option
Questions
ayuda
daypo
search.php

ERASED TEST, YOU MAY BE INTERESTED ON Casp+ A

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
Casp+ A

Description:
CompTIA CASP+

Author:
TheShed
Other tests from this author

Creation Date: 16/09/2024

Category: Computers

Number of questions: 85
Share the Test:
New CommentNuevo Comentario
No comments about this test.
Content:
An organization is referencing NIST best practices for BCP creation while reviewing current internal organizational processes for missionessential items. Which of the following phases establishes the identification and prioritization of critical systems and functions? Review a recent gap analysis Perform a cost-benefit analysis. Conduct a business impact analysis Develop an exposure factor matrix.
An organization is preparing to migrate its production environment systems from an on-premises environment to a cloud service. The lead security architect is concerned that the organization's current methods for addressing risk may not be possible in the cloud environment. Which of the following BEST describes the reason why traditional methods of addressing risk may not be possible in the cloud? Migrating operations assumes the acceptance of all risk Cloud providers are unable to avoid risk. Specific risks cannot be transferred to the cloud provider. Risks to data in the cloud cannot be mitigated.
A company created an external application for its customers. A security researcher now reports that the application has a serious LDAP injection vulnerability that could be leveraged to bypass authentication and authorization. Which of the following actions would BEST resolve the issue? (Choose two.) Conduct input sanitization. Deploy a SIEM. Use containers. Patch the OS Deploy a WAF Deploy a reverse proxy Deploy an IDS.
In preparation for the holiday season, a company redesigned the system that manages retail sales and moved it to a cloud service provider. The new infrastructure did not meet the company's availability requirements. During a postmortem analysis, the following issues were highlighted: 1. International users reported latency when images on the web page were initially loading. 2. During times of report processing, users reported issues with inventory when attempting to place orders. 3. Despite the fact that ten new API servers were added, the load across servers was heavy at peak times. Which of the following infrastructure design changes would be BEST for the organization to implement to avoid these issues in the future? Serve static content via distributed CDNs, create a read replica of the central database and pull reports from there, and auto-scale API servers based on performance. Increase the bandwidth for the server that delivers images, use a CDN, change the database to a non-relational database, and split the ten API servers across two load balancers. Serve images from an object storage bucket with infrequent read times, replicate the database across different regions, and dynamically create API servers based on load. Serve static-content object storage across different regions, increase the instance size on the managed relational database, and distribute the ten API servers across multiple regions.
During a remodel, a company's computer equipment was moved to a secure storage room with cameras positioned on both sides of the door. The door is locked using a card reader issued by the security team, and only the security team and department managers have access to the room. The company wants to be able to identify any unauthorized individuals who enter the storage room by following an authorized employee. Which of the following processes would BEST satisfy this requirement? Monitor camera footage corresponding to a valid access request. Require both security and management to open the door Require department managers to review denied-access requests. Issue new entry badges on a weekly basis.
A company is preparing to deploy a global service. Which of the following must the company do to ensure GDPR compliance? (Choose two.) Inform users regarding what data is stored. Provide opt-in/out for marketing messages. Provide data deletion capabilities. Provide optional data encryption. Grant data access to third parties Provide alternative authentication techniques.
A SOC analyst is reviewing malicious activity on an external, exposed web server. During the investigation, the analyst determines specific traffic is not being logged, and there is no visibility from the WAF for the web application. Which of the following is the MOST likely cause? The user agent client is not compatible with the WAF. A certificate on the WAF is expired. HTTP traffic is not forwarding to HTTPS to decrypt. Old, vulnerable cipher suites are still being used.
A security analyst is reviewing the following output: Which of the following would BEST mitigate this type of attack? Installing a network firewall Placing a WAF inline Implementing an IDS Deploying a honeypot.
Which of the following terms refers to the delivery of encryption keys to a CASB or a third-party entity? Key sharing Key distribution Key recovery Key escrow.
