Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONCompTIA Security+ 2021 exam 1

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
CompTIA Security+ 2021 exam 1

Description:
CompTIA Security+ exam 1

Author:
AVATAR

Creation Date:
29/12/2022

Category:
Open University

Number of questions: 90
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
Several universities are participating m a collaborative research project and need to share compute and storage resources Which of the following cloud deployment strategies would BEST meet this need? Community Private Public Hybrid.
An organization has activated an incident response plan due to a malware outbreak on its network The organization has brought in a forensics team that has identified an internet-facing Windows server as the likely point of initial compromise The malware family that was detected is known to be distributed by manually logging on to servers and running the malicious code Which of the following actions would be BEST to prevent reinfection from the initial infection vector? Prevent connections over TFTP from the internal network Create a firewall rule that blocks port 22 from the internet to the server Disable file sharing over port 445 to the server Block port 3389 inbound from untrusted networks.
A Chief Security Officer (CSO) is concerned that cloud-based services are not adequately protected from advanced threats and malware The CSO believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls Which of the following should be implemented to BEST address the CSO's concerns? {Select TWO) AWAF ACASB An NG-SWG Segmentation Encryption Containerization.
The Chief Information Secunty Officer (CISO) requested a report on potential areas of improvement following a security incident. Which of the following incident response processes is the CISO requesting? Lessons learned Preparation Detection Containment Root cause analysis.
Field workers in an organization are issued mobile phones on a daily basis All the work is performed within one city and the mobile phones are not used for any purpose other than work The organization does not want these pnones used for personal purposes. The organization would like to issue the phones to workers as permanent devices so the pnones do not need to be reissued every day Qven the conditions described, which of the following technologies would BEST meet these requirements? Geofencing Mobile device management Containenzation Remote wiping.
During a recent incident an external attacker was able to exploit an SMB vulnerability over the internet. Which of the following action items should a security analyst perform FIRST to prevent this from occurring again? Check for any recent SMB CVEs Install AV on the affected server Block unneeded TCP 445 connections Deploy a NIDS in the affected subnet.
An organization has hired a ted team to simulate attacks on its security posture Which of the following will the blue team do after detecting an loC? Reimage the impacted workstations Activate runbooks for incident response Conduct forensics on the compromised system Conduct passive reconnaissance to gather information.
Business partners are working on a security mechanism to validate transactions securely. The requirement is for one company to be responsible for deploying a trusted solution that will register and issue artifacts used to sign encrypt, and decrypt transaction files. Which of the following is the BEST solution to adopt? PKI Blockchain SAML OAuth.
An amusement park is implementing a biometric system that validates customers' fingerings to ensure they are not sharing tickets The park's owner values customers above all and would prefer customers' convenience over security For this reason which of the following features should the security team prioritize FIRST? Low FAR Low efficacy Low FRR Low CER.
An organization wants to participate in threat intelligence information sharing with peer groups. Which of the following would MOST likely meet the organizations requirement? Perform OSINT investigations Subscribe to threat intelligence feeds Submit RFCs Implement a TAXII server.
Which of the following would detect intrusions at the perimeter of an airport? Signage Fencing Motion sensors Lighting Bollards.
Which of the following control types is focused primarily on reducing risk before an incident occurs? Preventive Deterrent Corrective Detective.
An organization has developed an application that needs a patch to fix a critical vulnerability In which of the following environments should the patch be deployed LAST? Test Staging Development Production.
Which of the following risk management strategies would an organization use to maintain a legacy system with known risks for operational purposes? Acceptance Transference Avoidance Mitigation.
A social media company based in North America is looking to expand into new global markets and needs to maintain compliance with international standards With which of the following is the company's data protection officer MOST likely concerned'' NIST Framework ISO 27001 GDPR PCI-DSS.
Several users have opened tickets with the help desk. The help desk has reassigned the tickets to a security analyst for further review The security analyst reviews the following metrics: The ISP is dropping outbound connections The user of the Sales-PC fell for a phishing attack Corporate PCs have been turned into a botnet An on-path attack is taking place between PCs and the router.
A security analyst wants to fingering a web server Which of the following tools will the security analyst MOST likely use to accomplish this task? nmap -p1-65S35 192.168.0.10 dig 192.168.0.10 cur1 --htad http://192.168.0.10 ping 192.168.0.10.
A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution in order to resent PHI documents which of the following should be performed FIRST? Retention Governance Classification Change management.
Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities After further investigation, a security analyst notices the following • All users share workstations throughout the day • Endpoint protection was disabled on several workstations throughout the network. • Travel times on logins from the affected users are impossible • Sensitive data is being uploaded to external sites • All users account passwords were forced to be reset and the issue continued Which of the following attacks is being used to compromise the user accounts? Brute-force Keylogger Dictionary Rainbow.
An organization is building backup server rooms in geographically diverse locations The Chief Information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room Which of the following should the systems engineer consider? Purchasing hardware from different vendors Migrating workloads to public cloud infrastructure Implementing a robust patch management solution Designing new detective security controls.
A security analyst is working on a project to implement a solution that monitors network communications and provides alerts when abnormal behavior is detected Which of the following is the security analyst MOST likely implementing? Vulnerability scans User behavior analysis Security orchestration, automation, and response Threat hunting.
Which of the following provides a calculated value for known vulnerabilities so organizations can prioritize mitigation steps? CVSS SIEM SOAR CVE.
Which of the following describes the continuous delivery software development methodology? Waterfall Spiral V-shaped Agile.
A Chief Information Security Officer has defined resiliency requirements for a new data center architecture The requirements are as follows • Critical fileshares will remain accessible during and after a natural disaster • Five percent of hard disks can fail at any given time without impacting the data. • Systems will be forced to shut down gracefully when battery levels are below 20% Which of the following are required to BEST meet these objectives? (Select THREE) Fiber switching laC NAS RAID UPS Redundant power supplies Geographic dispersal Snapshots Load balancing.
Multiple business accounts were compromised a few days after a public website had its credentials database leaked on the internet No business emails were Identified in the breach, but the security team thinks that the list of passwords exposed was later used to compromise business accounts Which of the following would mitigate the issue? Complexity requirements Password history Acceptable use policy Shared accounts.
A security analyst has been asked by the Chief Information Security Officer to • develop a secure method of providing centralized management of infrastructure • reduce the need to constantly replace aging end user machines • provide a consistent user desktop experience Which of the following BEST meets these requirements? BYOD Mobile device management VDI Containers action.
A forensic analyst needs to prove that data has not been tampered with since it was collected Which of the following methods will the analyst MOST likely use? Look for tamponing on the evidence collection bag Encrypt the collected data using asymmetric encryption Ensure proper procedures for chain of custody are being followed Calculate the checksum using a hashing algorithm.
A systems administrator reports degraded performance on a virtual server. The administrator increases the virtual memory allocation which improves conditions, but performance degrades again after a few days. The administrator runs an analysis tool and sees the following output: The administrator terminates the timeAttend.exe observes system performance over the next few days, and notices that the system performance does not degrade Which of the following issues is MOST likely occurring? DLL injection API attack Buffer overflow Memory leak.
A security analyst has identified malware spreading through the corporate network and has activated the CSIRT Which of the following should the analyst do NEXT? Review how the malware was introduced to the network Attempt to quarantine all infected hosts to limit further spread Create help desk tickets to get infected systems reimaged Update all endpoint antivirus solutions with the latest updates.
An organization has decided to purchase an insurance policy because a risk assessment determined that the cost to remediate the risk is greater than the five-year cost of the insurance policy. The organization is enabling risk: avoidance acceptance mitigation transference.
Which of the following is the GREATEST security concern when outsourcing code development to third-party contractors for an internet-facing application? Intellectual property theft Elevated privileges Unknown backdoor Quality assurance.
A company is auditing the manner in which its European customers' personal information is handled Which of the following should the company consult? GDPR ISO NIST PCI DSS.
After resuming from a conference, a user's laptop has been operating slower than normal and overheating and the fans have been running constantly doing the diagnosis process, an unknown piece of hardware is found connected to the laptop's motherboard Which of the following attack vectors was exploited to install the hardware? Removable media Spear phishing CSupply chain Direct access.
A security analyst is designing the appropriate controls to limit unauthorized access to a physical site The analyst has a directive to utilize the lowest possible budget Which of the following would BEST meet the requirements? Preventive controls Compensating controls Deterrent controls Detective controls.
An administrator needs to protect user passwords and has been advised to hash the passwords. Which of the following BEST describes what the administrator is being advised to do? Perform a mathematical operation on the passwords that will convert them into tongue stings Add extra data to the passwords so their length is increased, making them harder to brute force Store all passwords in the system in a rainbow table that has a centralized location Enforce the use of one-time passwords that are changed for every login session.
A customer service representative reported an unusual text message that was sent to the help desk. The message contained an unrecognized invoice number with a large balance due and a link to click for more details. Which of the following BEST descripts this technique Vishing Whaling Phishing Smishing.
Which of the following would BEST provide a systems administrator with the ability to more efficiently identify systems and manage permissions and policies based on location, role, and service level? Standard naming conventions Domain services Baseline configurations Diagrams.
During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server Following an investigation, the company realizes it is still vulnerable because outbound traffic is not resented and the adversary is able to maintain a presence in the network. In which of the following stages of the Cyber Kill Chain is the adversary currently operating? Reconnaissance Command and control Actions on objective Exploitation.
A penetration tester was able to compromise an internal server and is now trying to pivot the current session in a network lateral movement Which of the following tools if available on the server, will provide the MOST useful information for the next assessment step? Autopsy Cuckoo Memdump Nmap.
A security forensics analyst is examining a virtual server. The analyst wants to preserve the present state of the virtual server, including memory contents Which of the following backup types should be used? Snapshot Differential Cloud Full EIncremental.
A cloud service provider has created an environment where customers can connect existing local networks to the cloud for additional computing resources and block internal HR applications from reaching the cloud. Which of the following cloud models is being used? Public Community Hybrid Private.
After a recent security breach a security analyst reports that several administrative usernames and passwords are being sent via clear text across the network to access network devices over pot 23 Which of the following should be implemented so all credentials sent over the network are encrypted when remotely accessing and configuring network devices? SSH SNMPv3 SFTP Telnet FTP.
A security analyst receives an alert from the company's SIEM that anomalous activity is coming from a local source IP address of 192.168.34.26. The Chief Information Security Officer asks the analyst to block the originating source Several days later, another employee opens an internal ticket stating that vulnerability scans are no longer being performed properly. The IP address the employee provides is 192.68.34.26. Which of the following describes this type of alert? True positive True negative False positive False negative.
A security analyst is investigating some users who are being redirected to a fake website that resembles www.comptia.org. The following output was found on the naming server of the organization: Which of the following attacks has taken place? Domain reputation Domain hijacking Disassociation DNS poisoning.
An administrator is experiencing issues when trying to upload a support file to a vendor A pop-up message reveals that a payment card number was found in the file, and the file upload was Mocked. Which of the following controls is most likely causing this issue and should be checked FIRST? DLP Firewall rule Content filter Application allow list MDM.
Which of the following terms describes a broad range of information that is sensitive to a specific organization? Public Top secret Proprietary Open-source.
Which biometric error would allow an unauthorized user to access a system? False acceptance False entrance False rejection False denial.
A company suspects that some corporate accounts were compromised. The number of suspicious logins from locations not recognized by the users is increasing Employees who travel need their accounts protected without the nsk of blocking legitimate login requests that may be made over new sign-in properties. Which of the following security controls can be implemented? Enforce MFA when an account request reaches a nsk threshold Implement geofencing to only allow access from headquarters Enforce time-based login requests that align with business hours Shift the access control scheme to a discretionary access control.
Which of the following would be indicative of a hidden audio file found inside of a piece of source code? Steganography Homomorphic encryption Cipher surge Blockchain.
A software company adopted the following processes before releasing software to production; • Peer review • Static code scanning • Signing A considerable number of vulnerabilities are still being detected when code is executed on production Which of the following security tools can improve vulnerability detection on this environment? File integrity monitoring for the source code Dynamic code analysis tool Encrypted code repository Endpoint detection and response solution.
An organization is migrating several SaaS applications that support SSO. The security manager wants to ensure the migration is completed securely. Which of the following should the organization consider before implementation? (Select TWO). The back-end directory source The identity federation protocol The hashing method The encryption method The registration authority The certificate authority.
Which of the following is an example of transference of risk? Purchasing insurance Patching vulnerable servers Retiring outdated applications Application owner risk sign-off.
A security analyst was asked to evaluate a potential attack that occurred on a publicly accessible section of the company's website The malicious actor posted an entry in an attempt to trick users into cltckmg the following: Which of the following was MOST likely observed? DLL injection Session replay SOLI XSS.
During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible? dd tcpdump memdump head.
During a security incident investigation, an analyst consults the company’s SIEM and sees an event concerning high traffic to a known, malicious command-and-control server. The analyst would like to determine the number of company workstations that may be impacted by this issue. Which of the following can provide the information? WAF logs DNS logs System logs Application logs.
