Application manager.
Which of the following BEST describes a network-based attack that can allow an attacker to take full control of a vulnerable host? Remote exploit Amplification Sniffing Man-in-the-middle.
A security auditor is putting together a report for the Chief Executive Officer (CEO) on personnel security and its impact on the security posture of the whole organization. Which of the following would be the MOST important factor to consider when it comes to personnel security? Insider threats Privilege escalation Hacktivist Phishing through social media Corporate espionage.
A security administrator wants to configure a company’s wireless network in a way that will prevent wireless clients from broadcasting the company’s SSID. Which of the following should be configured on the company’s access points? Enable ESSID broadcast Enable protected management frames Enable wireless encryption Disable MAC authentication Disable WPS Disable SSID broadcast.
A wireless network has the following design requirements: Authentication must not be dependent on enterprise directory service It must allow background reconnection for mobile users It must not depend on user certificates Which of the following should be used in the design to meet the requirements? (Choose two.) PEAP PSK Open systems authentication EAP-TLS Captive portals.
Which of the following strategies should a systems architect use to minimize availability risks due to insufficient storage capacity? High availability Scalability Distributive allocation Load balancing.
A security engineer wants to implement a site-to-site VPN that will require SSL certificates for mutual authentication. Which of the following should the engineer implement if the design requires client MAC address to be visible across the tunnel? Tunnel mode IPSec Transport mode VPN IPSec L2TP SSL VPN.
After surfing the Internet, Joe, a user, woke up to find all his files were corrupted. His wallpaper was replaced by a message stating the files were encrypted and he needed to transfer money to a foreign country to recover them. Joe is a victim of: a keylogger. spyware. ransomware. a logic bomb.
Security administrators attempted corrective action after a phishing attack. Users are still experiencing trouble logging in, as well as an increase in account lockouts. Users' email contacts are complaining of an increase in spam and social networking requests. Due to the large number of affected accounts, remediation must be accomplished quickly. Which of the following actions should be taken FIRST? (Select TWO) Disable the compromised accounts Update WAF rules to block social networks Remove the compromised accounts with all AD groups Change the compromised accounts' passwords Disable the open relay on the email server Enable sender policy framework.
Which of the following allows an auditor to test proprietary-software compiled code for security flaws? Fuzzing Static review Code signing Regression testing.
Ann, a user, states that her machine has been behaving erratically over the past week. She has experienced slowness and input lag and found text files that appear to contain pieces of her emails or online conversations with coworkers. The technician runs a standard virus scan but detects nothing. Which of the following types of malware has infected the machine? Ransomware Rootkit Backdoor Keylogger.
A security administrator wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands should the security administrator implement within the script to accomplish this task? arp - s 192.168.1.1 00-3a-d1-fa-b1-06 dig - x@192.168.1.1 mypc.comptia.com nmap - A - T4 192.168.1.1 tcpdump - lnv host 192.168.1.1 or either 00:3a:d1:fa:b1:06.
Which of the following is the BEST reason for salting a password hash before it is stored in a database? To prevent duplicate values from being stored To make the password retrieval process very slow To protect passwords from being saved in readable format To prevent users from using simple passwords for their access credentials.
An actor downloads and runs a program against a corporate login page. The program imports a list of usernames and passwords, looking for a successful attempt. Which of the following terms BEST describes the actor in this situation? Script kiddie Hacktivist Cryptologist Security auditor.
An organization wants to utilize a common, Internet-based third-party provider for authorization and authentication. The provider uses a technology based on OAuth 2.0 to provide required services. To which of the following technologies is the provider referring? Open ID Connect SAML XACML LDAP.
A penetration tester harvests potential usernames from a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods is the penetration tester MOST likely using? Escalation of privilege SQL injection Active reconnaissance Proxy server.
Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator? (Select TWO) An attacker could potentially perform a downgrade attack. The connection is vulnerable to resource exhaustion. The integrity of the data could be at risk. The VPN concentrator could revert to L2TP. The IPSec payload reverted to 16-bit sequence numbers.
Which of the following is the BEST choice for a security control that represents a preventive and corrective logical control at the same time? Security awareness training Antivirus Firewalls Intrusion detection system.
