DON'T WANT TO MISS A THING?

Certification Exam Passing Tips

Latest exam news and discount info

Curated and up-to-date by our experts

Yes, send me the newsletter

Excel in the CompTIA Security+ Exam with Comprehensive SY0-601 Study Materials

Investing in quality exam resources is crucial when preparing for the CompTIA Security+ SY0-601 certification. Practice test questions and answers that accurately mirror the real exam content allow you to assess your knowledge and identify areas that need further reinforcement. Up-to-date study materials, such as comprehensive study guides and video courses from reputable sources, provide detailed explanations of security concepts covered in the exam objectives. Utilizing mock exams that simulate the actual testing environment enables you to practice time management strategies and build confidence in tackling the exam format. Additionally, regularly reviewing exam questions and answers across various domains, such as risk management, cryptography, and identity and access management, solidifies your understanding of these critical security fundamentals. By incorporating a diverse range of exam preparation resources into your study plan, you increase your chances of successfully passing the CompTIA Security+ SY0-601 certification exam.
Take other online exams

Question #1
A security analyst has been asked by the Chief Information Security Officer to:-develop a secure method of providing centralized management of infrastructure-reduce the need to constantly replace aging end user machines-provide a consistent user desktop experienceWhich of the following BEST meets these requirements?
A. YOD
B. obile device management
C. DI
D. ontainerization
View answer
Correct Answer: C
Question #2
A security analyst is tasked with classifying data to be stored on company servers. Which of the following should be classified as proprietary?
A. ustomers’ dates of birth
B. ustomers’ email addresses
C. arketing strategies
D. mployee salaries
View answer
Correct Answer: C
Question #3
A company wants to modify its current backup strategy to minimize the number of backups that would need to be restored in case of data loss. Which of the following would be the BEST backup strategy to implement?
A. ncremental backups followed by differential backups
B. ull backups followed by incremental backups
C. elta backups followed by differential backups
D. ncremental backups followed by delta backups
E. ull backups followed by differential backups
View answer
Correct Answer: E
Question #4
A retail store has a business requirement to deploy a kiosk computer in an open area. The kiosk computer’s operating system has been hardened and tested. A security engineer is concerned that someone could use removable media to install a rootkit. Which of the following should the security engineer configure to BEST protect the kiosk computer?
A. easured boot
B. oot attestation
C. EFI
D. DR
View answer
Correct Answer: A
Question #5
A network architect wants a server to have the ability to retain network availability even if one of the network switches it is connected to goes down. Which of the following should the architect implement on the server to achieve this goal?
A. AID
B. PS
C. IC teaming
D. oad balancing
View answer
Correct Answer: C
Question #6
An organization is concerned about intellectual property theft by employees who leave the organization. Which of the following should the organization MOST likely implement?
A. BT
B. DA
C. OU
D. UP
View answer
Correct Answer: B
Question #7
A cybersecurity administrator is using iptables as an enterprise firewall. The administrator created some rules, but the network now seems to be unresponsive. All connections are being dropped by the firewall. Which of the following would be the BEST option to remove the rules?
A. iptables -t mangle -X
B. iptables -F
C. iptables -Z
D. iptables -P INPUT -j DROP
View answer
Correct Answer: B
Question #8
A security analyst is receiving several alerts per user and is trying to determine if various logins are malicious. The security analyst would like to create a baseline of normal operations and reduce noise. Which of the following actions should the security analyst perform?
A. djust the data flow from authentication sources to the SIEM
B. isable email alerting and review the SIEM directly
C. djust the sensitivity levels of the SIEM correlation engine
D. tilize behavioral analysis to enable the SIEM's learning mode
View answer
Correct Answer: D
Question #9
A company wants the ability to restrict web access and monitor the websites that employees visit. Which of the following would best meet these requirements?
A. nternet proxy
B. PN
C. AF
D. irewall
View answer
Correct Answer: A
Question #10
A company wants to simplify the certificate management process. The company has a single domain with several dozen subdomains, all of which are publicly accessible on the internet. Which of the following BEST describes the type of certificate the company should implement?
A. ubject alternative name
B. ildcard
C. elf-signed
D. omain validation
View answer
Correct Answer: B
Question #11
A company needs to centralize its logs to create a baseline and have visibility on its security events. Which of the following technologies will accomplish this objective?
A. ecurity information and event management
B. web application firewall
C. vulnerability scanner
D. next-generation firewall
View answer
Correct Answer: A
Question #12
While reviewing pcap data, a network security analyst is able to locate plaintext usernames and passwords being sent from workstations to network switches. Which of the following is the security analyst MOST likely observing?
A. NMP traps
B. Telnet session
C. n SSH connection
D. FTP traffic
View answer
Correct Answer: B
Question #13
A Chief Security Officer (CSO) is concerned that cloud-based services are not adequately protected from advanced threats and malware. The CSO believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls. Which of the following should be implemented to BEST address the CSO's concerns? (Choose two.)
A. A WAF
B. A CASB
C. An NG-SWG
D. Segmentation
E. Encryption
F. Containerization
View answer
Correct Answer: CD
Question #14
A company is considering transitioning to the cloud. The company employs individuals from various locations around the world. The company does not want to increase its on premises infrastructure blueprint and only wants to pay for additional compute power required. Which of the following solutions would BEST meet the needs of the company?
A. rivate cloud
B. ybrid environment
C. anaged security service provider
D. ot backup site
View answer
Correct Answer: B
Question #15
Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following:? All users share workstations throughout the day.? Endpoint protection was disabled on several workstations throughout the network.? Travel times on logins from the affected users are impossible.? Sensitive data is being uploaded to external sites.All user account passwords were forced to be reset and the issue continu
A. Brute-force
B. Keylogger
C. Dictionary
D. Rainbow
View answer
Correct Answer: B
Question #16
A malicious actor recently penetrated a company's network and moved laterally to the data center. Upon investigation, a forensics firm wants to know what was in the memory on the compromised server. Which of the following files should be given to the forensics firm?
A. ecurity
B. pplication
C. ump
D. yslog
View answer
Correct Answer: C
Question #17
An employee who is using a mobile device for work, is required to use a fingerprint to unlock the device. Which of the following is this an example of?
A. omething you know
B. omething you are
C. omething you have
D. omewhere you are
View answer
Correct Answer: B
Question #18
A Chief Information Security Officer (CISO) is evaluating the dangers involved in deploying a new ERP system for the company. The CISO categorizes the system, selects the controls that apply to the system, implements the controls, and then assesses the success of the controls before authorizing the system. Which of the following is the CISO using to evaluate the environment for this new ERP system?
A. he Diamond Model of Intrusion Analysis
B. IS Critical Security Controls
C. IST Risk Management Framework
D. SO 27002
View answer
Correct Answer: C
Question #19
An organization wants to participate in threat intelligence information sharing with peer groups. Which of the following would MOST likely meet the organization's requirement?
A. erform OSINT investigations
B. ubscribe to threat intelligence feeds
C. ubmit RFCs
D. mplement a TAXII server
View answer
Correct Answer: D
Question #20
The technology department at a large global company is expanding its Wi-Fi network infrastructure at the headquarters building. Which of the following should be closely coordinated between the technology, cybersecurity, and physical security departments? Select 1
A. uthentication protocol
B. ncryption type
C. AP placement
D. PN configuration
View answer
Correct Answer: C
Question #21
Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems, while also highlighting the residual risks that need to be managed after mitigating controls have been implemented?
A. etwork location
B. mpossible travel time
C. eolocation
D. eofencing
View answer
Correct Answer: B
Question #22
A user is trying to upload a tax document which the corporate finance department requested but a security program is prohibiting the upload. A security analyst determines the file contains PII. Which of the following steps can the analyst take to correct this issue?
