Summer Special Flat 65% Limited Time Discount offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

CompTIA CAS-005 CompTIA SecurityX Certification Exam Exam Practice Test

Page: 1 / 25
Total 249 questions

CompTIA SecurityX Certification Exam Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$43.75  $124.99

PDF Study Guide

  • Product Type: PDF Study Guide
$38.5  $109.99
Question 1

A compliance officer is reviewing the data sovereignty laws in several countries where the organization has no presence Which of the following is the most likely reason for reviewing these laws?

Options:

A.

The organization is performing due diligence of potential tax issues.

B.

The organization has been subject to legal proceedings in countries where it has a presence.

C.

The organization is concerned with new regulatory enforcement in other countries

D.

The organization has suffered brand reputation damage from incorrect media coverage

Question 2

A developer needs toimprove the cryptographic strength of a password-storage component in a web application without completely replacing the crypto-module. Which of the following is the most appropriate technique?

Options:

A.

Key splitting

B.

Key escrow

C.

Key rotation

D.

Key encryption

E.

Key stretching

Question 3

During a vulnerability assessment, a scan reveals the following finding:

Windows Server 2016 Missing hotfix KB87728 - CVSS 3.1 Score: 8.1 [High] - Affected host 172.16.15.2

Later in the review process, the remediation team marks the finding as a false positive. Which of the following is the best way toavoid this issue on future scans?

Options:

A.

Getting an up-to-date list of assets from the CMDB

B.

Performing an authenticated scan on the servers

C.

Configuring the sensor with an advanced policy for fingerprinting servers

D.

Coordinating the scan execution with the remediation team early in the process

Question 4

A security team is responding to malicious activity and needs to determine the scope of impact the malicious activity appears to affect certain version of an application used by the organization Which of the following actions best enables the team to determine the scope of Impact?

Options:

A.

Performing a port scan

B.

Inspecting egress network traffic

C.

Reviewing the asset inventory

D.

Analyzing user behavior

Question 5

A security architect is mitigating a vulnerability that previously led to a web application data breach. An analysis into the root cause of the issue finds the following:

An administrator’s account was hijacked and used on several Autonomous System Numbers within 30 minutes.

All administrators use named accounts that require multifactor authentication.

Single sign-on is used for all company applications.Which of the following should the security architect do to mitigate the issue?

Options:

A.

Configure token theft detection on the single sign-on system with automatic account lockouts.

B.

Enable context-based authentication when network locations change on administrator login attempts.

C.

Decentralize administrator accounts and force unique passwords for each application.

D.

Enforce biometric authentication requirements for the administrator’s named accounts.

Question 6

A company updates itscloud-based services by saving infrastructure code in a remote repository. The code is automatically deployed into the development environment every time the code is saved lo the repository The developers express concern that the deployment often fails, citing minor code issues and occasional security control check failures in the development environment Which of the following should a security engineer recommend to reduce the deployment failures? (Select two).

Options:

A.

Software composition analysis

B.

Pre-commit code linting

C.

Repository branch protection

D.

Automated regression testing

E.

Code submit authorization workflow

F.

Pipeline compliance scanning

Question 7

A security analyst is performing a review of a web application. During testing as a standard user, the following error log appears:

Error Message in Database Connection

Connection to host USA-WebApp-Database failed

Database "Prod-DB01" not found

Table "CustomerInfo" not found

Please retry your request later

Which of the following best describes the analyst’s findings and a potential mitigation technique?

Options:

A.

The findingsindicate unsecure references. All potential user input needs to be properly sanitized.

B.

The findings indicate unsecure protocols. All cookies should be marked as HttpOnly.

C.

The findings indicate information disclosure. The displayed error message should be modified.

D.

The findings indicate a SQL injection. The database needs to be upgraded.

Question 8

A company isolated its OT systems from other areas of the corporate network These systems are required to report usage information over the internet to the vendor Which oi the following b*st reduces the risk of compromise or sabotage' (Select two).

Options:

A.

Implementing allow lists

B.

Monitoring network behavior

C.

Encrypting data at rest

D.

Performing boot Integrity checks

E.

Executing daily health checks

F.

Implementing a site-to-site IPSec VPN

Question 9

An organization is developing on Al-enabled digital worker to help employees complete common tasks such as template development, editing, research, and scheduling. As part of the Al workload the organization wants to Implement guardrails within the platform. Which of the following should the company do to secure the Al environment?

