Summer Sale 60% Special Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: best60

CompTIA CAS-003 CompTIA Advanced Security Practitioner (CASP) Exam Exam Practice Test

Page: 1 / 68
Total 683 questions

CompTIA Advanced Security Practitioner (CASP) Exam Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$48  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$42  $104.99
Question 1

Employees who travel internationally have been issued corporate mobile devices When traveling through border security employees report border police officers have asked them to power on and unlock the* phones and tablets for inspection Non-compliance with these requests may lead to the devices being confiscated After the phones have been unlocked, the police connect them to laptops for several minutes The company rs concerned about potential exposure of IP financial data or other sensitive information Which of the following is MOST likely to protect the company's data m future situations''

Options:

A.

Administratively require all devices to go through forensic inspection upon return

B.

Implement full-device encryption and employ biometric authentication

C.

Install a monitoring application to record the border police's behavior

D.

Move the applications and data into a hardware-backed, encrypted container

E.

Issue sanitized mobile devices to the employees poor to travel

Question 2

A security architect is called into a roadmap planning meeting for the next year of IT protects One of the protects involves migrating from the current mobile, laptop, and tablet device management system to a cloud-based MDM system The biggest motivator seems to be cost savings but the security architect is concerned about the privacy of the personal data of those using BYOD Which of the following concerns might convince the group to more strongly consider privacy concerns? (Select TWO)

Options:

A.

Weak forms of authentication being used

B.

Unauthorized remote activation and control of devices

C.

Concerns about personal health data leakage

D.

Unsigned and unauthorized application usage

E.

Concerns about lack of containerization

F.

Rooting and jailbreaking of mobile devices

Question 3

An analyst discovers the following while reviewing some recent activity logs:

Which of the following tools would MOST likely identify a future incident in a timely manner?

Options:

A.

DDoS protection

B.

File integrity monitoring

C.

SCAP scanner

D.

Protocol analyzer

Question 4

Which of the following is a major goal of stakeholder engagement?

Options:

A.

Completing risk compliance outreach and understanding

B.

Determining which security requirements can be deferred safety

C.

Ensuring security requirements are supportive of business goals

D.

Understanding the best way to limit user privilege escalation

Question 5

Two major aircraft manufacturers are in the process of merging their assets and forming a single enterprise network. One of the manufacturers maintains its ICS systems on the same network segment as its enterprise IT assets, whereas the other manufacturer has physically isolated its factory-floor ICS systems from the rest of its enterprise. Which of the following BEST describes an architectural weakness associated with merging the two companies' assets in their current state?

Options:

A.

The ICS components are unsupported and vulnerable, and they cannot be patched.

B.

The employed network segmentation does not use cryptographic isolation.

C.

The IT systems across the two organizations run different security architectures.

D.

Some factory-floor systems are incompatible with legacy protocols

Question 6

An organization has hardened its end points m the following ways

• USB ports are disabled except for approved input device IDs (e.g, mouse, keyboard)

• A desktop firewall is Mocking all outbound network connections, except to approved internal systems

• A VPN client is the only way to connect to the corporate network remotely and split tunneling is disabled

• Bluetooth is disabled

• Web browsing from end points is permitted but the traffic is directed through the VPN to the corporate gateway

• The email client is permitted to connect to the internal server over the VPN and DLP rules prohibit sending sensitive information to external recipients

The organization recently suffered a security breach »i which a file containing PlI somehow made it from a remote user's laptop to an unauthorized host Which of the following is the MOST likely explanation for how (his happened?

Options:

A.

The end user attached the file to an email message and sent it to a personal email account

B.

The end user attached a USB flash drive that has the same device ID as an approved mouse and copied the file to it.

C.

The end user connected the computer to a home network and copied the file to an unauthorized host

D.

The end user transferred the file to a mobile phone through a wireless connection

E.

The end user uploaded the file to an unauthorized website

Question 7

A developer is concerned about input validation for a newly created shopping-cart application, which will be released soon on a popular website. Customers were previously able to manipulate the shopping can so they could receive multiple items while only paying for one item. This resulted in large losses. Which of the following would be the MOST efficient way to test the shopping cart and address the developer's concerns?

Options:

A.

Log analysis

B.

Dynamic analysis

C.

Vulnerability assessment

D.

Gray-box testing

E.

Manual code review

Question 8

A company is updating its acceptable use and security policies to allow personal devices to be connected to the network as king as certain security parameters can be enforced Which of the following describes this new policy change?

Options:

A.

COPE

B.

CYOD

C.

BYOD

D.

POTS

Question 9

An ICS security engineer is performing a security assessment at a bank in Chicago. The engineer reviews the following output:

Which of the following tools is the engineer using the provide this output?

Options:

A.

SCAP scanner

B.

Shodan

C.

Fuzzer

D.

Vulnerability scanner

Question 10

A company’s potential new vendors are asking for detailed network and traffic information so they can properly size a firewall. Which of the following would work BEST to protect the company's sensitive information during the procurement process?

Options:

A.

Issuing an appropriate public RFP

B.

Requiring each vendor to sign an MSA

C.

Submitting an RFQ to each vendor

D.

Asking each vendor to sign an NDA

Question 11

A network engineer is concerned about hosting web SFTP. and email services m a single DMZ that is hosted in the same security zone. This could potentially allow lateral movement within the environment Which of the following should the engineer implement to mitigate the risk?

Options:

A.

Put all the services on a single host to reduce the number of servers

B.

Create separate security zones for each service and use ACLs for segmentation

C.

Keep the web server in the DMZ and move the other server services to the internal network

D.

Deploy a switch and create VLANs for each service

Question 12

Which of the following would MOST likely cause an organization to review and potentially rebaseline its current risk assessment?

Options:

A.

Emergence of a new class of threats

B.

Decommissioning of a backup server

C.

Implementation of a new access control system

D.

Reduction in the attack surface

Question 13

An extensive third-party audit reveals a number of weaknesses m a company's endpoint security posture. The most significant issues are as follows:

Which of the following endpoint security solutions mitigate the GREATEST amount of risk?

Options:

A.

Integrated patch management capabilities an integrated desktop firewall intrusion prevention capabilities and signature-based anti-malware capabilities

B.

Comprehensive data leakage prevention capabilities machine-learning-based advanced malware prevention capabilities extensive EDR capabilities, and removable media management

capabilities

C.