An organization is implementing a new identity and access management architecture with the following objectives: ✑ Supporting MFA against on-premises infrastructure ✑ Improving the user experience by integrating with SaaS applications ✑ Applying risk-based policies based on location ✑ Performing just-in-time provisioning Which of the following authentication protocols should the organization implement to support these requirements? Kerberos and TACACS SAML and RADIUS OAuth and OpenID OTP and 802.1X.
A company is looking to fortify its cybersecurity defenses and is focusing on its network infrastructure. The solution cannot affect the availability of the company's services to ensure false positives do not drop legitimate traffic. Which of the following would satisfy the requirement? NIDS NIPS WAF Reverse proxy.
Which of the following allows computation and analysis of data within a ciphertext without knowledge of the plaintext? Lattice-based cryptography Quantum computing Asymmetric cryptography Homomorphic encryption.
A disaster recovery team learned of several mistakes that were made during the last disaster recovery parallel test. Computational resources ran out at 70% of restoration of critical services. Which of the following should be modified to prevent the issue from reoccurring? Recovery point objective Recovery time objective Mission-essential functions Recovery service level.
A technician is reviewing the logs and notices a large number of files were transferred to remote sites over the course of three months. This activity then stopped. The files were transferred via TLS-protected HTTP sessions from systems that do not send traffic to those sites. The technician will define this threat as: a decrypting RSA using obsolete and weakened encryption attack a zero-day attack. an advanced persistent threat. an on-path attack.
A security engineer thinks the development team has been hard-coding sensitive environment variables in its code. Which of the following would BEST secure the company's CI/CD pipeline? Utilizing a trusted secrets manager Performing DAST on a weekly basis Introducing the use of container orchestration Deploying instance tagging.
A small company recently developed prototype technology for a military program. The company's security engineer is concerned about potential theft of the newly developed, proprietary information. Which of the following should the security engineer do to BEST manage the threats proactively? Join an information-sharing community that is relevant to the company. Leverage the MITRE ATT&CK framework to map the TTP. Use OSINT techniques to evaluate and analyze the threats Update security awareness training to address new threats, such as best practices for data security.
Contact the email service provider and ask if the company IP is blocked. Confirm the email server certificate is installed on the corporate computers. Make sure the UTM certificate is imported on the corporate computers. Create an IMAPS firewall rule to ensure email is allowed.
A security analyst is reviewing network connectivity on a Linux workstation and examining the active TCP connections using the command line. Which of the following commands would be the BEST to run to view only active Internet connections? sudo netstat -antu | grep ג€LISTENג€ | awk '{print$5}' sudo netstat -nlt -p | grep ג€ESTABLISHEDג€ sudo netstat -plntu | grep -v ג€Foreign Addressג€ sudo netstat -pnut -w | column -t -s $'\w' sudo netstat -pnut | grep -P ^tcp.
A shipping company that is trying to eliminate entire classes of threats is developing an SELinux policy to ensure its custom Android devices are used exclusively for package tracking. After compiling and implementing the policy, in which of the following modes must the company ensure the devices are configured to run? Protecting Permissive Enforcing Mandatory.
A security analyst receives an alert from the SIEM regarding unusual activity on an authorized public SSH jump server. To further investigate, the analyst pulls the event logs directly from /var/log/auth.log: graphic.ssh_auth_log. Which of the following actions would BEST address the potential risks posed by the activity in the logs? Altering the misconfigured service account password Modifying the AllowUsers configuration directive Restricting external port 22 access Implementing host-key preferences.
A high-severity vulnerability was found on a web application and introduced to the enterprise. The vulnerability could allow an unauthorized user to utilize an open- source library to view privileged user information. The enterprise is unwilling to accept the risk, but the developers cannot fix the issue right away. Which of the following should be implemented to reduce the risk to an acceptable level until the issue can be fixed? Scan the code with a static code analyzer, change privileged user passwords, and provide security training. Change privileged usernames, review the OS logs, and deploy hardware tokens Implement MFA, review the application logs, and deploy a WAF. Deploy a VPN, configure an official open-source library repository, and perform a full application review for vulnerabilities.