Server administrators want to configure a cloud solution so that computing memory and processor usage is maximized most efficiently across a number or virtual servers. They also need to avoid potential dental-of-service situations caused by availability. Which of the following should administrators configure to maximize system availability while efficiently utilizing available computing power? Dynamic resource allocation High availably Segmentation Container security.
A security engineer is deploying a new wireless for a company. The company shares office space with multiple tenants. Which of the following should the engineer configured on the wireless network to ensure that confidential data is not exposed to unauthorized users? EAP TLS HTTPS AES.
The Chief Information Security Officer wants to prevent exfiltration of sensitive information from employee cell phones when using public USB power charging stations. Which of the following would be the Best solution to implement? DLP USB data blocker USB OTG Disabling USB ports.
A security manager has tasked the security operations center with locating all web servers that respond to an unsecure protocol. Which of the following commands could an analyst run to find requested servers? nslookup 10.10.10.0 nmap -p 80 10.10.10.0/24 pathping 10.10.10.0 -p 80 no -1 -p 80.
A company wants the ability to restrict web access and monitor the websites that employees visit. Which of the following would BEST meet these requirements? internet proxy VPN WAF Firewall.
Server administrator want to configure a cloud solution so that computing memory and processor usage is maximized most efficiently acress a number of virtual servers. They also need to avoid potential denial-of-service situations caused by availability. Which of the following should administrator configure to maximize system availability while efficiently utilizing available computing power? Dynamic resource allocation High availability Segmentation Container security.
An audit Identified Pll being utilized in the development environment of a critical application. The Chief Privacy Officer (CPO) Is adamant that this data must be removed; however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to BEST satisfy both the CPO's and the development team's requirements? Data anonymization Data encryption Data masking Data tokenization.
A forensics investigator is examining a number of unauthorized payments the were reported on the company's website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be: <a href-"https://www.company.com/payto.do?routing=00001111&accc=22223334&amount250">Click here to unsubscribe</a> Which of the following will the forensics investigator MOST likely determine has occurred? SQL injection CSRF XSS XSRF.
A Chief Information Security Officer wants to ensure the organization is validating and checking the Integrity of zone transfers. Which of the following solutions should be implemented? DNSSEC LOAPS NGFW DLP.
To reduce and limit software and infrastructure costs, the Chief Information Officer has requested to move email services to the cloud. The cloud provider and the organization must have security controls to protect sensitive data. Which of the following cloud services would BEST accommodate the request? laas Paas Daas SaaS.
Which of the following are the BEST ways to implement remote home access to a company's intranet systems if establishing an always-on VPN is not an option? (Select Two) Install VPN concentrations at home offices Create NAT on the firewall for intranet systems Establish SSH access to a jump server Implement a SSO solution Enable MFA for intranet systems Configure SNMPv3 server and clients.
Which of the following is a policy that provides a greater depth of knowledge across an organization? Asset management policy Separation of duties policy Acceptable use policy Job Rotation policy.
An attacker replaces a digitally signed document with another version that foes unnoticed. Upon reviewing the document’s contents, the author notices some additional verbiage that was not originally in the document but can't validate an integrity issue. Which of the following attacks was used? Cryptomalware Prepending Collision Phishing.
A security engineer is building a file transfer solution to send files to a business partner. The users would like to drop off the files in a specific directory and have the server send to the business partner. The connection to the business partner is over the internet and needs to be secure. Which of the following can be used? S/MIME LDAPS SSH SRTP.
A network engineer created two subnets that will be used for production and development servers. Per security policy, production and development servers must each have a dedicated network that cannot communicate with one another directly. Which of the following should be deployed so that server administrators can access these devices? VLANS Internet proxy servers NIDS Jump servers.
The Chief Information Security Officer (CISO) of a bank recently updated the incident response policy. The CISO is concerned that members of the incident response team do not understand their roles. The bank wants to test the policy but with the least amount of resources or impact. Which of the following BEST meets the requirements? Warm site failover Tabletop walk-through Parallel path testing Full outage simulation.
A company has a flat network in the cloud. The company needs to implement a solution to segment its production and non-production servers without migrating servers to a new network. Which of the following solutions should the company implement? internet Screened Subnet VLAN segmentation Zero Trust.
A security analyst is tasked with defining the “something you are” factor of the company's MFA settings. Which of the following is BEST to use to complete the configuration? Gait analysis Vein Soft token HMAC-based, one-time password.
A news article states hackers have been selling access to IoT camera feeds. Which of the following is the Most likely reason for this issue? Outdated software Weak credentials Lack of encryption Backdoors.