A. reate a URL filter with an exception for the destination website
B. dd a firewall rule to the outbound proxy to allow file uploads
C. ssue a new device certificate to the user's workstation
D. odify the exception list on the DLP to allow the upload
View answer
Correct Answer: D
Question #23
Which of the follow ng disaster recovery sites is the most cost effective to operate?
A. arm site
B. old site
C. ot site
D. ybrid site
View answer
Correct Answer: B
Question #24
An organization is repairing the damage after an incident. Which of the following controls is being implemented?
A. etective
B. reventive
C. orrective
D. ompensating
View answer
Correct Answer: C
Question #25
A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Choose two).
A. SRF
B. SRF
C. SS
D. QLi
View answer
Correct Answer: CE
Question #26
Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web-server logs have been deleted, but analysts have determined that the system configuration notes were stored in the database administrator's folder on the web server. Which of the following attacks explains what occurred? (Choose two.)
A. alicious script
B. rivilege escalation
C. omain hijacking
D. NS poisoning
View answer
Correct Answer: BD
Question #27
After a recent security breach, a security analyst reports that several administrative usernames and passwords are being sent via cleartext across the network to access network devices over port 23. Which of the following should be implemented so all credentials sent over the network are encrypted when remotely accessing and configuring network devices?
A. SH
B. NMPv3
C. FTP
D. elnet
E. TP
View answer
Correct Answer: A
Question #28
Audit logs indicate an administrative account that belongs to a security engineer has been locked out multiple times during the day. The security engineer has been on vacation for a few days. Which of the following attacks can the account lockout be attributed to?
A. ackdoor
B. rute-force
C. ootkit
D. rojan
View answer
Correct Answer: B
Question #29
Physical access to the organization's servers in the data center requires entry and exit through multiple access points: a lobby, an access control vestibule, three doors leading to the server floor, a door to the server floor itself, and eventually to a caged area solely for the organization’s hardware. Which of the following controls is described in this scenario?
A. ompensating
B. eterrent
C. reventive
D. etective
View answer
Correct Answer: C
Question #30
A security engineer obtained the following output from a threat intelligence source that recently performed an attack on the company’s server:Which of the following BEST describes this kind of attack?
A. irectory traversal
B. QL injection
C. PI
D. equest forgery
View answer
Correct Answer: A
Question #31
As part of the building process for a web application, the compliance team requires that all PKI certificates are rotated annually and can only contain wildcards at the secondary subdomain level. Which of the following certificate properties will meet these requirements?
A. TTPS://*
B. TTPS://app1
C. TTPS://*
D. TTPS://*
View answer
Correct Answer: C
Question #32
An organization has hired a red team to simulate attacks on its security posture. Which of the following will the blue team do after detecting an IoC?
A. eimage the impacted workstations
B. ctivate runbooks for incident response
C. onduct forensics on the compromised system
D. onduct passive reconnaissance to gather information
View answer
Correct Answer: B
Question #33
A user reports that a bank’s website no longer displays a padlock symbol. A security analyst views the user's screen and notices the connection is using HTTP instead of HTTPS. Which of the following attacks is most likely occurring?
A. emory leak
B. SL stripping
C. PI
D. ass the hash
View answer
Correct Answer: B
Question #34
A systems administrator reports degraded performance on a virtual server. The administrator increases the virtual memory allocation, which improves conditions, but performance degrades again after a few days. The administrator runs an analysis tool and sees the following output:==3214== timeAttend.exe analyzed==3214== ERROR SUMMARY:==3214== malloc/free: in use at exit: 4608 bytes in 18 blocks.==3214== checked 82116 bytes==3214== definitely lost: 4608 bytes in 18 blocks.The administrator terminates the timeA
A. LL injection
B. PI attack
C. uffer overflow
D. emory leak
View answer
Correct Answer: D
Question #35
As part of annual audit requirements, the security team performed a review of exceptions to the company policy that allows specific users the ability to use USB storage devices on their laptops. The review yielded the following results:•The exception process and policy have been correctly followed by the majority of users.•A small number of users did not create tickets for the requests but were granted access.•All access had been approved by supervisors.•Valid requests for the access sporadically occurred a
A. reate an automated, monthly attestation process that removes access if an employee’s supervisor denies the approval
B. emove access for all employees and only allow new access to be granted if the employee’s supervisor approves the request
C. erform a quarterly audit of all user accounts that have been granted access and verify the exceptions with the management team
D. mplement a ticketing system that tracks each request and generates reports listing which employees actively use USB storage devices
View answer
Correct Answer: C
Question #36
A security operations center wants to implement a solution that can execute files to test for malicious activity. The solution should provide a report of the files' activity against known threats. Which of the following should the security operations center implement?
A. he Harvester
B. essus
C. uckoo
D. n1per
View answer
Correct Answer: C
Question #37
A company received a “right to be forgotten” request. To legally comply, the company must remove data related to the requester from its systems. Which of the following is the company MOST likely complying with?
A. IST CSF
B. DPR
C. CI DSS
D. SO 27001
View answer
Correct Answer: B
Question #38
Which of the following processes would most likely help an organization that has conducted an incident response exercise to improve performance and identify challenges?
A. essons learned
B. dentification
C. imulation
D. ontainment
View answer
Correct Answer: A
Question #39
A user enters a username and a password at the login screen for a web portal. A few seconds later the following message appears on the screen:Please use a combination of numbers, special characters, and letters in the password field.Which of the following concepts does this message describe?
A. assword complexity
B. assword reuse
C. assword history
D. assword age
View answer
Correct Answer: A
Question #40
A business is looking for a cloud service provider that offers a la carte services, including cloud backups, VM elasticity, and secure networking. Which of the following cloud service provider types should the business engage?
A. aaS
B. aaS
C. aaS
D. aaS
View answer
Correct Answer: A
Question #41
A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has 100 databases that are on premises. Which of the following solutions will require the LEAST management and support from the company?
A. aaS
B. aaS
C. aaS
D. DN
View answer
Correct Answer: A
Question #42
A Chief Information Security Officer wants to ensure the organization is validating and checking the integrity of zone transfers. Which of the following solutions should be implemented?
A. NSSEC
B. DAPS
C. GFW
D. LP
View answer
Correct Answer: A
Question #43
A security analyst in a SOC has been tasked with onboarding a new network into the SIEM. Which of the following BEST describes the information that should feed into a SIEM solution in order to adequately support an investigation?
A. ogs from each device type and security layer to provide correlation of events
B. nly firewall logs since that is where attackers will most likely try to breach the network
C. mail and web-browsing logs because user behavior is often the cause of security breaches
D. etFlow because it is much more reliable to analyze than syslog and will be exportable from every device
View answer
Correct Answer: A
Question #44
An organization has developed an application that needs a patch to fix a critical vulnerability. In which of the following environments should the patch be deployedLAST?
A. est
B. taging
C. evelopment
D. roduction
View answer
Correct Answer: D
Question #45
A customer service representative reported an unusual text message that was sent to the help desk. The message contained an unrecognized invoice number with a large balance due and a link to click for more details. Which of the following BEST describes this technique?
A. rain the team to identify the difference between events and incidents
B. odify access so the IT team has full access to the compromised assets
C. ontact the authorities if a cybercrime is suspected
D. estrict communication surrounding the response to the IT team
View answer
Correct Answer: D
Question #46
The Chief Information Security Officer is concerned about employees using personal email rather than company email to communicate with clients and sending sensitive business information and PII. Which of the following would be the BEST solution to install on the employees' workstations to prevent information from leaving the company's network?
A. IPS
B. LP
C. IDS
D. DR
View answer
Correct Answer: D
Question #47
A company policy requires third-party suppliers to self-report data breaches within a specific time frame. Which of the following third-party risk management policies is the company complying with?