A security analyst discovered that the company's WAF was not properly configured. The main web server was breached, and the following payload was found in one of the malicious requests: Which of the following would BEST mitigate this vulnerability? CAPTCHA Input validation Data encoding Network intrusion prevention.
A university issues badges through a homegrown identity management system to all staff and students. Each week during the summer, temporary summer school students arrive and need to be issued a badge to access minimal campus resources. The security team received a report from an outside auditor indicating the homegrown system is not consistent with best practices in the security field and leaves the institution vulnerable. Which of the following should the security team recommend FIRST? Investigating a potential threat identified in logs related to the identity management system Updating the identity management system to use discretionary access control Beginning research on two-factor authentication to later introduce into the identity management system Working with procurement and creating a requirements document to select a new IAM system/vendor.
A customer reports being unable to connect to a website at www.test.com to consume services. The customer notices the web application has the following published cipher suite: Which of the following is the MOST likely cause of the customer's inability to connect? Weak ciphers are being used The public key should be using ECDSA. The default should be on port 80. The server name should be test.com.
An IT administrator is reviewing all the servers in an organization and notices that a server is missing crucial practice against a recent exploit that could gain root access. Which of the following describes the administrator's discovery? A vulnerability A threat A breach A risk.
A security analyst is performing a vulnerability assessment on behalf of a client. The analyst must define what constitutes a risk to the organization. Which of the following should be the analyst's FIRST action? Create a full inventory of information and data assets Ascertain the impact of an attack on the availability of crucial resources. Determine which security compliance standards should be followed. Perform a full system penetration test to determine the vulnerabilities.
While investigating a security event, an analyst finds evidence that a user opened an email attachment from an unknown source. Shortly after the user opened the attachment, a group of servers experienced a large amount of network and resource activity. Upon investigating the servers, the analyst discovers the servers were encrypted by ransomware that is demanding payment within 48 hours or all data will be destroyed. The company has no response plans for ransomware. Which of the following is the NEXT step the analyst should take after reporting the incident to the management team? Pay the ransom within 48 hours Isolate the servers to prevent the spread. Notify law enforcement. Request that the affected servers be restored immediately.
A company plans to build an entirely remote workforce that utilizes a cloud-based infrastructure. The Chief Information Security Officer asks the security engineer to design connectivity to meet the following requirements: ✑ Only users with corporate-owned devices can directly access servers hosted by the cloud provider. ✑ The company can control what SaaS applications each individual user can access. ✑ User browser activity can be monitored. Which of the following solutions would BEST meet these requirements? IAM gateway, MDM, and reverse proxy VPN, CASB, and secure web gateway SSL tunnel, DLP, and host-based firewall API gateway, UEM, and forward proxy.
During a system penetration test, a security engineer successfully gained access to a shell on a Linux host as a standard user and wants to elevate the privilege levels. Which of the following is a valid Linux post-exploitation method to use to accomplish this goal? Spawn a shell using sudo and an escape string such as sudo vim -c '!sh'. Perform ASIC password cracking on the host Read the /etc/passwd file to extract the usernames Initiate unquoted service path exploits. Use the UNION operator to extract the database schema.
A systems administrator is in the process of hardening the host systems before connecting to the network. The administrator wants to add protection to the boot loader to ensure the hosts are secure before the OS fully boots. Which of the following would provide the BEST boot loader protection? TPM HSM PKI UEFI/BIOS.
A developer is creating a new mobile application for a company. The application uses REST API and TLS 1.2 to communicate securely with the external back-end server. Due to this configuration, the company is concerned about HTTPS interception attacks. Which of the following would be the BEST solution against this type of attack? Cookies Wildcard certificates HSTS Certificate pinning.
A user in the finance department uses a laptop to store a spreadsheet that contains confidential financial information for the company. Which of the following would be the BEST way to protect the file while the user travels between locations? (Choose two.) Encrypt the laptop with full disk encryption. Back up the file to an encrypted flash drive Place an ACL on the file to only allow access to specified users Store the file in the user profile. Place an ACL on the file to deny access to everyone. Enable access logging on the file.