Machine-learning-based advanced malware prevention capabilities. an integrated desktop firewall, user behavioral analytics capabilities and file-integrity monitoring capabilities

D.

Removable media management capabilities signature-based anti-malware capabilities we-integrity monitoring capabilities, and extensive EDR capabilities

Question 14

A security analyst is trying to identify the source of a recent data loss incident. The analyst has reviewed all the for the time surrounding the identified all the assets on the network at the time of the data loss. The analyst suspects the key to finding the source was obfuscated in an application. Which of the following tools should the analyst use NEXT?

Options:

A.

Software Decomplier

B.

Network enurrerator

C.

Log reduction and analysis tool

D.

Static code analysis

Question 15

A company has launched a phishing awareness campaign that includes serving customized phishing email to employees Employees are encouraged to report all phishing attempts and/or delete the email without clicking on them The first phishing email asks employees to dick on a link that takes them to a website where they are asked to enter their credentials The management team wants metrics to determine the emails effectiveness Following is the initial report:

The management team wants to know how these results compare to those of other companies. They also want to improve the consistency of how the information is displayed Which of the following changes should be made to this report?

Options:

A.

Stop reporting department-level data and instead report for the company as a whole so as not to drive competitiveness among departments

B.

Color-code the data represented m the columns, with green being the best results in the company and red being the worst results

C.

Change the credentials harvested column to a percentage and introduce industry benchmarks for comparison

D.

Add a column showing which passwords were harvested to pen out bad practices in password creation and then force those passwords to expire immediately.

Question 16

As a result of a recent breach a systems administrator is asked to review the security controls in place for an organization's cloud-based environment. The organization runs numerous instances and maintains several separate accounts for managing cloud-based resources. As part of the review the systems administrator finds MFA Is enabled for production-level systems but not staging systems. Which of the following is the primary risk associated with this configuration?

Options:

A.

Pivoting between staging and production instances

B.

The use of staging to harvest production-level account credentials

C.

The loss of data integrity within the code repositories being migrated to staging

D.

The accidental disclosure of data in production due to the use of unsecure protocols

Question 17

A security analyst is reviewing the logs from a NIDS. the analyst notices the following in quick succession between a client and a web server.

Which of the following describes what MOST likely occurred and offers a mitigation?

Options:

A.

A protocol downgrade attack which can be mitigated by disabling server and client support for older protocols

B.

A MITM SSL stripping attack which can be mitigated by enabling HSTS on the web server

C.

A broadcast RC4 attack which can be mitigated by disabling cipher suites permitting the use of RC4

D.

An attack on TLS compression revealing cipher text which can be mitigated by implementing a TLS proxy or removing compression characteristics

Question 18

A software company tripled its workforce by hiring numerous early career developers out of college. The senior development team has a long-running history of secure coring mostly through experience and extensive peer review and recognizes it would be ^feasible to train the new staff without halting development operations Therefore the company needs a strategy that will integrate training on secure code writing while reducing the impact to operations Which of the following will BEST achieve this goal?

Options:

A.

Give employees a book on the company coring standards

B.

Enroll new employees in a certification course on software assurance

C.

Roll out an automated testing and retesting framework

D.

Deploy static analysis and quality plugins into IDEs

Question 19

A company decides to procure only laptops that use permanent, solid-stale storage. Which of the following risk mitigation strategies BEST meets the company's requirement to ensure all company data is destroyed before disposing of the laptops?

Options:

A.

Secure erase from the storage vendor

B.

Degaussing of the entire laptop

C.

Full disk encryption in the OS

D.

Deep formatting of the storage

Question 20

The credentials of a hospital's HVAC vendor were obtained using credential-harvesting malware through a phishing email. The HVAC vendor has administrative privileges m the SCADA network. Which of the following would prevent this from happening again in the future?

Options:

A.

Network segmentation

B.

Vulnerability scanning

C.

Password complexity rules

D.

Security patching

Question 21

A human resources employee receives a call from an individual who is representing a background verification firm that is conducting a background check on a prospective candidate. The employee verifies the employment dates and title of the candidate. The caller then requests the employee's email address to complete the verification process. The employee receives an email containing a URL for completing the process. After clicking the link, the employee's workstation is infected with ransomware. Which of the following BEST describes the initial phone call made by the threat actor?

Options:

A.

Pretexting

B.

Phishing

C.

Pivoting

D.

Reconnaissance

Question 22

An online shopping site restricts the quantity of an item each customer can order. The site generates the following code when the customer clicks the submit button.

However, customers are still able to order more man three of the item. Which of the following would a security analyst MOST likely use to investigate the issue?

Options:

A.

HTTP interceptor

B.

Vulnerability scanner

C.

Fuzzer

D.

Exploit framework

Question 23

A security engineer needs (o implement controls that will prevent the theft of data by insiders who have valid credentials Recent modems were earned out with mobile and wearable devices that were used as transfer vectors In response USB data transfers are now tightly controlled and require executive authorization Which of the following controls will further reduce the likelihood of another data theft?

Options:

A.

Limit the ability to transfer data via Bluetooth connections

B.

Move the enterprise to a BYOO or COPE policy.

C.

Deploy strong transit encryption across the enterprise

D.

implement time-based restrictions on data transfers

Question 24

A security officer is reviewing the following evidence associated with a recent penetration test:

The lest results show this host is vulnerable. The security officer investigates further and determines device was connected to the network by a user without permission. Which of the following is the MOST appropriate recommendation for the security officer to make?

Options:

A.

Force the use of the Spanning Tree Protocol and the BGP on al perimeter devices.

B.

Increase the frequency of security awareness testing

C.

Configure WAPs lo enable rogue AP detection.

D.

Monitor MAC addresses that are on the router.

E.

implement NAC using 802.1X.

Question 25

A company recently developed a new mobile application that will be used to access a sensitive system. The application and the system have the following requirements:

• The application contains sensitive encryption material and should not be accessible over the network

• The system should not be exposed to the Internet

• Communication must be encrypted and authenticated by both the server and the client

Which of the following can be used to install the application on the mobile device? (Select TWO).

Options:

A.

TPM

B.

Internal application store

C.

HTTPS

D.

USB OTG

E.

Sideloading

F.