Options:

A.

Limn the platform's abilities to only non-sensitive functions

B.

Enhance the training model's effectiveness.

C.

Grant the system the ability to self-govern

D.

Require end-useracknowledgement of organizational policies.

Question 10

Which of the following best explains the importance of determining organization risk appetite when operating with a constrained budget?

Options:

A.

Risk appetite directly impacts acceptance of high-impact low-likelihood events.

B.

Organizational risk appetite varies from organization to organization

C.

Budgetary pressure drives risk mitigation planning in all companies

D.

Risk appetite directly influences which breaches are disclosed publicly

Question 11

As part of a security audit in the software development life cycle, a product manager must demonstrate and provide evidence of a complete representation of the code and modules used within the production-deployed application prior to the build. Which of the following best provides the required evidence?

Options:

A.

Software composition analysis

B.

Runtime application inspection

C.

Static application security testing

D.

Interactive application security testing

Question 12

An administrator brings the company's fleet of mobile devices into its PKI in order to align device WLAN NAC configurations with existing workstations and laptops. Thousands of devices need to be reconfigured in a cost-effective, time-efficient, and secure manner. Which of the following actions best achieve this goal? (Select two)

Options:

A.

Using the existing MDM solution to integrate with directory services for authentication and enrollment

B.

Deploying netAuth extended key usage certificate templates

C.

Deploying serverAuth extended key usage certificate templates

D.

Deploying clientAuth extended key usage certificate templates

E.

Configuring SCEP on the CA with an OTP for bulk device enrollment

F.

Submitting a CSR to the CA to obtain a single certificate that can be used across all devices

Question 13

A security analystreviews the following report:

Which of the following assessments is the analyst performing?

Options:

A.

System

B.

Supply chain

C.

Quantitative

D.

Organizational

Question 14

A subcontractor develops safety critical avionics software for a major aircraft manufacturer. After an incident, a third-party investigator recommends the company begin to employ formal methods in the development life cycle. Which of the following findings from the investigation most directly supports the investigator's recommendation?

Options:

A.

The system's bill of materials failed to include commercial and open-source libraries.

B.

The company lacks dynamic and Interactive application security testing standards.

C.

The codebase lacks traceability to functional and non-functional requirements.

D.

The implemented software inefficiently manages compute and memory resources.

Question 15

During a forensic review of a cybersecurity incident, a security engineer collected a portion of the payload used by an attacker on a comprised web server Given the following portion of the code:

Which of the following best describes this incident?

Options:

A.

XSRF attack

B.

Command injection

C.

Stored XSS

D.

SQL injection

Question 16

An organization wants to implement a platform to better identify which specific assets are affected by a given vulnerability. Which of the following components provides the best foundation to achieve this goal?

Options:

A.

SASE

B.

CMDB

C.

SBoM

D.

SLM

Question 17

Source code snippets for two separate malware samples are shown below:

Sample 1:

knockEmDown(String e) {

if(target.isAccessed()) {

target.toShell(e);

System.out.printIn(e.toString());

c2.sendTelemetry(target.hostname.toString + " is " + e.toString());

} else {

target.close();

}

}

Sample 2:

targetSys(address a) {

if(address.islpv4()) {

address.connect(1337);

address.keepAlive("paranoid");

String status = knockEmDown(address.current);

remote.sendC2(address.current + " is " + status);

} else {

throw Exception e;

}

}

Which of the following describes the most important observation about the two samples?

Options:

A.

Telemetry is first buffered and then transmitted in paranoid mode.

B.

The samples were probably written by the same developer.

C.

Both samples use IP connectivity for command and control.

D.

Sample 1 is the target agent while Sample 2 is the C2 server.

Question 18

A central bank implements strict risk mitigations for the hardware supply chain, including an allow list for specific countries of origin. Which of the following best describes the cyberthreat to the bank?

Options:

A.

Ability to obtain components during wartime

B.

Fragility and other availability attacks

C.

Physical Implants and tampering

D.

Non-conformance to accepted manufacturing standards

Question 19

While reviewing recent modem reports, a security officer discovers that several employees were contacted by the same individual who impersonated a recruiter. Which of the following best describes this type of correlation?