A threat hunting team receives a report about possible APT activity in the network. Which of the following threat management frameworks should the team implement? NIST SP 800-53 MITRE ATT&CK The Cyber Kill Chain The Diamond Model of Intrusion Analysis.
Malicious installation of an application; change the MDM configuration to remove application ID 1220. Resource leak; recover the device for analysis and clean up the local storage Impossible travel; disable the device's account and access while investigating. Falsified status reporting; remotely wipe the device.
An energy company is required to report the average pressure of natural gas used over the past quarter. A PLC sends data to a historian server that creates the required reports. Which of the following historian server locations will allow the business to get the required reports in an ׀׀¢ and IT environment? In the IT environment, use a VPN from the IT environment into the ׀׀¢ environment. In the ׀IT environment, allow IT traffic into the ׀׀¢ environment. In the IT environment, allow PLCs to send data from the ׀׀¢ environment to the IT environment Use a screened subnet between the ׀׀¢ and IT environments.
Which of the following is a benefit of using steganalysis techniques in forensic response? Breaking a symmetric cipher used in secure voice communications Determining the frequency of unique attacks against DRM-protected media Maintaining chain of custody for acquired evidence Identifying least significant bit encoding of data in a .wav file.
A new web server must comply with new secure-by-design principles and PCI DSS. This includes mitigating the risk of an on-path attack. A security analyst is reviewing the following web server configuration: Which of the following ciphers should the security analyst remove to support the business requirements? TLS_AES_128_CCM_8_SHA256 TLS_DHE_DSS_WITH_RC4_128_SHA TLS_CHACHA20_POLY1305_SHA256 TLS_AES_128_GCM_SHA256.
A security analyst notices a number of SIEM events that show the following activity: Which of the following response actions should the analyst take FIRST? Disable powershell.exe on all Microsoft Windows endpoints. Restart Microsoft Windows Defender. Configure the forward proxy to block 40.90.23.154 Disable local administrator privileges on the endpoints.
A company has hired a third party to develop software as part of its strategy to be quicker to market. The company's policy outlines the following requirements: ✑ The credentials used to publish production software to the container registry should be stored in a secure location. ✑ Access should be restricted to the pipeline service account, without the ability for the third-party developer to read the credentials directly. Which of the following would be the BEST recommendation for storing and monitoring access to these shared credentials? TPM Local secure password file MFA Key vault.
A business stores personal client data of individuals residing in the EU in order to process requests for mortgage loan approvals. Which of the following does the business's IT manager need to consider? The availability of personal data The right to personal data erasure The company's annual revenue The language of the web application.
A company publishes several APIs for customers and is required to use keys to segregate customer data sets. Which of the following would be BEST to use to store customer keys? A trusted platform module A hardware security module A localized key store A public key infrastructure.
An organization wants to perform a scan of all its systems against best practice security configurations. Which of the following SCAP standards, when combined, will enable the organization to view each of the configuration checks in a machinereadable checklist format for full automation? (Choose two.) ARF XCCDF CPE CVE CVSS DVAL.
A company is migrating from company-owned phones to a BYOD strategy for mobile devices. The pilot program will start with the executive management team and be rolled out to the rest of the staff in phases. The company's Chief Financial Officer loses a phone multiple times a year. Which of the following will MOST likely secure the data on the lost device? Require a VPN to be active to access company data. Set up different profiles based on the person's risk. Remotely wipe the device. Require MFA to access company applications.
A security architect works for a manufacturing organization that has many different branch offices. The architect is looking for a way to reduce traffic and ensure the branch offices receive the latest copy of revoked certificates issued by the CA at the organization's headquarters location. The solution must also have the lowest power requirement on the CA. Which of the following is the BEST solution? Deploy an RA on each branch office Use Delta CRLs at the branches Configure clients to use OCSP Send the new CRLs by using GPO.