A web developer improves client access to the company's REST API. Authentication needs to be tokenized but not expose the client's password. Which of the following methods would BEST meet the developer's requirements? SAML LDAP OAuth Shibboleth.
A vulnerability scan is being conducted against a desktop system. The scan is looking for files, versions, and registry values known to be associated with system vulnerabilities. Which of the following BEST describes the type of scan being performed? Non-intrusive Authenticated Credentialed Active.
A security analyst is updating a BIA document. The security analyst notices the support vendor's time to replace a server hard drive went from eight hours to two hours. Given these new metrics, which of the following can be concluded? (Select TWO) The MTTR is faster. The MTTR is slower. The RTO has increased. The RTO has decreased. The MTTF has increased. The MTTF has decreased.
Which of the following could help detect trespassers in a secure facility? (Select TWO) Faraday cages Motion-detection sensors Tall, chain-link fencing Security guards Smart cards.
The IT department is deploying new computers. To ease the transition, users will be allowed to access their old and new systems. The help desk is receiving reports that users are experiencing the following error when attempting to log in to their previous system: Logon Failure: Access Denied Which of the following can cause this issue? Permission issues Access violations Certificate issues Misconfigured devices.
A third-party penetration testing company was able to successfully use an ARP cache poison technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to the other host? Backdoor Pivoting Persistance Logic bomp.
Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select TWO) Public key Shared key Elliptic curve MD5 Private key DES.
The POODLE attack is an MITM exploit that affects: TLS1.0 with CBC mode cipher SSLv2.0 with CBC mode cipher SSLv3.0 with CBC mode cipher SSLv3.0 with ECB mode cipher.
To determine the ALE of a particular risk, which of the following must be calculated? (Select two.) ARO ROI RPO SLE RTO.
Which of the following are used to increase the computing time it takes to brute force a password using an offline attack? (Select TWO) XOR PBKDF2 bcrypt HMAC RIPEMD.
Users in a corporation currently authenticate with a username and password. A security administrator wishes to implement two-factor authentication to improve security. Which of the following authentication methods should be deployed to achieve this goal? PIN Security question Smart card Passphrase CAPTCHA.
A security administrator needs to address the following audit recommendations for a public-facing SFTP server: Users should be restricted to upload and download files to their own home directories only. Users should not be allowed to use interactive shell login. Which of the following configuration parameters should be implemented? (Select TWO). PermitTunnel ChrootDirectory PermitTTY AllowTcpForwarding IgnoreRhosts.
An organization recently moved its custom web applications to the cloud, and it is obtaining managed services of the back-end environment as part of its subscription. Which of the following types of services is this company now using? SaaS CASB IaaS PaaS.
Which of the following is commonly done as part of a vulnerability scan? Exploiting misconfigured applications Cracking employee passwords Sending phishing emails to employees Identifying unpatched workstations.
A company is evaluating cloud providers to reduce the cost of its internal IT operations. The company's aging systems are unable to keep up with customer demand. Which of the following cloud models will the company MOST likely select? PaaS SaaS IaaS BaaS.
After a security incident, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process? Lessons learned Recovery Identification Preparation.
A user needs to send sensitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message hash with the sender's private key? (Select TWO) Non-repudiation Email content encryption Steganography Transport security Message integrity.
As part of a new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this? Require the use of an eight-character PIN. Implement containerization of company data. Require annual AUP sign-off Use geofencing tools to unlock devices while on the premises.
A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause? Insufficient key bit length Weak cipher suite Unauthenticated encryption method Poor implementation.
An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a security analyst do FIRST? Make a copy of everything in memory on the workstation. Turn off the workstation. Consult information security policy. Run a virus scan.
A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktops' local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this? Put the desktops in the DMZ. Create a separate VLAN for the desktops. Air gap the desktops. Join the desktops to an ad-hoc network.
An in-house penetration tester has been asked to evade a new DLP system. The tester plans to exfiltrate data through steganography. Discovery of which of the following would help catch the tester in the act? Abnormally high numbers of outgoing instant messages that contain obfuscated text Large-capacity USB drives on the tester's desk with encrypted zip files Outgoing emails containing unusually large image files Unusual SFTP connections to a consumer IP address.