Options:

A.

Spear-phishing campaign

B.

Threat modeling

C.

Red team assessment

D.

Attack pattern analysis

Question 20

During DAST scanning, applications are consistently reporting code defects in open-source libraries that were used to build web applications. Most of the code defects are from using libraries with known vulnerabilities. The code defects are causing product deployment delays. Which of the following is the best way to uncover these issues earlier in the life cycle?

Options:

A.

Directing application logs to the SIEM for continuous monitoring

B.

Modifying the WAF policies to block against known vulnerabilities

C.

Completing an IAST scan against the web application

D.

Using a software dependency management solution

Question 21

A security engineer must ensure that sensitive corporate information is not exposed if a company laptop is stolen. Which of the following actions best addresses this requirement?

Options:

A.

Utilizing desktop as a service for all company data and multifactor authentication

B.

Using explicit allow lists of specific IP addresses and deploying single sign-on

C.

Deploying mobile device management and requiring stronger passwords

D.

Updating security mobile reporting policies and monitoring data breaches

Question 22

A company wants to use loT devices to manage and monitor thermostats at all facilities The thermostats must receive vendor security updates and limit access to other devices within the organization Which of the following best addresses the company's requirements''

Options:

A.

Only allowing Internet access to a set of specific domains

B.

Operating lot devices on a separate network with no access to other devices internally

C.

Only allowing operation for loT devices during a specified time window

D.

Configuring IoT devices to always allow automatic updates

Question 23

A security administrator needs to automate alerting. The server generates structured log files that need to be parsed to determine whether an alarm has been triggered Given the following code function:

Which of the following is most likely the log input that the code will parse?

A)

B)

C)

D)

Options:

A.

Option A

B.

Option B

C.

Option C

D.

Option D

Question 24

A social media company wants to change encryption ciphers after identifying weaknesses in the implementation of the existing ciphers. The company needs the new ciphers to meet the following requirements:

• Utilize less RAM than competing ciphers.

• Be more CPU-efficient than previous ciphers.

• Require customers to use TLS 1.3 while broadcasting video or audio.

Which of the following is the best choice for the social media company?

Options:

A.

IDEA-CBC

B.

AES-GCM

C.

ChaCha20-Poly1305

D.

Camellia-CBC

Question 25

PKI can be used to support security requirements in the change management process. Which of the following capabilities does PKI provide for messages?

Options:

A.

Non-repudiation

B.

Confidentiality

C.

Delivery receipts

D.

Attestation

Question 26

A systems engineer is configuring a system baseline for servers that will provide email services. As part of the architecture design, the engineer needs to improve performance of the systems by using an access vector cache, facilitating mandatory access control and protecting against:

• Unauthorized reading and modification of data and programs

• Bypassing application security mechanisms

• Privilege escalation

• interference with other processes

Which of the following is the most appropriate for the engineer to deploy?

Options:

A.

SELinux

B.

Privileged access management

C.

Self-encrypting disks

D.

NIPS

Question 27

A company wants to improve and automate the compliance of its cloud environments to meet industry standards. Which of the following resources should the company use to best achieve this goal?

Options:

A.

Jenkins

B.

Python

C.

Ansible

D.

PowerShell

Question 28

During a gap assessment, an organization notes that OYOD usage is asignificant risk. The organization implemented administrative policies prohibiting BYOD usage However, the organization has not implemented technical controls to prevent the unauthorized use of BYOD assets when accessing the organization's resources. Which of the following solutions should the organization implement to b»« reduce the risk of OYOD devices? (Select two).

Options:

A.

Cloud 1AM to enforce the use of token based MFA

B.

Conditional access, to enforce user-to-device binding

C.

NAC, to enforce device configuration requirements

D.

PAM. to enforce local password policies

E.

SD-WAN. to enforce web content filtering through external proxies

F.

DLP, to enforce data protection capabilities

Question 29

A security engineer wants to propose an MDM solution to mitigate certain risks. The MDM solution should meet the following requirements:

• Mobile devices should be disabled if they leave the trusted zone.

• If the mobile device is lost, data is not accessible.

Which of the following options should the security engineer enable on the MDM solution? (Select two).

Options:

A.

Geofencing

B.

Patch management

C.

Containerization

D.

Full disk encryption

E.