OTA

Question 26

An analyst needs to obtain information about an organization as part of the initial phase of a black-box penetration test Much of the following can the analyst use to gain intelligence without connecting to the target? (Select TWO)

Options:

A.

Traceroute

B.

Fingerprinting

C.

Vulnerability scanning

D.

Banner grabbing

E.

Email harvesting

F.

Whois search

Question 27

An engineer needs to provide access to company resources for several offshore contractors. The contractors require:

  • Access to a number of applications, including internal websites
  • Access to database data and the ability to manipulate it
  • The ability to log into Linux and Windows servers remotely

Which of the following remote access technologies are the BEST choices to provide all of this access securely? (Choose two.)

Options:

A.

VTC

B.

VRRP

C.

VLAN

D.

VDI

E.

VPN

F.

Telnet

Question 28

One of the objectives of a bank is to instill a security awareness culture. Which of the following are techniques that could help to achieve this? (Choose two.)

Options:

A.

Blue teaming

B.

Phishing simulations

C.

Lunch-and-learn

D.

Random audits

E.

Continuous monitoring

F.

Separation of duties

Question 29

The Chief Information Officer (CIO) wants to increase security and accessibility among the organization’s cloud SaaS applications. The applications are configured to use passwords, and two-factor authentication is not provided natively. Which of the following would BEST address the CIO’s concerns?

Options:

A.

Procure a password manager for the employees to use with the cloud applications.

B.

Create a VPN tunnel between the on-premises environment and the cloud providers.

C.

Deploy applications internally and migrate away from SaaS applications.

D.

Implement an IdP that supports SAML and time-based, one-time passwords.

Question 30

Given the following code snippet:

Which of the following failure modes would the code exhibit?

Options:

A.

Open

B.

Secure

C.

Halt

D.

Exception

Question 31

A breach was caused by an insider threat in which customer PII was compromised. Following the breach, a lead security analyst is asked to determine which vulnerabilities the attacker used to access company resources. Which of the following should the analyst use to remediate the vulnerabilities?

Options:

A.

Protocol analyzer

B.

Root cause analysis

C.

Behavioral analytics

D.

Data leak prevention

Question 32

A company has entered into a business agreement with a business partner for managed human resources services. The Chief Information Security Officer (CISO) has been asked to provide documentation that is required to set up a business-to-business VPN between the two organizations.

Which of the following is required in this scenario?

Options:

A.

ISA

B.

BIA

C.

SLA

D.

RA

Question 33

A Chief Information Officer (CIO) publicly announces the implementation of a new financial system. As part of a security assessment that includes a social engineering task, which of the following tasks should be conducted to demonstrate the BEST means to gain information to use for a report on social vulnerability details about the financial system?

Options:

A.

Call the CIO and ask for an interview, posing as a job seeker interested in an open position

B.

Compromise the email server to obtain a list of attendees who responded to the invitation who is on the IT staff

C.

Notify the CIO that, through observation at events, malicious actors can identify individuals to befriend

D.

Understand the CIO is a social drinker, and find the means to befriend the CIO at establishments the CIO frequents

Question 34

A bank is initiating the process of acquiring another smaller bank. Before negotiations happen between the organizations, which of the following business documents would be used as the FIRST step in the process?

Options:

A.

MOU

B.

OLA

C.

BPA

D.

NDA

Question 35

A penetration tester has been contracted to conduct a physical assessment of a site. Which of the following is the MOST plausible method of social engineering to be conducted during this engagement?

Options:

A.

Randomly calling customer employees and posing as a help desk technician requiring user password to resolve issues

B.

Posing as a copier service technician and indicating the equipment had “phoned home” to alert the technician for a service call

C.

Simulating an illness while at a client location for a sales call and then recovering once listening devices are installed

D.

Obtaining fake government credentials and impersonating law enforcement to gain access to a company facility

Question 36

Two new technical SMB security settings have been enforced and have also become policies that increase secure communications.

Network Client: Digitally sign communication

Network Server: Digitally sign communication

A storage administrator in a remote location with a legacy storage array, which contains time-sensitive data, reports employees can no longer connect to their department shares. Which of the following mitigation strategies should an information security manager recommend to the data owner?

Options:

A.

Accept the risk, reverse the settings for the remote location, and have the remote location file a risk exception until the legacy storage device can be upgraded

B.

Accept the risk for the remote location, and reverse the settings indefinitely since the legacy storage device will not be upgraded

C.

Mitigate the risk for the remote location by suggesting a move to a cloud service provider. Have the remote location request an indefinite risk exception for the use of cloud storage

D.

Avoid the risk, leave the settings alone, and decommission the legacy storage device

Question 37

A security controls assessor intends to perform a holistic configuration compliance test of networked assets. The assessor has been handed a package of definitions provided in XML format, and many of the files have two common tags within them: “” and “”. Which of the following tools BEST supports the use of these definitions?

Options:

A.

HTTP interceptor

B.

Static code analyzer

C.

SCAP scanner

D.

XML fuzzer

Question 38

At a meeting, the systems administrator states the security controls a company wishes to implement seem excessive, since all of the information on the company’s web servers can be obtained publicly and is not proprietary in any way. The next day the company’s website is defaced as part of an SQL injection attack, and the company receives press inquiries about the message the attackers displayed on the website.

Which of the following is the FIRST action the company should take?

Options:

A.

Refer to and follow procedures from the company’s incident response plan.

B.

Call a press conference to explain that the company has been hacked.

C.

Establish chain of custody for all systems to which the systems administrator has access.

D.

Conduct a detailed forensic analysis of the compromised system.

E.

Inform the communications and marketing department of the attack details.

Question 39

Within the past six months, a company has experienced a series of attacks directed at various collaboration tools. Additionally, sensitive information was compromised during a recent security breach of a remote access session from an unsecure site. As a result, the company is requiring all collaboration tools to comply with the following:

  • Secure messaging between internal users using digital signatures
  • Secure sites for video-conferencing sessions
  • Presence information for all office employees
  • Restriction of certain types of messages to be allowed into the network.

Which of the following applications must be configured to meet the new requirements? (Select TWO.)

Options:

A.

Remote desktop

B.

VoIP

C.

Remote assistance

D.

Email

E.

Instant messaging

F.

