A security analyst is reviewing logs on a server and observes the following output

If looking for the latest SY0-601 dumps questions, you can be here to get SY0-601 dumps V18.02 to prepare for the CompTIA Security+ certification exam. DumpsBase has prepared the updated CompTIA Security+ SY0-601 dumps V18.02, which help students and candidates find the required CompTIA Security+ exam questions easily and study in an organised manner. SY0-601 dumps pdf file can be downloaded instantly that can be accessed through any Laptop or mobile phones. These SY0-601 exam questions helps you to study anytime, anywhere. 

Read SY0-601 Free Dumps OF SY0-601 Dumps V18.02

1. A security analyst is looking for a solution to help communicate to the leadership team the seventy levels of the organization’s vulnerabilities.

Which of the following would BEST meet this need?

2. Which of the following should be put in place when negotiating with a new vendor about the timeliness of the response to a significant outage or incident?

3. Which of the following describes the BEST approach for deploying application patches?

Apply the patches to systems in a testing environment then to systems in a staging environment, and finally to production systems.

Test the patches in a staging environment, develop against them in the development environment, and then apply them to the production systems

Test the patches m a test environment apply them to the production systems and then apply them to a staging environment

Apply the patches to the production systems apply them in a staging environment, and then test all of them in a testing environment

4. An organization that is located in a flood zone is MOST likely to document the concerns associated with the restoration of IT operation in a:

business continuity plan

communications plan.

disaster recovery plan.

continuity of operations plan

5. An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high-definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine-learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them.

Which of the following biometrics will MOST likely be used, without the need for enrollment? (Choose two.)

Voice

Gait

Vein

Facial

Retina

Fingerprint

6. Which of the following policies would help an organization identify and mitigate potential single points of failure in the company’s IT/security operations?

Least privilege

Awareness training

Separation of duties

Mandatory vacation

7. A security analyst needs to be proactive in understand the types of attacks that could potentially target the company's execute.

Which of the following intelligence sources should to security analyst review?

Vulnerability feeds

Trusted automated exchange of indicator information

Structured threat information expression

Industry information-sharing and collaboration groups

8. A company processes highly sensitive data and senior management wants to protect the sensitive data by utilizing classification labels.

Which of the following access control schemes would be BEST for the company to implement?

Discretionary

Rule-based

Role-based

Mandatory

9. Which of the following describes the ability of code to target a hypervisor from inside

Fog computing

VM escape

Software-defined networking

Image forgery

Container breakout

10. A user recent an SMS on a mobile phone that asked for bank delays.

Which of the following social-engineering techniques was used in this case?

SPIM

Vishing

Spear phishing

Smishing

11. A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices.

Which of the following technologies would be BEST to balance the BYOD culture while also protecting the company’s data?

Containerization

Geofencing

Full-disk encryption

Remote wipe

12. Which of the following BEST explains the difference between a data owner and a data custodian?

The data owner is responsible for adhering to the rules for using the data, while the data custodian is responsible for determining the corporate governance regarding the data

The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data

The data owner is responsible for controlling the data, while the data custodian is responsible for maintaining the chain of custody when handling the data

The data owner grants the technical permissions for data access, while the data custodian maintains the database access controls to the data

13. HOTSPOT

Select the appropriate attack and remediation from each drop-down list to label the corresponding attack with its remediation.

INSTRUCTIONS

Not all attacks and remediation actions will be used.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

14. Which of the following will provide the BEST physical security countermeasures to stop intruders? (Select TWO.)

Alarms

Signage

Lighting

Mantraps

Fencing

Sensors

15. A small business just recovered from a ransomware attack against its file servers by purchasing the decryption keys from the attackers. The issue was triggered by a phishing email and the IT administrator wants to ensure it does not happen again.

Which of the following should the IT administrator do FIRST after recovery?

Scan the NAS for residual or dormant malware and take new daily backups that are tested on a frequent basis

Restrict administrative privileges and patch ail systems and applications.

Rebuild all workstations and install new antivirus software

Implement application whitelisting and perform user application hardening

16. A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process.

Which of the following methods would BEST accomplish this goal?

Salting the magnetic strip information

Encrypting the credit card information in transit.

Hashing the credit card numbers upon entry.

Tokenizing the credit cards in the database

17. A security administrator suspects there may be unnecessary services running on a server.

Which of the following tools will the administrator MOST likely use to confirm the suspicions?