Allow/blocklist

F.

Geotagging

Question 30

A software engineer is creating a CI/CD pipeline to support the development of a web application The DevSecOps team is required to identify syntax errors Which of the following is the most relevant to the DevSecOps team's task'

Options:

A.

Static application security testing

B.

Software composition analysis

C.

Runtime application self-protection

D.

Web application vulnerability scanning

Question 31

A company recentlyexperienced aransomware attack. Although the company performssystems and data backupon a schedule that aligns with itsRPO (Recovery Point Objective) requirements, thebackup administratorcould not recovercritical systems and datafrom its offline backups to meet the RPO. Eventually, the systems and data were restored with information that wassix months outside of RPO requirements.

Which of the following actions should the company take to reduce the risk of a similar attack?

Options:

A.

Encrypt and label the backup tapes with the appropriate retention schedule before they are sent to the off-site location.

B.

Implement a business continuity process that includes reverting manual business processes.

C.

Perform regular disaster recovery testing of IT and non-IT systems and processes.

D.

Carry out a tabletop exercise to update and verify the RACI matrix with IT and critical business functions.

Question 32

A systems engineer is configuring SSO for a business that will be using SaaS applications for its remote-only workforce. Privileged actions in SaaS applications must be allowed only from corporate mobile devices that meet minimum security requirements, but BYOD must also be permitted for other activity. Which of the following would best meet this objective?

Options:

A.

Block any connections from outside the business's network security boundary.

B.

Install machine certificates on corporate devices and perform checks against the clients.

C.

Configure device attestations and continuous authorization controls.

D.

Deploy application protection policies using a corporate, cloud-based MDM solution.

Question 33

A systems administrator wants to use existing resources to automate reporting from disparate security appliances that do not currently communicate. Which of the following is the best way to meet this objective?

Options:

A.

Configuring an API Integration to aggregate the different data sets

B.

Combining back-end application storage into a single, relational database

C.

Purchasing and deploying commercial off the shelf aggregation software

D.

Migrating application usage logs to on-premises storage

Question 34

Users are experiencing a variety of issueswhen trying to access corporate resources examples include

• Connectivity issues between local computers and file servers within branch offices

• Inability to download corporate applications on mobile endpoints wtiilc working remotely

• Certificate errors when accessing internal web applications

Which of the following actions are the most relevant when troubleshooting the reported issues? (Select two).

Options:

A.

Review VPN throughput

B.

Check IPS rules

C.

Restore static content on lite CDN.

D.

Enable secure authentication using NAC

E.

Implement advanced WAF rules.

F.

Validate MDM asset compliance

Question 35

After remote desktop capabilities were deployed in the environment, various vulnerabilities were noticed.

• Exfiltration of intellectual property

• Unencrypted files

• Weak user passwords

Which of the following is the best way to mitigate these vulnerabilities? (Select two).

Options:

A.

Implementing data loss prevention

B.

Deploying file integrity monitoring

C.

Restricting access to critical file services only

D.

Deployingdirectory-based group policies

E.

Enabling modem authentication that supports MFA

F.

Implementing a version control system

G.

Implementing a CMDB platform

Question 36

Due to an infrastructure optimization plan, a company has moved from a unified architecture to a federated architecture divided by region. Long-term employees now have a better experience, but new employees are experiencing major performance issues when traveling between regions. The company is reviewing the following information:

Which of the following is the most effective action to remediate the issue?

Options:

A.

Creating a new user entry in the affected region for the affected employee

B.

Synchronizing all regions* user identities and ensuring ongoing synchronization

C.

Restarting European region physical access control systems

D.

Resyncing single sign-on application with connected security appliances

Question 37

An organization found a significant vulnerability associated with a commonly used package in a variety of operating systems. The organization develops a registry of software dependencies to facilitate incident response activities. As part of the registry, the organization creates hashes of packages that have been formally vetted. Which of the following attack vectors does this registry address?

Options:

A.

Supply chain attack B. Cipher substitution attack C. Side-channel analysis D. On-path attack E. Pass-the-hash attack

Question 38

Which of the following best describes the challenges associated with widespread adoption of homomorphic encryption techniques?

Options:

A.

Incomplete mathematical primitives

B.

No use cases to drive adoption

C.