After a security incident, a network security engineer discovers that a portion of the company's sensitive external traffic has been redirected through a secondary ISP that is not normally used. Which of the following would BEST secure the routes while allowing the network to function in the event of a single provider failure? Disable BGP and implement a single static route for each internal network. Implement a BGP route reflector Implement an inbound BGP prefix list. Disable BGP and implement OSPF.
A company's SOC has received threat intelligence about an active campaign utilizing a specific vulnerability. The company would like to determine whether it is vulnerable to this active campaign. Which of the following should the company use to make this determination? Threat hunting A system penetration test Log analysis within the SIEM tool The Cyber Kill Chain.
A security engineer needs to recommend a solution that will meet the following requirements: ✑ Identify sensitive data in the provider's network ✑ Maintain compliance with company and regulatory guidelines ✑ Detect and respond to insider threats, privileged user threats, and compromised accounts ✑ Enforce datacentric security, such as encryption, tokenization, and access control Which of the following solutions should the security engineer recommend to address these requirements? WAF CASB SWG DLP.
A security engineer estimates the company's popular web application experiences 100 attempted breaches per day. In the past four years, the company's data has been breached two times. Which of the following should the engineer report as the ARO for successful breaches? 0.5 8 50 36,500.
A network architect is designing a new SD-WAN architecture to connect all local sites to a central hub site. The hub is then responsible for redirecting traffic to public cloud and datacenter applications. The SD-WAN routers are managed through a SaaS, and the same security policy is applied to staff whether working in the office or at a remote location. The main requirements are the following: 1. The network supports core applications that have 99.99% uptime. 2. Configuration updates to the SD-WAN routers can only be initiated from the management service. 3. Documents downloaded from websites must be scanned for malware. Which of the following solutions should the network architect implement to meet the requirements? Reverse proxy, stateful firewalls, and VPNs at the local sites IDSs, WAFs, and forward proxy IDS DoS protection at the hub site, mutual certificate authentication, and cloud proxy IPSs at the hub, Layer 4 firewalls, and DLP.
A security engineer needs to implement a solution to increase the security posture of user endpoints by providing more visibility and control over local administrator accounts. The endpoint security team is overwhelmed with alerts and wants a solution that has minimal operational burdens. Additionally, the solution must maintain a positive user experience after implementation. Which of the following is the BEST solution to meet these objectives? Implement Privileged Access Management (PAM), keep users in the local administrators group, and enable local administrator account monitoring Implement PAM, remove users from the local administrators group, and prompt users for explicit approval when elevated privileges are required Implement EDR, remove users from the local administrators group, and enable privilege escalation monitoring. Implement EDR, keep users in the local administrators group, and enable user behavior analytics.
An organization's hunt team thinks a persistent threats exists and already has a foothold in the enterprise network. Which of the following techniques would be BEST for the hunt team to use to entice the adversary to uncover malicious activity? Deploy a SOAR tool. Modify user password history and length requirements. Apply new isolation and segmentation schemes. Implement decoy files on adjacent hosts.
A junior developer is informed about the impact of new malware on an Advanced RISC Machine (ARM) CPU, and the code must be fixed accordingly. Based on the debug, the malware is able to insert itself in another process memory location.Which of the following technologies can the developer enable on the ARM architecture to prevent this type of malware? Execute never No-execute Total memory encryption Virtual memory protection.
A company is implementing SSL inspection. During the next six months, multiple web applications that will be separated out with subdomains will be deployed.Which of the following will allow the inspection of the data without multiple certificate deployments? Include all available cipher suites Create a wildcard certificate. Use a third-party CA. Implement certificate pinning.
A small business requires a low-cost approach to theft detection for the audio recordings it produces and sells. Which of the following techniques will MOST likely meet the business's needs? Performing deep-packet inspection of all digital audio files Adding identifying filesystem metadata to the digital audio files Implementing steganography Purchasing and installing a DRM suite.
