Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONCompTIA Security + 601

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
CompTIA Security + 601

Description:
CompTIA Security + 601

Author:
AlphaPheonix197
(Other tests from this author)

Creation Date:
02/07/2021

Category:
Computers

Number of questions: 97
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
Which of the following will MOST likely adversely impact the operations of unpatched traditional programmable-logic controllers, running a back-end LAMP server and OT systems with human-management interfaces that are accessible over the Internet via a web interface? (Choose two.) Cross-site scripting Data exfiltration Poor system logging Weak encryption SQL injection Server-side request forgery.
A company recently transitioned to a strictly BYOD culture due to the cost of replacing lost or damaged corporate-owned mobile devices. Which of the following technologies would be BEST to balance the BYOD culture while also protecting the companyג€™s data? Containerization Geofencing Full-disk encryption Remote wipe.
A Chief Security Office's (CSO's) key priorities are to improve preparation, response, and recovery practices to minimize system downtime and enhance organizational resilience to ransomware attacks. Which of the following would BEST meet the CSO's objectives? Use email-filtering software and centralized account management, patch high-risk systems, and restrict administration privileges on fileshares. Purchase cyber insurance from a reputable provider to reduce expenses during an incident. Invest in end-user awareness training to change the long-term culture and behavior of staff and executives, reducing the organization's susceptibility to phishing attacks. Implement application whitelisting and centralized event-log management, and perform regular testing and validation of full backups.
A network engineer has been asked to investigate why several wireless barcode scanners and wireless computers in a warehouse have intermittent connectivity to the shipping server. The barcode scanners and computers are all on forklift trucks and move around the warehouse during their regular use. Which of the following should the engineer do to determine the issue? (Choose two.) Perform a site survey Deploy an FTK Imager Create a heat map Scan for rogue access points Upgrade the security protocols Install a captive portal.
A security administrator suspects an employee has been emailing proprietary information to a competitor. Company policy requires the administrator to capture an exact copy of the employeeג€™s hard disk. Which of the following should the administrator use? dd chmod dnsenum logger.
Which of the following is MOST likely to outline the roles and responsibilities of data controllers and data processors? SSAE SOC 2 PCI DSS GDPR ISO 31000.
Phishing and spear-phishing attacks have been occurring more frequently against a companyג€™s staff. Which of the following would MOST likely help mitigate this issue? DNSSEC and DMARC DNS query logging Exact mail exchanger records in the DNS The addition of DNS conditional forwarders.
On which of the following is the live acquisition of data for forensic analysis MOST dependent? Data accessibility Legal hold Cryptographic or hash algorithm Data retention legislation Value and volatility of data Right-to-audit clauses.
Which of the following incident response steps involves actions to protect critical systems while maintaining business operations? Investigation Containment Recovery Lessons learned.
A security auditor is reviewing vulnerability scan data provided by an internal security team. Which of the following BEST indicates that valid credentials were used? The scan results show open ports, protocols, and services exposed on the target host The scan enumerated software versions of installed programs The scan produced a list of vulnerabilities on the target host The scan identified expired SSL certificates.
Which of the following BEST explains the difference between a data owner and a data custodian? The data owner is responsible for adhering to the rules for using the data, while the data custodian is responsible for determining the corporate governance regarding the data The data owner is responsible for determining how the data may be used, while the data custodian is responsible for implementing the protection to the data The data owner is responsible for controlling the data, while the data custodian is responsible for maintaining the chain of custody when handling the data The data owner grants the technical permissions for data access, while the data custodian maintains the database access controls to the data .
A network engineer needs to build a solution that will allow guests at the companyג€™s headquarters to access the Internet via WiFi. This solution should not allow access to the internal corporate network, but it should require guests to sign off on the acceptable use policy before accessing the Internet. Which of the following should the engineer employ to meet these requirements? Implement open PSK on the APs Deploy a WAF Configure WIPS on the APs Install a captive portal.
Based on the analystג€™s findings, which of the following attacks is being executed? Credential harvesting Keylogger Brute-force Spraying.
Which of the following cloud models provides clients with servers, storage, and networks but nothing else? SaaS PaaS IaaS DaaS.