Nmap

Wireshark

Autopsy

DNSEnum

18. An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments.

Which of the following BEST explains the appliance’s vulnerable state?

The system was configured with weak default security settings.

The device uses weak encryption ciphers.

The vendor has not supplied a patch for the appliance.

The appliance requires administrative credentials for the assessment.

19. Which of the following refers to applications and systems that are used within an organization without consent or approval?

Shadow IT

OSINT

Dark web

Insider threats

20. Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors?

SSAE SOC 2

PCI DSS

GDPR

ISO 31000

21. A security engineer is reviewing log files after a third discovered usernames and passwords for the organization’s accounts. The engineer sees there was a change in the IP address for a vendor website one earlier. This change lasted eight hours.

Which of the following attacks was MOST likely used?

Man-in- the middle

Spear-phishing

Evil twin

DNS poising

22. A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two- drive failure for better fault tolerance.

Which of the following RAID levels should the administrator select?

23. Which of the following technical controls is BEST suited for the detection and prevention of buffer overflows on hosts?

24. An organization just experienced a major cyberattack modem. The attack was well coordinated sophisticated and highly skilled.

Which of the following targeted the organization?

Shadow IT

An insider threat

A hacktivist

An advanced persistent threat

25. A public relations team will be taking a group of guest on a tour through the facility of a large e-commerce company. The day before the tour, the company sends out an email to employees to ensure all whiteboars are cleaned and all desks are cleared. The company is MOST likely trying to protect against.

Loss of proprietary information

Damage to the company’s reputation

Social engineering

Credential exposure

26. A company has limited storage available and online presence that cannot for more than four hours.

Which of the following backup methodologies should the company implement to allow for the FASTEST database restore time.

In the event of a failure, which being maindful of the limited available storage space?

Implement fulltape backup every Sunday at 8:00 p.m and perform nightly tape rotations.

Implement different backups every Sunday at 8:00 and nightly incremental backups at 8:00 p.m

Implement nightly full backups every Sunday at 8:00 p.m

Implement full backups every Sunday at 8:00 p.m and nightly differential backups at 8:00

27. The Chief Executive Officer (CEO) of an organization would like staff members to have the flexibility to work from home anytime during business hours, incident during a pandemic or crisis, However, the CEO is concerned that some staff members may take advantage of the of the flexibility and work from high-risk countries while on holidays work to a third-party organization in another country. The Chief information Officer (CIO) believes the company can implement some basic to mitigate the majority of the risk.

Which of the following would be BEST to mitigate CEO’s concern? (Select TWO).

Geolocation

Time-of-day restrictions

Certificates

Tokens

Geotagging

Role-based access controls

28. A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly.

Which of the following technologies should the IT manager use when implementing MFA?

One-time passwords

Email tokens

Push notifications

Hardware authentication

29. An analyst visits an internet forum looking for information about a tool. The analyst finds a threat that appears to contain relevant information.

One of the posts says the following:

Which of the following BEST describes the attack that was attempted against the forum readers?

SOU attack

DLL attack

XSS attack

API attack

30. In which of the following risk management strategies would cybersecurity insurance be used?

Transference

Avoidance

Acceptance

Mitigation

31. A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime.

Which of the following would BEST meet this objective? (Choose two.)

Dual power supply

Off-site backups

Automatic OS upgrades

NIC teaming

Scheduled penetration testing

Network-attached storage

32. A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom.

Which of the following would BEST prevent this attack from reoccurring?

Configure the perimeter firewall to deny inbound external connections to SMB ports.

Ensure endpoint detection and response systems are alerting on suspicious SMB connections.

Deny unauthenticated users access to shared network folders.

Verify computers are set to install monthly operating system, updates automatically.

33. A RAT that was used to compromise an organization’s banking credentials was found on a user’s computer. The RAT evaded antivirus detection. It was installed by a user who has local administrator rights to the system as part of a remote management tool set.

Which of the following recommendations would BEST prevent this from reoccurring?

Create a new acceptable use policy.

Segment the network into trusted and untrusted zones.

Enforce application whitelisting.

Implement DLP at the network boundary.

34. A cybersecurity analyst needs to implement secure authentication to third-party websites without users’ passwords.

Which of the following would be the BEST way to achieve this objective?

35. Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe’s identity before sending him the prize.