Clients are reporting slowness when attempting to access a series of load-balanced APIs that do not require authentication. The servers that host the APIs are showing heavy CPU utilization. No alerts are found on the WAFs sitting in front of the APIs. Which of the following should a security engineer recommend to BEST remedy the performance issues in a timely manner? Implement rate limiting on the API. Implement geoblocking on the WAF Implement OAuth 2.0 on the API Implement input validation on the API.
An organization is considering a BYOD standard to support remote working. The first iteration of the solution will utilize only approved collaboration applications and the ability to move corporate data between those applications. The security team has concerns about the following: ✑ Unstructured data being exfiltrated after an employee leaves the organization ✑ Data being exfiltrated as a result of compromised credentials ✑ Sensitive information in emails being exfiltrated Which of the following solutions should the security team implement to mitigate the risk of data loss? Mobile device management, remote wipe, and data loss detection Conditional access, DoH, and full disk encryption Mobile application management, MFA, and DRM Certificates, DLP, and geofencing.
A Chief Information Officer is considering migrating all company data to the cloud to save money on expensive SAN storage. Which of the following is a security concern that will MOST likely need to be addressed during migration? Latency Data exposure Data loss Data dispersion.
Due to locality and budget constraints, an organization's satellite office has a lower bandwidth allocation than other offices in the organization. As a result, the local security infrastructure staff is assessing architectural options that will help preserve network bandwidth and increase speed to both internal and external resources while not sacrificing threat visibility. Which of the following would be the BEST option to implement? Distributed connection allocation Local caching Content delivery network SD-WAN vertical heterogeneity.
A security analyst is concerned that a malicious piece of code was downloaded on a Linux system. After some research, the analyst determines that the suspected piece of code is performing a lot of input/output (I/O) on the disk drive. Based on the output above, from which of the following process IDs can the analyst begin an investigation? 65 77 83 87.
Which of the following are risks associated with vendor lock-in? (Choose two.) The client can seamlessly move data. The vendor can change product offerings. The client receives a sufficient level of service. The client experiences decreased quality of service. The client can leverage a multicloud approach. The client experiences increased interoperability.
An organization recently experienced a ransomware attack. The security team leader is concerned about the attack reoccurring. However, no further security measures have been implemented. Which of the following processes can be used to identify potential prevention recommendations? Detection Remediation Preperation Recovery.
Some end users of an e-commerce website are reporting a delay when browsing pages. The website uses TLS 1.2. A security architect for the website troubleshoots by connecting from home to the website and capturing traffic via Wireshark. The security architect finds that the issue is the time required to validate the certificate. Which of the following solutions should the security architect recommend? Adding more nodes to the web server clusters Changing the cipher algorithm used on the web server Implementing OCSP stapling on the server Upgrading to TLS 1.3.
A security engineer was auditing an organization's current software development practice and discovered that multiple open-source libraries were Integrated into the organization's software. The organization currently performs SAST and DAST on the software it develops. Which of the following should the organization incorporate into the SDLC to ensure the security of the open-source libraries? Perform additional SAST/DAST on the open-source libraries Implement the SDLC security guidelines. Track the library versions and monitor the CVE website for related vulnerabilities. Perform unit testing of the open-source libraries.
A security analyst is investigating a possible buffer overflow attack. The following output was found on a user's workstation: graphic.linux_randomization.prg Which of the following technologies would mitigate the manipulation of memory segments? NX bit ASLR DEP HSM.
A company has decided to purchase a license for software that is used to operate a mission-critical process. The third-party developer is new to the industry but is delivering what the company needs at this time. Which of the following BEST describes the reason why utilizing a source code escrow will reduce the operational risk to the company if the third party stops supporting the application? The company will have access to the latest version to continue development. The company will be able to force the third-party developer to continue support. The company will be able to manage the third-party developer's development process The company will be paid by the third-party developer to hire a new development team.