A network administrator needs to build out a new datacenter, with a focus on resiliency and uptime. Which of the following would BEST meet this objective? (Choose two.) Dual power supply Off-site backups Automatic OS upgrades NIC teaming Scheduled penetration testing Network-attached storage.
A researcher has been analyzing large data sets for the last ten months. The researcher works with colleagues from other institutions and typically connects via SSH to retrieve additional data. Historically, this setup has worked without issue, but the researcher recently started getting the following message: Which of the following network attacks is the researcher MOST likely experiencing? MAC cloning Evil twin Man-in-the-middle ARP poisoning.
An organization is developing an authentication service for use at the entry and exit ports of country borders. The service will use data feeds obtained from passport systems, passenger manifests, and high-definition video feeds from CCTV systems that are located at the ports. The service will incorporate machine- learning techniques to eliminate biometric enrollment processes while still allowing authorities to identify passengers with increasing accuracy over time. The more frequently passengers travel, the more accurately the service will identify them. Which of the following biometrics will MOST likely be used, without the need for enrollment? (Choose two.) Voice Gait Vein Facial Retina Fingerprint.
An organization needs to implement more stringent controls over administrator/root credentials and service accounts. Requirements for the project include: ✑ Check-in/checkout of credentials ✑ The ability to use but not know the password ✑ Automated password changes ✑ Logging of access to credentials Which of the following solutions would meet the requirements? OAuth 2.0 Secure Enclave A privileged access management system An OpenID Connect authentication system.
Several employees return to work the day after attending an industry trade show. That same day, the security manager notices several malware alerts coming from each of the employeeג€™s workstations. The security manager investigates but finds no signs of an attack on the perimeter firewall or the NIDS. Which of the following is MOST likely causing the malware alerts? A worm that has propagated itself across the intranet, which was initiated by presentation media A fileless virus that is contained on a vCard that is attempting to execute an attack A Trojan that has passed through and executed malicious code on the hosts A USB flash drive that is trying to run malicious code but is being blocked by the host firewall.
After reading a security bulletin, a network security manager is concerned that a malicious actor may have breached the network using the same software flaw. The exploit code is publicly available and has been reported as being used against other industries in the same vertical. Which of the following should the network security manager consult FIRST to determine a priority list for forensic review? The vulnerability scan output The IDS logs The full packet capture data The SIEM alerts.
A financial organization has adopted a new secure, encrypted document-sharing application to help with its customer loan process. Some important PII needs to be shared across this new platform, but it is getting blocked by the DLP systems. Which of the following actions will BEST allow the PII to be shared with the secure application without compromising the organizationג€™s security posture? Configure the DLP policies to allow all PII Configure the firewall to allow all ports that are used by this application Configure the antivirus software to allow the application Configure the DLP policies to whitelist this application with the specific PII Configure the application to encrypt the PII.
An auditor is performing an assessment of a security appliance with an embedded OS that was vulnerable during the last two assessments. Which of the following BEST explains the applianceג€™s vulnerable state? The system was configured with weak default security settings The device uses weak encryption ciphers The vendor has not supplied a patch for the appliance The appliance requires administrative credentials for the assessment.
A companyג€™s bank has reported that multiple corporate credit cards have been stolen over the past several weeks. The bank has provided the names of the affected cardholders to the companyג€™s forensics team to assist in the cyber-incident investigation. An incident responder learns the following information: ✑ The timeline of stolen card numbers corresponds closely with affected users making Internet-based purchases from diverse websites via enterprise desktop PCs. ✑ All purchase connections were encrypted, and the company uses an SSL inspection proxy for the inspection of encrypted traffic of the hardwired network. Purchases made with corporate cards over the corporate guest WiFi network, where no SSL inspection occurs, were unaffected. Which of the following is the MOST likely root cause? HTTPS sessions are being downgraded to insecure cipher suites The SSL inspection proxy is feeding events to a compromised SIEM The payment providers are insecurely processing credit card charges The adversary has not yet established a presence on the guest WiFi network.
A pharmaceutical sales representative logs on to a laptop and connects to the public WiFi to check emails and update reports. Which of the following would be BEST to prevent other devices on the network from directly accessing the laptop? (Choose two.) Trusted Platform Module A host-based firewall A DLP solution Full disk encryption A VPN Antivirus software.
A company is implementing MFA for all applications that store sensitive data. The IT manager wants MFA to be non-disruptive and user friendly. Which of the following technologies should the IT manager use when implementing MFA? One-time passwords Email tokens Push notifications Hardware authentication.
The CSIRT is reviewing the lessons learned from a recent incident. A worm was able to spread unhindered throughout the network and infect a large number of computers and servers. Which of the following recommendations would be BEST to mitigate the impacts of a similar incident in the future? Install a NIDS device at the boundary Segment the network with firewalls Update all antivirus signatures daily Implement application blacklisting.
A company is adopting a BYOD policy and is looking for a comprehensive solution to protect company information on user devices. Which of the following solutions would BEST support the policy? Mobile device management Full-device encryption Remote wipe Biometrics.
A development team employs a practice of bringing all the code changes from multiple team members into the same development project through automation. A tool is utilized to validate the code and track source code through version control. Which of the following BEST describes this process? Continuous delivery Continuous integration Continuous validation Continuous monitoring.
A cybersecurity administrator needs to add disk redundancy for a critical server. The solution must have a two-drive failure for better fault tolerance. Which of the following RAID levels should the administrator select? 0 1 5 6.
Which of the following BEST explains the reason why a server administrator would place a document named password.txt on the desktop of an administrator account on a server? The document is a honeyfile and is meant to attract the attention of a cyberintruder The document is a backup file if the system needs to be recovered The document is a standard file that the OS needs to verify the login credentials The document is a keylogger that stores all keystrokes should the account be compromised.
A small company that does not have security staff wants to improve its security posture. Which of the following would BEST assist the company? MSSP SOAR IaaS PaaS.
An organizationג€™s help desk is flooded with phone calls from users stating they can no longer access certain websites. The help desk escalates the issue to the security team, as these websites were accessible the previous day. The security analysts run the following command: ipconfig /flushdns, but the issue persists. Finally, an analyst changes the DNS server for an impacted machine, and the issue goes away. Which of the following attacks MOST likely occurred on the original DNS server? DNS cache poisoning Domain hijacking Distributed denial-of-service DNS tunneling.
A cybersecurity manager has scheduled biannual meetings with the IT team and department leaders to discuss how they would respond to hypothetical cyberattacks. During these meetings, the manager presents a scenario and injects additional information throughout the session to replicate what might occur in a dynamic cybersecurity event involving the company, its facilities, its data, and its staff. Which of the following describes what the manager is doing? Developing an incident response plan Building a disaster recovery plan Conducting a tabletop exercise Running a simulation exercise.
A RAT that was used to compromise an organizationג€™s banking credentials was found on a userג€™s computer. The RAT evaded antivirus detection. It was installed by a user who has local administrator rights to the system as part of a remote management tool set. Which of the following recommendations would BEST prevent this from reoccurring? Create a new acceptable use policy Segment the network into trusted and untrusted zones Enforce application whitelisting Implement DLP at the network boundary.
A security analyst is reviewing a new website that will soon be made publicly available. The analyst sees the following in the URL: http://dev-site.comptia.org/home/show.php?sessionID=77276554&loc=us The analyst then sends an internal user a link to the new website for testing purposes, and when the user clicks the link, the analyst is able to browse the website with the following URL: http://dev-site.comptia.org/home/show.php?sessionID=98988475&loc=us Which of the following application attacks is being tested? Pass-the-hash Session replay Object deference Cross-site request forgery.
A network administrator has been asked to install an IDS to improve the security posture of an organization. Which of the following control types is an IDS? Corrective Physical Detective Administrative.
Which of the following should be put in place when negotiating with a new vendor about the timeliness of the response to a significant outage or incident? MOU MTTR SLA NDA.
A startup company is using multiple SaaS and IaaS platforms to stand up a corporate infrastructure and build out a customer-facing web application. Which of the following solutions would be BEST to provide security, manageability, and visibility into the platforms? SIEM DLP CASB SWG.
A root cause analysis reveals that a web application outage was caused by one of the companyג€™s developers uploading a newer version of the third-party libraries that were shared among several applications. Which of the following implementations would be BEST to prevent the issue from reoccurring? CASB SWG Containerization Automated failover.
A security administrator suspects there may be unnecessary services running on a server. Which of the following tools will the administrator MOST likely use to confirm the suspicions? Nmap Wireshark Autopsy DNSEnum.
A company has drafted an insider-threat policy that prohibits the use of external storage devices. Which of the following would BEST protect the company from data exfiltration via removable media? Monitoring large data transfer transactions in the firewall logs Developing mandatory training to educate employees about the removable media policy Implementing a group policy to block user access to system files Blocking removable-media devices and write capabilities using a host-based security tool.
A network administrator has been alerted that web pages are experiencing long load times. After determining it is not a routing or DNS issue, the administrator logs in to the router, runs a command, and receives the following output: Which of the following is the router experiencing? DDoS attack Memory leak Buffer overflow Resource exhaustion.
A company provides mobile devices to its users to permit access to email and enterprise applications. The company recently started allowing users to select from several different vendors and device models. When configuring the MDM, which of the following is a key security implication of this heterogeneous device approach? The most common set of MDM configurations will become the effective set of enterprise mobile security controls. All devices will need to support SCEP-based enrollment; therefore, the heterogeneity of the chosen architecture may unnecessarily expose private keys to adversaries. Certain devices are inherently less secure than others, so compensatory controls will be needed to address the delta between device vendors. MDMs typically will not support heterogeneous deployment environments, so multiple MDMs will need to be installed and configured.
An organization with a low tolerance for user inconvenience wants to protect laptop hard drives against loss or data theft. Which of the following would be the MOST acceptable? SED HSM DLP TPM.
A security analyst receives a SIEM alert that someone logged in to the appadmin test account, which is only used for the early detection of attacks. The security analyst then reviews the following application log: Which of the following can the security analyst conclude? A replay attack is being conducted against the application. An injection attack is being conducted against a user authentication system A service account password may have been changed, resulting in continuous failed logins within the application A credentialed vulnerability scanner attack is testing several CVEs against the application.
In which of the following situations would it be BEST to use a detective control type for mitigation? A company implemented a network load balancer to ensure 99.999% availability of its web application. A company designed a backup solution to increase the chances of restoring services in case of a natural disaster A company purchased an application-level firewall to isolate traffic between the accounting department and the information technology department. A company purchased an IPS system, but after reviewing the requirements, the appliance was supposed to monitor, not block, any traffic. A company purchased liability insurance for flood protection on all capital assets.
The IT departmentג€™s on-site developer has been with the team for many years. Each time an application is released, the security team is able to identify multiple vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production? Limit the use of third-party libraries Prevent data exposure queries Obfuscate the source code Submit the application to QA before releasing it.
A cybersecurity analyst needs to implement secure authentication to third-party websites without usersג€™ passwords. Which of the following would be the BEST way to achieve this objective? OAuth SSO SAML PAP.
An analyst needs to identify the applications a user was running and the files that were open before the userג€™s computer was shut off by holding down the power button. Which of the following would MOST likely contain that information? NGFW Pagefile NetFlow RAM.
A remote user recently took a two-week vacation abroad and brought along a corporate-owned laptop. Upon returning to work, the user has been unable to connect the laptop to the VPN. Which of the following is the MOST likely reason for the userג€™s inability to connect the laptop to the VPN? Due to foreign travel, the userג€™s laptop was isolated from the network. The userג€™s laptop was quarantined because it missed the latest path update. The VPN client was blacklisted. The userג€™s account was put on a legal hold.
In which of the following common use cases would steganography be employed? Obfuscation Integrity Non-repudiation Blockchain.
To secure an application after a large data breach, an e-commerce site will be resetting all usersג€™ credentials. Which of the following will BEST ensure the siteג€™s users are not compromised after the reset? A password reuse policy Account lockout after three failed attempts Encrypted credentials in transit A geofencing policy based on login history.
In which of the following risk management strategies would cybersecurity insurance be used? Transference Avoidance Acceptance Mitigation.
An organization has implemented a policy requiring the use of conductive metal lockboxes for personal electronic devices outside of a secure research lab. Which of the following did the organization determine to be the GREATEST risk to intellectual property when creating this policy? The theft of portable electronic devices Geotagging in the metadata of images Bluesnarfing of mobile devices Data exfiltration over a mobile hotspot.
A security analyst is using a recently released security advisory to review historical logs, looking for the specific activity that was outlined in the advisory. Which of the following is the analyst doing? A packet capture A user behavior analysis Threat hunting Credentialed vulnerability scanning.
Which of the following would MOST likely support the integrity of a voting machine? Asymmetric encryption Blockchain Transport Layer Security Perfect forward secrecy.
A Chief Information Security Officer (CISO) needs to create a policy set that meets international standards for data privacy and sharing. Which of the following should the CISO read and understand before writing the policies? PCI DSS GDPR NIST ISO 31000.
The IT department at a university is concerned about professors placing servers on the university network in an attempt to bypass security controls. Which of the following BEST represents this type of threat? A script kiddie Shadow IT Hacktivism White-hat.
A commercial cyber-threat intelligence organization observes IoCs across a variety of unrelated customers. Prior to releasing specific threat intelligence to other paid subscribers, the organization is MOST likely obligated by contracts to: perform attribution to specific APTs and nation-state actors anonymize any PII that is observed within the IoC data add metadata to track the utilization of threat intelligence reports assist companies with impact assessments based on the observed data.
While checking logs, a security engineer notices a number of end users suddenly downloading files with the .tar.gz extension. Closer examination of the files reveals they are PE32 files. The end users state they did not initiate any of the downloads. Further investigation reveals the end users all clicked on an external email containing an infected MHT file with an href link a week prior. Which of the following is MOST likely occurring? A RAT was installed and is transferring additional exploit tools The workstations are beaconing to a command-and-control server A logic bomb was executed and is responsible for the data transfers A fireless virus is spreading in the local network environment.
An organization is developing a plan in the event of a complete loss of critical systems and data. Which of the following plans is the organization MOST likely developing? Incident response Communications Disaster recovery Data retention.
Which of the following is the purpose of a risk register? To define the level or risk using probability and likelihood To register https://en.daypo.com/images/document.pngthe risk with the required regulatory agencies To identify the risk, the risk owner, and the risk measures To formally log the type of risk mitigation strategy the organization is using.
A university with remote campuses, which all use different service providers, loses Internet connectivity across all locations. After a few minutes, Internet and VoIP services are restored, only to go offline again at random intervals, typically within four minutes of services being restored. Outages continue throughout the day, impacting all inbound and outbound connections and services. Services that are limited to the local LAN or WiFi network are not impacted, but all WAN and VoIP services are affected. Later that day, the edge-router manufacturer releases a CVE outlining the ability of an attacker to exploit the SIP protocol handling on devices, leading to resource exhaustion and system reloads. Which of the following BEST describe this type of attack? (Choose two.) DoS SSL stripping Memory leak Race condition Shimming Refactoring.
A company recently set up an e-commerce portal to sell its product online. The company wants to start accepting credit cards for payment, which requires compliance with a security standard. Which of the following standards must the company comply with before accepting credit cards on its e-commerce platform? PCI DSS ISO 22301 ISO 27001 NIST CSF.
Which of the following BEST describes a security exploit for which a vendor patch is not readily available? Integer overflow Zero-day End of life Race condition.
The Chief Financial Officer (CFO) of an insurance company received an email from Ann, the companyג€™s Chief Executive Officer (CEO), requesting a transfer of $10,000 to an account. The email states Ann is on vacation and has lost her purse, containing cash and credit cards. Which of the following social-engineering techniques is the attacker using? Phishing Whaling Typo squatting Pharming.
An organization wants to implement a third factor to an existing multifactor authentication. The organization already uses a smart card and password. Which of the following would meet the organizationג€™s needs for a third factor? Date of birth Fingerprints PIN TPM.
An employee has been charged with fraud and is suspected of using corporate assets. As authorities collect evidence, and to preserve the admissibility of the evidence, which of the following forensic techniques should be used? Order of volatility Data recovery Chain of custody Non-repudiation.
A company wants to deploy PKI on its Internet-facing website. The applications that are currently deployed are: ✑ www.company.com (main website) ✑ contactus.company.com (for locating a nearby location) ✑ quotes.company.com (for requesting a price quote) The company wants to purchase one SSL certificate that will work for all the existing applications and any future applications that follow the same naming conventions, such as store.company.com. Which of the following certificate types would BEST meet the requirements? SAN Wildcard Extended validation Self-signed.
A Chief Security Officer (CSO) is concerned about the amount of PII that is stored locally on each salespersonג€™s laptop. The sales department has a higher-than- average rate of lost equipment. Which of the following recommendations would BEST address the CSOג€™s concern? Deploy an MDM solution. Implement managed FDE. Replace all hard drives with SEDs. Install DLP agents on each laptop.
A user contacts the help desk to report the following: ✑ Two days ago, a pop-up browser window prompted the user for a name and password after connecting to the corporate wireless SSID. This had never happened before, but the user entered the information as requested. ✑ The user was able to access the Internet but had trouble accessing the department share until the next day. ✑ The user is now getting notifications from the bank about unauthorized transactions. Which of the following attack vectors was MOST likely used in this scenario? Rogue access point Evil twin DNS poisoning ARP poisoning.
A host was infected with malware. During the incident response, Joe, a user, reported that he did not receive any emails with links, but he had been browsing the Internet all day. Which of the following would MOST likely show where the malware originated? The DNS logs The web server logs The SIP traffic logs The SNMP logs.
A recently discovered zero-day exploit utilizes an unknown vulnerability in the SMB network protocol to rapidly infect computers. Once infected, computers are encrypted and held for ransom. Which of the following would BEST prevent this attack from reoccurring? Configure the perimeter firewall to deny inbound external connections to SMB ports. Ensure endpoint detection and response systems are alerting on suspicious SMB connections Deny unauthenticated users access to shared network folders Verify computers are set to install monthly operating system, updates automatically.
Joe, an employee, receives an email stating he won the lottery. The email includes a link that requests a name, mobile phone number, address, and date of birth be provided to confirm Joeג€™s identity before sending him the prize. Which of the following BEST describes this type of email? Spear phishing Whaling Phishing Vishing.
Which of the following refers to applications and systems that are used within an organization without consent or approval? Shadow IT OSINT Dark web Insider threats.
A manufacturer creates designs for very high security products that are required to be protected and controlled by the government regulations. These designs are not accessible by corporate networks or the Internet. Which of the following is the BEST solution to protect these designs? An air gap A Faraday cage A shielded cable A demilitarized zone.
A company processes highly sensitive data and senior management wants to protect the sensitive data by utilizing classification labels. Which of the following access control schemes would be BEST for the company to implement? Discretionary Rule-based Role-based Mandatory.
Which of the following policies would help an organization identify and mitigate potential single points of failure in the companyג€™s IT/security operations? Least privilege Awareness training Separation of duties Mandatory vacation.
Which of the following would be the BEST method for creating a detailed diagram of wireless access points and hotspots? Footprinting White-box testing A drone/UAV Pivoting.
A user enters a password to log in to a workstation and is then prompted to enter an authentication code. Which of the following MFA factors or attributes are being utilized in the authentication process? (Choose two.) Something you know Something you have Somewhere you are Someone you know Something you are Something you can do.
When selecting a technical solution for identity management, an architect chooses to go from an in-house solution to a third-party SaaS provider. Which of the following risk management strategies is this an example of? Transference Avoidance Acceptance Mitigation.
A website developer is working on a new e-commerce website and has asked an information security expert for the most appropriate way to store credit card numbers to create an easy reordering process. Which of the following methods would BEST accomplish this goal? Salting the magnetic strip information Encrypting the credit card information in transit Hashing the credit card numbers upon entry Tokenizing the credit cards in the database.
A company recently experienced a data breach and the source was determined to be an executive who was charging a phone in a public area. Which of the following would MOST likely have prevented this breach? A firewall A device pin A USB data blocker Biometrics.
An analyst visits an Internet forum looking for information about a tool. The analyst finds a thread that appears to contain relevant information. One of the posts says the following: Which of the following BEST describes the attack that was attempted against the forum readers? SQLi attack DLL attack XSS attack API attack.
A network administrator would like to configure a site-to-site VPN utilizing IPsec. The administrator wants the tunnel to be established with data integrity, encryption, authentication, and anti-replay functions. Which of the following should the administrator use when configuring the VPN? AH EDR ESP DNSSEC.
Users have been issued smart cards that provide physical access to a building. The cards also contain tokens that can be used to access information systems. Users can log in to any thin client located throughout the building and see the same desktop each time. Which of the following technologies are being utilized to provide these capabilities? (Choose two.) COPE VDI GPS TOTP RFID BYOD.
The Chief Security Officer (CSO) at a major hospital wants to implement SSO to help improve security in the environment and protect patient data, particularly at shared terminals. The Chief Risk Officer (CRO) is concerned that training and guidance have not been provided to frontline staff, and a risk analysis has not been performed. Which of the following is the MOST likely cause of the CROג€™s concerns? SSO would simplify username and password management, making it easier for hackers to guess accounts. SSO would reduce password fatigue, but staff would still need to remember more complex passwords. SSO would reduce the password complexity for frontline staff. SSO would reduce the resilience and availability of systems if the identity provider goes offline.
A smart switch has the ability to monitor electrical levels and shut off power to a building in the event of power surge of power surge or other fault situation. The switch was installed on a wired network in a hospital and is monitored by the facilities department via a cloud application. The security administrator isolated the switch on a separate VLAN and set up a patching routine. Which of the following steps should also be taken to harden the smart switch? Set up an air gap for the switch. Change the default password for the switch. Place the switch in a Faraday cage Install a cable lock on the switch.
A cybersecurity administrator has a reduced team and needs to operate an on-premises network and security infrastructure efficiently. To help with the situation, the administrator decides to hire a service provider. Which of the following should the administrator use? SDP AAA IaaS MSSP Microservices.
A security assessment determines DES and 3DES are still being used on recently deployed production servers. Which of the following did the assessment identify? Unsecure protocols Default settings Open permissions Weak encryption.
Which of the following types of controls is a turnstile? Physical Detective Corrective Technical.
Which of the following describes the BEST approach for deploying application patches? Apply the patches to systems in a testing environment, then to systems in a staging environment, and finally to production systems. Test the patches in a staging environment, develop against them in the development environment, and then apply them to the production systems Test the patches in a test environment, apply them to the production systems, and then apply them to a staging environment Apply the patches to the production systems, apply them in a staging environment, and then test all of them in a testing environment.
A security analyst is investigating an incident that was first reported as an issue connecting to network shares and the Internet. While reviewing logs and tool output, the analyst sees the following: Which of the following attacks has occurred? IP conflict Pass-the-hash MAC flooding Directory traversal ARP poisoning.
After entering a username and password, an administrator must draw a gesture on a touch screen. Which of the following demonstrates what the administrator is providing? Multifactor authentication Something you can do Biometrics Two-factor authentication.
An organization suffered an outage, and a critical system took 90 minutes to come back online. Though there was no data loss during the outage, the expectation was that the critical system would be available again within 60 minutes. Which of the following is the 60-minute expectation an example of? MTBF RPO MTTR RTO.
Joe, a user at a company, clicked an email links that led to a website that infected his workstation. Joe was connected to the network, and the virus spread to the network shares. The protective measures failed to stop this virus, and it has continued to evade detection. Which of the following should a security administrator implement to protect the environment from this malware? Install a definition-based antivirus Implement an IDS/IPS Implement a heuristic behavior-detection solution Implement CASB to protect the network shares.
An organization is concerned that its hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities? hping3 ג€"S comptia.org ג€"p 80 nc ג€"l ג€"v comptia.org ג€"p 80 nmap comptia.org ג€"p 80 ג€"sV nslookup ג€"port=80 comptia.org.
Report abuse Consent Terms of use