A. OU
B. LA
C. OL
D. DA
View answer
Correct Answer: B
Question #48
Which of the following biometric authentication methods is the most accurate?
A. ait
B. etina
C. ignature
D. oice
View answer
Correct Answer: B
Question #49
A security analyst has identified malware spreading through the corporate network and has activated the CSIRT. Which of the following should the analyst doNEXT?
A. eview how the malware was introduced to the network
B. ttempt to quarantine all infected hosts to limit further spread
C. reate help desk tickets to get infected systems reimaged
D. pdate all endpoint antivirus solutions with the latest updates
View answer
Correct Answer: B
Question #50
An attacker is trying to gain access by installing malware on a website that is known to be visited by the target victims. Which of the following is the attacker MOST likely attempting?
A. spear-phishing attack
B. watering-hole attack
C. ypo squatting
D. phishing attack
View answer
Correct Answer: B
Question #51
Field workers in an organization are issued mobile phones on a daily basis. All the work is performed within one city, and the mobile phones are not used for any purpose other than work. The organization does not want these phones used for personal purposes. The organization would like to issue the phones to workers as permanent devices so the phones do not need to be reissued every day. Given the conditions described, which of the following technologies would BEST meet these requirements?
A. eofencing
B. obile device management
C. ontainerization
D. emote wiping
View answer
Correct Answer: B
Question #52
A social media company based in North America is looking to expand into new global markets and needs to maintain compliance with international standards.With which of the following is the company's data protection officer MOST likely concerned?
A. IST Framework
B. SO 27001
C. DPR
D. CI-DSS
View answer
Correct Answer: C
Question #53
A penetration tester executes the command crontab -l while working in a Linux server environment. The penetration tester observes the following string in the current user's list of cron jobs:*/10 * * * * root /writable/update.shWhich of the following actions should the penetration tester perform NEXT?
A. rivilege escalation
B. emory leak
C. irectory traversal
D. ace condition
View answer
Correct Answer: A
Question #54
An employee received a word processing file that was delivered as an email attachment. The subject line and email content enticed the employee to open the attachment. Which of the following attack vectors BEST matches this malware?
A. mbedded Python code
B. acro-enabled file
C. ash scripting
D. redential-harvesting website
View answer
Correct Answer: B
Question #55
Several universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would BEST meet this need?
A. ommunity
B. rivate
C. ublic
D. ybrid
View answer
Correct Answer: A
Question #56
During a forensic investigation, a security analyst discovered that the following command was run on a compromised host:crackmapexec smb 192.168.10.232 -u localadmin -H 0A3CE8D07A46E5C51070F03593E0A5E6Which of the following attacks occurred?
A. uffer overflow
B. ass the hash
C. QL injection
D. eplay attack
View answer
Correct Answer: B
Question #57
Which of the following employee roles is responsible for protecting an organization's collected personal information?
A. TO
B. PO
C. EO
D. BA
View answer
Correct Answer: B
Question #58
Which of the following can be used to identify potential attacker activities without affecting production servers?
A. oneypot
B. ideo surveillance
C. ero trust
D. eofencing
View answer
Correct Answer: A
Question #59
After installing a patch on a security appliance, an organization realized a massive data exfiltration had occurred. Which of the following BEST describes the incident?
A. upply chain attack
B. ansomware attack
C. ryptographic attack
D. assword attack
View answer
Correct Answer: A
Question #60
Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following:-All users share workstations throughout the day.-Endpoint protection was disabled on several workstations throughout the network.-Travel times on logins from the affected users are impossible.-Sensitive data is being uploaded to external sites.All user account passwords were forced to be reset and the issue continued.W
A. napshot
B. ifferential
C. loud
D. ull
E. ncremental
View answer
Correct Answer: B
Question #61
Multiple beaconing activities to a malicious domain have been observed. The malicious domain is hosting malware from various endpoints on the network. Which of the following technologies would be BEST to correlate the activities between the different endpoints?
A. irewall
B. IEM
C. PS
D. rotocol analyzer
View answer
Correct Answer: B
Question #62
A security administrator is analyzing the corporate wireless network. The network only has two access points running on channels 1 and 11. While using airodump-ng, the administrator notices other access points are running with the same corporate ESSID on all available channels and with the same BSSID of one of the legitimate access points. Which of the following attacks is happening on the corporate network?
A. n-path
B. vil twin
C. amming
D. ogue access point
E. isassociation
View answer
Correct Answer: B
Question #63
A security analyst is concerned about traffic initiated to the dark web from the corporate LAN. Which of the following networks should the analyst monitor?
A. FTP
B. IS
C. or
D. oC
View answer
Correct Answer: C
Question #64
DDoS attacks are causing an overload on the cluster of cloud servers. A security architect is researching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way. Which of the following options BEST fulfills the architect's requirements?
A. n orchestration solution that can adjust scalability of cloud assets
B. se of multipath by adding more connections to cloud storage
C. loud assets replicated on geographically distributed regions
D. n on-site backup that is displayed and only used when the load increases
View answer
Correct Answer: A
Question #65
A network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. The administrator wants to be able to block access to sites based on the AUP. The users must also be protected because many of them work from home or at remote locations, providing on-site customer support. Which of the following should the administrator employ to meet these criteria?
A. mplement NAC
B. mplement an SWG
C. mplement a URL filter
D. mplement an MDM
View answer
Correct Answer: B
Question #66
Which of the following BEST reduces the security risks introduced when running systems that have expired vendor support and lack an immediate replacement?
A. mplement proper network access restrictions
B. nitiate a bug bounty program
C. lassify the system as shadow IT
D. ncrease the frequency of vulnerability scans
View answer
Correct Answer: A
Question #67
While troubleshooting service disruption on a mission-critical server, a technician discovered the user account that was configured to run automated processes was disabled because the user s password failed to meet password complexity requirements. Which of the following would be the best solution to securely prevent future issues?
A. sing an administrator account to run the processes and disabling the account when it is not in use
B. mplementing a shared account the team can use to run automated processes
C. onfiguring a service account to run the processes
D. emoving the password complexity requirements for the user account
View answer
Correct Answer: C
Question #68
Server administrators want to configure a cloud solution so that computing memory and processor usage is maximized most efficiently across a number of virtual servers. They also need to avoid potential denial-of-service situations caused by availability. Which of the following should administrators configure to maximize system availability while efficiently utilizing available computing power?
A. ynamic resource allocation
B. igh availability
C. egmentation
D. ontainer security
View answer
Correct Answer: A
Question #69
Which of the following describes the continuous delivery software development methodology?
A. aterfall
B. piral
C. -shaped
D. gile
View answer
Correct Answer: D
Question #70
A user is attempting to navigate to a website from inside the company network using a desktop. When the user types in the URL, https://www.site.com, the user is presented with a certificate mismatch warning from the browser. The user does not receive a warning when visiting http://www.anothersite.com. Which of the following describes this attack?
A. n-path
B. omain hijacking
C. NS poisoning
D. vil twin
View answer
Correct Answer: C
Question #71
Which of the following BEST describes when an organization utilizes a ready-to-use application from a cloud provider?
A. aaS
B. aaS
C. aaS
D. aaS
View answer
Correct Answer: B
Question #72
An annual information security assessment has revealed that several OS-level configurations are not in compliance due to outdated hardening standards the company is using. Which of the following would be BEST to use to update and reconfigure the OS-level security configurations?
A. IS benchmarks
B. DPR guidance
C. egional regulations
D. SO 27001 standards
View answer
Correct Answer: A
Question #73
Which of the following is the MOST relevant security check to be performed before embedding third-party libraries in developed code?
