Labour Day Special Limited Time 65% Discount Offer - Ends in 0d 00h 00m 00s - Coupon code: suredis

CompTIA CS0-001 CompTIA CySA+ Certification Exam Exam Practice Test

Page: 1 / 46
Total 455 questions

CompTIA CySA+ Certification Exam Questions and Answers

Testing Engine

  • Product Type: Testing Engine
$42  $119.99

PDF Study Guide

  • Product Type: PDF Study Guide
$36.75  $104.99
Question 1

On which of the following organizational resources is the lack of an enabled password or PIN a common vulnerability?

Options:

A.

VDI systems

B.

Mobile devices

C.

Enterprise server Oss

D.

VPNs

E.

VoIP phones

Question 2

A security administrator recently deployed a virtual honeynet. The honeynet is not protected by the company’s firewall, while all production networks are protected by a stateful firewall. Which of the following would BEST allow an external penetration tester to determine which one is the honeynet’s network?

Options:

A.

Banner grab

B.

Packet analyzer

C.

Fuzzer

D.

TCP ACK scan

Question 3

A company requests a security assessment of its network. Permission is given, but no details are provided. It is discovered that the company has a web presence, and the company’s IP address is 70.182.11.4. Which of the following Nmap commands would reveal common open ports and their versions?

Options:

A.

nmap - oV

B.

nmap -vO

C.

nmap -sv

Question 4

A company has a popular shopping cart website hosted geographically diverse locations. The company has started hosting static content on a content delivery network (CDN) to improve performance. The CDN provider has reported the company is occasionally sending attack traffic to other CDN-hosted targets.

Which of the following has MOST likely occurred?

Options:

A.

The CDN provider has mistakenly performed a GeoIP mapping to the company.

B.

The CDN provider has misclassified the network traffic as hostile.

C.

A vulnerability scan has tuned to exclude web assets hosted by the CDN.

D.

The company has been breached, and customer PII is being exfiltrated to the CDN.

Question 5

While reviewing three months of logs, a security analyst notices probes from random company laptops going to SCADA equipment at the company’s manufacturing location. Some of the probes are getting responses from the equipment even though firewall rules are in place, which should block this type of unauthorized activity. Which of the following should the analyst recommend to keep this activity from originating from company laptops?

Options:

A.

Implement a group policy on company systems to block access to SCADA networks.

B.

Require connections to the SCADA network to go through a forwarding proxy.

C.

Update the firewall rules to block SCADA network access from those laptop IP addresses.

D.

Install security software and a host-based firewall on the SCADA equipment.

Question 6

A datacenter manager just received an SMS alert that a server cage was accessed using an authorized code. The manager does not recall receiving a notification by email for any scheduled maintenance on servers In the cage. Which of the following Is the FIRST step the manager should take?

Options:

A.

Check the change management logs at the earliest convenience to determine if the change was authorized.

B.

Remote access the server and change the password to prevent the Intruder from accessing the system.

C.

Request a firewall administrator to Implement an ACL to contain any potential damage.

D.

Call the security guard to investigate the situation.

Question 7

A cyber incident response team finds a vulnerability on a company website that allowed an attacker to inject malicious code into its web application. There have been numerous unsuspecting users visiting the infected page, and the malicious code executed on the victim’s browser has led to stolen cookies, hijacked sessions, malware execution, and bypassed access control. Which of the following exploits is the attacker conducting on the company’s website?

Options:

A.

Logic bomb

B.

Rootkit

C.

Privilege escalation

D.

Cross-site scripting

Question 8

Which of the following describes why it is important to include scope within the rules of engagement of a penetration test?

Options:

A.

To ensure the network segment being tested has been properly secured

B.

To ensure servers are not impacted and service is not degraded

C.

To ensure all systems being scanned are owned by the company

D.