Social media websites

Question 40

An internal penetration tester was assessing a recruiting page for potential issues before it was pushed to the production website. The penetration tester discovers an issue that must be corrected before the page goes live. The web host administrator collects the log files below and gives them to the development team so improvements can be made to the security design of the website.

Which of the following types of attack vector did the penetration tester use?

Options:

A.

SQL injection

B.

CSRF

C.

Brute force

D.

XSS

E.

TOC/TOU

Question 41

A medical device company is implementing a new COTS antivirus solution in its manufacturing plant. All validated machines and instruments must be retested for interoperability with the new software. Which of the following would BEST ensure the software and instruments are working as designed?

Options:

A.

System design documentation

B.

User acceptance testing

C.

Peer review

D.

Static code analysis testing

E.

Change control documentation

Question 42

During a security assessment, activities were divided into two phases; internal and external exploitation. The security assessment team set a hard time limit on external activities before moving to a compromised box within the enterprise perimeter.

Which of the following methods is the assessment team most likely to employ NEXT?

Options:

A.

Pivoting from the compromised, moving laterally through the enterprise, and trying to exfiltrate data and compromise devices.

B.

Conducting a social engineering attack attempt with the goal of accessing the compromised box physically.

C.

Exfiltrating network scans from the compromised box as a precursor to social media reconnaissance

D.

Open-source intelligence gathering to identify the network perimeter and scope to enable further system compromises.

Question 43

An organization has recently deployed an EDR solution across its laptops, desktops, and server infrastructure. The organization’s server infrastructure is deployed in an IaaS environment. A database within the non-production environment has been misconfigured with a routable IP and is communicating with a command and control server.

Which of the following procedures should the security responder apply to the situation? (Choose two.)

Options:

A.

Contain the server.

B.

Initiate a legal hold.

C.

Perform a risk assessment.

D.

Determine the data handling standard.

E.

Disclose the breach to customers.

F.

Perform an IOC sweep to determine the impact.

Question 44

A recent penetration test identified that a web server has a major vulnerability. The web server hosts a critical shipping application for the company and requires 99.99% availability. Attempts to fix the vulnerability would likely break the application. The shipping application is due to be replaced in the next three months. Which of the following would BEST secure the web server until the replacement web server is ready?

Options:

A.

Patch management

B.

Antivirus

C.

Application firewall

D.

Spam filters

E.

HIDS

Question 45

An engineer wants to assess the OS security configurations on a company's servers. The engineer has downloaded some files to orchestrate configuration checks When the engineer opens a file in a text editor, the following excerpt appears:

Which of the following capabilities would a configuration compliance checker need to support to interpret this file?

Options:

A.

Nessus

B.

Swagger file

C.

SCAP

D.

Netcat

E.

WSDL

Question 46

A security administrator was informed that a server unexpectedly rebooted. The administrator received an export of syslog entries for analysis:

Which of the following does the log sample indicate? (Choose two.)

Options:

A.

A root user performed an injection attack via kernel module

B.

Encrypted payroll data was successfully decrypted by the attacker

C.

Jsmith successfully used a privilege escalation attack

D.

Payroll data was exfiltrated to an attacker-controlled host

E.

Buffer overflow in memory paging caused a kernel panic

F.

Syslog entries were lost due to the host being rebooted

Question 47

Providers at a healthcare system with many geographically dispersed clinics have been fined five times this year after an auditor received notice of the following SMS messages:

Which of the following represents the BEST solution for preventing future fines?

Options:

A.

Implement a secure text-messaging application for mobile devices and workstations.

B.

Write a policy requiring this information to be given over the phone only.

C.

Provide a courier service to deliver sealed documents containing public health informatics.

D.

Implement FTP services between clinics to transmit text documents with the information.

E.

Implement a system that will tokenize patient numbers.

Question 48

In the past, the risk committee at Company A has shown an aversion to even minimal amounts of risk acceptance. A security engineer is preparing recommendations regarding the risk of a proposed introducing legacy ICS equipment. The project will introduce a minor vulnerability into the enterprise. This vulnerability does not significantly expose the enterprise to risk and would be expensive against.

Which of the following strategies should the engineer recommended be approved FIRST?

Options:

A.

Avoid

B.

Mitigate

C.

Transfer

D.

Accept

Question 49

An engineer is evaluating the control profile to assign to a system containing PII, financial, and proprietary data.

Based on the data classification table above, which of the following BEST describes the overall classification?

Options:

A.

High confidentiality, high availability

B.

High confidentiality, medium availability

C.

Low availability, low confidentiality

D.

High integrity, low availability

Question 50

An infrastructure team within an energy organization is at the end of a procurement process and has selected a vendor’s SaaS platform to deliver services. As part of the legal negotiation, there are a number of outstanding risks, including:

  • There are clauses that confirm a data retention period in line with what is in the energy organization’s security policy.
  • The data will be hosted and managed outside of the energy organization’s geographical location.

The number of users accessing the system will be small, and no sensitive data will be hosted in the SaaS platform. Which of the following should the project’s security consultant recommend as the NEXT step?

Options:

A.

Develop a security exemption, as the solution does not meet the security policies of the energy organization.

B.

Require a solution owner within the energy organization to accept the identified risks and consequences.

C.

Mititgate the risks by asking the vendor to accept the in-country privacy principles and modify the retention period.

D.

Review the procurement process to determine the lessons learned in relation to discovering risks toward the end of the process.

Question 51

A security analyst is troubleshooting a scenario in which an operator should only be allowed to reboot remote hosts but not perform other activities. The analyst inspects the following portions of different configuration files:

Configuration file 1:

Operator ALL=/sbin/reboot

Configuration file 2:

Command=”/sbin/shutdown now”, no-x11-forwarding, no-pty, ssh-dss

Configuration file 3:

Operator:x:1000:1000::/home/operator:/bin/bash

Which of the following explains why an intended operator cannot perform the intended action?

Options:

A.

The sudoers file is locked down to an incorrect command

B.

SSH command shell restrictions are misconfigured

C.

The passwd file is misconfigured

D.

The SSH command is not allowing a pty session

Question 52

A company’s existing forward proxies support software-based TLS decryption, but are currently at 60% load just dealing with AV scanning and content analysis for HTTP traffic. More than 70% outbound web traffic is currently encrypted. The switching and routing network infrastructure precludes adding capacity, preventing the installation of a dedicated TLS decryption system. The network firewall infrastructure is currently at 30% load and has software decryption modules that can be activated by purchasing additional license keys. An existing project is rolling out agent updates to end-user desktops as part of an endpoint security refresh.