An e-commerce company is running a web server on premises, and the resource utilization is usually less than 30%. During the last two holiday seasons, the server experienced performance issues because of too many connections, and several customers were not able to finalize purchase orders. The company is looking to change the server configuration to avoid this kind of performance issue. Which of the following is the MOST cost-effective solution? Move the server to a cloud provider. Change the operating system Buy a new server and create an active-active cluster. Upgrade the server with a new one.
A security analyst is researching containerization concepts for an organization. The analyst is concerned about potential resource exhaustion scenarios on the Docker host due to a single application that is overconsuming available resources. Which of the following core Linux concepts BEST reflects the ability to limit resource allocation to containers? Union filesystem overlay Cgroups Linux namespaces Device mapper.
A developer wants to maintain integrity to each module of a program and ensure the code cannot be altered by malicious users. Which of the following would be BEST for the developer to perform? (Choose two.) Utilize code signing by a trusted third party. Implement certificate-based authentication. Verify MD5 hashes. Compress the program with a password. Encrypt with 3DES. Make the DACL read-only.
A company is moving most of its customer-facing production systems to the cloud-facing production systems to the cloud. IaaS is the service model being used. The Chief Executive Officer is concerned about the type of encryption available and requires the solution must have the highest level of security. Which of the following encryption methods should the cloud security engineer select during the implementation phase? Instance-based Storage-based Proxy-based Array controller-based.
A vulnerability analyst identified a zero-day vulnerability in a company's internally developed software. Since the current vulnerability management system does not have any checks for this vulnerability, an engineer has been asked to create one. Which of the following would be BEST suited to meet these requirements? ARF ISACs Node.js OVAL.
An organization recently started processing, transmitting, and storing its customers' credit card information. Within a week of doing so, the organization suffered a massive breach that resulted in the exposure of the customers' information. Which of the following provides the BEST guidance for protecting such information while it is at rest and in transit? NIST GDPR PCI DSS ISO.
Which of the following is the MOST important security objective when applying cryptography to control messages that tell an ICS how much electrical power to output? Improving the availability of messages Ensuring non-repudiation of messages Enforcing protocol conformance for messages Assuring the integrity of messages.
A company wants to protect its intellectual property from theft. The company has already applied ACLs and DACs. Which of the following should the company use to prevent data theft? Watermarking DRM NDA Access logging.
A satellite communications ISP frequently experiences outages and degraded modes of operation over one of its legacy satellite links due to the use of deprecated hardware and software. Three days per week, on average, a contracted company must follow a checklist of 16 different highlatency commands that must be run in serial to restore nominal performance. The ISP wants this process to be automated. Which of the following techniques would be BEST suited for this requirement? Deploy SOAR utilities and runbooks Replace the associated hardware Provide the contractors with direct access to satellite telemetry data. Reduce link latency on the affected ground and satellite segments.
A company processes data subject to NDAs with partners that define the processing and storage constraints for the covered data. The agreements currently do not permit moving the covered data to the cloud, and the company would like to renegotiate the terms of the agreements. Which of the following would MOST likely help the company gain consensus to move the data to the cloud? Designing data protection schemes to mitigate the risk of loss due to multitenancy Implementing redundant stores and services across diverse CSPs for high availability Emulating OS and hardware architectures to blur operations from CSP view Purchasing managed FIM services to alert on detected modifications to covered data.
Ransomware encrypted the entire human resources fileshare for a large financial institution. Security operations personnel were unaware of the activity until it was too late to stop it. The restoration will take approximately four hours, and the last backup occurred 48 hours ago. The management team has indicated that the RPO for a disaster recovery event for this data classification is 24 hours. Based on RPO requirements, which of the following recommendations should the management team make? Leave the current backup schedule intact and pay the ransom to decrypt the data Leave the current backup schedule intact and make the human resources fileshare read-only. Increase the frequency of backups and create SIEM alerts for IOCs. Decrease the frequency of backups and pay the ransom to decrypt the data.
A company undergoing digital transformation is reviewing the resiliency of a CSP and is concerned about meeting SLA requirements in the event of a CSP incident. Which of the following would be BEST to proceed with the transformation? An on-premises solution as a backup A load balancer with a round-robin configuration A multicloud provider solution An active-active solution within the same tenant.