Quantum computers not yetcapable

D.

insufficient coprocessor support

Question 39

A local government that is investigating a data exfiltration claim was asked to review the fingerprint of the malicious user's actions. An investigator took a forensic image of the VM and downloaded the image to a secured USB drive to share with the government. Which of the following should be taken into consideration during the process of releasing the drive to the government?

Options:

A.

Encryption in transit

B.

Legal issues

C.

Chain of custody

D.

Order of volatility

E.

Key exchange

Question 40

A company is preparing to move a new version of a web application to production. No issues were reported during security scanning or quality assurance in the CI/CD pipeline. Which of the following actions should thecompany take next?

Options:

A.

Merge the test branch to the main branch

B.

Perform threat modeling on the production application

C.

Conduct unit testing on the submitted code

D.

Perform a peer review on the test branch

Question 41

During a recentsecurity event, access from thenon-production environment to the production environmentenabledunauthorized usersto:

Installunapproved software

Makeunplanned configuration changes

During theinvestigation, the following findings were identified:

Several new users were added in bulkby theIAM team

Additionalfirewalls and routerswere recently added

Vulnerability assessmentshave been disabled formore than 30 days

Theapplication allow listhas not been modified intwo weeks

Logs were unavailablefor various types of traffic

Endpoints have not been patchedinover ten days

Which of the following actions would most likely need to be taken toensure proper monitoring?(Select two)

Options:

A.

Disable bulk user creationsby the IAM team

B.

Extend log retention for all security and network devices to180 daysfor all traffic

C.

Review the application allow listdaily

D.

Routinely update allendpoints and network devicesas soon as new patches/hot fixes are available

E.

Ensure allnetwork and security devicesare sending relevant data to theSIEM

F.

Configure firewall rules toonly allow production-to-non-productiontraffic

Question 42

Which of the following AI concerns is most adequately addressed by input sanitation?

Options:

A.

Model inversion

B.

Prompt Injection

C.

Data poisoning

D.

Non-explainable model

Question 43

An auditor is reviewing the logs from a web application to determine the source of an incident. The web application architecture includes an internet-accessible application load balancer, a number of web servers in a private subnet, application servers, and one database server in a tiered configuration. The application load balancer cannot store the logs. The following are sample log snippets:

Web server logs:

192.168.1.10 - - [24/Oct/2020 11:24:34 +05:00] "GET /bin/bash" HTTP/1.1" 200 453 Safari/536.36

192.168.1.10 - - [24/Oct/2020 11:24:35 +05:00] "GET / HTTP/1.1" 200 453 Safari/536.36

Application server logs:

24/Oct/2020 11:24:34 +05:00 - 192.168.2.11 - request does not match a known local user. Querying DB

24/Oct/2020 11:24:35 +05:00 - 192.168.2.12 - root path. Begin processing

Database server logs:

24/Oct/2020 11:24:34 +05:00 [Warning] 'option read_buffer_size1 unassigned value 0 adjusted to 2048

24/Oct/2020 11:24:35 +05:00 [Warning] CA certificate ca.pem is self-signed.

Which of the following should the auditor recommend to ensure future incidents can be traced back to the sources?

Options:

A.

Enable the X-Forwarded-For header at the load balancer.

B.

Install a software-based HIDS on the application servers.

C.

Install a certificate signed by a trusted CA.

D.

Use stored procedures on the database server.

E.

Store the value of the $_SERVER['REMOTE_ADDR'] received by the web servers.

Question 44

A company designs policies and procedures for hardening containers deployed in the production environment. However, a security assessment reveals that deployed containers are not complying with the security baseline. Which of the following solutions best addresses this issue throughout early life-cycle stages?

Options:

A.

Installing endpoint agents on each container and setting them to report when configurations drift from the baseline

B.

Finding hardened container images and enforcing them as the baseline for new deployments

C.

Creating a pipeline to check the containers through security gates and validating the baseline controls before the final deployment

D.

Running security assessments regularly and checking for the security baseline on containers already in production

Question 45

Embedded malware has been discovered in a popular PDF reader application and is currently being exploited in the wild. Because the supply chain was compromised, this malware is present in versions 10.0 through 10.3 of the software's official versions. The malware is not present in version 10.4.

