Questions
ayuda
option
My Daypo

ERASED TEST, YOU MAY BE INTERESTED ONSecurity + Test Prep

COMMENTS STATISTICS RECORDS
TAKE THE TEST
Title of test:
Security + Test Prep

Description:
CompTIA Test Preperation

Author:
Patrick Boozer
(Other tests from this author)

Creation Date:
29/10/2018

Category:
Computers

Number of questions: 73
Share the Test:
Facebook
Twitter
Whatsapp
Share the Test:
Facebook
Twitter
Whatsapp
Last comments
No comments about this test.
Content:
Which of the following is the BEST reason for salting a password hash before it is stored in a database? To prevent duplicate values from being stored To make the password retrieval process very slow To protect passwords from being saved in readable format To prevent users from using simple passwords for their access credentials.
An actor downloads and runs a program against a corporate login page. The program imports a list of usernames and passwords, looking for a successful attempt. Which of the following terms BEST describes the actor in this situation? Script kiddie Hacktivist Cryptologist Security auditor.
A security administrator wants to implement a logon script that will prevent MITM attacks on the local LAN. Which of the following commands should the security administrator implement within the script to accomplish this task? arp - s 192.168.1.1 00-3a-d1-fa-b1-06 dig - x@192.168.1.1 mypc.comptia.com nmap - A - T4 192.168.1.1 tcpdump - lnv host 192.168.1.1 or either 00:3a:d1:fa:b1:06.
An organization wants to utilize a common, Internet-based third-party provider for authorization and authentication. The provider uses a technology based on OAuth 2.0 to provide required services. To which of the following technologies is the provider referring? OpenID Connect SAML XACML LDAP.
A penetration tester harvests potential usernames from a social networking site. The penetration tester then uses social engineering to attempt to obtain associated passwords to gain unauthorized access to shares on a network server. Which of the following methods is the penetration tester MOST likely using? Escalation of privilege SQL injection Active reconnaissance Proxy server.
Which of the following could occur when both strong and weak ciphers are configured on a VPN concentrator? (Select TWO) An attacker could potentially perform a downgrade attack. The connection is vulnerable to resource exhaustion. The integrity of the data could be at risk. The VPN concentrator could revert to L2TP. The IPSec payload reverted to 16-bit sequence numbers.
Which of the following is the BEST choice for a security control that represents a preventive and corrective logical control at the same time? Security awareness training Antivirus Firewalls Intrusion detection system.
A web developers improves client access to the company's REST API. Authentication needs to be tokenized but not expose the client's password. Which of the following methods would BEST meet the developer's requirements? SAML LDAP OAuth Shibboleth.
A vulnerability scan is being conducted against a desktop system. The scan is looking for files, versions, and registry values known to be associated with system vulnerabilities. Which of the following BEST describes the type of scan being performed? Non-intrusive Authenticated Credentialed Active.
A security analyst is updating a BIA document. The security analyst notices the support vendor's time to replace a server hard drive went from eight hours to two hours. Given these new metrics, which of the following can be concluded? (Select TWO) The MTTR is faster. The MTTR is slower. The RTO has increased. The RTO has decreased. The MTTF has increased. The MTTF has decreased.
Which of the following could help detect trespassers in a secure facility? (Select TWO) Faraday cages Motion-detection sensors Tall, chain-link fencing Security guards Smart cards.
The IT department is deploying new computers. To ease the transition, users will be allowed to access their old and new systems. The help desk is receive reports that users are experiencing the following error when attempting to log in to their previous system: Logon Failure: Access Denied Which of the following can cause this issue? Permission issues Access violations Certificate issues Misconfigured devices.
A third-party penetration testing company was able to successfully use an ARP cache poison technique to gain root access on a server. The tester successfully moved to another server that was not in the original network. Which of the following is the MOST likely method used to gain access to the other host? Backdoor Pivoting Persistance Logic bomp.
Ann, a security administrator, wants to ensure credentials are encrypted in transit when implementing a RADIUS server for SSO. Which of the following are needed given these requirements? (Select TWO) Public key Shared key Elliptic curve MD5 Private key DES.
To determine the ALE of a particular risk, which of the following must be calculated? (Select TWO). ARO ROI RPO SLE RTO.
Users in a corporation currently authenticate with a username and password. A security administrator wishes to implement two-factor authentication to improve security. Which of the following authentication methods should be deployed to achieve this goal? PIN Security question Smart card Passphrase CAPTCHA.