A. heck to see if the third party has resources to create dedicated development and staging environments
B. erify the number of companies that downloaded the third-party code and the number of contributions on the code repository
C. ssess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries' developers
D. ead multiple penetration-testing reports for environments running software that reused the library
View answer
Correct Answer: C
Question #74
A cybersecurity administrator needs to implement a Layer 7 security control on a network and block potential attacks. Which of the following can block an attack atLayer 7? (Choose two.)
A. mplement a full system upgrade
B. erform a physical-to-virtual migration
C. nstall uninterruptible power supplies
D. urchase cybersecurity insurance
View answer
Correct Answer: BD
Question #75
A user wanted to catch up on some work over the weekend but had issues logging in to the corporate network using a VPN. On Monday, the user opened a ticket for this issue but was able to log in successfully. Which of the following BEST describes the policy that is being implemented?
A. ime-based logins
B. eofencing
C. etwork location
D. assword history
View answer
Correct Answer: A
Question #76
A user is having network connectivity issues when working from a coffee shop. The user has used the coffee shop as a workspace for several months without any issues. None of the other customers at the coffee shop are experiencing these issues. A help desk analyst at the user's company reviews the following Wi-Fi log:Which of the following best describes what is causing this issue?
A. nother customer has configured a rogue access point
B. he coffee shop network is using multiple frequencies
C. denial-of-service attack by disassociation is occurring
D. n evil twin access point is being utilized
View answer
Correct Answer: C
Question #77
A network administrator needs to determine the sequence of a server farm’s logs. Which of the following should the administrator consider? (Choose two.)
A. o provide data to quantify risk based on the organization's systems
B. o keep all software and hardware fully patched for known vulnerabilities
C. o only allow approved, organization-owned devices onto the business network
D. o standardize by selecting one laptop model for all users in the organization
View answer
Correct Answer: DE
Question #78
A systems administrator is required to enforce MFA for corporate email account access, relying on the possession factor. Which of the following authentication methods should the systems administrator choose? (Choose two.)
A. enetration testing
B. ode review
C. ardriving
D. ug bounty
View answer
Correct Answer: BE
Question #79
An organization is building backup server rooms in geographically diverse locations. The Chief Information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider?
A. urchasing hardware from different vendors
B. igrating workloads to public cloud infrastructure
C. mplementing a robust patch management solution
D. esigning new detective security controls
View answer
Correct Answer: A
Question #80
An organization is migrating several SaaS applications that support SSO. The security manager wants to ensure the migration is completed securely. Which of the following application integration aspects should the organization consider before focusing into underlying implementation details? (Choose two.)
A. imit the use of third-party libraries
B. revent data exposure queries
C. bfuscate the source code
D. ubmit the application to QA before releasing it
View answer
Correct Answer: AB
Question #81
A user reports falling for a phishing email to an analyst. Which of the following system logs would the analyst check FIRST?
A. NS
B. essage gateway
C. etwork
D. uthentication
View answer
Correct Answer: B
Question #82
A security analyst is reviewing application logs to determine the source of a breach and locates the following log: https://www.compti
A. LL Injection
B. PI attack
C. QLi
D. SS
View answer
Correct Answer: C
Question #83
A large retail store's network was breached recently, and this news was made public. The store did not lose any intellectual property, and no customer information was stolen. Although no fines were incurred as a result, the store lost revenue after the breach. Which of the following is the most likely reason for this issue?
A. mployee training
B. eadership changes
C. eputation damage
D. dentity theft
View answer
Correct Answer: C
Question #84
Which of the following terms describes a broad range of information that is sensitive to a specific organization?
A. Public
B. Top secret
C. Proprietary
D. Open-source
View answer
Correct Answer: C
Question #85
A network engineer receives a call regarding multiple LAN-connected devices that are on the same switch. The devices have suddenly been experiencing speed and latency issues while connecting to network resources. The engineer enters the command show mac address-table and reviews the following output:Which of the following best describes the attack that is currently in progress'?
A. AC flooding
B. vil twin
C. RP poisoning
D. HCP spoofing
View answer
Correct Answer: A
Question #86
A company is under investigation for possible fraud. As part of the investigation, the authorities need to review all emails and ensure data is not deleted. Which of the following should the company implement to assist in the investigation?
A. egal hold
B. hain of custody
C. ata loss prevention
D. ontent filter
View answer
Correct Answer: A
Question #87
A third party asked a user to share a public key for secure communication. Which of the following file formats should the user choose to share the key?
A.
B.
C.
D.
View answer
Correct Answer: D
Question #88
A technician was dispatched to complete repairs on a server in a data center. While locating the server, the technician entered a restricted area without authorization. Which of the following security controls would BEST prevent this in the future?
A. se appropriate signage to mark all areas
B. tilize cameras monitored by guards
C. mplement access control vestibules
D. nforce escorts to monitor all visitors
View answer
Correct Answer: C
Question #89
A company acquired several other small companies. The company that acquired the others is transitioning network services to the cloud. The company wants to make sure that performance and security remain intact. Which of the following BEST meets both requirements?
A. igh availability
B. pplication security
C. egmentation
D. ntegration and auditing
View answer
Correct Answer: D
Question #90
Security analysts are conducting an investigation of an attack that occurred inside the organization's network. An attacker was able to collect network traffic between workstations throughout the network. The analysts review the following logs:The Layer 2 address table has hundreds of entries similar to the ones above. Which of the following attacks has MOST likely occurred?
A. QL injection
B. NS spoofing
C. AC flooding
D. RP poisoning
View answer
Correct Answer: C
Question #91
SIMULATIONAn attack has occurred against a company.INSTRUCTIONSYou have been tasked to do the following:-Identify the type of attack that is occurring on the network by clicking on the attacker's tablet and reviewing the output.-Identify which compensating controls a developer should implement on the assets, in order to reduce the effectiveness of future attacks by dragging them to the correct server.All objects will be used, but not all placeholders may be filled. Objects may only be used once.If at any ti
A. ee explanation below
View answer
Correct Answer: A
Question #92
A security analyst is reviewing the output of a web server log and notices a particular account is attempting to transfer large amounts of money:Which of the following types of attacks is MOST likely being conducted?
A. QLi
B. SRF
C. pear phishing
D. PI
View answer
Correct Answer: B
Question #93
A company is implementing a DLP solution on the file server. The file server has PII, financial information, and health information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the dat
A. lassify the data
B. ask the data
C. ssign the application owner
D. erform a risk analysis
View answer
Correct Answer: A
Question #94
Which of the following is a security best practice that ensures the integrity of aggregated log files within a SIEM?
A. et up hashing on the source log file servers that complies with local regulatory requirements
B. ack up the aggregated log files at least two times a day or as stated by local regulatory requirements
C. rite protect the aggregated log files and move them to an isolated server with limited access
D. ack up the source log files and archive them for at least six years or in accordance with local regulatory requirements
View answer
Correct Answer: A
Question #95
A security analyst is investigating some users who are being redirected to a fake website that resembles www.comptia.org. The following output was found on the naming server of the organization:Which of the following attacks has taken place?
A. omain reputation
B. omain hijacking
C. isassociation
D. NS poisoning
View answer
Correct Answer: D
Question #96
A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the internet all day. Which of the following would MOST likely show where the malware originated?
A. he DNS logs
B. he web server logs
C. he SIP traffic logs
D. he SNMP logs
View answer
Correct Answer: A
Question #97
Which of the following is the FIRST environment in which proper, secure coding should be practiced?
A. tage
B. evelopment
C. roduction
D. est
View answer
Correct Answer: B
Question #98
A company has a flat network that is deployed in the cloud. Security policy states that all production and development servers must be segmented. Which of the following should be used to design the network to meet the security requirements?