Since the details around this malware are still emerging, the Chief Information Security Officer has asked the senior security analyst to collaborate with the IT asset inventory manager to find instances of the installed software in order to begin response activities. The asset inventory manager has asked an analyst to provide a regular expression that will identify the affected versions. The software installation entries are formatted as follows:

Reader 10.0

Reader 10.1

Reader 10.2

Reader 10.3

Reader 10.4

Which of the following regular expression entries will accuratelyidentify all the affected versions?

Options:

A.

Reader(*)[1][0].[0-4:

B.

Reader[11[01X.f0-3'

C.

Reader( )[1][0].[0-3:

D.

Reader( )[1][0] X.[1-3:

Question 46

The identity and access management team is sending logs to the SIEM for continuous monitoring. The deployed log collector isforwarding logs to

the SIEM. However, only false positive alerts are being generated. Which of the following is the most likely reason for the inaccurate alerts?

Options:

A.

The compute resources are insufficient to support the SIEM

B.

The SIEM indexes are 100 large

C.

The data is not being properly parsed

D.

The retention policy is not property configured

Question 47

A company hosts a platform-as-a-service solution with a web-based front end, through which customer interact with data sets. A security administrator needs to deploy controls to prevent application-focused attacks. Which of the following most directly supports the administrator's objective'

Options:

A.

improving security dashboard visualization on SIEM

B.

Rotating API access and authorization keys every two months

C.

Implementing application toad balancing and cross-region availability

D.

Creating WAF policies for relevant programming languages

Question 48

A security analyst wants to use lessons learned from a poor incident response to reduce dwell lime in the future The analyst is using the following data points

Which of the following would the analyst most likely recommend?

Options:

A.

Adjusting the SIEM to alert on attempts to visit phishing sites

B.

Allowing TRACE method traffic to enable better log correlation

C.

Enabling alerting on all suspicious administrator behavior

D.

utilizing allow lists on the WAF for all users using GFT methods

Question 49

A user from the sales department opened a suspicious file attachment. The sales department then contacted the SOC to investigate a number of unresponsive systems, and the team successfully identified the file and the origin of the attack. Which of the following is the next step of the incident response plan?

Options:

A.

Remediation

B.

Containment

C.

Response

D.

Recovery

Question 50

A global company’s Chief Financial Officer (CFO) receives a phone call from someone claiming to be the Chief Executive Officer (CEO). The caller claims to be stranded and in desperate need of money. The CFO is suspicious, but the caller’s voice sounds similar to the CEO’s. Which of the following best describes this type of attack?

Options:

A.

Smishing

B.

Deepfake

C.

Automated exploit generation

D.

Spear phishing

Question 51

A Chief Information Security Officer (CISO) is concerned that a company's current data disposal procedures could result in data remanence. The company uses only SSDs. Which of the following would be the most secure way to dispose of the SSDs given the CISO's concern?

Options:

A.

Degaussing

B.

Overwriting

C.

Shredding

D.

Formatting

E.

Incinerating

Question 52

A security architect is investigating instances of employees who had their phones stolen in public places through seemingly targeted attacks. Devices are able to access company resources such as email and internal documentation, some of which can persist in application storage. Which of the following would best protect the company from information exposure? (Select two).

Options:

A.

Implement a remote wipe procedure if the phone does not check in for a period of time

B.

Enforce biometric access control with configured timeouts

C.

Set up geofencing for corporate applications where the phone must be near an office

D.

Use application control to restrict the applications that can be installed

E.

Leverage an MDM solution to prevent the side loading of mobile applications

F.

Enable device certificates that will be used for access to company resources

Question 53

A systems administrator wants to introduce a newly released feature for an internal application. The administrate docs not want to test the feature in the production environment. Which of the following locations is the best place to test the new feature?

Options:

A.

Staging environment

B.

Testing environment

C.

CI/CO pipeline

D.

Development environment

Question 54

Emails that the marketing department is sending to customers are pomp to the customers' spam folders. The security team is investigating the issue and discovers that the certificates used by the email server were reissued, but DNS records had not been updated. Which of the following should the security team update in order to fix this issue? (Select three.)

Options:

A.

DMARC

B.

SPF

C.

DKIM

D.

DNSSEC

E.

SASC

F.

SAN

G.

SOA

Question 55

During the course of normal SOC operations, three anomalous events occurred and were flagged as potential IoCs. Evidence for each of these potential IoCs is provided.