A member of the admins group reports being unable to modify the "changes" file on a server. The permissions on the file are as follows: Permissions User Group File -rwxrw-r--+ Admins Admins changes Based on the output above, which of the following BEST explains why the user is unable to modify the "changes" file? The SELinux mode on the server is set to "enforcing." The SELinux mode on the server is set to "permissive." An FACL has been added to the permissions for the file. The admins group does not have adequate permissions to access the file.
A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet: c:\nslookup -querytype=MX comptia.org Server: Unknown Address: 198.51.100.45 comptia.org MX preference=10, mail exchanger = 92.68.102.33 comptia.org MX preference=20, mail exchanger = exchg1.comptia.org exchg1.comptia.org internet address = 192.168.102.67 Which of the following should the penetration tester conclude about the command output? The public/private views on the Comptia.org DNS servers are misconfigured. Comptia.org is running an older mail server, which may be vulnerable to exploits. The DNS SPF records have not been updated for Comptia.org. 192.168.102.67 is a backup mail server that may be more vulnerable to attack.
A security analyst is inspecting the results of a recent internal vulnerability scan that was performed against intranet services. The scan reports include the following critical-rated vulnerability: Title: Remote Command Execution vulnerability in web server Rating: Critical (CVSS 10.0) Threat actor: any remote user of the web server Confidence: certain Recommendation: apply vendor patches Which of the following actions should the security analyst perform FIRST? Escalate the issue to senior management. Apply organizational context to the risk rating. Organize for urgent out-of-cycle patching Exploit the server to check whether it is a false positive.
Company A agrees to provide perimeter protection, power, and environmental support with measurable goals for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described? Service level agreement Memorandum of understanding Business partner agreement Interoperability agreement.
A company is deploying smartphones for its mobile salesforce. These devices are for personal and business use but are owned by the company. Sales personnel will save new customer data via a custom application developed for the company. This application will integrate with the contact information stored in the smartphones and will populate new customer records onto it. The customer application's data is encrypted at rest, and the application's connection to the back office system is considered secure. The Chief Information Security Officer (CISO) has concerns that customer contact information may be accidentally leaked due to the limited security capabilities of the devices and the planned controls. Which of the following will be the MOST efficient security control to implement to lower this risk? Implement a mobile data loss agent on the devices to prevent any user manipulation with the contact information. Restrict screen capture features on the devices when using the custom application and the contact information. Restrict contact information storage dataflow so it is only shared with the customer application. Require complex passwords for authentication when accessing the contact information.
The Chief Information Security Officer (CISO) is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats? Cloud-based antivirus solution, running as local admin, with push technology for definition updates Implementation of an off-site datacenter hosting all company data, as well as deployment of VDI for all client computing needs Host-based heuristic IPS, segregated on a management VLAN, with direct control of the perimeter firewall ACLs Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed.
An organization has several production-critical SCADA supervisory systems that cannot follow the normal 30- day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software? Configure a firewall with deep packet inspection that restricts traffic to the systems. Configure a separate zone for the systems and restrict access to known ports. Configure the systems to ensure only necessary applications are able to run. Configure the host firewall to ensure only the necessary applications have listening ports.
An organization identifies a number of hosts making outbound connections to a known malicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome? Use a protocol analyzer to reconstruct the data and implement a web-proxy. Deploy a web-proxy and then blacklist the IP on the firewall. Deploy a web-proxy and implement IPS at the network edge. Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall.
Legal authorities notify a company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack? Key risk indicators Lessons learned Recovery point objectives Tabletop exercise.
A small company's Chief Executive Officer (CEO) has asked its Chief Security Officer (CSO) to improve the company's security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct FIRST? Survey threat feeds from services inside the same industry. Purchase multiple threat feeds to ensure diversity and implement blocks for malicious traffic Conduct an internal audit against industry best practices to perform a qualitative analysis Deploy a UTM solution that receives frequent updates from a trusted industry vendor.
During a routine vulnerability assessment, the following command was successful: echo "vrfy 'perl -e 'print "hi" x 500 ' ' " | nc www.company.com 25 Which of the following vulnerabilities is being exploited? Buffer overflow directed at a specific host MTA SQL injection directed at a web server Cross-site scripting directed at www.company.com Race condition in a UNIX shell script.
A forensic investigator has run into difficulty recovering usable files from a SAN drive. Which of the following SAN features might have caused the problem? Storage multipaths Deduplication iSCSI initiator encryption Data snapshots.