Which of the following is the BEST way to address these issues and mitigate risks to the organization?

Options:

A.

Purchase the SSL, decryption license for the firewalls and route traffic back to the proxies for end-user categorization and malware analysis.

B.

Roll out application whitelisting to end-user desktops and decommission the existing proxies, freeing up network ports.

C.

Use an EDP solution to address the malware issue and accept the diminishing role of the proxy for URL categorization in the short team.

D.

Accept the current risk and seek possible funding approval in the next budget cycle to replace the existing proxies with ones with more capacity.

Question 53

A cloud architect needs to isolate the most sensitive portion of the network while maintaining hosting in a public cloud Which of the following configurations can be employed to support this effort?

Options:

A.

Create a single-tenancy security group in the public cloud that hosts only similar types of servers

B.

Privatize the cloud by implementing an on-premises instance.

C.

Create a hybrid cloud with an on-premises instance for the most sensitive server types.

D.

Sandbox the servers with the public cloud by server type

Question 54

A company is outsourcing to an MSSP that performs managed detection and response services. The MSSP requires a server to be placed inside the network as a log aggregate and allows remote access to MSSP analyst. Critical devices send logs to the log aggregator, where data is stored for 12 months locally before being archived to a multitenant cloud. The data is then sent from the log aggregate to a public IP address in the MSSP datacenter for analysis.

A security engineer is concerned about the security of the solution and notes the following.

* The critical devise send cleartext logs to the aggregator.

* The log aggregator utilize full disk encryption.

* The log aggregator sends to the analysis server via port 80.

* MSSP analysis utilize an SSL VPN with MFA to access the log aggregator remotely.

* The data is compressed and encrypted prior to being achieved in the cloud.

Which of the following should be the engineer’s GREATEST concern?

Options:

A.

Hardware vulnerabilities introduced by the log aggregate server

B.

Network bridging from a remote access VPN

C.

Encryption of data in transit

D.

Multinancy and data remnants in the cloud

Question 55

During an audit, it was determined from a sample that four out of 20 former employees were still accessing their email accounts An information security analyst is reviewing the access to determine if the audit was valid Which of the following would assist with the validation and provide the necessary documentation to audit?

Options:

A.

Examining the termination notification process from human resources and employee account access logs

B.

Checking social media platforms for disclosure of company sensitive and proprietary information

C.

Sending a test email to the former employees to document an undeliverable email and review the ERP access

D.

Reviewing the email global account list and the collaboration platform for recent activity

Question 56

A security analyst is investigating a series of suspicious emails by employees to the security team. The email appear to come from a current business partner and do not contain images or URLs. No images or URLs were stripped from the message by the security tools the company uses instead, the emails only include the following in plain text.

Which of the following should the security analyst perform?

Options:

A.

Contact the security department at the business partner and alert them to the email event.

B.

Block the IP address for the business partner at the perimeter firewall.

C.

Pull the devices of the affected employees from the network in case they are infected with a zero-day virus.

D.

Configure the email gateway to automatically quarantine all messages originating from the business partner.

Question 57

An organization is struggling to differentiate threats from normal traffic and access to systems. A security

engineer has been asked to recommend a system that will aggregate data and provide metrics that will assist in identifying malicious actors or other anomalous activity throughout the environment. Which of the following solutions should the engineer recommend?

Options:

A.

Web application firewall

B.

SIEM

C.

IPS

D.

UTM

E.

File integrity monitor

Question 58

A health company has reached the physical and computing capabilities in its datacenter, but the computing demand continues to increase. The infrastructure is fully virtualized and runs custom and commercial healthcare application that process sensitive health and payment information. Which of the following should the company implement to ensure it can meet the computing demand while complying with healthcare standard for virtualization and cloud computing?

Options:

A.

Hybrid IaaS solution in a single-tenancy cloud

B.

Pass solution in a multinency cloud

C.

SaaS solution in a community cloud

D.

Private SaaS solution in a single tenancy cloud.

Question 59

An administrator wants to ensure hard drives cannot be removed from hosts and men installed into and read by unauthorized hosts Which of the following techniques would BEST support this?

Options:

A.

Access control lists

B.

TACACS+ server for AAA

C.

File-level encryption

D.

TPM with sealed storage

Question 60

The email administrator must reduce the number of phishing emails by utilizing more appropriate security controls The following configurations already are in place

• Keyword Mocking based on word lists

• URL rewriting and protection

• Stopping executable files from messages

Which of the following is the BEST configuration change for the administrator to make?

Options:

A.

Configure more robust word lists for blocking suspicious emails

B.

Configure appropriate regular expression rules per suspicious email received

C.

Configure Bayesian filtering to block suspicious inbound email

D.

Configure the mail gateway to strip any attachments

Question 61

A security engineer is looking at a DNS server following a known incident. The engineer sees the following command as the most recent entry in the server's shell history:

dd if=dev/sda of=/dev/sdb

Which of the following MOST likely occurred?

Options:

A.

A tape backup of the server was performed.

B.

The drive was cloned for forensic analysis.

C.

The hard drive was formatted after the incident.

D.

The DNS log files were rolled daily as expected

Question 62

A security administrator is performing an audit of a local network used by company guests and executes a series of commands that generates the following output:

Which of the following actions should the security administrator take to BEST mitigate the issue that transpires from the above information?

Options:

A.

Implement switchport security

B.

Implement 802 1X

C.

Enforce static ARP mappings using GPO

D.

Enable unicast RPF

Question 63

A developer needs to provide feedback on a peer’s work during the SDLC. While reviewing the code changes, the developers session ID tokens for a web application will be transmitted over an unsecure connection. Which of the following code snippets should the developer recommend implement to correct the vulnerability?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 64

A security analyst has been assigned incident response duties and must instigate the response on a Windows device that appears to be compromised. Which of the following commands should be executed on the client FIRST?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 65

A company is deploying a DIP solution and scanning workstations and network drives for documents that contain potential Pll and payment card data. The results of the first scan are as follows:

The security learn is unable to identify the data owners for the specific files in a timely manner and does not suspect malicious activity with any of the detected files. Which of the following would address the inherent risk until the data owners can be formally identified?