Which of the following BEST describes this type of email?

Spear phishing

Whaling

Phishing

Vishing

36. A large industrial system's smart generator monitors the system status and sends alerts to third-party maintenance personnel when critical failures occur. While reviewing the network logs the company's security manager notices the generator's IP is sending packets to an internal file server's IP.

Which of the following mitigations would be BEST for the security manager to implement while maintaining alerting capabilities?

Segmentation

Firewall whitelisting

Containment

isolation

37. To secure an application after a large data breach, an e-commerce site will be resetting all users’ credentials.

Which of the following will BEST ensure the site’s users are not compromised after the reset?

A password reuse policy

Account lockout after three failed attempts

Encrypted credentials in transit

A geofencing policy based on login history

38. A security audit has revealed that a process control terminal is vulnerable to malicious users installing and executing software on the system. The terminal is beyond end-of-life support and cannot be upgraded, so it is placed on a projected network segment.

Which of the following would be MOST effective to implement to further mitigate the reported vulnerability?

DNS sinkholding

DLP rules on the terminal

An IP blacklist

Application whitelisting

39. During an incident response, a security analyst observes the following log entry on the web server.

Which of the following BEST describes the type of attack the analyst is experience?

SQL injection

Cross-site scripting

Pass-the-hash

Directory traversal

40. In the middle of a cybersecurity, a security engineer removes the infected devices from the network and lock down all compromised accounts. In which of the following incident response phases is the security engineer currently operating?

Identification

Preparation

Eradiction

Recovery

Containment

41. An organization suffered an outage and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes.

Which of the following is the 60-minute expectation an example of:

42. A network engineer needs to build a solution that will allow guests at the company’s headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require guests to sign off on the acceptable use policy before accessing the Internet.

Which of the following should the engineer employ to meet these requirements?

Implement open PSK on the APs

Deploy a WAF

Configure WIPS on the APs

Install a captive portal

43. A document that appears to be malicious has been discovered in an email that was sent to a company's Chief Financial Officer (CFO).

Which of the following would be BEST to allow a security analyst to gather information and confirm it is a malicious document without executing any code it may contain?

Open the document on an air-gapped network

View the document's metadata for origin clues

Search for matching file hashes on malware websites

Detonate the document in an analysis sandbox

44. Which of the following BEST describes a security exploit for which a vendor patch is not readily available?

Integer overflow

Zero-day

End of life

Race condition

45. Which of the following is the purpose of a risk register?

To define the level or risk using probability and likelihood

To register the risk with the required regulatory agencies

To identify the risk, the risk owner, and the risk measures

To formally log the type of risk mitigation strategy the organization is using

46. A root cause analysis reveals that a web application outage was caused by one of the company’s developers uploading a newer version of the third-party libraries that were shared among several applications.

Which of the following implementations would be BEST to prevent the issue from reoccurring?

CASB

SWG

Containerization

Automated failover

47. Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hot-spots?

Footprinting

White-box testing

A drone/UAV

Pivoting

48. CORRECT TEXT

A company recently added a DR site and is redesigning the network. Users at the DR site are having issues browsing websites.

INSTRUCTIONS

Click on each firewall to do the following:

✑ Deny cleartext web traffic.

✑ Ensure secure management protocols are used. Please Resolve issues at the DR site.

The ruleset order cannot be modified due to outside constraints.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

49. A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports.

Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two.)

Trusted Platform Module

A host-based firewall

A DLP solution

Full disk encryption

A VPN

Antivirus software

50. An organization is concerned that is hosted web servers are not running the most updated version of the software.

Which of the following would work BEST to help identify potential vulnerabilities?

Hping3 Cs comptia, org Cp 80

Nc -1 Cv comptia, org Cp 80

nmp comptia, org Cp 80 CaV

nslookup Cport=80 comtia.org

51. After a ransomware attack a forensics company needs to review a cryptocurrency transaction between the victim and the attacker.

Which of the following will the company MOST likely review to trace this transaction?

The public ledger

The NetFlow data

A checksum

The event log

52. An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft.

Which of the following would be the MOST acceptable?

53. A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use.

Which of the following should the engineer do to determine the issue? (Choose two.)

Perform a site survey

Deploy an FTK Imager

Create a heat map

Scan for rogue access points

Upgrade the security protocols

Install a captive portal

54. A user enters a password to log in to a workstation and is then prompted to enter an authentication code.

Which of the following MFA factors or attributes are being utilized in the authentication process? (Select TWO).