Which of the following prevents an employee from seeing a colleague who is visiting an inappropriate website? Job rotation policy NDA AUP Separation of duties policy.
Which of the following techniques eliminates the use of rainbow tables for password cracking? Hashing Tokenization Asymmetric encryption Salting.
A large financial services firm recently released information regarding a security breach within its corporate network that began several years before. During the time frame in which the breach occurred, indicators show an attacker gained administrative access to the network through a file downloaded from a social media site and subsequently installed it without the user's knowledge. Since the compromise, the attacker was able to take command and control the computer systems anonymously while obtaining sensitive corporate and personal employee information. Which of the following methods did the attacker MOST likely use to gain access? A bot A fileless virus A logic bomb A RAT.
A security analyst is receiving several alerts per user and is trying to determine If various logins are malicious. The security analyst would like to create a baseline of normal operations and reduce noise. Which of the following actions should the security analyst perform? Adjust the data flow from authentication sources to the SIEM. Disable email alerting and review the SIEM directly Adjust the sensitivity levels of the SIEM correlation engine. Utilize behavioral analysis to enable the SIEM's learning mode.
Which of the following typically uses a combination of human and artificial intelligence to analyze event data and take action without intervention? TTP OSINT SOAR SIEM.
While preparing a software Inventory report, a security analyst discovers an unauthorized program installed on most of the company's servers. The program utilizes the same code signing certificate as an application deployed to only the accounting team. Which of the following mitigations would BEST secure the server environment? Revoke the code signing certificate used by both programs. Block all unapproved file hashes from installation. Add the accounting application file hash to the allowed list. Update the code signing certificate for the approved application.
A security analyst in a SOC has been tasked with onboarding a new network into the SIEM. Which of the following BEST describes the information that should feed into a SIEM solution in order to adequately support an investigation? Logs from each device type and security layer to provide correlation of events Only firewall logs since that is where attackers will most likely try to breach the network Email and web-browsing logs because user behavior is often the cause of security breaches NetFlow because it is much more reliable to analyze than syslog and will be exportable from every device.
Two hospitals merged into a single organization. The privacy officer requested a review of all records to ensure encryption was used during record storage, in compliance with regulations. During the review, the officer discovered that medical diagnosis codes and patient names were left unsecured. Which of the following types of data does this combination BEST represent? Personal health information Personally Identifiable Information Tokenized data Proprietary data.
Which of the following is the MOST effective way to detect security flaws present on third-party libraries embedded on software before it is released into production? Employ different techniques for server- and client-side validations. Use a different version control system for third-party libraries. Implement a vulnerability scan to assess dependencies earlier on SDLC. Increase the number of penetration tests before software release.
A Chief Security Officer is looking for a solution that can reduce the occurrence of customers receiving errors from back-end infrastructure when systems go offline unexpectedly. The security architect would like the solution to help maintain session persistence. Which of the following would BEST meet the requirements? Reverse proxy NIC teaming Load balancer Forward proxy.
Which of the following is a reason to publish files' hashes? To validate the integrity of the files To verify if the software was digitally signed To use the hash as a software activation key To use the hash as a decryption passphrase.
A company is moving its retail website to a public cloud provider. The company wants to tokenized credit card data but not allow the cloud provider to see the stored credit card information. Which of the following would BEST meet these objectives? WAF CASB VPN TLS.
A technician was dispatched to complete repairs on a server in a data center. While locating the server, the technician entered a restricted area without authorization. Which of the following security controls would BEST prevent this in the future? Use appropriate signage to mark all areas. Utilize cameras monitored by guards. Implement access control vestibules. Enforce escorts to monitor all visitors.
A user wanted to catch up on some work over the weekend but had issues logging in to the corporate network using a VPN. On Monday, the user opened a ticket for this issue but was able to log in successfully. Which of the following BEST describes the policy that is being implemented? Time-based logins Geofencing Network location Password history.
Several attempts have been made to pick the door lock of a secure facility as a result the security engineer has been assigned to implement a stronger preventative access control Which of the following would BEST complete the engineer's assignment? Replacing the traditional key with an RFID key Installing and monitoring a camera facing the door Setting motion-sensing lights to illuminate the door on activity Surrounding the property with fencing and gates.
A security analyst is evaluating the risks of authorizing multiple security solutions to collect data from the company's cloud environment Which of the following is an immediate consequence of these integrations? Non-compliance with data sovereignty rules Loss of the vendor's interoperability support Mandatory deployment of a SIEM solution Increase in the attack surface.
Report abuse Consent Terms of use