INSTRUCTIONS

Review each of the events and select the appropriate analysis and remediation options for each IoC.

Options:

Question 56

A security engineer discovers that some legacy systems are still in use or were not properly decommissioned. After further investigation, the engineer identifies that an unknown and potentially malicious server is also sending emails on behalf of the company. The security engineer extracts the following data for review:

Which of the following actions should the security engineer take next? (Select two).

Options:

A.

Rotate the DKIM selector to use another key.

B.

Change the DMARC policy to reject and remove references to the server.

C.

Remove the unnecessary servers from the SPF record.

D.

Change the SPF record to enforce the hard fail parameter.

E.

Update the MX record to contain only the primary email server.

F.

Change the DMARC policy to none and monitor email flow to establish a new baseline.

Question 57

A developer makes a small change to a resource allocation module on a popular social media website and causes a memory leak. During a peak utilization period, several web servers crash, causing the website to go offline. Which of the following testing techniques is the most efficient way to prevent this from reoccurring?

Options:

A.

Load

B.

Smoke

C.

Regression

D.

Canary

Question 58

Due to locality and budget constraints, an organization’s satellite office has a lower bandwidth allocation than other offices. As a result, the local securityinfrastructure staff is assessing architectural options that will help preserve network bandwidth and increase speed to both internal and external resources while not sacrificing threat visibility. Which of the following would be the best option to implement?

Options:

A.

Distributed connection allocation

B.

Local caching

C.

Content delivery network

D.

SD-WAN vertical heterogeneity

Question 59

Which of the following is the security engineer most likely doing?

Options:

A.

Assessing log inactivities using geolocation to tune impossible Travel rate alerts

B.

Reporting on remote log-in activities to track team metrics

C.

Threat hunting for suspicious activity from an insider threat

D.

Baselining user behavior to support advancedanalytics

Question 60

A network engineer must ensure that always-on VPN access is enabled Curt restricted to company assets Which of the following best describes what the engineer needs to do''

Options:

A.

Generate device certificates using the specific template settings needed

B.

Modify signing certificates in order to support IKE version 2

C.

Create a wildcard certificate for connections from public networks

D.

Add the VPN hostname as a SAN entry on the root certificate

Question 61

A systems administrator needs to identify new attacks that could be carried out against the environment. The administrator plans to proactively seek out and observe new attacks. Which of the following is the best way to accomplish this goal?

Options:

A.

Configuring an IPS

B.

Implementing sandboxing

C.

Scanning for IoCs

D.

Deploying a honeypot

Question 62

An external SaaS solution user reports a bug associated with the role-based access control module. This bug allows users to bypass system logic associated with client segmentation in the multitenant deployment model. When assessing the bug report, the developer finds that the same bug was previously identified and addressed in an earlier release. The developer then determines the bug was reintroduced when an existing software component was integrated from a prior version of the platform. Which of the following is the best way to prevent this scenario?

Options:

A.

Regression testing

B.

Code signing

C.

Automated test and retest

D.

User acceptance testing

E.

Software composition analysis

Question 63

Users must accept the terms presented in a captive petal when connecting to a guest network. Recently, users have reported that they are unable to access the Internet after joining the network A network engineer observes the following:

• Users should be redirected to the captive portal.

• The Motive portal runs Tl. S 1 2

• Newer browser versions encounter security errors that cannot be bypassed

• Certain websites cause unexpected re directs

Which of the following mow likely explains this behavior?

Options:

A.

The TLS ciphers supported by the captive portal ate deprecated

B.

Employment of the HSTS setting is proliferating rapidly.

C.

Allowed traffic rules are causing the NIPS to drop legitimate traffic

D.

An attacker is redirecting supplicants to an evil twin WLAN.

Question 64

A cloud engineer needs to identify appropriate solutions to:

• Provide secure access to internal and external cloud resources.

• Eliminate split-tunnel traffic flows.

•Enable identity and access management capabilities.

Which of the following solutions arc the most appropriate? (Select two).

Options:

A.

Federation

B.

Microsegmentation

C.

CASB

D.

PAM

E.

SD-WAN

F.

SASE

Question 65

A company wants to protect against the most common attacks and rapidly integrate with different programming languages. Which of the following technologies is most likely to meet this need?