A company offers SaaS, maintaining all customers' credentials and authenticating locally. Many large customers have requested the company offer some form of federation with their existing authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organizations? Implement SAML so the company's services may accept assertions from the customers' authentication servers. Provide customers with a constrained interface to manage only their users' accounts in the company's active directory server. Provide a system for customers to replicate their users' passwords from their authentication service to the company's. Use SOAP calls to support authentication between the company's product and the customers' authentication servers.
A software development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in an above average number of securityrelated bugs making it into production. Which of the following development methodologies is the team MOST likely using now? Agile Waterfall Scrum Spiral.
Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization's incident response capabilities. Which of the following activities has the incident team lead executed? Lessons learned review Root cause analysis Incident audit Corrective action exercise.
A security analyst is attempting to break into a client's secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst's NEXT step is to perform: a risk analysis. a vulnerability assessment. a gray-box penetration test. an external security audit. a red team exercise.
A security architect has convened a meeting to discuss an organization's key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the cryptographic keys internally as opposed to using a solution from a third party. The company should use: the current internal key management system. a third-party key management system that will reduce operating costs. risk benefits analysis results to make a determination. a software solution including secure key escrow capabilities.
After a recent internal breach, a company decided to regenerate and reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates? One key pair will be used for encryption and decryption. The other will be used to digitally sign the data. One key pair will be used for encryption. The other key pair will provide extended validation Data will be encrypted once by each key, doubling the confidentiality and non-repudiation strength. One key pair will be used for internal communication, and the other will be used for external communication.
A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager MOST likely to enforce with the policy? (Select TWO) Time-of-day restrictions Password complexity Location-based authentication Group-based access control Standard naming convention.
A security administrator learns that PII, which was gathered by the organization, has been found in an open forum. As a result, several C-level executives found their identities were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (Select TWO). Implement a reverse proxy. Implement an email DLP. Implement a spam filter. Implement a host-based firewall. Implement a HIDS.
A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration? Setting up a TACACS+ server Configuring federation between authentication servers Enabling TOTP Deploying certificates to endpoint device.
Ann is the IS manager for several new systems in which the classification of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification? Steward Custodian User Owner.
A systems administrator wants to generate a self-signed certificate for an internal website. Which of the following steps should the systems administrator complete prior to installing the certificate on the server? Provide the private key to a public CA. Provide the public key to the internal CA. Provide the public key to a public CA. Provide the private key to the internal CA Provide the public/private key pair to the internal CA Provide the public/private key pair to a public CA.
Which of the following controls allows a security guard to perform a post-incident review? Detective Preventive Corrective Deterrent.
Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of Company.com. Which of the following options should Company.com implement to mitigate these attacks? Captive portal OCSP stapling Object identifiers Key escrow Extended validation certificate.
After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following would BEST assist the analyst in making this determination? tracert Fuzzer nslookup Nmap netcat.
A company is allowing a BYOD policy for its staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices? Install a corporately monitored mobile antivirus on the devices. Prevent the installation of applications from a third-party application store. Build a custom ROM that can prevent jailbreaking. Require applications to be digitally signed.
Which of the following describes the key difference between vishing and phishing attacks? Phishing is used by attackers to steal a person's identity. Vishing attacks require some knowledge of the target of attack. Vishing attacks are accomplished using telephony services. Phishing is a category of social engineering attack.
Which of the following should a security analyst perform FIRST to determine the vulnerabilities of a legacy system? Passive scan Aggressive scan Credentialed scan Intrusive scan.
Which of the following components of printers and MFDs are MOST likely to be used as vectors of compromise if they are improperly configured? Embedded web server Spooler Network interface LCD control panel.
A hacker has a packet capture that contains: Which of the following tools will the hacker use against this type of capture? Password cracker Vulnerability scanner DLP scanner Fuzzer.
A user downloads and installs an MP3 converter, and runs the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the user MOST likely executed? RAT Worm Ransomware Bot.
An attacker exploited a vulnerability on a mail server using the code below. Which of the following BEST explains what the attacker is doing? The attacker is replacing a cookie. The attacker is stealing a document. The attacker is replacing a document. The attacker is deleting a cookie.