Options:

A.

Move the files from the marketing share to a secured drive.

B.

Search the metadata for each file to locate the file's creator and transfer the files to the personal drive of the listed creator.

C.

Configure the DLP tool to delete the files on the shared drives

D.

Remove the access for the internal audit group from the accounts payable and payroll shares

Question 66

A security analyst has received the following requirements for the implementation of enterprise credential management software.

• The software must have traceability back to an individual

• Credentials must remain unknown to the vendor at all times

• There must be forced credential changes upon ID checkout

• Complexity requirements must be enforced.

• The software must be quickly and easily scalable with max mum availability

Which of the following vendor configurations would BEST meet these requirements?

Options:

A.

Credentials encrypted in transit and then stored, hashed and salted in a vendor's cloud, where the vendor handles key management

B.

Credentials stored, hashed, and salted on each local machine

C.

Credentials encrypted in transit and stored in a vendor's cloud, where the enterprise retains the keys

D.

Credentials encrypted in transit and stored on an internal network server with backups that are taken on a weekly basis

Question 67

A SaaS provider decides to offer data storage as a service. For simplicity, the company wants to make the service available over industry standard APIs, routable over the public Internet. Which of the following controls offers the MOST protection to the company and its customers' information?

Options:

A.

Detailed application logging

B.

Use of non-standard ports

C.

Web application firewall

D.

Multifactor authentication

Question 68

The Chief information Officer (CIO) asks the system administrator to improve email security at the company based on the following requirements:

* Transaction being requested by unauthorized individuals.

* Complete discretion regarding client names, account numbers, and investment information.

* Malicious attackers using email to malware and ransomeware.

* Exfiltration of sensitive company information.

The cloud-based email solution will provide anti-malware reputation-based scanning, signature-based scanning, and sandboxing. Which of the following is the BEST option to resolve the boar’s concerns for this email migration?

Options:

A.

Data loss prevention

B.

Endpoint detection response

C.

SSL VPN

D.

Application whitelisting

Question 69

Which of the following are the MOST likely vectors for the unauthorized or unintentional inclusion of vulnerable code in a software company’s final software releases? (Choose two.)

Options:

A.

Unsecure protocols

B.

Use of penetration-testing utilities

C.

Weak passwords

D.

Included third-party libraries

E.

Vendors/supply chain

F.

Outdated anti-malware software

Question 70

A cybersecurity analyst created the following tables to help determine the maximum budget amount the business can justify spending on an improved email filtering system:

Which of the following meets the budget needs of the business?

Options:

A.

Filter ABC

B.

Filter XYZ

C.

Filter GHI

D.

Filter TUV

Question 71

An employee decides to log into an authorized system. The system does not prompt the employee for authentication prior to granting access to the console, and it cannot authenticate the network resources. Which of the following attack types can this lead to if it is not mitigated?

Options:

A.

Memory leak

B.

Race condition

C.

Smurf

D.

Resource exhaustion

Question 72

A company that all mobile devices be encrypted, commensurate with the full disk encryption scheme of assets, such as workstation, servers, and laptops. Which of the following will MOST likely be a limiting factor when selecting mobile device managers for the company?

Options:

A.

Increased network latency

B.

Unavailable of key escrow

C.

Inability to selected AES-256 encryption

D.

Removal of user authentication requirements

Question 73

An attacker wants to gain information about a company's database structure by probing the database listener. The attacker tries to manipulate the company's database to see if it has any vulnerabilities that can be exploited to help carry out an attack. To prevent this type of attack, which of the following should the company do to secure its database?

Options:

A.

Mask the database banner

B.

Tighten database authentication and limit table access

C.

Harden web and Internet resources

D.

Implement challenge-based authentication

Question 74

A company runs a well –attended, on-premises fitness club for its employees, about 200 of them each day. Employees want to sync center’s login and attendance program with their smartphones. Human resources, which manages the contract for the fitness center, has asked the security architecture to help draft security and privacy requirements. Which of the following would BEST address these privacy concerns?

Options:

A.

Use biometric authentication.

B.

Utilize geolocation/geofencing.

C.

Block unauthorized domain bridging.

D.

Implement containerization

Question 75

The Chief Information Security Officer (CISO) is preparing a requirements matrix scorecard for a new security tool the company plans to purchase Feedback from which of the following documents will provide input for the requirements matrix scorecard during the vendor selection process?

Options:

A.

MSA

B.

RFQ

C.

RFI

D.

RFP

Question 76

A security administrator is investigating an incident involving suspicious word processing documents on an employee's computer, which was found powered off in the employee's office. Which of the following tools is BEST suited for extracting full or partial word processing documents from unallocated disk space?

Options:

A.

memdump

B.

forenoat

C.

dd

D.

nc

Question 77

The Chief Executive Officer (CEO) of a company has considered implementing a cost-saving measure that

might result in new risk to the company. When deciding whether to implement this measure, which of the

following would be the BEST course of action to manage the organization’s risk?

Options:

A.

Present the detailed risk resulting from the change to the company’s board of directors

B.

Pilot new mitigations that cost less than the total amount saved by the change

C.

Modify policies and standards to discourage future changes that increase risk

D.

Capture the risk in a prioritized register that is shared routinely with the CEO

Question 78

Following the most recent patch deployment, a security engineer receives reports that the ERP application is no longer accessible. The security engineer reviews the situation and determines a critical security patch that was applied to the ERP server is the cause. The patch is subsequently backed out Which of the following security controls would be BEST to implement to mitigate the threat caused by the missing patch?

Options:

A.

Anti-malware

B.

Patch testing

C.

HIPS

D.

Vulnerability scanner

Question 79

The Chief Information Security Officer (CISO) of an organization is concerned with the transmission of cleartext authentication information across the enterprise. A security assessment has been performed and has identified the use of ports 80. 389. and 3268. Which of the following solutions would BEST address the CISO's concerns?

Options:

A.

Disable the ports that are determined to contain authentication information

B.

Force HTTPS. enable LDAPS. and disable cleartext global catalog communication.

C.

Deploy a VPN between networks that transmits authentication information via cleartext

D.