Options:

A.

RASP

B.

Cloud-based IDE

C.

DAST

D.

NIPS

Question 66

A product development team has submitted code snippets for review prior to release.

INSTRUCTIONS

Analyze the code snippets, and then select one vulnerability, and one fix for each code snippet.

Code Snippet 1

Code Snippet 2

Vulnerability 1:

SQL injection

Cross-site request forgery

Server-side request forgery

Indirect object reference

Cross-site scripting

Fix 1:

Perform input sanitization of the userid field.

Perform output encoding of queryResponse,

Ensure usex:ia belongs to logged-in user.

Inspect URLS and disallow arbitrary requests.

Implementanti-forgery tokens.

Vulnerability 2

1) Denial of service

2) Command injection

3) SQL injection

4) Authorization bypass

5) Credentials passed via GET

Fix 2

A) Implement prepared statements and bind

variables.

B) Remove the serve_forever instruction.

C) Prevent the "authenticated" value from being overridden by a GET parameter.

D) HTTP POST should be used for sensitive parameters.

E) Perform input sanitization of the userid field.

Options:

Question 67

A cybersecurity architect is reviewing the detection and monitoring capabilities for a global company that recently made multiple acquisitions. The architect discovers that the acquired companies use different vendors for detection and monitoring The architect's goal is to:

• Create a collection of use cases to help detect known threats

• Include those use cases in a centralized library for use across all of the companies

Which of the following is the best way to achieve this goal?

Options:

A.

Sigma rules

B.

Ariel Query Language

C.

UBA rules and use cases

D.

TAXII/STIX library

Question 68

All organization is concerned about insider threats from employees who have individual access to encrypted material. Which of the following techniques best addresses this issue?

Options:

A.

SSO with MFA

B.

Sating and hashing

C.

Account federation with hardware tokens

D.

SAE

E.

Key splitting

Question 69

A security review revealed that not all of the client proxy traffic is being captured. Which of the following architectural changes best enables the capture of traffic for analysis?

Options:

A.

Adding an additional proxy server to each segmented VLAN

B.

Setting up a reverse proxy for client logging at the gateway

C.

Configuring a span port on the perimeter firewall to ingest logs

D.

Enabling client device logging and system event auditing

Question 70

During a recent audit, a company's systems were assessed- Given the following information:

Which of the following is the best way to reduce the attack surface?

Options:

A.

Deploying an EDR solution to all impacted machines in manufacturing

B.

Segmenting the manufacturing network with a firewall and placing the rules in monitor mode

C.

Setting up an IDS inline to monitor and detect any threats to the software

D.

Implementing an application-aware firewall and writing strict rules for the application access

Question 71

A systems administrator is working with clients to verify email-based services are performing properly. The administrator wants to have the email server digitally sign outbound emails using the organization's private key. Which of the following should the systems administrator configure?

Options:

A.

SPF

B.

DKIM

C.

DMARC

D.

TLS

Question 72

An organization is planning for disaster recovery and continuity of operations.

INSTRUCTIONS

Review the following scenarios and instructions. Match each relevant finding to the affected host.

After associating scenario 3 with the appropriate host(s), click the host to select the appropriate corrective action for that finding.

Each finding may be used more than once.

If at any time you would like to bring back the initial state of the simul-ation, please click the Reset All button.

Options:

Question 73

Audit findings indicate several user endpoints are not utilizing full disk encryption During me remediation process, a compliance analyst reviews the testing details for the endpoints and notes the endpoint device configuration does not support full disk encryption Which of the following is the most likely reason me device must be replaced'

Options:

A.

The HSM is outdated and no longer supported by the manufacturer

B.

The vTPM was not properly initialized and is corrupt.

C.

The HSM is vulnerable to common exploits and a firmware upgrade is needed

D.

The motherboard was not configured with a TPM from the OEM supplier.

E.

The HSM does not support sealing storage

Question 74

Which of the following are risks associated with vendor lock-in? (Select two).

Options:

A.

The client can seamlessly move data.

B.

The vendor canchange product offerings.

C.

The client receives a sufficient level of service.

D.

The client experiences decreased quality of service.

E.

The client can leverage a multicloud approach.

F.

The client experiences increased interoperability.

Page: 1 / 25
Total 249 questions