A. ASB
B. PC
C. erimeter network
D. AF
View answer
Correct Answer: B
Question #99
Multiple business accounts were compromised a few days after a public website had its credentials database leaked on the Internet. No business emails were identified in the breach, but the security team thinks that the list of passwords exposed was later used to compromise business accounts. Which of the following would mitigate the issue?
A. omplexity requirements
B. assword history
C. cceptable use policy
D. hared accounts
View answer
Correct Answer: B
Question #100
While reviewing an alert that shows a malicious request on one web application, a cybersecurity analyst is alerted to a subsequent token reuse moments later on a different service using the same single sign-on method. Which of the following would BEST detect a malicious actor?
A. tilizing SIEM correlation engines
B. eploying Netflow at the network border
C. isabling session tokens for all sites
D. eploying a WAF for the web server
View answer
Correct Answer: A
Question #101
A SOC operator is receiving continuous alerts from multiple Linux systems indicating that unsuccessful SSH attempts to a functional user ID have been attempted on each one of them in a short period of time. Which of the following BEST explains this behavior?
A. ainbow table attack
B. assword spraying
C. ogic bomb
D. alware bot
View answer
Correct Answer: B
Question #102
An administrator is reviewing a single server's security logs and discovers the following:Which of the following best describes the action captured in this log file?
A. rute-force attack
B. rivilege escalation
C. ailed password audit
D. orgotten password by the user
View answer
Correct Answer: A
Question #103
A tax organization is working on a solution to validate the online submission of documents. The solution should be carried on a portable USB device that should be inserted on any computer that is transmitting a transaction securely. Which of the following is the BEST certificate for these requirements?
A. ser certificate
B. elf-signed certificate
C. omputer certificate
D. oot certificate
View answer
Correct Answer: A
Question #104
Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joe’s identity before sending him the prize. Which of the following BEST describes this type of email?
A. pear phishing
B. haling
C. hishing
D. ishing
View answer
Correct Answer: C
Question #105
A security policy states that common words should not be used as passwords. A security auditor was able to perform a dictionary attack against corporate credentials. Which of the following controls was being violated?
A. assword complexity
B. assword history
C. assword reuse
D. assword length
View answer
Correct Answer: A
Question #106
Which of the following environments utilizes dummy data and is MOST likely to be installed locally on a system that allows code to be assessed directly and modified easily with each build?
A. roduction
B. est
C. taging
D. evelopment
View answer
Correct Answer: D
Question #107
While investigating a recent security incident, a security analyst decides to view all network connections on a particular server. Which of the following would provide the desired information?
A. rp
B. slookup
C. etstat
D. map
View answer
Correct Answer: C
Question #108
While preparing a software inventory report, a security analyst discovers an unauthorized program installed on most of the company’s servers. The program utilizes the same code signing certificate as an application deployed to only the accounting team. After removing the unauthorized program, which of the following mitigations should the analyst implement to BEST secure the server environment?
A. evoke the code signing certificate used by both programs
B. lock all unapproved file hashes from installation
C. dd the accounting application file hash to the allowed list
D. pdate the code signing certificate for the approved application
View answer
Correct Answer: A
Question #109
A company is receiving emails with links to phishing sites that look very similar to the company's own website address and content. Which of the following is theBEST way for the company to mitigate this attack?
A. reate a honeynet to trap attackers who access the VPN with credentials obtained by phishing
B. enerate a list of domains similar to the company's own and implement a DNS sinkhole for each
C. isable POP and IMAP on all Internet-facing email servers and implement SMTPS
D. se an automated tool to flood the phishing websites with fake usernames and passwords
View answer
Correct Answer: B
Question #110
A help desk technician receives an email from the Chief Information Officer (CIO) asking for documents. The technician knows the CIO is on vacation for a few weeks. Which of the following should the technician do to validate the authenticity of the email?
A. heck the metadata in the email header of the received path in reverse order to follow the email's path
B. over the mouse over the CIO's email address to verify the email address
C. ook at the metadata in the email header and verify the ג€From:ג€ line matches the CIO's email address
D. orward the email to the CIO and ask if the CIO sent the email requesting the documents
View answer
Correct Answer: A
Question #111
An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include:•Check-in/checkout of credentials•The ability to use but not know the password•Automated password changes•Logging of access to credentialsWhich of the following solutions would meet the requirements?
A. Auth 2
B. ecure Enclave
C. privileged access management system
D. n OpenID Connect authentication system
View answer
Correct Answer: C
Question #112
A technician enables full disk encryption on a laptop that will be taken on a business trip. Which of the following does this process BEST protect?
A. ata in transit
B. ata in processing
C. ata at rest
D. ata tokenization
View answer
Correct Answer: C
Question #113
A security analyst needs to implement security features across smartphones, laptops, and tablets. Which of the following would be the MOST effective across heterogeneous platforms?
A. nforcing encryption
B. eploying GPOs
C. emoving administrative permissions
D. pplying MDM software
View answer
Correct Answer: D
Question #114
The SOC for a large MSSP is meeting to discuss the lessons learned from a recent incident that took much too long to resolve. This type of incident has become more common in recent weeks and is consuming large amounts of the analysts' time due to manual tasks being performed. Which of the following solutions should the SOC consider to BEST improve its response time?
A. Configure a NIDS appliance using a Switched Port Analyzer
B. Collect OSINT and catalog the artifacts in a central repository
C. Implement a SOAR with customizable playbooks
D. Install a SIEM with community-driven threat intelligence
View answer
Correct Answer: C
Question #115
A company is switching to a remote work model for all employees. All company and employee resources will be in the cloud. Employees must use their personal computers to access the cloud computing environment. The company will manage the operating system. Which of the following deployment models is the company implementing?
A. YOD
B. DM
C. OPE
D. DI
View answer
Correct Answer: D
Question #116
A news article states hackers have been selling access to IoT camera feeds. Which of the following is the MOST likely reason for this issue?
A. utdated software
B. eak credentials
C. ack of encryption
D. ackdoors
View answer
Correct Answer: B
Question #117
A security administrator installed a new web server. The administrator did this to increase the capacity for an application due to resource exhaustion on another server. Which of the following algorithms should the administrator use to split the number of the connections on each server in half?
A. eighted response
B. ound-robin
C. east connection
D. eighted least connection
View answer
Correct Answer: B
Question #118
During a recent incident, an external attacker was able to exploit an SMB vulnerability over the internet. Which of the following action items should a security analyst perform FIRST to prevent this from occurring again?
A. heck for any recent SMB CVEs
B. nstall AV on the affected server
C. lock unneeded TCP 445 connections
D. eploy a NIDS in the affected subnet
View answer
Correct Answer: C
Question #119
An administrator is configuring a firewall rule set for a subnet to only access DHCP, web pages, and SFTP, and to specifically block FTP. Which of the following would BEST accomplish this goal?
A. Permission Source Destination Port] Allow: Any Any 80 Allow: Any Any 443 Allow: Any Any 67 Allow: Any Any 68 Allow: Any Any 22 Deny: Any Any 21 Deny: Any Any
B. Permission Source Destination Port] Allow: Any Any 80 Allow: Any Any 443 Allow: Any Any 67 Allow: Any Any 68 Deny: Any Any 22 Allow: Any Any 21 Deny: Any Any
C. Permission Source Destination Port] Allow: Any Any 80 Allow: Any Any 443 Allow: Any Any 22 Deny: Any Any 67 Deny: Any Any 68 Deny: Any Any 21 Allow: Any Any
D. Permission Source Destination Port] Allow: Any Any 80 Allow: Any Any 443 Deny: Any Any 67 Allow: Any Any 68 Allow: Any Any 22 Allow: Any Any 21 Allow: Any Any
View answer
Correct Answer: A
Question #120
Which biometric error would allow an unauthorized user to access a system?