A security administrator needs to address the following audit recommendations for a public-facing SFTP server: Users should be restricted to upload and download files to their own home directories only. Users should not be allowed to use interactive shell login. Which of the following configuration parameters should be implemented? (Select TWO). PermitTunnel ChrootDirectory PermitTTY AllowTcpForwarding IgnoreRhosts.
An organization recently moved its custom web applications to the cloud, and it is obtaining managed services of the back-end environment as part of its subscription. Which of the following types of services is this company now using? SaaS CASB IaaS PaaS.
Which of the following is commonly done as part of a vulnerability scan? Exploiting misconfigured applications Cracking employee passwords Sending phishing emails to employees Identifying unpatched workstations.
A company is evaluating cloud providers to reduce the cost of its internal IT operations. The company's aging systems are unable to keep up with customer demand. Which of the following cloud models will the company MOST likely select? PaaS SaaS IaaS BaaS.
After a security incident, management is meeting with involved employees to document the incident and its aftermath. Which of the following BEST describes this phase of the incident response process? Lessons learned Recovery Identification Preparation.
After an identified security breach, an analyst is tasked to initiate the IR process. Which of the following is the NEXT step the analyst should take? Recovery Identification Preparation Documentation Escalation.
A user needs to send sensitive information to a colleague using PKI. Which of the following concepts apply when a sender encrypts the message hash with the sender's private key? (Select TWO) Non-repudiation Email content encryption Steganography Transport security Message integrity.
A technician suspects that a system has been compromised. The technician reviews the following log entry: WARNING - hash mismatch: C:\Window\SysWOW64\user32.dll WARNING - hash mismatch: C:\Window\SysWOW64\kernel32.dll Based solely on the above information, which of the following types of malware is MOST likely installed on the system? Rootkit Ransomware Trojan Backdoor.
As part of a new BYOD rollout, a security analyst has been asked to find a way to securely store company data on personal devices. Which of the following would BEST help to accomplish this? Require the use of an eight-character PIN. Implement containerization of company data. Require annual AUP sign-off. Use geofencing tools to unlock devices while on the premises.
A web server, which is configured to use TLS with AES-GCM-256, SHA-384, and ECDSA, recently suffered an information loss breach. Which of the following is MOST likely the cause? Insufficient key bit length Weak cipher suite Unauthenticated encryption method Poor implementation.
An incident involving a workstation that is potentially infected with a virus has occurred. The workstation may have sent confidential data to an unknown internet server. Which of the following should a security analyst do FIRST? Make a copy of everything in memory on the workstation. Turn off the workstation. Consult the information security policy. Run a virus scan.
Which of the following BEST describes an important security advantage yielded by implementing vendor diversity? Sustainability Homogeneity Resiliency Configurability.
A dumpster diver recovers several hard drives from a company and is able to obtain confidential data from one of the hard drives. The company then discovers its information is posted online. Which of the following methods would have MOST likely prevented the data from being exposed? Removing the hard drive from its enclosure Using software to repeatedly rewrite over the disk space Using Blowfish encryption on the hard drives Using magnetic fields to erase the data.
The POODLE attack is a MITM exploit that affects: TLS1.0 with CBC mode cipher. SSLv2.0 with CBC mode cipher, SSLv3.0 with CBC mode cipher. SSLv3.0 with ECB mode cipher.
Which of the following are used to increase the computing time it takes to brute force a password using an offline attack? (Select TWO) XOR PBKDF2 bcrypt HMAC RIPEMD.
A vice president at a manufacturing organization is concerned about desktops being connected to the network. Employees need to log onto the desktops' local account to verify that a product is being created within specifications; otherwise, the desktops should be as isolated as possible. Which of the following is the BEST way to accomplish this? Put the desktops in the DMZ. Create a separate VLAN for the desktops. Air gap the desktops. Join the desktops to an ad-hoc network.
An in-house penetration tester has been asked to evade a new DLP system. The tester plans to exfiltrate data through steganography. Discovery of which of the following would help catch the tester in the act? Abnormally high numbers of outgoing instant messages that contain obfuscated text Large-capacity USB drives on the tester's desk with encrypted zip files Outgoing emails containing unusually large image files Unusual SFTP connections to a consumer IP address.
A member of the admins group reports being unable to modify the "changes" file on a server. The permissions on the file are as follows: Permissions User Group File -rwxrw-r--+ Admins Admins changes Based on the output above, which of the following BEST explains why the user is unable to modify the "changes" file? The SELinux mode on the server is set to "enforcing." The SELinux mode on the server is set to "permissive." A FACL has been added to the permissions for the file. The admins group does not have adequate permissions to access the file.
A penetration tester is conducting an assessment on Comptia.org and runs the following command from a coffee shop while connected to the public Internet: c:\nslookup -querytype=MX comptia.org Server: Unknown Address: 198.51.100.45 comptia.org MX preference=10, mail exchanger = 92.68.102.33 comptia.org MX preference=20, mail exchanger = exchg1.comptia.org exchg1.comptia.org internet address = 192.168.102.67 Which of the following should the penetration tester conclude about the command output? The public/private views on the Comptia.org DNS servers are misconfigured. Comptia.org is running an older mail server, which may be vulnerable to exploits. The DNS SPF records have not been updated for Comptia.org. 192.168.102.67 is a backup mail server that may be more vulnerable to attack.
A security analyst is inspecting the results of a recent internal vulnerability scan that was performed against intranet services. The scan reports include the following critical-rated vulnerability: Title: Remote Command Execution vulnerability in web server Rating: Critical (CVSS 10.0) Threat actor: any remote user of the web server Confidence: certain Recommendation: apply vendor patches Which of the following actions should the security analyst perform FIRST? Escalate the issue to senior management. Apply organizational context to the risk rating. Organize for urgent out-of-cycle patching. Exploit the server to check whether it is a false positive.
Company A agrees to provide perimeter protection, power, and environmental support with measurable goals for Company B, but will not be responsible for user authentication or patching of operating systems within the perimeter. Which of the following is being described? Service level agreement Memorandum of understanding Business partner agreement Interoperability agreement.
A company is deploying smartphones for its mobile salesforce. These devices are for personal and business use but are owned by the company. Sales personnel will save new customer data via a custom application developed for the company. This application will integrate with the contact information stored in the smartphones and will populate new customer records onto it. The customer application's data is encrypted at rest, and the application's connection to the back office system is considered secure. The Chief Information Security Officer (CISO) has concerns that customer contact information may be accidentally leaked due to the limited security capabilities of the devices and the planned controls. Which of the following will be the MOST efficient security control to implement to lower this risk? Implement a mobile data loss agent on the devices to prevent any user manipulation with the contact information. Restrict screen capture features on the devices when using the custom application and the contact information. Restrict contact information storage dataflow so it is only shared with the customer application. Require complex passwords for authentication when accessing the contact information.
The Chief Information Security Officer (CISO) is asking for ways to protect against zero-day exploits. The CISO is concerned that an unrecognized threat could compromise corporate data and result in regulatory fines as well as poor corporate publicity. The network is mostly flat, with split staff/guest wireless functionality. Which of the following equipment MUST be deployed to guard against unknown threats? Cloud-based antivirus solution, running as local admin, with push technology for definition updates Implementation of an off-site datacenter hosting all company data, as well as deployment of VDI for all client computing needs Host-based heuristic IPS, segregated on a management VLAN, with direct control of the perimeter firewall ACLs Behavior-based IPS with a communication link to a cloud-based vulnerability and threat feed.
An organization has several production-critical SCADA supervisory systems that cannot follow the normal 30- day patching policy. Which of the following BEST maximizes the protection of these systems from malicious software? Configure a firewall with deep packet inspection that restricts traffic to the systems. Configure a separate zone for the systems and restrict access to known ports. Configure the systems to ensure only necessary applications are able to run. Configure the host firewall to ensure only the necessary applications have listening ports.
An organization identifies a number of hosts making outbound connections to a known malicious IP over port TCP 80. The organization wants to identify the data being transmitted and prevent future connections to this IP. Which of the following should the organization do to achieve this outcome? Use a protocol analyzer to reconstruct the data and implement a web-proxy. Deploy a web-proxy and then blacklist the IP on the firewall. Deploy a web-proxy and implement IPS at the network edge. Use a protocol analyzer to reconstruct the data and blacklist the IP on the firewall.
Legal authorities notify a company that its network has been compromised for the second time in two years. The investigation shows the attackers were able to use the same vulnerability on different systems in both attacks. Which of the following would have allowed the security team to use historical information to protect against the second attack? Key risk indicators Lessons learned Recovery point objectives Tabletop exercise.
A small company's Chief Executive Officer (CEO) has asked its Chief Security Officer (CSO) to improve the company's security posture quickly with regard to targeted attacks. Which of the following should the CSO conduct FIRST? Survey threat feeds from services inside the same industry. Purchase multiple threat feeds to ensure diversity and implement blocks for malicious traffic. Conduct an internal audit against industry best practices to perform a qualitative analysis. Deploy a UTM solution that receives frequent updates from a trusted industry vendor.