A security analyst is securing smartphones and laptops for a highly mobile workforce. Priorities include: Remote wipe capabilities Geolocation services Patch management and reporting Mandatory screen locks Ability to require passcodes and pins Ability to require encryption Which of the following would BEST meet these requirements? Implementing MDM software Deploying relevant group policies to the devices Installing full device encryption Removing administrative rights to the devices.
A technician receives a device with the following anomalies: Frequent pop-up ads Show response-time switching between active programs Unresponsive peripherals The technician reviews the following log file entries: File Name Source MD5 Target MD5 Status antivirus.exe F794F21CD33E4F57890DDEA5CF267ED2 F794F21CD33E4F57890DDEA5CF267ED2 Automatic iexplore.exe 7FAAF21CD33E4F57890DDEA5CF29CCEA AA87F21CD33E4F57890DDEAEE2197333 Automatic service.exe 77FF390CD33E4F57890DDEA5CF28881F 77FF390CD33E4F57890DDEA5CF28881F Manual USB.exe E289F21CD33E4F57890DDEA5CF28EDC0 E289F21CD33E4F57890DDEA5CF28EDC0 Stopped Based on the above output, which of the following should be reviewed? The web application firewall The file integrity check The data execution prevention The removable media con.
A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using? Local account Guest account Service account User account.
An organization plans to implement multifactor authentication techniques within the enterprise network architecture. Each authentication factor is expected to be a unique control. Which of the following BEST describes the proper employment of multifactor authentication? Proximity card, fingerprint scanner, PIN Fingerprint scanner, voice recognition, proximity card Smart card, user PKI certificate, privileged user certificate Voice recognition, smart card, proximity card.
Upon entering an incorrect password, the logon screen displays a message informing the user that the password does not match the username provided and is not the required length of 12 characters. Which of the following secure coding techniques should a security analyst address with the application developers to follow security best practices? Input validation Error handling Obfuscation Data exposure.
Which of the following is the BEST reason to run an untested application is a sandbox? To allow the application to take full advantage of the host system's resources and storage To utilize the host systems antivirus and firewall applications instead of running it own protection To prevent the application from acquiring escalated privileges and accessing its host system To increase application processing speed so the host system can perform real-time logging.
A security technician has been receiving alerts from several servers that indicate load balancers have had a significant increase in traffic. The technician initiates a system scan. The scan results illustrate that the disk space on several servers has reached capacity. The scan also indicates that incoming internet traffic to the servers has increased. Which of the following is the MOST likely cause of the decreased disk space? Misconfigured devices Logs and events anomalies Authentication issues Unauthorized software.
A security administrator is diagnosing a server where the CPU utilization is at 100% for 24 hours. The main culprit of CPU utilization is the antivirus program. Which of the following issue could occur if left unresolved? (Select TWO) MITM attack DoS attack DLL injection Buffer overflow Resource exhaustion.
Which of the following is used to validate the integrity of data? CBC Blowfish MD5 RSA.
A user typically works remotely over the holidays using a web-based VPN to access corporate resources. The user reports getting untrusted host errors and being unable to connect. Which of the following is MOST likely the case? The certificate has expired The browser does not support SSL The user's account is locked out The VPN software has reached the seat license maximum.
When it comes to cloud computing, if one of the requirements for a project is to have the most control over the systems in the cloud, which of the following is a service model that would be BEST suited for this goal? Infrastructure Platform Software Virtualization.
A security analyst is acquiring data from a potential network incident. Which of the following evidence is the analyst MOST likely to obtain to determine the incident? Volatile memory capture Traffic and logs Screenshots System image capture.
A cybersecurity analyst is looking into the payload of a random packet capture file that was selected for analysis. The analyst notices that an internal host had a socket established with another internal host over a non-standard port. Upon investigation, the origin host that initiated the socket shows this output: Given the above output, which of the following commands would have established the questionable socket? traceroute 8.8.8.8 traceroute 8.8.8.8 nc -1 192.168.5.1 -p 9856 pskill pid 9487.
A security administrator has written a script that will automatically upload binary and text-based configuration files onto a remote server using a scheduled task. The configuration files contain sensitive information. Which of the following should the administrator use? (Select TWO) TOPT SCP FTP over a non-standard pot SRTP Certificate-based authentication SNMPv3.
Report abuse Consent Terms of use