A company has hired a security architect to address several service outages on the endpoints due to new malware. The Chief Executive Officer's laptop was impacted while working from home. The goal is to prevent further endpoint disruption. The edge network is protected by a web proxy. Which of the following solutions should the security architect recommend? Replace the current antivirus with an EDR solution. Remove the web proxy and install a UTM appliance Implement a deny list feature on the endpoints. Add a firewall module on the current antivirus solution.
All staff at a company have started working remotely due to a global pandemic. To transition to remote work, the company has migrated to SaaS collaboration tools. The human resources department wants to use these tools to process sensitive information but is concerned the data could be: ✑ Leaked to the media via printing of the documents ✑ Sent to a personal email address Accessed and viewed by systems administrators ✑ Uploaded to a file storage site Which of the following would mitigate the department's concerns? Data loss detection, reverse proxy, EDR, and PGP VDI, proxy, CASB, and DRM Watermarking, forward proxy, DLP, and MFA Proxy, secure VPN, endpoint encryption, and AV.
A home automation company just purchased and installed tools for its SOC to enable incident identification and response on software the company develops. The company would like to prioritize defenses against the following attack scenarios: ✑ Unauthorized insertions into application development environments ✑ Authorized insiders making unauthorized changes to environment configurations Which of the following actions will enable the data feeds needed to detect these types of attacks on development environments? (Choose two.) Perform static code analysis of committed code and generate summary reports. Implement an XML gateway and monitor for policy violations Monitor dependency management tools and report on susceptible third-party libraries. Install an IDS on the development subnet and passively monitor for vulnerable services. Model user behavior and monitor for deviations from normal. Continuously monitor code commits to repositories and generate summary logs.
An enterprise is deploying APIs that utilize a private key and a public key to ensure the connection string is protected. To connect to the API, customers must use the private key. Which of the following would BEST secure the REST API connection to the database while preventing the use of a hard-coded string in the request string? Implement a VPN for all APIs. Sign the key with DSA Deploy MFA for the service accounts Utilize HMAC for the keys.
An application server was recently upgraded to prefer TLS 1.3, and now users are unable to connect their clients to the server. Attempts to reproduce the error are confirmed, and clients are reporting the following: ERR_SSL_VERSION_OR_CIPHER_MISMATCH Which of the following is MOST likely the root cause? The client application is testing PFS The client application is configured to use ECDHE The client application is configured to use RC4. The client application is configured to use AES-256 in GCM.
An organization is designing a network architecture that must meet the following requirements: ✑ Users will only be able to access predefined services. ✑ Each user will have a unique allow list defined for access. ✑ The system will construct one-to-one subject/object access paths dynamically. Which of the following architectural designs should the organization use to meet these requirements? Peer-to-peer secure communications enabled by mobile applications Proxied application data connections enabled by API gateways Microsegmentation enabled by software-defined networking VLANs enabled by network infrastructure devices.
An organization developed a social media application that is used by customers in multiple remote geographic locations around the world. The organization's headquarters and only datacenter are located in New York City. The Chief Information Security Officer wants to ensure the following requirements are met for the social media application: ✑ Low latency for all mobile users to improve the users' experience ✑ SSL offloading to improve web server performance ✑ Protection against DoS and DDoS attacks ✑ High availability Which of the following should the organization implement to BEST ensure all requirements are met? A cache server farm in its datacenter A load-balanced group of reverse proxy servers with SSL acceleration A CDN with the origin set to its datacenter Dual gigabit-speed Internet connections with managed DDoS prevention.
A systems administrator is preparing to run a vulnerability scan on a set of information systems in the organization. The systems administrator wants to ensure that the targeted systems produce accurate information especially regarding configuration settings. Which of the following scan types will provide the systems administrator with the MOST accurate information? A passive, credentialed scan A passive, non-credentialed scan An active, non-credentialed scan An active, credentialed scan.
Report abuse