During a routine vulnerability assessment, the following command was successful: echo "vrfy 'perl -e 'print "hi" x 500 ' ' " | nc www.company.com 25 Which of the following vulnerabilities is being exploited? Buffer overflow directed at a specific host MTA SQL injection directed at a web server Cross-site scripting directed at www.company.com Race condition in a UNIX shell script.
A forensic investigator has run into difficulty recovering usable files from a SAN drive. Which of the following SAN features might have caused the problem? Storage multipaths Deduplication iSCSI initiator encryption Data snapshots.
A company offers SaaS, maintaining all customers' credentials and authenticating locally. Many large customers have requested the company offer some form of federation with their existing authentication infrastructures. Which of the following would allow customers to manage authentication and authorizations from within their existing organizations? Implement SAML so the company's services may accept assertions from the customers' authentication servers. Provide customers with a constrained interface to manage only their users' accounts in the company's active directory server. Provide a system for customers to replicate their users' passwords from their authentication service to the company's. Use SOAP calls to support authentication between the company's product and the customers' authentication servers.
A software development manager is taking over an existing software development project. The team currently suffers from poor communication due to a long delay between requirements documentation and feature delivery. This gap is resulting in an above average number of security-related bugs making it into production. Which of the following development methodologies is the team MOST likely using now? Agile Waterfall Scrum Spiral.
Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization's incident response capabilities. Which of the following activities has the incident team lead executed? Lessons learned review Root cause analysis Incident audit Corrective action exercise.
A security analyst is attempting to break into a client's secure network. The analyst was not given prior information about the client, except for a block of public IP addresses that are currently in use. After network enumeration, the analyst's NEXT step is to perform: a gray-box penetration test. a risk analysis. a vulnerability assessment. an external security audit. a red team exercise.
A security architect has convened a meeting to discuss an organization's key management policy. The organization has a reliable internal key management system, and some argue that it would be best to manage the cryptographic keys internally as opposed to using a solution from a third party. The company should use: the current internal key management system. a third-party key management system that will reduce operating costs. risk benefits analysis results to make a determination. a software solution including secure key escrow capabilities.
After a recent internal breach, a company decided to regenerate and reissue all certificates used in the transmission of confidential information. The company places the greatest importance on confidentiality and non-repudiation, and decided to generate dual key pairs for each client. Which of the following BEST describes how the company will use these certificates? One key pair will be used for encryption and decryption. The other will be used to digitally sign the data. One key pair will be used for encryption. The other key pair will provide extended validation. Data will be encrypted once by each key, doubling the confidentiality and non-repudiation strength. One key pair will be used for internal communication, and the other will be used for external communication.
A security manager is creating an account management policy for a global organization with sales personnel who must access corporate network resources while traveling all over the world. Which of the following practices is the security manager MOST likely to enforce with the policy? (Select TWO) Time-of-day restrictions Password complexity Location-based authentication Group-based access control Standard naming convention.
A network administrator at a small office wants to simplify the configuration of mobile clients connecting to an encrypted wireless network. Which of the following should be implemented if the administrator does not want to provide the wireless password or certificate to the employees? W P S 802.1x WPA2-PSK TKIP.
A security administrator learns that PII, which was gathered by the organization, has been found in an open forum. As a result, several C-level executives found their identities were compromised, and they were victims of a recent whaling attack. Which of the following would prevent these problems in the future? (Select TWO). Implement a reverse proxy. Implement an email DLP. Implement a spam filter. Implement a host-based firewall. Implement a HIDS.
A security engineer is configuring a wireless network with EAP-TLS. Which of the following activities is a requirement for this configuration? Setting up a server Configuring federation between authentication servers Enabling TOTP Deploying certificates to endpoint devices.
Ann is the IS manager for several new systems in which the classification of the systems' data are being decided. She is trying to determine the sensitivity level of the data being processed. Which of the following people should she consult to determine the data classification? Steward Custodian User Owner.
Which of the following BEST describes a network-based attack that can allow an attacker to take full control of a vulnerable host? Remote exploit Amplification Sniffing Man-in-the-middle.
A systems administrator wants to generate a self-signed certificate for an internal website. Which of the following steps should the systems administrator complete prior to installing the certificate on the server? Provide the private key to a public CA. Provide the public key to the internal CA. Provide the public key to a public CA. Provide the private key to the internal CA. Provide the public/private key pair to the internal CA. Provide the public/private key pair to a public CA.