To ensure sensitive hosts are not scanned

Question 9

A cybersecurity consultant found common vulnerabilities across the following services used by multiple servers at an organization: VPN, SSH, and HTTPS. Which of the following is the MOST likely reason for the discovered vulnerabilities?

Options:

A.

Leaked PKI private key

B.

Vulnerable version of OpenSSL

C.

Common initialization vector

D.

Weak level of encryption entropy

E.

Vulnerable implementation of PEAP

Question 10

An analyst was investigating the attack that took place on the network. A user was able to access the system without proper authentication. Which of the following will the analyst recommend, related to management approaches, in order to control access? (Choose three.)

Options:

A.

RBAC

B.

LEAP

C.

DAC

D.

PEAP

E.

MAC

F.

SCAP

G.

BCP

Question 11

A security analyst performed a review of an organization’s software development life cycle. The analyst reports that the life cycle does not contain in a phase in which team members evaluate and provide critical feedback on another developer’s code. Which of the following assessment techniques is BEST for describing the analyst’s report?

Options:

A.

Architectural evaluation

B.

Waterfall

C.

Whitebox testing

D.

Peer review

Question 12

After reviewing security logs, it is noticed that sensitive data is being transferred over an insecure network. Which of the following would a cybersecurity analyst BEST recommend that the organization implement?

Options:

A.

Use a VPN

B.

Update the data classification matrix.

C.

Segment the networks.

D.

Use FIM.

E.

Use a digital watermark.

Question 13

A security administrator has uncovered a covert channel used to exfiltrate confidential data from an internal database server through a compromised corporate web server. Ongoing exfiltration is accomplished by embedding a small amount of data extracted from the database into the metadata of images served by the web server. File timestamps suggest that the server was initially compromised six months ago using a common server misconfiguration. Which of the following BEST describes the type of threat being used?

Options:

A.

APT

B.

Zero-day attack

C.

Man-in-the-middle attack

D.

XSS

Question 14

A cybersecurity analyst is investigating an incident report concerning a specific user workstation. The workstation is exhibiting high CPU and memory usage, even when first started, and network bandwidth usage is extremely high. The user reports that applications crash frequently, despite the fact that no significant changes in work habits have occurred. An antivirus scan reports no known threats. Which of the following is the MOST likely reason for this?

Options:

A.

Advanced persistent threat

B.

Zero day

C.

Trojan

D.

Logic bomb

Question 15

A cybersecurity analyst is conducting packet analysis on the following:

Which of the following Is occurring in the given packet?

Options:

A.

ARP request

B.

ARP reply

C.

Ping request

D.

Ping reply

E.

MAC filtering

F.

IP spoofing

Question 16

During a recent breach, an attacker was able to use tcpdump on a compromised Linux server to capture the password of a network administrator that logged into a switch using telnet.

Which of the following compensating controls could be implemented to address this going forward?

Options:

A.

Whitelist tcpdump of Linux servers.

B.

Change the network administrator password to a more complex one.

C.

Implement separation of duties.

D.

Require SSH on network devices.

Question 17

While conducting research on malicious domains, a threat intelligence analyst received a blue screen of death. The analyst rebooted and received a message stating that the computer had been locked and could only be opened by following the instructions on the screen. Which of the following combinations describes the MOST likely threat and the PRIMARY mitigation for the threat?

Options:

A.

Ransomware and update antivirus

B.

Account takeover and data backups

C.

Ransomware and full disk encryption

D.

Ransomware and data backups

Question 18

A security analyst is concerned that a default administrator account on workstations will make it easy for a threat actor to move laterally throughout the domain. The security analyst has the approval to remediate the risk. Which of the following solutions would achieve this objective? (Select TWO.)

Options:

A.

Rename the local administrator account

B.

Remove any domain-level elevated accounts from the local administrators group.

C.

Disable the local administrator account.

D.

Create a policy to set a strong password on all the local administrator accounts

E.

Create a unique password for each administrative account on each workstation

Question 19

A cybersecurity analyst was asked to review several results of web vulnerability scan logs.

Given the following snippet of code:

Which of the following BEST describes the situation and recommendations to be made?

Options:

A.

The security analyst has discovered an embedded iframe pointing to source IP 65.240.22.1 network. The code should include the domain name. Recommend the entry be updated with the domain name.

B.

The security analyst has discovered an embedded iframe that is hidden from users accessing the web page. This code is correct. This is a design preference, and no vulnerabilities are present.

C.

The security analyst has discovered an embedded iframe pointing to source IP 65.240.22.1 network. The link is hidden and suspicious. Recommend the entry be removed from the web page.

D.

The security analyst has discovered an embedded iframe pointing to source IP 65.240.22.1 network. Recommend making the iframe visible. Fixing the code will correct the issue.

Question 20

An employee was conducting research on the Internet when a message from cyber criminals appeared on the screen, stating the hard drive was just encrypted by a ransomware variant. An analyst observes the following:

  • Antivirus signatures were updated recently
  • The desktop background was changed
  • Web proxy logs show browsing to various information security sites and ad network traffic
  • There is a high volume of hard disk activity on the file server
  • SMTP server shown the employee recently received several emails from blocked senders
  • The company recently switched web hosting providers
  • There are several IPS alerts for external port scans

Which of the following describes how the employee got this type of ransomware?

Options:

A.

The employee fell victim to a CSRF attack

B.

The employee was using another user’s credentials

C.

The employee opened an email attachment

D.

The employee updated antivirus signatures

Question 21

A security analyst Is trying to capture network traffic In a web server that is suspected of using the DNS service for exfiltrating Information out of the network. The server usually transfers several gigabytes of data per day. and the analyst wants the size of the capture to be as reduced as possible. Which of the following commands should the analyst use to achieve such goals?

Options:

A.

tcpdump tcp port 53 -i eth0 -w evidencel.pcap

B.

tcpdump udp port 53 -i eth0 -w evidencel.pcap

C.

tcpdump port 53 -i eth0 -w evidencel.pcap

D.

tcpdump -i echo -w evidencel.pcap

Question 22

The security operations team underwent an audit and found that meeting full compliance Is causing severe Impact to critical systems. Which of the following should the security analyst recommend?

Options:

A.

Develop and communicate an executive briefing.

B.

Develop and establish a documented exception process.

C.

Develop a RACI matrix to define program roles and responsibilities.

D.

Develop and communicate a system classification procedure.

Question 23

A security analyst was asked to join an outage call for a critical web application. The web middleware support team determined the web server is running and having no trouble processing requests; however, some investigation has revealed firewall denies to the web server that began around 1.00 a.m. that morning. An emergency change was made to enable the access, but management has asked for a root cause determination. Which of the following would be the BEST next step?

Options:

A.

Install a packet analyzer near the web server to capture sample traffic to find anomalies.

B.

Block all traffic to the web server with an ACL.

C.

Use a port scanner to determine all listening ports on the web server.

D.

Search the logging servers for any rule changes.

Question 24

Which of the following has the GREATEST impact to the data retention policies of an organization?

Options:

A.

The CIA classification matrix assigned to each piece of data

B.

The level of sensitivity of the data established by the data owner

C.

The regulatory requirements concerning the data set

D.

The technical constraints of the technology used to store the data

Question 25

During a routine network scan, a security administrator discovered an unidentified service running on a new embedded and unmanaged HVAC controller, which is used to monitor the company’s datacenter:

The enterprise monitoring service requires SNMP and SNMPTRAP connectivity to operate. Which of the following should the security administrator implement to harden the system?

Options:

A.

Patch and restart the unknown service.

B.

Segment and firewall the controller’s network.

C.

Disable the unidentified service on the controller.

D.

Implement SNMPv3 to secure communication.

E.

Disable TCP/UDP ports 161 through 163.

Question 26

A SIEM analyst noticed a spike in activities from the guest wireless network to several electronic health record (EHR) systems. After further analysis, the analyst discovered that a large volume of data has been uploaded to a cloud provider in the last six months. Which of the following actions should the analyst do FIRST?

Options:

A.

Contact the Office of Civil Rights (OCR) to report the breach

B.

Notify the Chief Privacy Officer (CPO)

C.

Activate the incident response plan

D.

Put an ACL on the gateway router

Question 27

A nuclear facility manager determined the need to monitor utilization of water within the facility. A startup company just announced a state-of-the-art solution to address the need for integrating the business and ICS network. The solution requires a very small agent to be installed on the ICS equipment. Which of the following is the MOST important security control for the manager to invest in to protect the facility?

Options:

A.

Run a penetration test on the installed agent.

B.

Require that the solution provider make the agent source code available for analysis.

C.

Require through guides for administrator and users.

D.

Install the agent for a week on a test system and monitor the activities.

Question 28

A systems administrator is trying to secure a critical system. The administrator has placed the system behind a firewall, enabled strong authentication, and required all administrators of this system to attend mandatory training.

Which of the following BEST describes the control being implemented?

Options:

A.

Audit remediation

B.

Defense in depth

C.

Access control

D.

Multifactor authentication

Question 29

A pharmacy gives its clients online access to their records and the ability to review bills and make payments. A new SSL vulnerability on a special platform was discovered, allowing an attacker to capture the data between the end user and the web server providing these services. After investigating the platform vulnerability, it was determined that the web services provided are being impacted by this new threat.

Which of the following data types are MOST likely at risk of exposure based on this new threat? (Choose two.)

Options:

A.

Cardholder data

B.

Intellectual property

C.

Personal health information

D.

Employee records

E.

Corporate financial data

Question 30

A security analyst has noticed an alert from the SIEM. A workstation is repeatedly trying to connect to port 445 of a file server on the production network. All of the attempts are made with invalid credentials. Which of the following describes what is occurring?

Options:

A.

Malware has infected the workstation and is beaconing out to the specific IP address of the file server.

B.

The file server is attempting to transfer malware to the workstation via SMB.

C.

An attacker has gained control of the workstation and is attempting to pivot to the file server by creating an SMB session.

D.

An attacker has gained control of the workstation and is port scanning the network.

Question 31

A malware infection spread to numerous workstations within the marketing department. The workstations were quarantined and replaced with machines.

Which of the following represents a FINAL step in the eradication of the malware?

Options:

A.

The workstations should be isolated from the network.

B.

The workstations should be donated for reuse.

C.

The workstations should be reimaged.

D.

The workstations should be patched and scanned.

Question 32

A cybersecurity professional wants to determine if a web server is running on a remote host with the IP address 192.168.1.100. Which of the following can be used to perform this task?

Options:

A.

nc 192.168.1.100 -1 80

B.

ps aux 192.168.1.100

C.

nmap 192.168.1.100 –p 80 –A

D.

dig www 192.168.1.100

E.

ping –p 80 192.168.1.100

Question 33

The business has been informed of a suspected breach of customer data. The internal audit team, in conjunction with the legal department, has begun working with the cybersecurity team to validate the report. To which of the following response processes should the business adhere during the investigation?

Options:

A.

The security analysts should not respond to internal audit requests during an active investigation

B.

The security analysts should report the suspected breach to regulators when an incident occurs

C.

The security analysts should interview system operators and report their findings to the internal auditors

D.

The security analysts should limit communication to trusted parties conducting the investigation

Question 34

Nmap scan results on a set of IP addresses returned one or more lines beginning with “cpe:/o:” followed by a company name, product name, and version. Which of the following would this string help an administrator to identify?

Options:

A.

Operating system

B.

Running services

C.

Installed software

D.

Installed hardware

Question 35

A Chief Information Security Officer (CISO) wants to standardize the company’s security program so it can be objectively assessed as part of an upcoming audit requested by management.

Which of the following would holistically assist in this effort?

Options:

A.

ITIL

B.

NIST

C.

Scrum

D.

AUP

E.

Nessus

Question 36

Which of the following tools should a cybersecurity analyst use to verify the integrity of a forensic image before and after an investigation?

Options:

A.

strings

B.

sha1sum

C.

file

D.

dd

E.

gzip

Question 37

A business-critical application is unable to support the requirements in the current password policy because it does not allow the use of special characters. Management does not want to accept the risk of a possible security incident due to weak password standards. Which of the following is an appropriate means to limit the risks related to the application?

Options:

A.

A compensating control

B.

Altering the password policy

C.

Creating new account management procedures

D.

Encrypting authentication traffic

Question 38

The Chief Executive Officer (CEO) instructed the new Chief Information Security Officer (CISO) to provide a list of enhancement to the company’s cybersecurity operation. As a result, the CISO has identified the need to align security operations with industry best practices. Which of the following industry references is appropriate to accomplish this?

Options:

A.

OSSIM

B.

NIST

C.

PCI

D.

OWASP

Question 39

A security analyst is reviewing logs and discovers that a company-owned computer issued to an employee is generating many alerts and warnings. The analyst continues to review the log events and discovers that a non-company-owned device from a different, unknown IP address is generating the same events. The analyst informs the manager of these findings, and the manager explains that these activities are already known and part of an ongoing events. Given this scenario, which of the following roles are the analyst, the employee, and the manager filling?

Options:

A.

The analyst is red team.The employee is blue team.The manager is white team.

B.

The analyst is white team.The employee is red team.The manager is blue team.

C.

The analyst is red team.The employee is white team.The manager is blue team.

D.

The analyst is blue team.The employee is red team.The manager is white team.

Question 40

Following a recent security breach, a post-mortem was done to analyze the driving factors behind the breach. The cybersecurity analysis discussed potential impacts, mitigations, and remediations based on current events and emerging threat vectors tailored to specific stakeholders. Which of the following is this considered to be?

Options:

A.

Threat intelligence

B.

Threat information

C.

Threat data

D.

Advanced persistent threats

Question 41

An organization uses Common Vulnerability Scoring System (CVSS) scores to prioritize remediation of vulnerabilities.

Management wants to modify the priorities based on a difficulty factor so that vulnerabilities with lower CVSS scores may get a higher priority if they are easier to implement with less risk to system functionality. Management also wants to quantify the priority. Which of the following would achieve management’s objective?

Options:

A.

(CVSS Score) * Difficulty = PriorityWhere Difficulty is a range from 0.1 to 1.0 with 1.0 being easiest and lowest risk to implement

B.

(CVSS Score) * Difficulty = PriorityWhere Difficulty is a range from 1 to 5 with 1 being easiest and lowest risk to implement

C.

(CVSS Score) / Difficulty = PriorityWhere Difficulty is a range from 1 to 10 with 10 being easiest and lowest risk to implement

D.

((CVSS Score) * 2) / Difficulty = PriorityWhere CVSS Score is weighted and Difficulty is a range from 1 to 5 with 5 being easiest and lowest risk to implement

Question 42

A company has several internal-only, web-based applications on the internal network. Remote employees are allowed to connect to the internal corporate network with a company-supplied VPN client. During a project to upgrade the internal application, contractors were hired to work on a database server and were given copies of the VPN client so they could work remotely. A week later, a security analyst discovered an internal web-server had been compromised by malware that originated from one of the contractor’s laptops. Which of the following changes should be made to BEST counter the threat presented in this scenario?

Options:

A.

Create a restricted network segment for contractors, and set up a jump box for the contractors to use to access internal resources.

B.

Deploy a web application firewall in the DMZ to stop Internet-based attacks on the web server.

C.

Deploy an application layer firewall with network access control lists at the perimeter, and then create alerts for suspicious Layer 7 traffic.

D.

Require the contractors to bring their laptops on site when accessing the internal network instead of using the VPN from a remote location.

E.

Implement NAC to check for updated anti-malware signatures and location-based rules for PCs connecting to the internal network.

Question 43

A threat intelligence analyst who works for a financial services firm received this report:

“There has been an effective waterhole campaign residing at This domain is delivering ransomware. This ransomware variant has been called “LockMaster” by researchers due to its ability to overwrite the MBR, but this term is not a malware signature. Please execute a defensive operation regarding this attack vector.”

The analyst ran a query and has assessed that this traffic has been seen on the network. Which of the following actions should the analyst do NEXT? (Select TWO).

Options:

A.

Advise the firewall engineer to implement a block on the domain

B.

Visit the domain and begin a threat assessment

C.

Produce a threat intelligence message to be disseminated to the company

D.

Advise the security architects to enable full-disk encryption to protect the MBR

E.

Advise the security analysts to add an alert in the SIEM on the string “LockMaster”

F.

Format the MBR as a precaution

Question 44

A security analyst is concerned that employees may attempt to exfiltrate data prior to tendering their resignations. Unfortunately, the company cannot afford to purchase a data loss prevention (DLP) system. Which of the following recommendations should the security analyst make to provide defense-in-depth against data loss? (Select THREE).

Options:

A.

Prevent users from accessing personal email and file-sharing sites via web proxy

B.

Prevent flash drives from connecting to USB ports using Group Policy

C.

Prevent users from copying data from workstation to workstation

D.

Prevent users from using roaming profiles when changing workstations

E.

Prevent Internet access on laptops unless connected to the network in the office or via VPN

F.

Prevent users from being able to use the copy and paste functions

Question 45

Which of the following stakeholders would need to be aware of an e-discovery notice received by the security office about an ongoing case within the manufacturing department?

Options:

A.

Board of trustees

B.

Human resources

C.

Legal

D.

Marketing

Question 46

After a recent security breach, it was discovered that a developer had promoted code that had been written to the production environment as a hotfix to resolve a user navigation issue that was causing issues for several customers. The code had inadvertently granted administrative privileges to all users, allowing inappropriate access to sensitive data and reports. Which of the following could have prevented this code from being released into the production environment?

Options:

A.

Cross training

B.

Succession planning

C.

Automated reporting

D.

Separation of duties

Question 47

A cybersecurity analyst is completing an organization’s vulnerability report and wants it to reflect assets accurately. Which of the following items should be in the report?

Options:

A.

Processor utilization

B.

Virtual hosts

C.

Organizational governance

D.

Log disposition

E.

Asset isolation

Question 48

A company has recently launched a new billing invoice website for a few key vendors. The cybersecurity analyst is receiving calls that the website is performing slowly and the pages sometimes time out. The analyst notices the website is receiving millions of requests, causing the service to become unavailable. Which of the following can be implemented to maintain the availability of the website?

Options:

A.

VPN

B.

Honeypot

C.

Whitelisting

D.

DMZ

E.

MAC filtering

Question 49

An organization has recently recovered from an incident where a managed switch had been accessed and reconfigured without authorization by an insider. The incident response team is working on developing a lessons learned report with recommendations. Which of the following recommendations will BEST prevent the same attack from occurring in the future?

Options:

A.

Remove and replace the managed switch with an unmanaged one.

B.

Implement a separate logical network segment for management interfaces.

C.

Install and configure NAC services to allow only authorized devices to connect to the network.

D.

Analyze normal behavior on the network and configure the IDS to alert on deviations from normal.

Question 50

The developers recently deployed new code to three web servers. A daily automated external device scan report shows server vulnerabilities that are failing items according to PCI DSS.

If the vulnerability is not valid, the analyst must take the proper steps to get the scan clean.

If the vulnerability is valid, the analyst must remediate the finding.

After reviewing the information provided in the network diagram, select the STEP 2 tab to complete the simulation by selecting the correct Validation Result and Remediation Action for each server listed using the drop-down options.

Instructions

STEP 1: Review the information provided in the network diagram.

STEP 2: Given the scenario, determine which remediation action is required to address the vulnerability.

If at any time you would like to bring back the initial state of the simulation, please select the Reset All button.

Options:

Question 51

A company wants to update its acceptable use policy (AUP) to ensure it relates to the newly implemented password standard, which requires sponsored authentication of guest wireless devices. Which of the following is MOST likely to be incorporated in the AUP?

Options:

A.

Sponsored guest passwords must be at least ten characters in length and contain a symbol.

B.

The corporate network should have a wireless infrastructure that uses open authentication standards.

C.

Guests using the wireless network should provide valid identification when registering their wireless devices.

D.

The network should authenticate all guest users using 802.1x backed by a RADIUS or LDAP server.

Question 52

A company that is hiring a penetration tester wants to exclude social engineering from the list of authorized activities. Which of the following documents should include these details?

Options:

A.

Acceptable use policy

B.

Service level agreement

C.

Rules of engagement

D.

Memorandum of understanding

E.

Master service agreement

Question 53

An analyst finds that unpatched servers have undetected vulnerabilities because the vulnerability scanner does not have the latest set of signatures. Management directed the security team to have personnel update the scanners with the latest signatures at least 24 hours before conducting any scans, but the outcome is unchanged. Which of the following is the BEST logical control to address the failure?

Options:

A.

Configure a script to automatically update the scanning tool.

B.

Manually validate that the existing update is being performed.

C.

Test vulnerability remediation in a sandbox before deploying.

D.

Configure vulnerability scans to run in credentialed mode.

Question 54

After analyzing and correlating activity from multiple sensors, the security analyst has determined a group from a high-risk country is responsible for a sophisticated breach of the company network and continuous administration of targeted attacks for the past three months. Until now, the attacks went unnoticed. This is an example of:

Options:

A.

privilege escalation.

B.

advanced persistent threat.

C.

malicious insider threat.

D.

spear phishing.

Question 55

A security analyst is adding input to the incident response communication plan. A company officer has suggested that if a data breach occurs, only affected parties should be notified to keep an incident from becoming a media headline. Which of the following should the analyst recommend to the company officer?

Options:

A.

The first responder should contact law enforcement upon confirmation of a security incident in order for a forensics team to preserve chain of custody.

B.

Guidance from laws and regulations should be considered when deciding who must be notified in order to avoid fines and judgements from non-compliance.

C.

An externally hosted website should be prepared in advance to ensure that when an incident occurs victims have timely access to notifications from a non-compromised recourse.

D.

The HR department should have information security personnel who are involved in the investigation of the incident sign non-disclosure agreements so the company cannot be held liable for customer data that might be viewed during an investigation.

Question 56

A security analyst received a compromised workstation. The workstation’s hard drive may contain evidence of criminal activities. Which of the following is the FIRST thing the analyst must do to ensure the integrity of the hard drive while performing the analysis?

Options:

A.

Make a copy of the hard drive.

B.

Use write blockers.

C.

Run rm –R command to create a hash.

D.

Install it on a different machine and explore the content.

Question 57

Which of the following best practices is used to identify areas in the network that may be vulnerable to penetration testing from known external sources?

Options:

A.

Blue team training exercises

B.

Technical control reviews

C.

White team training exercises

D.

Operational control reviews

Question 58

Which of the following principles describes how a security analyst should communicate during an incident?

Options:

A.

The communication should be limited to trusted parties only.

B.

The communication should be limited to security staff only.

C.

The communication should come from law enforcement.

D.

The communication should be limited to management only.

Question 59

During a routine review of firewall logs, an analyst identified that an IP address from the organization’s server subnet had been connecting during nighttime hours to a foreign IP address, and had been sending between 150 and 500 megabytes of data each time. This had been going on for approximately one week, and the affected server was taken offline for forensic review. Which of the following is MOST likely to drive up the incident’s impact assessment?

Options:

A.

PII of company employees and customers was exfiltrated.

B.

Raw financial information about the company was accessed.

C.

Forensic review of the server required fall-back on a less efficient service.

D.

IP addresses and other network-related configurations were exfiltrated.

E.

The local root password for the affected server was compromised.

Question 60

A cybersecurity analyst has received an alert that well-known “call home” messages are continuously observed by network sensors at the network boundary. The proxy firewall successfully drops the messages. After determining the alert was a true positive, which of the following represents the MOST likely cause?

Options:

A.

Attackers are running reconnaissance on company resources.

B.

An outside command and control system is attempting to reach an infected system.

C.

An insider is trying to exfiltrate information to a remote network.

D.

Malware is running on a company system.

Question 61

Which of the following represent the reasoning behind careful selection of the timelines and time-of-day boundaries for an authorized penetration test? (Select TWO).

Options:

A.

To schedule personnel resources required for test activities

B.

To determine frequency of team communication and reporting

C.

To mitigate unintended impacts to operations

D.

To avoid conflicts with real intrusions that may occur

E.

To ensure tests have measurable impact to operations

Question 62

Using a heuristic system to detect an anomaly in a computer’s baseline, a system administrator was able to detect an attack even though the company signature based IDS and antivirus did not detect it. Further analysis revealed that the attacker had downloaded an executable file onto the company PC from the USB port, and executed it to trigger a privilege escalation flaw. Which of the following attacks has MOST likely occurred?

Options:

A.

Cookie stealing

B.

Zero-day

C.

Directory traversal

D.

XML injection

Question 63

A vulnerability scan has returned the following information:

Which of the following describes the meaning of these results?

Options:

A.

There is an unknown bug in a Lotus server with no Bugtraq ID.

B.

Connecting to the host using a null session allows enumeration of share names.

C.

Trend Micro has a known exploit that must be resolved or patched.

D.

No CVE is present, so it is a false positive caused by Lotus running on a Windows server.

Question 64

When network administrators observe an increased amount of web traffic without an increased number of financial transactions, the company is MOST likely experiencing which of the following attacks?

Options:

A.

Bluejacking

B.

ARP cache poisoning

C.

Phishing

D.

DoS

Question 65

An analyst is observing unusual network traffic from a workstation. The workstation is communicating with a known malicious site over an encrypted tunnel. A full antivirus scan with an updated antivirus signature file does not show any sign of infection. Which of the following has occurred on the workstation?

Options:

A.

Zero-day attack

B.

Known malware attack

C.

Session hijack

D.

Cookie stealing

Question 66

A cybersecurity analyst is currently investigating a server outage. The analyst has discovered the following value was entered for the username: 0xbfff601a. Which of the following attacks may be occurring?

Options:

A.

Buffer overflow attack

B.

Man-in-the-middle attack

C.

Smurf attack

D.

Format string attack

E.

Denial of service attack

Question 67

An analyst was tasked with providing recommendations of technologies that are PKI X.509 compliant for a variety of secure functions. Which of the following technologies meet the compatibility requirement? (Select three.)

Options:

A.

3DES

B.

AES

C.

IDEA

D.

PKCS

E.

PGP

F.

SSL/TLS

G.

TEMPEST

Question 68

A software assurance lab is performing a dynamic assessment on an application by automatically generating and inputting different, random data sets to attempt to cause an error/failure condition. Which of the following software assessment capabilities is the lab performing AND during which phase of the SDLC should this occur? (Select two.)

Options:

A.

Fuzzing

B.

Behavior modeling

C.

Static code analysis

D.

Prototyping phase

E.

Requirements phase

F.

Planning phase

Page: 1 / 46
Total 455 questions