Proxy HTTP traffic and migrate to a more secure directory service

Question 80

An enterprise’s Chief Technology Officer (CTO) and Chief Information Security Officer (CISO) are meeting to discuss ongoing capacity and resource planning issues. The enterprise has experienced rapid, massive growth over the last 12 months, and the technology department is stretched thin for resources. A new accounting service is required to support the enterprise’s growth, but the only available compute resources that meet the accounting service requirements are on the virtual platform, which is hosting the enterprise’s website.

Which of the following should the CISO be MOST concerned about?

Options:

A.

Poor capacity planning could cause an oversubscribed host, leading to poor performance on the company’s website.

B.

A security vulnerability that is exploited on the website could expose the accounting service.

C.

Transferring as many services as possible to a CSP could free up resources.

D.

The CTO does not have the budget available to purchase required resources and manage growth.

Question 81

The security configuration management policy states that all patches must undergo testing procedures before being moved into production. The sec… analyst notices a single web application server has been downloading and applying patches during non-business hours without testing. There are no apparent adverse reaction, server functionality does not seem to be affected, and no malware was found after a scan. Which of the following action should the analyst take?

Options:

A.

Reschedule the automated patching to occur during business hours.

B.

Monitor the web application service for abnormal bandwidth consumption.

C.

Create an incident ticket for anomalous activity.

D.

Monitor the web application for service interruptions caused from the patching.

Question 82

A company wants to implement a cloud-based security solution that will sinkhole malicious DNS requests. The security administrator has implemented technical controls to direct DNS requests to the cloud servers but wants to extend the solution to all managed and unmanaged endpoints that may have user-defined DNS manual settings Which of the following should the security administrator implement to ensure the solution will protect all connected devices?

A) Implement firewall ACLs as follows

B) Implement NAT as follows:

C) Implement DHCP options as follows:

D) Implement policy routing as follows:

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 83

As part of an organization's ongoing vulnerability assessment program, the Chief Information Security Officer (CISO) wants to evaluate the organization's systems, personnel, and facilities for various threats As part of the assessment the CISO plans to engage an independent cybersecurity assessment firm to perform social engineering and physical penetration testing against the organization's corporate offices and remote locations. Which of the following techniques would MOST likely be employed as part of this assessment? (Select THREE).

Options:

A.

Privilege escalation

B.

SQL injection

C.

TOC/TOU exploitation

D.

Rogue AP substitution

E.

Tailgating

F.

Vulnerability scanning

G.

Vishing

Question 84

A cybersecurity analyst is hired to review the security the posture of a company. The cybersecurity analyst notice a very high network bandwidth consumption due to SYN floods from a small number of IP addresses. Which of the following would be the BEST action to take to support incident response?

Options:

A.

Increase the company's bandwidth.

B.

Apply ingress filters at the routers.

C.

Install a packet capturing tool.

D.

Block all SYN packets.

Question 85

An enterprise is configuring an SSL client-based VPN for certificate authentication. The trusted root certificate from the CA is imported into the firewall, and the VPN configuration in the firewall is configured for certificate authentication. Signed certificates from the trusted CA are distributed to user devices. The CA certificate is set as trusted on the end-user devices, and the VPN client is configured on the end-user devices When the end users attempt to connect however, the firewall rejects the connection after a brief period Which of the following is the MOST likely reason the firewall rejects the connection?

Options:

A.

In the firewall, compatible cipher suites must be enabled

B.

In the VPN client, the CA CRL address needs to be specified manually

C.

In the router, IPSec traffic needs to be allowed in bridged mode

D.

In the CA. the SAN field must be set for the root CA certificate and then reissued

Question 86

An organization is evaluating options related to moving organizational assets to a cloud-based environment using an IaaS provider. One engineer has suggested connecting a second cloud environment within the organization’s existing facilities to capitalize on available datacenter space and resources. Other project team members are concerned about such a commitment of organizational assets, and ask the Chief Security Officer (CSO) for input. The CSO explains that the project team should work with the engineer to evaluate the risks associated with using the datacenter to implement:

Options:

A.

a hybrid cloud.

B.

an on-premises private cloud.

C.

a hosted hybrid cloud.

D.

a private cloud.

Question 87

A school contracts with a vendor to devise a solution that will enable the school library to lend out tablet computers to students while on site. The tablets must adhere to string security and privacy practices. The school’s key requirements are to:

  • Maintain privacy of students in case of loss
  • Have a theft detection control in place
  • Be compliant with defined disability requirements
  • Have a four-hour minimum battery life

Which of the following should be configured to BEST meet the requirements? (Choose two.)

Options:

A.

Remote wiping

B.

Geofencing

C.

Antivirus software

D.

TPM

E.

FDE

F.

Tokenization

Question 88

A company relies on an ICS to perform equipment monitoring functions that are federally mandated for operation of the facility. Fines for non-compliance could be costly. The ICS has known vulnerabilities and can no longer be patched or updated. Cyber-liability insurance cannot be obtained because insurance companies will not insure this equipment.

Which of the following would be the BEST option to manage this risk to the company's production environment?

Options:

A.

Avoid the risk by removing the ICS from production

B.

Transfer the risk associated with the ICS vulnerabilities

C.

Mitigate the risk by restricting access to the ICS

D.

Accept the risk and upgrade the ICS when possible

Question 89

Due to a recent acquisition, the security team must find a way to secure several legacy applications. During a review of the applications, the following issues are documented:

The applications are considered mission-critical.

The applications are written in code languages not currently supported by the development staff.

Security updates and patches will not be made available for the applications.

Username and passwords do not meet corporate standards.

The data contained within the applications includes both PII and PHI.

The applications communicate using TLS 1.0.

Only internal users access the applications.

Which of the following should be utilized to reduce the risk associated with these applications and their current architecture?

Options:

A.

Update the company policies to reflect the current state of the applications so they are not out of compliance.

B.

Create a group policy to enforce password complexity and username requirements.

C.

Use network segmentation to isolate the applications and control access.

D.

Move the applications to virtual servers that meet the password and account standards.

Question 90

A cybersecurity analyst is conducting packet analysis on the following:

Which of the following is occurring in the given packet capture?

Options:

A.

ARP spoofing

B.

Broadcast storm

C.

Smurf attack

D.

Network enurneration

E.

Zero-day exploit

Question 91

An engineer is reviewing the security architecture for an enterprise network. During the review, the engineer notices an undocumented node on the network. Which of the following approaches can be utilized to determine how this node operates? (Choose two.)