A security analyst has received the following alert snippet from the HIDS appliance: PROTOCOL SIG SRC.PORT DST.PORT TCP XMAS SCAN 192.168.1.1:1091 192.168.1.2:8891 TCP XMAS SCAN 192.168.1.1:649 192.168.1.2:9001 TCP XMAS SCAN 192.168.1.1:2264 192.168.1.2:6455 TCP XMAS SCAN 192.168.1.1:3464 192.168.1.2:8744 Given the above logs, which of the following is the cause of the attack? The TCP ports on destination are all open. FIN, URG, and PSH flags are set in the packet header. TCP MSS is configured improperly. There is improper Layer 2 segmentation.
Which of the following controls allows a security guard to perform a post-incident review? Detective Preventive Corrective Deterrent.
Attackers have been using revoked certificates for MITM attacks to steal credentials from employees of Company.com. Which of the following options should Company.com implement to mitigate these attacks? Captive portal Extended validation certificate OCSP stapling Object identifiers Key escrow.
After attempting to harden a web server, a security analyst needs to determine if an application remains vulnerable to SQL injection attacks. Which of the following would BEST assist the analyst in making this determination? tracert Fuzzer nslookup Nmap netcat.
A company is allowing a BYOD policy for its staff. Which of the following is a best practice that can decrease the risk of users jailbreaking mobile devices? Install a corporately monitored mobile antivirus on the devices. Prevent the installation of applications from a third-party application store. Build a custom ROM that can prevent jailbreaking. Require applications to be digitally signed.
Which of the following describes the key difference between vishing and phishing attacks? Phishing is used by attackers to steal a person's identity. Vishing attacks require some knowledge of the target of attack. Vishing attacks are accomplished using telephony services. Phishing is a category of social engineering attack.
Which of the following should a security analyst perform FIRST to determine the vulnerabilities of a legacy system? Passive scan Aggressive scan Credentialed scan Intrusive scan.
Which of the following components of printers and MFDs are MOST likely to be used as vectors of compromise if they are improperly configured? Embedded web server Spooler Network interface LCD control panel.
A hacker has a packet capture that contains: ....Joe Smith.........E289F21CD33E4F57890DDEA5CF267ED2.. ...Jane.Doe...........AD1FAB10D33E4F57890DDEA5CF267ED2.. ....John.Key..........3374E9E7E33E4F57890DDEA5CF267ED2.. Which of the following tools will the hacker use against this type of capture? Password cracker Vulnerability scanner DLP scanner Fuzzer.
A user downloads and installs an MP3 converter, and runs the application. Upon running the application, the antivirus detects a new port in a listening state. Which of the following has the user MOST likely executed? RAT Worm Ransomware Bot.
A security analyst is securing smartphones and laptops for a highly mobile workforce. Priorities include: Remote wipe capabilities Geolocation services Patch management and reporting Mandatory screen locks Ability to require passcodes and pins Ability to require encryption Which of the following would BEST meet these requirements? Implementing MDM software Deploying relevant group policies to the devices Installing full device encryption Removing administrative rights to the devices.
A technician receives a device with the following anomalies: Frequent pop-up ads Show response-time switching between active programs Unresponsive peripherals The technician reviews the following log file entries: File Name Source MD5 Target MD5 Status antivirus.exe F794F21CD33E4F57890DDEA5CF267E D2 F794F21CD33E4F57890DDEA5CF267ED2 Automatic iexplore.exe 7FAAF21CD33E4F57890DDEA5CF29C CEA AA87F21CD33E4F57890DDEAEE2197333 Automatic service.exe 77FF390CD33E4F57890DDEA5CF2888 1F 77FF390CD33E4F57890DDEA5CF28881F Manual USB.exe E289F21CD33E4F57890DDEA5CF28E DC0 E289F21CD33E4F57890DDEA5CF28EDC0 Stopped Based on the above output, which of the following should be reviewed? The web application firewall The file integrity check The data execution prevention The removable media control.
A systems administrator is attempting to recover from a catastrophic failure in the datacenter. To recover the domain controller, the systems administrator needs to provide the domain administrator credentials. Which of the following account types is the systems administrator using? Guest account Service account User account Local Account.
An organization plans to implement multifactor authentication techniques within the enterprise network architecture. Each authentication factor is expected to be a unique control. Which of the following BEST describes the proper employment of multifactor authentication? Proximity card, fingerprint scanner, PIN Fingerprint scanner, voice recognition, proximity card Smart card, user PKI certificate, privileged user certificate Voice recognition, smart card, proximity card.
A security administrator needs to address the following audit recommendations for a public-facing SFTP server: Users should be restricted to upload and download files to their own home directories only. Users should not be allowed to use interactive shell login. Which of the following configuration parameters should be implemented? (Select TWO). PermitTunnel ChrootDirectory PermitTTY AllowTcpForwarding IgnoreRhosts.
Report abuse Consent Terms of use