A. alse acceptance
B. alse entrance
C. alse rejection
D. alse denial
View answer
Correct Answer: A
Question #121
A research company discovered that an unauthorized piece of software has been detected on a small number of machines in its lab. The researchers collaborate with other machines using port 445 and on the Internet using port 443. The unauthorized software is starting to be seen on additional machines outside of the lab and is making outbound communications using HTTPS and SMB. The security team has been instructed to resolve the problem as quickly as possible while causing minimal disruption to the researcher
A. pdate the host firewalls to block outbound SMB
B. lace the machines with the unapproved software in containment
C. lace the unauthorized application in a blocklist
D. mplement a content filter to block the unauthorized software communication
View answer
Correct Answer: B
Question #122
An organization would like to give remote workers the ability to use applications hosted inside the corporate network. Users will be allowed to use their personal computers, or they will be provided organization assets. Either way, no data or applications will be installed locally on any user systems. Which of the following mobile solutions would accomplish these goals?
A. DI
B. DM
C. OPE
D. TM
View answer
Correct Answer: A
Question #123
A small, local company experienced a ransomware attack. The company has one web-facing server and a few workstations. Everything is behind an ISP firewall. A single web-facing server is set up on the router to forward all polls so that the server is viewable from the internet. The company uses an older version of third-party software to manage the website. The assets were never patched. Which of the following should be done to prevent an attack like this from happening again? (Choose three.)
A. spraying attack was used to determine which credentials to use
B. packet capture tool was used to steal the password
C. remote-access Trojan was used to install the malware
D. dictionary attack was used to log in as the server administrator
View answer
Correct Answer: BEF
Question #124
Users are presented with a banner upon each login to a workstation. The banner mentions that users are not entitled to any reasonable expectation of privacy and access is for authorized personnel only. In order to proceed past that banner, users must click the OK button. Which of the following is this an example of?
A. UP
B. DA
C. LA
D. OU
View answer
Correct Answer: B
Question #125
A company’s security team received notice of a critical vulnerability affecting a high-profile device within the web infrastructure. The vendor patch was just made available online but has not yet been regression tested in development environments. In the interim, firewall rules were implemented to reduce the access to the interface affected by the vulnerability. Which of the following controls does this scenario describe?
A. eterrent
B. ompensating
C. etective
D. reventive
View answer
Correct Answer: B
Question #126
Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web-server logs have been deleted, but analysts have determined that the system configuration notes were stored in the database administrator's folder on the web server. Which of the following attacks explains what occurred? (Choose two.)
A. Pass-the-hash
B. Directory traversal
C. SQL injection
D. Privilege escalation
E. Cross-site scripting
F. Request forgery
View answer
Correct Answer: BD
Question #127
A company was recently breached, Part of the company’s new cybersecurity strategy is to centralize the logs from all security devices. Which of the following components forwards the logs to a central source?
A. og enrichment
B. og aggregation
C. og parser
D. og collector
View answer
Correct Answer: D
Question #128
After returning from a conference, a user's laptop has been operating slower than normal and overheating, and the fans have been running constantly. During the diagnosis process, an unknown piece of hardware is found connected to the laptop's motherboard. Which of the following attack vectors was exploited to install the hardware?
A. emovable media
B. pear phishing
C. upply chain
D. irect access
View answer
Correct Answer: A
Question #129
Which of the following would be the BEST resource for a software developer who is looking to improve secure coding practices for web applications?
A. WASP
B. ulnerability scan results
C. IST CSF
D. hird-party libraries
View answer
Correct Answer: A
Question #130
Which of the following documents provides expectations at a technical level for quality, availability, and responsibilities?
A. OL
B. LA
C. OU
D. OSL
View answer
Correct Answer: B
Question #131
A security team suspects that the cause of recent power consumption overloads is the unauthorized use of empty power outlets in the network rack. Which of the following options will mitigate this issue without compromising the number of outlets available?
A. dding a new UPS dedicated to the rack
B. nstalling a managed PDU
C. sing only a dual power supplies unit
D. ncreasing power generator capacity
View answer
Correct Answer: B
Question #132
The database administration team is requesting guidance for a secure solution that will ensure confidentiality of cardholder data at rest only in certain fields in the database schema. The requirement is to substitute a sensitive data field with a non-sensitive field that is rendered useless if a data breach occurs. Which of the following is the BEST solution to meet the requirement?
A. okenization
B. asking
C. ull disk encryption
D. irroring
View answer
Correct Answer: A
Question #133
During a recent security assessment, a vulnerability was found in a common OS. The OS vendor was unaware of the issue and promised to release a patch within the next quarter. Which of the following BEST describes this type of vulnerability?
A. egacy operating system
B. eak configuration
C. ero day
D. upply chain
View answer
Correct Answer: C
Question #134
Which of the following techniques eliminates the use of rainbow tables for password cracking?
A. ashing
B. okenization
C. symmetric encryption
D. alting
View answer
Correct Answer: D
Question #135
A vulnerability has been discovered and a known patch to address the vulnerability does not exist. Which of the following controls works BEST until a proper fix is released?
A. etective
B. ompensating
C. eterrent
D. orrective
View answer
Correct Answer: B
Question #136
A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Choose two.)
A. ileless malware
B. downgrade attack
C. supply-chain attack
D. logic bomb
E. isconfigured BIOS
View answer
Correct Answer: AB
Question #137
A Chief Security Officer is looking for a solution that can provide increased scalability and flexibility for back-end infrastructure, allowing it to be updated and modified without disruption to services. The security architect would like the solution selected to reduce the back-end server resources and has highlighted that session persistence is not important for the applications running on the back-end servers. Which of the following would BEST meet the requirements?
A. everse proxy
B. utomated patch management
C. napshots
D. IC teaming
View answer
Correct Answer: A
Question #138
A technician is setting up a new firewall on a network segment to allow web traffic to the internet while hardening the network. After the firewall is configured, users receive errors stating the website could not be located. Which of the following would best correct the issue?
A. etting an explicit deny to all traffic using port 80 instead of 443
B. oving the implicit deny from the bottom of the rule set to the top
C. onfiguring the first line in the rule set to allow all traffic
D. nsuring that port 53 has been explicitly allowed in the rule set
View answer
Correct Answer: D
Question #139
A large bank with two geographically dispersed data centers is concerned about major power disruptions at both locations. Every day each location experiences very brief outages that last for a few seconds. However, during the summer a high risk of intentional brownouts that last up to an hour exists, particularly at one of the locations near an industrial smelter. Which of the following is the BEST solution to reduce the risk of data loss?
A. ual supply
B. enerator
C. PS
D. OU
E. aily backups
View answer
Correct Answer: B
Question #140
A new plug-and-play storage device was installed on a PC in the corporate environment. Which of the following safeguards will BEST help to protect the PC from malicious files on the storage device?
A. hange the default settings on the PC
B. efine the PC firewall rules to limit access
C. ncrypt the disk on the storage device
D. lug the storage device in to the UPS
View answer
Correct Answer: C
Question #141
A company wants to deploy PKI on its internet-facing website. The applications that are currently deployed are:•www.company.com (main website)•contactus.company.com (for locating a nearby location)•quotes.company.com (for requesting a price quote)The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requireme
A. AN
B. ildcard
C. xtended validation
D. elf-signed
View answer
Correct Answer: B
Question #142
An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable?
A. ED
B. SM
C. LP
D. PM
View answer
Correct Answer: A
Question #143
Which of the following would a security analyst use to determine if other companies in the same sector have seen similar malicious activity against their systems?
A. ulnerability scanner
B. pen-source intelligence
C. acket capture
D. hreat feeds
View answer
Correct Answer: B
Question #144
A security analyst is assisting a team of developers with best practices for coding. The security analyst would like to defend against the use of SQL injection attacks. Which of the following should the security analyst recommend first?