Options:

A.

Use reverse engineering and techniques

B.

Assess the node within a continuous integration environment

C.

Employ a static code analyzer

D.

Review network and traffic logs

E.

Use a penetration testing framework to analyze the node

F.

Analyze the output of a ping sweep

Question 92

A security administrator is advocating for enforcement of a new policy that would require employers with privileged access accounts to undergo periodic inspections and review of certain job performance data. To which of the following policies is the security administrator MOST likely referring?

Options:

A.

Background investigation

B.

Mandatory vacation

C.

Least privilege

D.

Separation of duties

Question 93

A Chief Information Security Officer (CISO) needs to establish a KRI for a particular system. The system holds archives of contracts that are no longer in use. The contracts contain intellectual property and have a data classification of non-public. Which of the following be the BEST risk indicator for this system?

Options:

A.

Average minutes of downtime per quarter

B.

Percent of patches applied in the past 30 days

C.

Count of login failures per week

D.

Number of accounts accessing the system per day

Question 94

A penetration tester is trying to gain access to a remote system. The tester is able to see the secure login page and knows one user account and email address, but has not yet discovered a password.

Which of the following would be the EASIEST method of obtaining a password for the known account?

Options:

A.

Man-in-the-middle

B.

Reverse engineering

C.

Social engineering

D.

Hash cracking

Question 95

When implementing a penetration testing program, the Chief Information Security Officer (CISO) designates different organizational groups within the organization as having different responsibilities, attack vectors, and rules of engagement. First, the CISO designates a team to operate from within the corporate environment. This team is commonly referred to as:

Options:

A.

the blue team.

B.

the white team.

C.

the operations team.

D.

the read team.

E.

the development team.

Question 96

A manufacturing company recently recovered from an attack on its ICS devices. It has since reduced the attack surface by isolating the affected components. The company now wants to implement detection capabilities. It is considering a system that is based on machine learning. Which of the following features would BEST describe the driver to adopt such nascent technology over mainstream commercial IDSs?

Options:

A.

Trains on normal behavior and identifies deviations therefrom

B.

Identifies and triggers upon known bad signatures and behaviors

C.

Classifies traffic based on logical protocols and messaging formats

D.

Automatically reconfigures ICS devices based on observed behavior

Question 97

A security analyst is classifying data based on input from data owners and other stakeholders. The analyst has identified three data types:

  • Financially sensitive data
  • Project data
  • Sensitive project data

The analyst proposes that the data be protected in two major groups, with further access control separating the financially sensitive data from the sensitive project data. The normal project data will be stored in a separate, less secure location. Some stakeholders are concerned about the recommended approach and insist that commingling data from different sensitive projects would leave them vulnerable to industrial espionage.

Which of the following is the BEST course of action for the analyst to recommend?

Options:

A.

Conduct a quantitative evaluation of the risks associated with commingling the data and reject or accept the concerns raised by the stakeholders.

B.

Meet with the affected stakeholders and determine which security controls would be sufficient to address the newly raised risks.

C.

Use qualitative methods to determine aggregate risk scores for each project and use the derived scores to more finely segregate the data.

D.

Increase the number of available data storage devices to provide enough capacity for physical separation of non-sensitive project data.

Question 98

A security analyst for a bank received an anonymous tip on the external banking website showing the following:

Protocols supported

TLS 1.0

SSL 3

SSL 2

Cipher suites supported

TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA-ECDH p256r1

TLS_DHE_RSA_WITH_AES_256_CBC_SHA-DH 1024bit

TLS_RSA_WITH_RC4_128_SHA

TLS_FALLBACK_SCSV non supported

POODLE

Weak PFS

OCSP stapling supported

Which of the following should the analyst use to reproduce these findings comprehensively?

Options:

A.

Query the OCSP responder and review revocation information for the user certificates.

B.

Review CA-supported ciphers and inspect the connection through an HTTP proxy.

C.

Perform a POODLE (SSLv3) attack using an exploitations framework and inspect the output.

D.

Inspect the server certificate and simulate SSL/TLS handshakes for enumeration.

Question 99

The Chief Financial Officer (CFO) of a major hospital system has received a ransom letter that demands a large sum of cryptocurrency be transferred to an anonymous account. If the transfer does not take place within ten hours, the letter states that patient information will be released on the dark web. A partial listing of recent patients is included in the letter. This is the first indication that a breach took place. Which of the following steps should be done FIRST?

Options:

A.

Review audit logs to determine the extent of the breach

B.

Pay the hacker under the condition that all information is destroyed

C.

Engage a counter-hacking team to retrieve the data

D.

Notify the appropriate legal authorities and legal counsel

Question 100

A company is moving all of its web applications to an SSO configuration using SAML. Some employees report that when signing in to an application, they get an error message on the login screen after entering their username and password, and are denied access. When they access another system that has been converted to the new SSO authentication model, they are able to authenticate successfully without being prompted for login.

Which of the following is MOST likely the issue?

Options:

A.

The employees are using an old link that does not use the new SAML authentication.

B.

The XACML for the problematic application is not in the proper format or may be using an older schema.

C.

The web services methods and properties are missing the required WSDL to complete the request after displaying the login page.

D.

A threat actor is implementing an MITM attack to harvest credentials.

Question 101

The Chief Executive Officer (CEO) instructed the new Chief Information Security Officer (CISO) to provide a list of enhancements to the company’s cybersecurity operation. As a result, the CISO has identified the need to align security operations with industry best practices. Which of the following industry references is appropriate to accomplish this?

Options:

A.

OSSM

B.

NIST

C.

PCI

D.

OWASP

Question 102

A hospital is using a functional magnetic resonance imaging (fMRI) scanner, which is controlled legacy desktop connected to the network. The manufacturer of the fMRI will not support patching of the legacy system. The legacy desktop needs to be network accessible on TCP port 445 A security administrator is concerned the legacy system will be vulnerable to exploits Which of the following would be the BEST strategy to reduce the risk of an outage while still providing for security?

Options:

A.

Install HIDS and disable unused services.

B.

Enable application whitelisting and disable SMB.

C.

Segment the network and configure a controlled interface

D.

Apply only critical security patches for known vulnerabilities.

Page: 1 / 68
Total 683 questions