Something you know

Something you have

Somewhere you are

Someone you are

Something you are

Something you can do

55. A security assessment determines DES and 3DES at still being used on recently deployed production servers.

Which of the following did the assessment identify?

Unsecme protocols

Default settings

Open permissions

Weak encryption

56. A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing.

Which of the following should the CISO read and understand before writing the policies?

57. A system administrator needs to implement an access control scheme that will allow an object’s access policy be determined by its owner.

Which of the following access control schemes BEST fits the requirements?

Role-based access control

Discretionary access control

Mandatory access control

Attribute-based access control

58. The SOC is reviewing process and procedures after a recent incident. The review indicates it took more than 30 minutes to determine that quarantining an infected host was the best course of action. The allowed the malware to spread to additional hosts before it was contained.

Which of the following would be BEST to improve the incident response process?

Updating the playbooks with better decision points

Dividing the network into trusted and untrusted zones

Providing additional end-user training on acceptable use

Implementing manual quarantining of infected hosts

59. After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical.

Which of the following should the network security manager consult FIRST to determine a priority list for forensic review?

The vulnerability scan output

The IDS logs

The full packet capture data

The SIEM alerts

60. In which of the following common use cases would steganography be employed?

Obfuscation

Integrity

Non-repudiation

Blockchain

61. A company wants to deploy PKI on its Internet-facing website.

The applications that are currently deployed are:

✑ www.company.com (main website)

✑ contactus.company.com (for locating a nearby location)

✑ quotes.company.com (for requesting a price quote)

The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com.

Which of the following certificate types would BEST meet the requirements?

SAN

Wildcard

Extended validation

Self-signed

62. A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day.

Which of the following would MOST likely show where the malware originated?

The DNS logs

The web server logs

The SIP traffic logs

The SNMP logs

63. A company has drafted an insider-threat policy that prohibits the use of external storage devices.

Which of the following would BEST protect the company from data exfiltration via removable media?

Monitoring large data transfer transactions in the firewall logs

Developing mandatory training to educate employees about the removable media policy

Implementing a group policy to block user access to system files

Blocking removable-media devices and write capabilities using a host-based security tool

64. A security analyst is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory.

Which of the following is the analyst doing?

A packet capture

A user behavior analysis

Threat hunting

Credentialed vulnerability scanning

65. Several employees return to work the day after attending an industry trade show. That same day, the security manager notices several malware alerts coming from each of the employee’s workstations. The security manager investigates but finds no signs of an attack on the perimeter firewall or the NIDS.

Which of the following is MOST likely causing the malware alerts?

A worm that has propagated itself across the intranet, which was initiated by presentation media

A fileless virus that is contained on a vCard that is attempting to execute an attack

A Trojan that has passed through and executed malicious code on the hosts

A USB flash drive that is trying to run malicious code but is being blocked by the host firewall

66. Joe, a user at a company, clicked an email link led to a website that infected his workstation. Joe, was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and It has continues to evade detection.

Which of the following should administrator implement to protect the environment from this malware?

Install a definition-based antivirus.

Implement an IDS/IPS

Implement a heuristic behavior-detection solution.

Implement CASB to protect the network shares.

67. An organization’s help desk is flooded with phone calls from users stating they can no longer access certain websites. The help desk escalates the issue to the security team, as these websites were accessible the previous day. The security analysts run the following command: ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away.

Which of the following attacks MOST likely occurred on the original DNS server?

DNS cache poisoning

Domain hijacking

Distributed denial-of-service

DNS tunneling

68. The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers.

Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future?

Install a NIDS device at the boundary.

Segment the network with firewalls.

Update all antivirus signatures daily.

Implement application blacklisting.

69. A retail executive recently accepted a job with a major competitor. The following week, a security analyst reviews the security logs and identifies successful logon attempts to access the departed executive's accounts.

Which of the following security practices would have addressed the issue?

A non-disclosure agreement

Least privilege

An acceptable use policy

Ofboarding

70. Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log m to any thin client located throughout the building and see the same desktop each time.

Which of the following technologies are being utilized to provide these capabilities? (Select TWO)

71. A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices.

Which of the following solutions would BEST support the policy?

Mobile device management

Full-device encryption

Remote wipe

Biometrics

72. A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL:

//dev-site.comptia.org/home/show.php?sessionID=77276554&loc=us

The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL:

//dev-site.comptia.org/home/show.php?sessionID=98988475&loc=us

Which of the following application attacks is being tested?

Pass-the-hash

Session replay

Object deference

Cross-site request forgery

73. A user recently entered a username and password into a recruiting application website that had been forged to look like the legitimate site

Upon investigation, a security analyst the identifies the following:

• The legitimate websites IP address is 10.1.1.20 and eRecruit local resolves to the IP

• The forged website's IP address appears to be 10.2.12.99. based on NetFtow records

• AH three at the organization's DNS servers show the website correctly resolves to the legitimate IP

• DNS query logs show one of the three DNS servers returned a result of 10.2.12.99 (cached) at the approximate time of the suspected compromise.

Which of the following MOST likely occurred?

A reverse proxy was used to redirect network traffic

An SSL strip MITM attack was performed

An attacker temporarily pawned a name server

An ARP poisoning attack was successfully executed

74. A manufacturer creates designs for very high security products that are required to be protected and controlled by the government regulations. These designs are not accessible by corporate networks or the Internet.

Which of the following is the BEST solution to protect these designs?

An air gap

A Faraday cage

A shielded cable

A demilitarized zone

75. A security analyst has received an alert about being sent via email. The analyst’s Chief information Security Officer (CISO) has made it clear that PII must be handle with extreme care.

From which of the following did the alert MOST likely originate?

76. A commercial cyber-threat intelligence organization observes IoCs across a variety of unrelated customers.

Prior to releasing specific threat intelligence to other paid subscribers, the organization is MOST likely obligated by contracts to:

perform attribution to specific APTs and nation-state actors.

anonymize any PII that is observed within the IoC data.

add metadata to track the utilization of threat intelligence reports.

assist companies with impact assessments based on the observed data.

77. A security analyst has been asked to investigate a situation after the SOC started to receive alerts from the SIEM.

The analyst first looks at the domain controller and finds the following events:

To better understand what is going on, the analyst runs a command and receives the following output:

Based on the analyst’s findings, which of the following attacks is being executed?

Credential harvesting

Keylogger

Brute-force

Spraying

78. A Chief Security Officer (CSO) is concerned about the amount of PII that is stored locally on each salesperson’s laptop. The sales department has a higher-than-average rate of lost equipment.

Which of the following recommendations would BEST address the CSO’s concern?

Deploy an MDM solution.

Implement managed FD

Replace all hard drives with SEDs.

Install DLP agents on each laptop.

79. A vulnerability assessment report will include the CVSS score of the discovered vulnerabilities because the score allows the organization to better.

validate the vulnerability exists in the organization's network through penetration testing

research the appropriate mitigation techniques in a vulnerability database

find the software patches that are required to mitigate a vulnerability

prioritize remediation of vulnerabilities based on the possible impact.

80. A security analyst discovers that a company username and password database was posted on an internet forum. The username and passwords are stored in plan text.

Which of the following would mitigate the damage done by this type of data exfiltration in the future?

Create DLP controls that prevent documents from leaving the network

Implement salting and hashing

Configure the web content filter to block access to the forum.

Increase password complexity requirements

81. A user reports constant lag and performance issues with the wireless network when working at a local coffee shop. A security analyst walks the user through an installation of Wireshark and get a five-minute pcap to analyze.

The analyst observes the following output:

Which of the following attacks does the analyst MOST likely see in this packet capture?

Session replay

Evil twin

Bluejacking

ARP poisoning

82. The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the company’s Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards.

Which of the following social-engineering techniques is the attacker using?

Phishing

Whaling

Typo squatting

Pharming

83. The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls.

Which of the following BEST represents this type of threat?

A script kiddie

Shadow IT

Hacktivism

White-hat

84. A researcher has been analyzing large data sets for the last ten months. The researcher works with colleagues from other institutions and typically connects via SSH to retrieve additional data.

Historically, this setup has worked without issue, but the researcher recently started getting the following message:

Which of the following network attacks is the researcher MOST likely experiencing?

MAC cloning

Evil twin

Man-in-the-middle

ARP poisoning

85. A company recently moved sensitive videos between on-premises. Company-owned websites. The company then learned the videos had been uploaded and shared to the internet.

Which of the following would MOST likely allow the company to find the cause?

Checksums

Watermarks

Oder of volatility

A log analysis

A right-to-audit clause

86. A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area.

Which of the following would MOST likely have prevented this breach?

A firewall

A device pin

A USB data blocker

Biometrics

87. A database administrator needs to ensure all passwords are stored in a secure manner, so the administrate adds randomly generated data to each password before string.

Which of the following techniques BEST explains this action?

Predictability

Key stretching

Salting

Hashing

88. A company provides mobile devices to its users to permit access to email and enterprise applications. The company recently started allowing users to select from several different vendors and device models. When configuring the MDM, which of the following is a key security implication of this heterogeneous device approach?

The most common set of MDM configurations will become the effective set of enterprise mobile security controls.

All devices will need to support SCEP-based enrollment; therefore, the heterogeneity of the chosen architecture may unnecessarily expose private keys to adversaries.

Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors.

MDMs typically will not support heterogeneous deployment environments, so multiple MDMs will need to be installed and configured.

89. A network engineer notices the VPN concentrator overloaded and crashes on days when there are a lot of remote workers. Senior management has placed greater importance on the availability of VPN resources for the remote workers than the security of the end users’ traffic.

Which of the following would be BEST to solve this issue?

iPSec

Always On

Split tunneling

L2TP

90. A security auditor is reviewing vulnerability scan data provided by an internal security team.

Which of the following BEST indicates that valid credentials were used?

The scan results show open ports, protocols, and services exposed on the target host

The scan enumerated software versions of installed programs

The scan produced a list of vulnerabilities on the target host

The scan identified expired SSL certificates

91. A security analyst is performing a forensic investigation compromised account credentials. Using the Event Viewer, the analyst able to detect the following message, ‘’Special privileges assigned to new login.’’ Several of these messages did not have a valid logon associated with the user before these privileges were assigned.

Which of the following attacks is MOST likely being detected?

Pass-the-hash

Buffer overflow

Cross-site scripting

Session replay

92. A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN.

Which of the following is the MOST likely reason for the user’s inability to connect the laptop to the VPN?

Due to foreign travel, the user’s laptop was isolated from the network.

The user’s laptop was quarantined because it missed the latest path update.

The VPN client was blacklisted.

The user’s account was put on a legal hold.

93. A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider.

Which of the following should the administrator use?

SDP

AAA

IaaS

MSSP

Microservices

94. A company’s bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the company’s forensics team to assist in the cyber-incident investigation.

An incident responder learns the following information:

✑ . The timeline of stolen card numbers corresponds closely with affected users making Internet-based purchases from diverse websites via enterprise desktop PCs.

✑ All purchase connections were encrypted, and the company uses an SSL inspection proxy for the inspection of encrypted traffic of the hardwired network.

✑ Purchases made with corporate cards over the corporate guest WiFi network, where no SSL inspection occurs, were unaffected.

Which of the following is the MOST likely root cause?

HTTPS sessions are being downgraded to insecure cipher suites

The SSL inspection proxy is feeding events to a compromised SIEM

The payment providers are insecurely processing credit card charges

The adversary has not yet established a presence on the guest WiFi network

95. A network administrator has been alerted that web pages are experiencing long load times.

After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output:

Which of the following is the router experiencing?

DDoS attack

Memory leak

Buffer overflow

Resource exhaustion

96. Which of the following ISO standards is certified for privacy?

ISO 9001

ISO 27002

ISO 27701

ISO 31000

97. A software developer needs to perform code-execution testing, black-box testing, and non-functional testing on a new product before its general release.

Which of the following BEST describes the tasks the developer is conducting?

Verification

Validation

Normalization

Staging

98. The IT department’s on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities.

Which of the following would BEST help the team ensure the application is ready to be released to production?

Limit the use of third-party libraries.

Prevent data exposure queries.

Obfuscate the source code.

Submit the application to QA before releasing it.

99. A small company that does not have security staff wants to improve its security posture.

Which of the following would BEST assist the company?

100. A security analyst is reviewing the following attack log output:

Which of the following types of attacks does this MOST likely represent?

Rainbow table

Brute-force

Password-spraying

Dictionary


About The Author

dumps

From our dumpsbase platform you could search what exams you need then test or practice online by yourself. Download the PDF file if you need directly. Any other questions you can mail [email protected]

Toplist

Neuester Beitrag

Stichworte