A. okenization
B. nput validation
C. ode signing
D. ecure cookies
View answer
Correct Answer: B
Question #145
A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation? (Choose two.)
A. TTR
B. TO
C. PO
D. TBF
View answer
Correct Answer: CE
Question #146
During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible?
A. d
B. emdump
C. cpdump
D. ead
View answer
Correct Answer: A
Question #147
A data center has experienced an increase in under-voltage events following electrical grid maintenance outside the facility. These events are leading to occasional losses of system availability. Which of the following would be the most cost-effective solution for the data center to implement?
A. ninterruptible power supplies with battery backup
B. anaged power distribution units to track these events
C. generator to ensure consistent, normalized power delivery
D. ual power supplies to distribute the load more evenly
View answer
Correct Answer: A
Question #148
Which of the following secure coding techniques makes compromised code more difficult for hackers to use?
A. bfuscation
B. ormalization
C. xecution
D. euse
View answer
Correct Answer: A
Question #149
A police department is using the cloud to share information with city officials. Which of the following cloud models describes this scenario?
A. ybrid
B. rivate
C. ublic
D. ommunity
View answer
Correct Answer: D
Question #150
A security team discovered a large number of company-issued devices with non-work-related software installed. Which of the following policies would MOST likely contain language that would prohibit this activity?
A. DA
B. PA
C. UP
D. LA
View answer
Correct Answer: C
Question #151
A recent audit cited a risk involving numerous low-criticality vulnerabilities created by a web application using a third-party library. The development staff state there are still customers using the application even though it is end of life and it would be a substantial burden to update the application for compatibility with more secure libraries. Which of the following would be the MOST prudent course of action?
A. ccept the risk if there is a clear road map for timely decommission
B. eny the risk due to the end-of-life status of the application
C. se containerization to segment the application from other applications to eliminate the risk
D. utsource the application to a third-party developer group
View answer
Correct Answer: C
Question #152
A company is required to continue using legacy software to support a critical service. Which of the following BEST explains a risk of this practice?
A. efault system configuration
B. nsecure protocols
C. ack of vendor support
D. eak encryption
View answer
Correct Answer: C
Question #153
Which of the following BEST helps to demonstrate integrity during a forensic investigation?
A. vent logs
B. ncryption
C. ashing
D. napshots
View answer
Correct Answer: C
Question #154
After segmenting the network, the network manager wants to control the traffic between the segments. Which of the following should the manager use to control the network traffic?
A. DMZ
B. VPN
C. VLAN
D. n ACL
View answer
Correct Answer: D
Question #155
A forensics investigator is examining a number of unauthorized payments that were reported on the company's website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:Click here to unsubscribeWhich of the following will the forensics i
A. QL injection
B. roken authentication
C. SS
D. SRF
View answer
Correct Answer: B
Question #156
A web server has been compromised due to a ransomware attack. Further investigation reveals the ransomware has been in the server for the past 72 hours. The systems administrator needs to get the services back up as soon as possible. Which of the following should the administrator use to restore services to a secure state?
A. he last incremental backup that was conducted 72 hours ago
B. he last known-good configuration
C. he last full backup that was conducted seven days ago
D. he baseline OS configuration
View answer
Correct Answer: A
Question #157
A company recently decided to allow its employees to use their personally owned devices for tasks like checking email and messaging via mobile applications. The company would like to use MDM, but employees are concerned about the loss of personal data. Which of the following should the IT department implement to BEST protect the company against company data loss while still addressing the employees’ concerns?
A. nable the remote-wiping option in the MDM software in case the phone is stolen
B. onfigure the MDM software to enforce the use of PINs to access the phone
C. onfigure MDM for FDE without enabling the lock screen
D. erform a factory reset on the phone before installing the company's applications
View answer
Correct Answer: B
Question #158
An organization is tuning SIEM rules based off of threat intelligence reports. Which of the following phases of the incident response process does this scenario represent?
A. essons learned
B. radication
C. ecovery
D. reparation
View answer
Correct Answer: D
Question #159
The president of a regional bank likes to frequently provide SOC tours to potential investors. Which of the following policies BEST reduces the risk of malicious activity occurring after a tour?
A. assword complexity
B. cceptable use
C. ccess control
D. lean desk
View answer
Correct Answer: D
Question #160
Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors?
A. n RTO report
B. risk register
C. business impact analysis
D. n asset value register
E. disaster recovery plan
View answer
Correct Answer: C
Question #161
A Chief Information Security Officer (CISO) wants to implement a new solution that can protect against certain categories of websites whether the employee is in the office or away. Which of the following solutions should the CISO implement?
A. AF
B. WG
C. PN
D. IDS
View answer
Correct Answer: B
Question #162
Which of the following will provide the BEST physical security countermeasures to stop intruders? (Choose two.)
A. amming
B. luejacking
C. isassociation
D. vil twin
View answer
Correct Answer: DE
Question #163
A security analyst is reviewing application logs to determine the source of a breach and locates the following log: https://www.comptia.com/login.php?id='%20or%20'1'1='1Which of the following has been observed?
A. LL Injection
B. PI attack
C. QLi
D. SS
View answer
Correct Answer: C
Question #164
An attacker is targeting a company. The attacker notices that the company's employees frequently access a particular website. The attacker decides to infect the website with malware and hopes the employees' devices will also become infected. Which of the follow ng techniques is the attacker using?
A. atering-hole attack
B. retexting
C. yposquatting
D. mpersonation
View answer
Correct Answer: A
Question #165
An organization wants to implement a biometric system with the highest likelihood that an unauthorized user will be denied access. Which of the following should the organization use to compare biometric solutions?
A. RR
B. ifficulty of use
C. ost
D. AR
E. ER
View answer
Correct Answer: E
Question #166
The Chief Executive Officer announced a new partnership with a strategic vendor and asked the Chief Information Security Officer to federate user digital identities using SAML-based protocols. Which of the following will this enable?
A. SO
B. FA
C. KI
D. LP
View answer
Correct Answer: A
Question #167
A penetration tester was able to compromise an internal server and is now trying to pivot the current session in a network lateral movement. Which of the following tools, if available on the server, will provide the MOST useful information for the next assessment step?
A. utopsy
B. uckoo
C. emdump
D. map
View answer
Correct Answer: D
Question #168
SIMULATIONA company recently added a DR site and is redesigning the network. Users at the DR site are having issues browsing websites.INSTRUCTIONSClick on each firewall to do the following:1. Deny cleartext web traffic.2. Ensure secure management protocols are used.3. Resolve issues at the DR site.The ruleset order cannot be modified due to outside constraints.If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.
A. ee explanation below
View answer
Correct Answer: A
Question #169
Which of the following should be monitored by threat intelligence researchers who search for leaked credentials?
A. ommon Weakness Enumeration
B. SINT
C. ark web
D. ulnerability databases
View answer
Correct Answer: C
Question #170
A security analyst is assessing a new y developed web application by testing SQL injection, CSRF, and XML injection. Which of the follow ng frameworks should the analyst consider?
A. SO
B. ITRE ATT&CK
C. WASP
D. IST
View answer
Correct Answer: C
Question #171
During a recent security incident at a multinational corporation a security analyst found the following logs for an account called user:Which of the following account policies would BEST prevent attackers from logging in as user?
A. mpossible travel time
B. eofencing
C. ime-based logins
D. eolocation
View answer
Correct Answer: A
Question #172
A DBA reports that several production server hard drives were wiped over the weekend. The DBA also reports that several Linux servers were unavailable due to system files being deleted unexpectedly. A security analyst verified that software was configured to delete data deliberately from those servers. No backdoors to any servers were found. Which of the following attacks was MOST likely used to cause the data loss?
A. ogic bomb
B. ansomware
C. ileless virus
D. emote access Trojans
E. ootkit
View answer
Correct Answer: A
Question #173
Which of the following would detect intrusions at the perimeter of an airport?
A. ignage
B. encing
C. otion sensors
D. ighting
E. ollards
View answer
Correct Answer: C
Question #174
Several attempts have been made to pick the door lock of a secure facility. As a result, the security engineer has been assigned to implement a stronger preventative access control. Which of the following would BEST complete the engineer's assignment?
A. eplacing the traditional key with an RFID key
B. nstalling and monitoring a camera facing the door
C. etting motion-sensing lights to illuminate the door on activity
D. urrounding the property with fencing and gates
View answer
Correct Answer: A
Question #175
A systems administrator is troubleshooting a server's connection to an internal web server. The administrator needs to determine the correct ports to use. Which of the following tools BEST shows which ports on the web server are in a listening state?
A. pconfig
B. sh
C. ing
D. etstat
View answer
Correct Answer: D
Question #176
A security analyst is reviewing logs on a server and observes the following output:Which of the following is the security analyst observing?
A. rainbow table attack
B. password-spraying attack
C. dictionary attack
D. keylogger attack
View answer
Correct Answer: C
Question #177
A Chief Security Officer is looking for a solution that can provide increased scalability and flexibility for back-end infrastructure, allowing it to be updated and modified without disruption to services. The security architect would like the solution selected to reduce the back-end server resources and has highlighted that session persistence is not important for the applications running on the back-end servers. Which of the following would BEST meet the requirements?
A. everse proxy
B. utomated patch management
C. napshots
D. IC teaming
View answer
Correct Answer: C
Question #178
A recent phishing campaign resulted in several compromised user accounts. The security incident response team has been tasked with reducing the manual labor of filtering through all the phishing emails as they arrive and blocking the sender’s email address, along with other time-consuming mitigation actions. Which of the following can be configured to streamline those tasks?
A. ession replay
B. vil twin
C. luejacking
D. RP poisoning
View answer
Correct Answer: A
Question #179
A company discovered that terabytes of data have been exfiltrated over the past year after an employee clicked on an email link. The threat continued to evolve and remain undetected until a security analyst noticed an abnormal amount of external connections when the employee was not working. Which of the following is the MOST likely threat actor?
A. hadow IT
B. cript kiddies
C. PT
D. nsider threat
View answer
Correct Answer: D
Question #180
Which of the following BEST describes the team that acts as a referee during a penetration-testing exercise?
A. hite team
B. urple team
C. reen team
D. lue team
E. ed team
View answer
Correct Answer: A
Question #181
Which of the following control types fixes a previously identified issue and mitigates a risk?
A. etective
B. orrective
C. reventative
D. inalized
View answer
Correct Answer: B
Question #182
Users report access to an application from an internal workstation is still unavailable to a specific server, even after a recent firewall rule implementation that was requested for this access. ICMP traffic is successful between the two devices. Which of the following tools should the security analyst use to help identify if the traffic is being blocked?
A. map
B. racert
C. ing
D. sh
View answer
Correct Answer: A
Question #183
A security team is engaging a third-party vendor to do a penetration test of a new proprietary application prior to its release. Which of the following documents would the third-party vendor MOST likely be required to review and sign?
A. LA
B. DA
C. OU
D. UP
View answer
Correct Answer: B
Question #184
Which of the following is the MOST likely reason for securing an air-gapped laboratory HVAC system?
A. o avoid data leakage
B. o protect surveillance logs
C. o ensure availability
D. o facilitate third-party access
View answer
Correct Answer: A
Question #185
A systems engineer thinks a business system has been compromised and is being used to exfiltrate data to a competitor. The engineer contacts the CSIRT. The CSIRT tells the engineer to immediately disconnect the network cable and to not do anything else. Which of the following is the most likely reason for this request?
A. he CSIRT thinks an insider threat is attacking the network
B. utages of business-critical systems cost too much money
C. he CSIRT does not consider the systems engineer to be trustworthy
D. emory contents, including fileless malware, are lost when the power is turned off
View answer
Correct Answer: D
Question #186
A security analyst has been tasked with creating a new WiFi network for the company. The requirements received by the analyst are as follows:-Must be able to differentiate between users connected to WiFi-The encryption keys need to change routinely without interrupting the users or forcing reauthentication-Must be able to integrate with RADIUS-Must not have any open SSIDsWhich of the following options BEST accommodates these requirements?
A. PA2-Enterprise
B. PA3-PSK
C. 02
D. PS
View answer
Correct Answer: A
Question #187
The Chief Compliance Officer from a bank has approved a background check policy for all new hires. Which of the following is the policy MOST likely protecting against?
A. reventing any current employees' siblings from working at the bank to prevent nepotism
B. iring an employee who has been convicted of theft to adhere to industry compliance
C. iltering applicants who have added false information to resumes so they appear better qualified
D. nsuring no new hires have worked at other banks that may be trying to steal customer information
View answer
Correct Answer: B
Question #188
An organization has activated an incident response plan due to a malware outbreak on its network. The organization has brought in a forensics team that has identified an internet-facing Windows server as the likely point of initial compromise. The malware family that was detected is known to be distributed by manually logging on to servers and running the malicious code. Which of the following actions would be BEST to prevent reinfection from the infection vector?
A. OTP
B. ederation
C. erberos
D. OTP
View answer
Correct Answer: D
Question #189
An analyst is reviewing logs associated with an attack. The logs indicate an attacker downloaded a malicious file that was quarantined by the AV solution. The attacker utilized a local non-administrative account to restore the malicious file to a new location. The file was then used by another process to execute a payload.Which of the following attacks did the analyst observe?
A. rivilege escalation
B. equest forgeries
C. njection
D. eplay attack
View answer
Correct Answer: C
Question #190
A security analyst reviews web server logs and notices the following lines:Which of the following vulnerabilities is the attacker trying to exploit?
A. oken reuse
B. QLi
C. SRF
D. SS
View answer
Correct Answer: D
Question #191
An enterprise has hired an outside security firm to conduct penetration testing on its network and applications. The firm has been given the documentation only available to the customers of the applications. Which of the following BEST represents the type of testing that will occur?
A. ug bounty
B. lack-box
C. ray-box
D. hite-box
View answer
Correct Answer: C
Question #192
Which of the following roles would most likely have direct access to the senior management team?
A. ata custodian
B. ata owner
C. ata protection officer
D. ata controller
View answer
Correct Answer: B
Question #193
A security analyst is reviewing packet capture data from a compromised host on the network. In the packet capture, the analyst locates packets that contain large amounts of text. Which of the following is most likely installed on the compromised host?
A. eylogger
B. pyware
C. rojan
D. ansomware
View answer
Correct Answer: A
Question #194
An organization implemented a process that compares the settings currently configured on systems against secure configuration guidelines in order to identify any gaps. Which of the following control types has the organization implemented?
A. ompensating
B. orrective
C. reventive
D. etective
View answer
Correct Answer: D
Question #195
Due to unexpected circumstances, an IT company must vacate its main office, forcing all operations to alternate, off-site locations. Which of the following will the company MOST likely reference for guidance during this change?
A. he business continuity plan
B. he retention policy
C. he disaster recovery plan
D. he incident response plan
View answer
Correct Answer: A
Question #196
An IT manager is estimating the mobile device budget for the upcoming year. Over the last five years, the number of devices that were replaced due to loss, damage, or theft steadily increased by 10%. Which of the following would BEST describe the estimated number of devices to be replaced next year?
A. LE
B. RO
C. PO
D. LE
View answer
Correct Answer: B

View Answers after Submission

Please submit your email and WhatsApp to get the answers of questions.

Note: Please make sure your email ID and Whatsapp are valid so that you can get the correct exam results.

Email:
Whatsapp/phone number: