لا تريد أن تفوت شيئا؟

نصائح اجتياز امتحان الشهادة

آخر أخبار الامتحانات ومعلومات الخصم

برعاية وحديثة من قبل خبرائنا

نعم، أرسل لي النشرة الإخبارية

خذ اختبارات أخرى عبر الإنترنت

السؤال #1
A security researcher is tracking an adversary by noting its attacks and techniques based on its capabilities, infrastructure, and victims. Which of the following is the researcher MOST likely using?
A. The Diamond Model of Intrusion Analysis
B. The Cyber Kill Chain
C. The MITRE CVE database
D. The incident response process
عرض الإجابة
اجابة صحيحة: A
السؤال #2
The Chief information Security Officer has directed the security and networking team to retire the use of shared passwords on routers and switches. Which of the following choices BEST meets the requirements?
A. SAML
B. TACACS+
C. Password vaults
D. OAuth
عرض الإجابة
اجابة صحيحة: B
السؤال #3
Which of the following environments can be stood up in a short period of time, utilizes either dummy data or actual data, and is used to demonstrate and model system capabilities and functionality for a fixed, agreed-upon duration of time?
A. PoC
B. Production
C. Test
D. Development
عرض الإجابة
اجابة صحيحة: A
السؤال #4
During a security assessment, a security finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permission for the existing users and groups and remove the set-user-ID from the file?
A. 1s
B. chflags
C. chmod
D. lsof
E. setuid
عرض الإجابة
اجابة صحيحة: C
السؤال #5
A company is implementing a new SIEM to log and send alerts whenever malicious activity is blocked by its antivirus and web content filters. Which of the following is the primary use case for this scenario?
A. Implementation of preventive controls
B. Implementation of detective controls
C. Implementation of deterrent controls
D. Implementation of corrective controls
عرض الإجابة
اجابة صحيحة: AF
السؤال #6
A security analyst is investigating multiple hosts that are communicating to external IP addresses during the hours of 2:00 a.m - 4:00 am. The malware has evaded detection by traditional antivirus software. Which of the following types of malware is MOST likely infecting the hosts?
A. A RAT
B. Ransomware
C. Polymophic
D. A worm
عرض الإجابة
اجابة صحيحة: B
السؤال #7
What is the role of a Policy Enforcement Point (PEP) in policy-driven access control?
A. Creating security policies
B. Enforcing security policies at runtime
C. Analyzing threat scope reduction
D. Allowing unrestricted access to all users
عرض الإجابة
اجابة صحيحة: b
السؤال #8
A security administrator has discovered that workstations on the LAN are becoming infected with malware. The cause of the infections appears to be users receiving phishing emails that are bypassing the current email-filtering technology. As a result, users are being tricked into clicking on malicious URLs, as no internal controls currently exist in the environment to evaluate their safety. Which of the following would be BEST to implement to address the issue?
A. Forward proxy
B. HIDS
C. Awareness training
D. A jump server
E. IPS
عرض الإجابة
اجابة صحيحة: A
السؤال #9
A cybersecurity administrator needs to implement a Layer 7 security control on a network and block potential attacks. Which of the following can block an attack at Layer 7? (Select TWO).
A. HIDS
B. NIPS
C. HSM
D. WAF
E. NAC
F. NIDS G
عرض الإجابة
اجابة صحيحة: C
السؤال #10
Which of the following provides a catalog of security and privacy controls related to the United States federal information systems?
A. GDPR
B. PCI DSS
C. ISO 27000
D. NIST 800-53
عرض الإجابة
اجابة صحيحة: DF
السؤال #11
Which of the following environments would MOST likely be used to assess the execution of component parts of a system at both the hardware and software levels and to measure performance characteristics?
A. Test
B. Staging
C. Development
D. Production
عرض الإجابة
اجابة صحيحة: A
السؤال #12
How does User Behavior Analytics (UBA. contribute to enterprise security?
A. y analyzing and detecting anomalous user behavior
B. y ignoring user activities
C. By disabling user access
D. By allowing unrestricted user activities
عرض الإجابة
اجابة صحيحة: a
السؤال #13
An enterprise needs to keep cryptographic keys in a safe manner. Which of the following network appliances can achieve this goal?
A. HSM
B. CASB
C. TPM
D. DLP
عرض الإجابة
اجابة صحيحة: B
السؤال #14
A security analyst needs to implement an MDM solution for BYOD users that will allow the company to retain control over company emails residing on the devices and limit data exfiltration that might occur if the devices are lost or stolen.Which of the following would BEST meet these requirements? (Select TWO).
A. Full-device encryption
B. Network usage rules
C. Geofencing
D. Containerization
E. Application whitelisting
F. Remote control
عرض الإجابة
اجابة صحيحة: DE
السؤال #15
In a wartime scenario, which threat actors are most likely to be active?
A. Nation-state
B. Insider threats
C. Organized crime
D. Hacktivists
عرض الإجابة
اجابة صحيحة: a
السؤال #16
A retail company that is launching @ new website to showcase the company’s product line and other information for online shoppers registered the following URLs: * www companysite com * shop companysite com * about-us companysite com contact-us. companysite com secure-logon company site com Which of the following should the company use to secure its website if the company is concerned with convenience and cost?
A. A self-signed certificate
B. A root certificate
C. A code-signing certificate
D. A wildcard certificate
E. An extended validation certificate
عرض الإجابة
اجابة صحيحة: D
السؤال #17
Why is root cause analysis important in incident response?
A. To increase complexity
B. To understand the fundamental reasons behind an incident
C. To ignore the incident
D. To decrease reaction time
عرض الإجابة
اجابة صحيحة: b
السؤال #18
Which of the following biometric authentication methods is the MOST accurate?
A. Gait
B. Retina
C. Signature
D. Voice
عرض الإجابة
اجابة صحيحة: A
السؤال #19
When considering the security implications of hardware, software, and data asset management, which practices contribute to maintaining a secure environment?(Select all that apply)
A. Regular disposal and destruction of outdated assets
B. Dynamic assignment of ownership
C. Monitoring and tracking assets throughout their lifecycle
D. Lack of classification for sensitive data
عرض الإجابة
اجابة صحيحة: ac
السؤال #20
A systems analyst determines the source of a high number of connections to a web server that were initiated by ten different IP addresses that belong to a network block in a specific country. Which of the following techniques will the systems analyst MOST likely implement to address this issue?
A. Content filter
B. SIEM
C. Firewall rules
D. DLP
عرض الإجابة
اجابة صحيحة: D
السؤال #21
Which of the following agreement types is specifically focused on defining the scope of work to be performed by a vendor?
A. Memorandum of Agreement (MOA
B. Service-Level Agreement (SLA
C. Work Order (WO)/Statement of Work (SOW)
D. Non-Disclosure Agreement (NDA
عرض الإجابة
اجابة صحيحة: c
السؤال #22
How do privileged access management tools enhance security in an organization?
A. By granting all users privileged access
B. By restricting access to all resources
C. y disabling all access controls
D. y implementing just-in-time permissions and password vaulting
عرض الإجابة
اجابة صحيحة: d
السؤال #23
Who are stakeholders in the context of change management?
A. Only technical staff
B. Individuals or groups affected by or involved in a change
C. Only security personnel
D. Only upper management
عرض الإجابة
اجابة صحيحة: b
السؤال #24
A company was compromised, and a security analyst discovered the attacker was able to get access to a service account. The following logs were discovered during the investigation: Which of the following MOST likely would have prevented the attacker from learning the service account name?
A. Race condition testing
B. Proper error handling
C. Forward web server logs to a SIEM
D. Input sanitization
عرض الإجابة
اجابة صحيحة: A
السؤال #25
During a forensic investigation, a security analyst discovered that the following command was run on a compromised host: Which of the following attacks occurred?
A. Buffer overflow
B. Pass the hash
C. SQL injection
D. Replay attack
عرض الإجابة
اجابة صحيحة: A
السؤال #26
A junior security analyst is reviewing web server logs and identifies the following pattern in the log file: Which ol the following types of attacks is being attempted and how can it be mitigated?
A. XS
B. mplement a SIEM
C. CSR
D. implement an IPS
E. Directory traversal implement a WAF
F. SQL infection, mplement an IDS
عرض الإجابة
اجابة صحيحة: B
السؤال #27
What are common characteristics of external threat actors?
A. Limited access to internal systems
B. Often motivated by financial gain
C. Typically have less sophisticated tools
D. Usually driven by political or ideological beliefs
عرض الإجابة
اجابة صحيحة: ab

عرض الإجابات بعد التقديم

يرجى إرسال البريد الإلكتروني الخاص بك والواتس اب للحصول على إجابات الأسئلة.

ملحوظة: يرجى التأكد من صلاحية معرف البريد الإلكتروني وWhatsApp حتى تتمكن من الحصول على نتائج الاختبار الصحيحة.

بريد إلكتروني:
رقم الواتس اب/الهاتف: