Labour Day Special Limited Time Flat 70% Discount offer - Ends in 0d 00h 00m 00s - Coupon code: 70spcl

CompTIA CAS-003 CompTIA Advanced Security Practitioner (CASP) Exam Exam Practice Test

Note! Following CAS-003 Exam is Retired now. Please select the alternative replacement for your Exam Certification. The new exam code is CAS-004
Page: 1 / 68
Total 683 questions

CompTIA Advanced Security Practitioner (CASP) Exam Questions and Answers

Question 1

A new identity management program was recently initialed to reduce risk and improve the employee experience. The environment is complex it does not support rest APIs but has multiple identity stores Password resets are the help desk's top ticket item and it takes the organization weeks to manually create access for new employees. The applications in the scope of the program are the enterprise service bus SaaS web portals and internal web portal. The goals of the program include

• Reducing costs by centralizing authentication and authorization

• Streamlining business processes

• Enabling employees to have immediate access

• Reducing password reset tickets by 90%

To meet the above goals and the business case which of the following authentication and authorization capabilities does the security architect need to implement?

Options:

A.

OpenlD. SPML LOAP. and WAYF

B.

OAuth, SCIM AD and WS-Security

C.

Kerberos XACML AD and SPML

D.

SAML. XACML SCIM. and LDAP

Question 2

A group of security consultants is conducting an assessment of a customer's network across multiple physical locations. To save time, the customer has allowed the consultants to install a single server inside the network perimeter. In addition to open-source intelligence gathering and social engineering, which of the following BEST describes the technique the consultants are employing?

Options:

A.

Using persuasion and deception to gain access to systems

B.

Conducting physical attacks by a red team

C.

Moving laterally through a network from compromised hosts

D.

Performing black-box penetration testing

Question 3

During an audit, an information security analyst discovers accounts that are stil assigned to employees who no longer work for the company and new accounts that need to be verified against a list of authorized users. This type of auditing supports the development of:

Options:

A.

information classification

B.

continuous monitoring

C.

employment and termination procedures

D.

least privilege

Question 4

A product development team has submitted code snippets for review prior to release.

INSTRUCTIONS -

Analyze the code snippets, and then select one vulnerability, and one fix for each code snippet.

If at any time you would like to bring back the initial state of the simulation, please click the Reset All button.

Question # 4

Question # 4

Question # 4

Options:

Question 5

A line-of-business manager has deeded in conjunction with the IT and legal departments, that outsourcing a specific function to a third-party vendor would be the best course of action for the business to increase efficiency and profit Which of the following should the Chief Security Officer (CSO) perform before signing off on the third-party vendor?

Options:

A.

Supply chain audit

B.

Vulnerability assessment

C.

Penetration test

D.

Application code review

E.

Risk assessment

Question 6

A company s design team is increasingly concerned about intellectual property theft Members of the team often travel to suppliers' offices where they collaborate and share access to their sensitive data. Which of the following should be implemented?

Options:

A.

Apply MOM and enforce full disk encryption on all design team laptops

B.

Allow access to sensitive data only through a multifactor-authenticated VDI environment

C.

Require all sensitive files be saved only on company fileshares accessible only through multifactor-authenticated VPN

D.

Store all sensitive data on geographically/ restricted, public-facing SFTP servers authenticated using TOTP

Question 7

A large organization suffers a data breach after one staff member inadvertently shares a document on a corporate-approved, file-sharing, cloud-collaboration service. The security administrator must implement controls to reduce the likelihood of a similar event, via another channel, from occurring again. The controls also must assist with early detection and remediation should the event reoccur.

The organization has the following enterprise constraints:

1. On-premises proxies are used to control access to websites.

2 Some staff work remotely from home and connect directly to the Internet without a VPN.

3. Corporate firewalls send logs to a central log aggregator.

4. More than 40,000 staff members are distributed across two core buildings and 100 small branches.

Which of the following would BEST meet the requirements? (Select THREE).

Options:

A.

Implement dedicated SSL decryptors for outbound HTTPS connections.

B.

Migrate all staff to cloud-based proxy services.

C.

Block webmail and file-sharing categories on the proxies.

D.

Deploy a CASB solution to monitor and restrict file-sharing cloud services.

E.

Deploy a DLP solution that scans sfel TP and HTTPS/HTTP content.

F.

. Install an on-premises file-sharing service that can be accessed only when on the corporate network.

G.

Deploy VPN software and have all remote staff connect to the Internet via the corporate proxies.

Question 8

A corporation with a BYOO policy is very concerned about issues that may arise from data ownership. The corporation is investigating a new MOM solution and has gathered the following requirements as part of the requirements-gathering phase

• Each device must be issued a secure token of trust from the corporate PKl

• Al corporate applications and local data must be able to be deleted from a central console.

• Access to corporate data must be restricted on international travel

• Devices must be on the latest OS version within three weeks of an OS release

Which of the following should be features in the new MDM solution to meet these requirements? (Select TWO)

Options:

A.

Application-based containerization

B.

Enforced full-device encryption

C.

Geofencing

D.

Application allow listing

E.

Biometric requirement to unlock device

F.

Over-the-air update restriction

Question 9

A company protects privileged accounts by using hardware keys as a second factor. A security engineer receives an error while attempting to authenticate with a hardware key for the first time. The engineer confirms the credentials are valid by logging Into a system while MFA is disabled. Which of the following is the MOST likely reason the login is failing?

Options:

A.

The code is not being entered in a timely manner.

B.

The one-time password must be entered in the password field.

C.

The security engineer entered the wrong password.

D.

The hardware key must be registered with the application.

Question 10

An engineering team is developing and deploying a fleet of mobile devices to be used for specialized inventory management purposes. These devices should:

* Be based on open-source Android for user familiarity and ease.

* Provide a single application for inventory management of physical assets.

* Permit use of the camera be only the inventory application for the purposes of scanning

* Disallow any and all configuration baseline modifications.

* Restrict all access to any device resource other than those requirement ?

Options:

A.

Set an application wrapping policy, wrap the application, distributes the inventory APK via the MAM tool, and test the application restrictions.

B.

Write a MAC sepolicy that defines domains with rules, label the inventory application, build the policy, and set to enforcing mode.

C.

Swap out Android Linux kernel version for >2,4,0, but the internet build Android, remove unnecessary functions via MDL, configure to block network access, and perform integration testing

D.

Build and install an Android middleware policy with requirements added, copy the file into/ user/init, and then built the inventory application.

Question 11

Over the last 90 days, many storage services has been exposed in the cloud services environments, and the security team does not have the ability to see is creating these instance. Shadow IT is creating data services and instances faster than the small security team can keep up with them. The Chief information security Officer (CIASO) has asked the security officer (CISO) has asked the security lead architect to architect to recommend solutions to this problem.

Which of the following BEST addresses the problem best address the problem with the least amount of administrative effort?

Options:

A.

Compile a list of firewall requests and compare than against interesting cloud services.

B.

Implement a CASB solution and track cloud service use cases for greater visibility.

C.

Implement a user-behavior system to associate user events and cloud service creation events.

D.

Capture all log and feed then to a SIEM and then for cloud service events

Question 12

A factory-floor system uses critical legacy, and unsupported application software to enable factory operations A latent vulnerability was recently exposed, which permitted attackers to send a specific string of characters followed by arbitrary code for execution Patches are unavailable, as the manufacturer is no longer m business Which of the following would be the BEST approach the company should take to mitigate the risk of this vulnerability and other latent vulnerability exploits'' (Select TWO)

Options:

A.

Configure a host-based firewall on the application server and restrict access to necessary ports and services

B.

Create a factory-floor enclave segregated from direct LANWAN reachability

C.

implement a proxy that will sanitize input provided to the application

D.

install server-side X 509 certificates and enable TLS 1.0 or later for client access

E.

Install network and host-based IDS feeding logs to SIEM and alerts to SOC operators

F.

Create a hunt team focused on the factory-floor operations

Question 13

The Chief information Officer (CIO) wants to establish a non-banding agreement with a third party that outlines the objectives of the mutual arrangement dealing with data transfers between both organizations before establishing a format partnership. Which of the follow would MOST likely be used?

Options:

A.

MOU

B.

OLA

C.

NDA

D.

SLA

Question 14

Company policy mandates the secure disposal of sensitive data at the end of the useful lifespan of IT equipment. The IT department donates old devices to charity and recycles truly obsolete equipment In addition to deleting workstations from the systems responsible for monitoring network connections which of the following actions should the company implement? (Select TWO)

Options:

A.

Secure shredding of SSOs separate from laptop chassis

B.

Removing the devices from the asset management system

C.

Deleting and overwriting the boot sectors of each workstation

D.

Ensuring change notices for each asset are recorded

E.

Staggering device disposal dates to coordinate with acceptance testing

F.

Removing and storing hard drives for archival purposes

Question 15

A security engineer is performing a routine audit of a company's decommissioned devices. The current process involves a third-party firm removing the hard drive from a company device, wiping it using a seven-pass software placing it back into the device and tagging the device for reuse or disposal. The audit reveals sensitive information is present m the hard drive duster tips. Which of the following should the third-party firm implement NEXT to ensure all data is permanently removed''

Options:

A.

Degauss the drives using a commercial tool,

B.

Scramble the file allocation table.

C.

Wipe the drives using a 21 -pass overwrite,.

D.

Disable the logic board using high-voltage input.

Question 16

An aircraft manufacturer is developing software that will perform automatic flight control (auto-pilot) Given the high safety criticality of the software the developer can BEST prove software correctness to a requirement’s specification by employing:

Options:

A.

static code analyzers

B.

formal methods

C.

test harnesses

D.

dynamic analysis methods

Question 17

The Chief Information Security Officer (CISO) developed a robust plan to address both internal and external vulnerabilities due to an increase in ransomware attacks on the networks However the number of successful attacks continues to increase. Which of the following is the MOST likely failure?

Options:

A.

The company did not blacklist suspected websites properly

B.

The threat model was not vetted property

C.

The IDS/IPS were not updated with the latest malware signatures

D.

The organization did not conduct a business impact analysis

Question 18

A security engineer needs (o implement controls that will prevent the theft of data by insiders who have valid credentials Recent modems were earned out with mobile and wearable devices that were used as transfer vectors In response USB data transfers are now tightly controlled and require executive authorization Which of the following controls will further reduce the likelihood of another data theft?

Options:

A.

Limit the ability to transfer data via Bluetooth connections

B.

Move the enterprise to a BYOO or COPE policy.

C.

Deploy strong transit encryption across the enterprise

D.

implement time-based restrictions on data transfers

Question 19

A major OS vendor implements an IDE-integrated tool that alerts developers on the use of insecure and deprecated C code functions Using which of the following functions would yield an alert to the developer?

Options:

A.

. char

B.

errno_t

C.

stream_s

D.

strcpy

Question 20

A cloud architect is moving a distributed system to an external cloud environment. The company must be able to

•Administer the server software at OS and application levels

• Show the data being stored is physically separated from other tenants

• Provide remote connectivity for MSSPs

Which of the following configurations and architectures would BEST support these requirements?

Options:

A.

Private PaaS

B.

Single-tenancy laaS

C.

Hybrid SaaS

D.

Multitenancy DBaaS

Question 21

Question # 21

Which of the following vulnerabilities did the analyst uncover?

Options:

A.

A memory leak when executing exit (0);

B.

A race condition when switching variables in stropy(variable2) variable[1]);

C.

A buffer overflow when using the command stropy(variable2) variable1[1]);

D.

Error handling when executing principle ("stropy () failed. \n." >;

Question 22

A company wants to analyze internal network traffic for IOCs. The security solution consists of a network collector appliance and a separate server which security analysts access via a browser to visualize and review the alerts generated from the network traffic. The company uses a collapsed core operating at Layer 2 at 100Gbps. The server win be placed in the datacenter. Which of the following architectures should be used to ensure the solution can provide visibility into all the company's internal network traffic including DNS and URL requests without impacting network traffic flow?

Options:

A.

Install the network collector appliance closer to the core switching infrastructure

B.

Install the network collector appliance closer to the distribution switches

C.

install multiple network collector appliances closer to the access layer switches

D.

Install the network collector appliance physically inline between the core switch and the firewall

Question 23

The Chief information Security Officer (CISO) of a small locate bank has a compliance requirement that a third-party penetration test of the core banking application must be conducted annually. Which of the following services would fulfill the compliance requirement with the LOWEST resource usage?

Options:

A.

Black-box testing

B.

Gray-box testing

C.

Red-team hunting

D.

White-box testing

E.

Blue-learn exercises

Question 24

A product owner is working w*h a security engineer to improve the security surrounding certificate revocation which is important for the clients using a web application. The organization is currently using a CRL configuration to manage revocation, but it is looking for a solution that addresses the reporting delays associated with CRLs. The security engineer recommends OCSP but the product owner is concerned about the overhead associated with its use Which of the following would the security engineer MOST likely suggest to address the product owner's concerns?

Options:

A.

Key escrow can be used on the WAF

B.

S/MIME can be used m lieu of OCSP

C.

Stapling should be used with OCSP

D.

The organization should use wildcard certificates

Question 25

The Chief Information Security Officer (CISO) of a power generation facility s concerned about being able to detect missing security updates on the critical infrastructure in use at the facility Most of this critical infrastructure consists of ICS and SCADA systems that are maintained by vendors, and the vendors have warned the CISO that proxying network traffic is likely to cause a DoS condition. Which of the following would be BEST to address the CISO s concerns while keeping the critical systems functional?

Options:

A.

Configuring the existing SIEM to ingest al log files property

B.

Implementing a passive vulnerability scanning solution

C.

Deploying a data diode for internal websites

D.

Adding more frequent antivirus and anti-malware signature updates

E.

Adjusting Me access rules to use the concept of least privilege

Question 26

A company needs to deploy a home assistant that has the following requirement:

1. Revalidate identity when sensitive personal information is accessed and when there is a change m device state. 2 Authenticate every three months and upon registration 3. Support seamless access on all channel

Which of the following actions would be BEST to support the above requirements securely? (Select TWO).

Options:

A.

Implement long-lived refresh tokens when the application is opened with OAuth support of beater tokens.

B.

Refresh a new access token when the application is opened and OAuth device flow registration is implemented.

C.

Implement a content-aware security risk engine with push notification tokens

D.

Request a new bearer token from the token service when the application is opened and OAuth browserless flows are implemented

E.

Implement a user and entity behavioral analytics detection engine with a one-time magic link.

F.

Implement a rules-based security engine with software OTP tokens.

Question 27

A security analyst is classifying data based on input from data owners and other stakeholders. The analyst has identified three data types:

  • Financially sensitive data
  • Project data
  • Sensitive project data

The analyst proposes that the data be protected in two major groups, with further access control separating the financially sensitive data from the sensitive project data. The normal project data will be stored in a separate, less secure location. Some stakeholders are concerned about the recommended approach and insist that commingling data from different sensitive projects would leave them vulnerable to industrial espionage.

Which of the following is the BEST course of action for the analyst to recommend?

Options:

A.

Conduct a quantitative evaluation of the risks associated with commingling the data and reject or accept the concerns raised by the stakeholders.

B.

Meet with the affected stakeholders and determine which security controls would be sufficient to address the newly raised risks.

C.

Use qualitative methods to determine aggregate risk scores for each project and use the derived scores to more finely segregate the data.

D.

Increase the number of available data storage devices to provide enough capacity for physical separation of non-sensitive project data.

Question 28

A Chief Information Security Officer (CISO) recently changed jobs into a new industry. The CISO’s first task is to write a new, relevant risk assessment for the organization. Which of the following help to the CISO find relevant risks to the organization? (Choose two.)

Options:

A.

Perform a penetration test.

B.

Conduct a regulatory audit.

C.

Hire a third-party consultant.

D.

Define the threat model.

E.

Review the existing BIA.

F.

Perform an attack path analysis.

Question 29

An organization is moving internal core data-processing functions related to customer data to a global public cloud provider that uses aggregated services from other partner organizations. Which of the following compliance issues will MOST likely be introduced as a result of the migration?

Options:

A.

Internal data integrity standards and outsourcing contracts and partnerships

B.

Data ownership, internal data classification, and risk profiling of outsourcers

C.

Company audit functions, cross-boarding jurisdictional challenges, and export controls

D.

Data privacy regulations, data sovereignty, and third-party providers

Question 30

During a routine network scan, a security administrator discovered an unidentified service running on a new embedded and unmanaged HVAC controller, which is used to monitor the company's datacenter

Port state

161/UDP open

162/UDP open

163/TCP open

The enterprise monitoring service requires SNMP and SNMPTRAP connectivity to operate. Which of the following should the security administrator implement to harden the system?

Options:

A.

Patch and restart the unknown services.

B.

Segment and firewall the controller's network

C.

Disable the unidentified service on the controller.

D.

Implement SNMPv3 to secure communication.

E.

Disable TCP/UDP PORTS 161 THROUGH 163

Question 31

Staff members are reporting an unusual number of device thefts associated with time out of the office. Thefts increased soon after the company deployed a new social networking app. Which of the following should the Chief Information Security Officer (CISO) recommend implementing?

Options:

A.

Automatic location check-ins

B.

Geolocated presence privacy

C.

Integrity controls

D.

NAC checks to quarantine devices

Question 32

A remote user reports the inability to authenticate to the VPN concentrator. During troubleshooting, a security administrate captures an attempted authentication and discovers the following being presented by the user's VPN client:

Question # 32

Which of the following BEST describes the reason the user is unable to connect to the VPN service?

Options:

A.

The user's certificate is not signed by the VPN service provider

B.

The user's certificate has been compromised and should be revoked.

C.

The user's certificate was not created for VPN use

D.

The user's certificate was created using insecure encryption algorithms

Question 33

The results of an external penetration test for a software development company show a small number of applications account for the largest number of findings. While analyzing the content and purpose of the applications, the following matrix is created.

Question # 33

The findings are then categorized according to the following chart:

Question # 33

Which of the following would BEST reduce the amount of immediate risk incurred by the organization from a compliance and legal standpoint? (Select TWO)

Options:

A.

Place a WAF in line with Application 2

B.

Move Application 3 to a secure VLAN and require employees to use a jump server for access.

C.

Apply the missing OS and software patches to the server hosting Application 4

D.

Use network segmentation and ACLs to control access to Application 5.

E.

Implement an IDS/IPS on the same network segment as Application 3

F.

Install a FIM on the server hosting Application 4

Question 34

A company’s user community is being adversely affected by various types of emails whose authenticity cannot be trusted. The Chief Information Security Officer (CISO) must address the problem.

Which of the following solutions would BEST support trustworthy communication solutions?

Options:

A.

Enabling spam filtering and DMARC.

B.

Using MFA when logging into email clients and the domain.

C.

Enforcing HTTPS everywhere so web traffic, including email, is secure.

D.

Enabling SPF and DKIM on company servers.

E.

Enforcing data classification labels before an email is sent to an outside party.

Question 35

Which of the following is a feature of virtualization that can potentially create a single point of failure?

Options:

A.

Server consolidation

B.

Load balancing hypervisors

C.

Faster server provisioning

D.

Running multiple OS instances

Question 36

A corporate forensic investigator has been asked to acquire five forensic images of an employee database application. There are three images to capture in the United States, one in the United Kingdom, and one in Germany. Upon completing the work, the forensics investigator saves the images to a local workstation. Which of the following types of concerns should the forensic investigator have about this work assignment?

Options:

A.

Environmental

B.

Privacy

C.

Ethical

D.

Criminal

Question 37

A manufacturing company's security engineer is concerned a remote actor may be able to access the ICS that is used to monitor the factory lines. The security engineer recently proposed some techniques to reduce the attack surface of the ICS to the Chief Information Security Officer (CISO). Which of the following would BEST track the reductions to show the CISO the engineer's plan is successful during each phase?

Options:

A.

Conducting tabletop exercises to evaluate system risk

B.

Contracting a third-party auditor after the project is finished

C.

Performing pre- and post-implementation penetration tests

D.

Running frequent vulnerability scans during the project

Question 38

First responders, who are part of a core incident response team, have been working to contain an outbreak of ransomware that also led to data loss in a rush to isolate the three hosts that were calling out to the NAS to encrypt whole directories, the hosts were shut down immediately without investigation and then isolated. Which of the following were missed? (Choose two.)

Options:

A.

CPU, process state tables, and main memory dumps

B.

Essential information needed to perform data restoration to a known clean state

C.

Temporary file system and swap space

D.

Indicators of compromise to determine ransomware encryption

E.

Chain of custody information needed for investigation

Question 39

An analyst is investigating behavior on a corporate-owned, corporate-managed mobile device with application whitelisting enabled, based on a name string. The employee to whom the device is assigned reports the approved email client is displaying warning messages that can launch browser windows and is adding unrecognized email addresses to the “compose” window.

Which of the following would provide the analyst the BEST chance of understanding and characterizing the malicious behavior?

Options:

A.

Reverse engineer the application binary.

B.

Perform static code analysis on the source code.

C.

Analyze the device firmware via the JTAG interface.

D.

Change to a whitelist that uses cryptographic hashing.

E.

Penetration test the mobile application.

Question 40

A security administrator is updating a company’s SCADA authentication system with a new application. To ensure interoperability between the legacy system and the new application, which of the following stakeholders should be involved in the configuration process before deployment? (Choose two.)

Options:

A.

Network engineer

B.

Service desk personnel

C.

Human resources administrator

D.

Incident response coordinator

E.

Facilities manager

F.

Compliance manager

Question 41

A networking administrator was recently promoted to security administrator in an organization that handles highly sensitive data. The Chief Information Security Officer (CISO) has just asked for all IT security personnel to review a zero-day vulnerability and exploit for specific application servers to help mitigate the organization’s exposure to that risk. Which of the following should the new security administrator review to gain more information? (Choose three.)

Options:

A.

CVE database

B.

Recent security industry conferences

C.

Security vendor pages

D.

Known vendor threat models

E.

Secure routing metrics

F.

Server’s vendor documentation

G.

Verified security forums

Question 42

A cybersecurity analyst has received an alert that well-known "call home" messages are continuously observed by network sensors at the network boundary. The proxy firewall successfully drops the massages. After determining the alert was a true positive, which of the following represents OST likely cause?

Options:

A.

Attackers are running reconnaissance on company resources.

B.

An outside command and control system is attempting to reach an infected system.

C.

An insider trying to exfiltrate information to a remote network.

D.

Malware is running on a company system

Question 43

Company leadership believes employees are experiencing an increased number of cyber attacks; however, the metrics do not show this. Currently, the company uses “Number of successful phishing attacks” as a KRI, but it does not show an increase.

Which of the following additional information should be the Chief Information Security Officer (CISO) include in the report?

Options:

A.

The ratio of phishing emails to non-phishing emails

B.

The number of phishing attacks per employee

C.

The number of unsuccessful phishing attacks

D.

The percent of successful phishing attacks

Question 44

After an employee was terminated, the company discovered the employee still had access to emails and attached content that should have been destroyed during the off-boarding. The employee’s laptop and cell phone were confiscated and accounts were disabled promptly. Forensic investigation suggests the company’s DLP was effective, and the content in question was not sent outside of work or transferred to removable media. Personality owned devices are not permitted to access company systems or information.

Which of the following would be the MOST efficient control to prevent this from occurring in the future?

Options:

A.

Install application whitelist on mobile devices.

B.

Disallow side loading of applications on mobile devices.

C.

Restrict access to company systems to expected times of day and geographic locations.

D.

Prevent backup of mobile devices to personally owned computers.

E.

Perform unannounced insider threat testing on high-risk employees.

Question 45

A Chief Information Security Officer (CISO) implemented MFA for all accounts in parallel with the BYOD policy. After the implementation, employees report the increased authentication method is causing increased time to tasks. This applies both to accessing the email client on the workstation and the online collaboration portal. Which of the following should be the CISO implement to address the employees’ concerns?

Options:

A.

Create an exception for the company’s IPs.

B.

Implement always-on VPN.

C.

Configure the use of employee PKI authentication for email.

D.

Allow the use of SSO.

Question 46

A technician uses an old SSL server due to budget constraints and discovers performance degrades dramatically after enabling PFS The technician cannot determine why performance degraded so dramatically A newer version of the SSL server does not suffer the same performance degradation. Performance rather than security is the main priority for the technician

The system specifications and configuration of each system are listed below:

Question # 46

Which of the following is MOST likely the cause of the degradation in performance and should be changed?

Options:

A.

Using ECC

B.

Using RSA

C.

Disk size

D.

Memory size

E.

Decryption chips

F.

Connection requests

Question 47

A penetration tester is trying to gain access to a remote system. The tester is able to see the secure login page and knows one user account and email address, but has not yet discovered a password.

Which of the following would be the EASIEST method of obtaining a password for the known account?

Options:

A.

Man-in-the-middle

B.

Reverse engineering

C.

Social engineering

D.

Hash cracking

Question 48

A Chief Information Security Officer (CISO) needs to establish a KRI for a particular system. The system holds archives of contracts that are no longer in use. The contracts contain intellectual property and have a data classification of non-public. Which of the following be the BEST risk indicator for this system?

Options:

A.

Average minutes of downtime per quarter

B.

Percent of patches applied in the past 30 days

C.

Count of login failures per week

D.

Number of accounts accessing the system per day

Question 49

An organization is integrating an ICS and wants to ensure the system is cyber resilient. Unfortunately, many of the specialized components are legacy systems that cannot be patched. The existing enterprise consists of mission-critical systems that require 99.9% uptime. To assist in the appropriate design of the system given the constraints, which of the following MUST be assumed?

Options:

A.

Vulnerable components

B.

Operational impact due to attack

C.

Time criticality of systems

D.

Presence of open-source software

Question 50

A company’s security policy states any remote connections must be validated using two forms of network-based authentication. It also states local administrative accounts should not be used for any remote access. PKI currently is not configured within the network. RSA tokens have been provided to all employees, as well as a mobile application that can be used for 2FA authentication. A new NGFW has been installed within the network to provide security for external connections, and the company has decided to use it for VPN connections as well. Which of the following should be configured? (Choose two.)

Options:

A.

Certificate-based authentication

B.

TACACS+

C.

802.1X

D.

RADIUS

E.

LDAP

F.

Local user database

Question 51

A manufacturing company employs SCADA systems to drive assembly lines across geographically dispersed sites. Therefore, the company must use the Internet to transport control messages and responses. Which of the following architectural changes when integrated will BEST reduce the manufacturing control system's attack surface? (Select TWO)

Options:

A.

Design a patch management capability for control systems.

B.

Implement supply chain security.

C.

Integrate message authentication

D.

Add sensors and collectors at the Internet boundary.

E.

Isolate control systems from enterprise systems.

F.

Implement a site-to-site VPN across sites

Question 52

Designing a system in which only information that is essential for a particular job task is allowed to be viewed can be accomplished successfully by using:

Options:

A.

mandatory vacations.

B.

job rotations

C.

role-based access control

D.

discretionary access

E.

separation of duties

Question 53

Following the successful response to a data-leakage incident, the incident team lead facilitates an exercise that focuses on continuous improvement of the organization’s incident response capabilities. Which of the following activities has the incident team lead executed?

Options:

A.

Lessons learned review

B.

Root cause analysis

C.

Incident audit

D.

Corrective action exercise

Question 54

A security engineer must establish a method to assess compliance with company security policies as they apply to the unique configuration of individual endpoints, as well as to the shared configuration policies of common devices.

Question # 54

Which of the following tools is the security engineer using to produce the above output?

Options:

A.

Vulnerability scanner

B.

SIEM

C.

Port scanner

D.

SCAP scanner

Question 55

A recent CRM upgrade at a branch office was completed after the desired deadline. Several technical issues were found during the upgrade and need to be discussed in depth before the next branch office is upgraded.

Which of the following should be used to identify weak processes and other vulnerabilities?

Options:

A.

Gap analysis

B.

Benchmarks and baseline results

C.

Risk assessment

D.

Lessons learned report

Question 56

An engineer is evaluating the control profile to assign to a system containing PII, financial, and proprietary data.

Question # 56

Based on the data classification table above, which of the following BEST describes the overall classification?

Options:

A.

High confidentiality, high availability

B.

High confidentiality, medium availability

C.

Low availability, low confidentiality

D.

High integrity, low availability

Question 57

The legal department has required that all traffic to and from a company’s cloud-based word processing and email system is logged. To meet this requirement, the Chief Information Security Officer (CISO) has implemented a next-generation firewall to perform inspection of the secure traffic and has decided to use a cloud-based log aggregation solution for all traffic that is logged. Which of the following presents a long-term risk to user privacy in this scenario?

Options:

A.

Confidential or sensitive documents are inspected by the firewall before being logged.

B.

Latency when viewing videos and other online content may increase.

C.

Reports generated from the firewall will take longer to produce due to more information from inspected traffic.

D.

Stored logs may contain non-encrypted usernames and passwords for personal websites.

Question 58

An organization is considering the use of a thin client architecture as it moves to a cloud-hosted environment. A security analyst is asked to provide thoughts on the security advantages of using thin clients and virtual workstations. Which of the following are security advantages of the use of this combination of thin clients and virtual workstations?

Options:

A.

Malicious insiders will not have the opportunity to tamper with data at rest and affect the integrity of the system.

B.

Thin client workstations require much less security because they lack storage and peripherals that can be easily compromised, and the virtual workstations are protected in the cloud where security is outsourced.

C.

All thin clients use TPM for core protection, and virtual workstations use vTPM for core protection with both equally ensuring a greater security advantage for a cloud-hosted environment.

D.

Malicious users will have reduced opportunities for data extractions from their physical thin client workstations, this reducing the effectiveness of local attacks.

Question 59

A recent assessment identified that several users’ mobile devices are running outdated versions of endpoint security software that do not meet the company’s security policy. Which of the following should be performed to ensure the users can access the network and meet the company’s security requirements?

Options:

A.

Vulnerability assessment

B.

Risk assessment

C.

Patch management

D.

Device quarantine

E.

Incident management

Question 60

An organization wants to arm its cybersecurity defensive suite automatically with intelligence on zero-day threats shortly after they emerge. Acquiring tools and services that support which of the following data standards would BEST enable the organization to meet this objective?

Options:

A.

XCCDF

B.

OVAL

C.

STIX

D.

CWE

E.

CVE

Question 61

The marketing department has developed a new marketing campaign involving significant social media outreach. The campaign includes allowing employees and customers to submit blog posts and pictures of their day-to-day experiences at the company. The information security manager has been asked to provide an informative letter to all participants regarding the security risks and how to avoid privacy and operational security issues. Which of the following is the MOST important information to reference in the letter?

Options:

A.

After-action reports from prior incidents.

B.

Social engineering techniques

C.

Company policies and employee NDAs

D.

Data classification processes

Question 62

The Chief Information Officer (CIO) wants to increase security and accessibility among the organization’s cloud SaaS applications. The applications are configured to use passwords, and two-factor authentication is not provided natively. Which of the following would BEST address the CIO’s concerns?

Options:

A.

Procure a password manager for the employees to use with the cloud applications.

B.

Create a VPN tunnel between the on-premises environment and the cloud providers.

C.

Deploy applications internally and migrate away from SaaS applications.

D.

Implement an IdP that supports SAML and time-based, one-time passwords.

Question 63

After the departure of a developer under unpleasant circumstances, the company is concerned about the security of the software to which the developer has access. Which of the following is the BEST way to ensure security of the code following the incident?

Options:

A.

Hire an external red tem to conduct black box testing

B.

Conduct a peer review and cross reference the SRTM

C.

Perform white-box testing on all impacted finished products

D.

Perform regression testing and search for suspicious code

Question 64

An SQL database is no longer accessible online due to a recent security breach. An investigation reveals that unauthorized access to the database was possible due to an SQL injection vulnerability. To prevent this type of breach in the future, which of the following security controls should be put in place before bringing the database back online? (Choose two.)

Options:

A.

Secure storage policies

B.

Browser security updates

C.

Input validation

D.

Web application firewall

E.

Secure coding standards

F.

Database activity monitoring

Question 65

The director of sales asked the development team for some small changes to increase the usability of an application used by the sales team. Prior security reviews of the code showed no significant vulnerabilities, and since the changes were small, they were given a peer review and then pushed to the live environment. Subsequent vulnerability scans now show numerous flaws that were not present in the previous versions of the code. Which of the following is an SDLC best practice that should have been followed?

Options:

A.

Versioning

B.

Regression testing

C.

Continuous integration

D.

Integration testing

Question 66

Following a security assessment, the Chief Information Security Officer (CISO) is reviewing the results of the assessment and evaluating potential risk treatment strategies. As part of the CISO’s evaluation, a judgment of potential impact based on the identified risk is performed. To prioritize response actions, the CISO uses past experience to take into account the exposure factor as well as the external accessibility of the weakness identified.

Which of the following is the CISO performing?

Options:

A.

Documentation of lessons learned

B.

Quantitative risk assessment

C.

Qualitative assessment of risk

D.

Business impact scoring

E.

Threat modeling

Question 67

A Chief Information Security Officer (CISO) is reviewing the controls in place to support the organization’s vulnerability management program. The CISO finds patching and vulnerability scanning policies and procedures are in place. However, the CISO is concerned the organization is siloed and is not maintaining awareness of new risks to the organization. The CISO determines systems administrators need to participate in industry security events. Which of the following is the CISO looking to improve?

Options:

A.

Vendor diversification

B.

System hardening standards

C.

Bounty programs

D.

Threat awareness

E.

Vulnerability signatures

Question 68

Given the code snippet below:

Question # 68

Which of the following vulnerability types in the MOST concerning?

Options:

A.

Only short usernames are supported, which could result in brute forcing of credentials.

B.

Buffer overflow in the username parameter could lead to a memory corruption vulnerability.

C.

Hardcoded usernames with different code paths taken depend on which user is entered.

D.

Format string vulnerability is present for admin users but not for standard users.

Question 69

An organization is currently performing a market scan for managed security services and EDR capability. Which of the following business documents should be released to the prospective vendors in the first step of the process? (Select TWO).

Options:

A.

MSA

B.

RFP

C.

NDA

D.

RFI

E.

MOU

F.

RFQ

Question 70

As a result of an acquisition, a new development team is being integrated into the company. The development team has BYOD laptops with IDEs installed, build servers, and code repositories that utilize SaaS. To have the team up and running effectively, a separate Internet connection has been procured. A stand up has identified the following additional requirements:

1. Reuse of the existing network infrastructure

2. Acceptable use policies to be enforced

3. Protection of sensitive files

4. Access to the corporate applications

Which of the following solution components should be deployed to BEST meet the requirements? (Select three.)

Options:

A.

IPSec VPN

B.

HIDS

C.

Wireless controller

D.

Rights management

E.

SSL VPN

F.

NAC

G.

WAF

Question 71

A recent penetration test identified that a web server has a major vulnerability. The web server hosts a critical shipping application for the company and requires 99.99% availability. Attempts to fix the vulnerability would likely break the application. The shipping application is due to be replaced in the next three months. Which of the following would BEST secure the web server until the replacement web server is ready?

Options:

A.

Patch management

B.

Antivirus

C.

Application firewall

D.

Spam filters

E.

HIDS

Question 72

After significant vulnerabilities and misconfigurations were found in numerous production web applications, a security manager identified the need to implement better development controls.

Which of the following controls should be verified? (Select two).

Options:

A.

Input validation routines are enforced on the server side.

B.

Operating systems do not permit null sessions.

C.

Systems administrators receive application security training.

D.

VPN connections are terminated after a defined period of time.

E.

Error-handling logic fails securely.

F.

OCSP calls are handled effectively.

Question 73

A security technician receives a copy of a report that was originally sent to the board of directors by the Chief Information Security Officer (CISO).

The report outlines the following KPVKRI data for the last 12 months:

Question # 73

Which of the following BEST describes what could be interpreted from the above data?

Options:

A.

1. AV coverage across the fleet improved2. There is no correlation between infected systems and AV coverage.3. There is no correlation between detected phishing attempts and infected systems4. A correlation between threat landscape rating and infected systems appears to exist.5. Effectiveness and performance of the security team appears to be degrading.

B.

1. AV signature coverage has remained consistently high2. AV coverage across the fleet improved3. A correlation between phishing attempts and infected systems appears to exist4. There is a correlation between the threat landscape rating and the security team’s performance.5. There is no correlation between detected phishing attempts and infected systems

C.

1. There is no correlation between infected systems and AV coverage2. AV coverage across the fleet improved3. A correlation between phishing attempts and infected systems appears to exist4. There is no correlation between the threat landscape rating and the security team’s performance.5. There is a correlation between detected phishing attempts and infected systems

D.

1. AV coverage across the fleet declined2. There is no correlation between infected systems and AV coverage.3. A correlation between phishing attempts and infected systems appears to exist4. There is no correlation between the threat landscape rating and the security team’s performance5. Effectiveness and performance of the security team appears to be degrading.

Question 74

A security consultant is attempting to discover if the company is utilizing databases on client machines to store the customer data. The consultant reviews the following information:

Question # 74

Which of the following commands would have provided this output?

Options:

A.

arp -s

B.

netstat -a

C.

ifconfig -arp

D.

sqlmap -w

Question 75

The Chief Information Security Officer (CISO) suspects that a database administrator has been tampering with financial data to the administrator’s advantage. Which of the following would allow a third-party consultant to conduct an on-site review of the administrator’s activity?

Options:

A.

Separation of duties

B.

Job rotation

C.

Continuous monitoring

D.

Mandatory vacation

Question 76

A systems administrator recently joined an organization and has been asked to perform a security assessment of controls on the organization’s file servers, which contain client data from a number of sensitive systems. The administrator needs to compare documented access requirements to the access implemented within the file system.

Which of the following is MOST likely to be reviewed during the assessment? (Select two.)

Options:

A.

Access control list

B.

Security requirements traceability matrix

C.

Data owner matrix

D.

Roles matrix

E.

Data design document

F.

Data access policies

Question 77

A Chief Information Security Officer (CISO is reviewing and revising system configuration and hardening guides that were developed internally and have been used several years to secure the organization’s systems. The CISO knows improvements can be made to the guides.

Which of the following would be the BEST source of reference during the revision process?

Options:

A.

CVE database

B.

Internal security assessment reports

C.

Industry-accepted standards

D.

External vulnerability scan reports

E.

Vendor-specific implementation guides

Question 78

A server (10.0.0.2) on the corporate network is experiencing a DoS from a number of marketing desktops that have been compromised and are connected to a separate network segment. The security engineer implements the following configuration on the management router:

Question # 78

Which of the following is the engineer implementing?

Options:

A.

Remotely triggered black hole

B.

Route protection

C.

Port security

D.

Transport security

E.

Address space layout randomization

Question 79

Several days after deploying an MDM for smartphone control, an organization began noticing anomalous behavior across the enterprise Security analysts observed the following:

• Unauthorized certificate issuance

• Access to mutually authenticated resources utilizing valid but unauthorized certificates

• Granted access to internal resources via the SSL VPN

To address the immediate problem security analysts revoked the erroneous certificates. Which of the following describes the MOST likely root cause of the problem and offers a solution?

Options:

A.

The VPN and web resources are configured with too weak a cipher suite and should be rekeyed to support AES 256 in GCM and ECC for digital signatures and key exchange

B.

A managed mobile device is rooted, exposing its keystore and the MDM should be reconfigured to wipe these devices and disallow access to corporate resources

C.

SCEP is configured insecurely which should be enabled for device onboarding against a PKI for mobile-exclusive use

D.

The CA is configured to sign any received CSR from mobile users and should be reconfigured to permit CSR signings only from domain administrators.

Question 80

A security administrator is performing an audit of a local network used by company guests and executes a series of commands that generates the following output:

Question # 80

Which of the following actions should the security administrator take to BEST mitigate the issue that transpires from the above information?

Options:

A.

Implement switchport security

B.

Implement 802 1X

C.

Enforce static ARP mappings using GPO

D.

Enable unicast RPF

Question 81

Users have reported that an internally developed web application is acting erratically, and the response output is inconsistent. The issue began after a web application dependency patch was applied to improve security. Which of the following would be the MOST appropriate tool to help identify the issue?

Options:

A.

Fuzzer

B.

SCAP scanner

C.

Vulnerability scanner

D.

HTTP interceptor

Question 82

The Chief Executive Officer (CEO) of a company has considered implementing a cost-saving measure that

might result in new risk to the company. When deciding whether to implement this measure, which of the

following would be the BEST course of action to manage the organization’s risk?

Options:

A.

Present the detailed risk resulting from the change to the company’s board of directors

B.

Pilot new mitigations that cost less than the total amount saved by the change

C.

Modify policies and standards to discourage future changes that increase risk

D.

Capture the risk in a prioritized register that is shared routinely with the CEO

Question 83

Which of the following may indicate a configuration item has reached end-of-life?

Options:

A.

The device will no longer turn on and indicated an error.

B.

The vendor has not published security patches recently.

C.

The object has been removed from the Active Directory.

D.

Logs show a performance degradation of the component.

Question 84

A security analyst is comparing two virtual servers that were bum from the same image and patched at the same regular intervals Server A is used to host a public-facing website, and Server B runs accounting software inside the firewalled accounting network. The analyst runs the same command and obtains the following output from Server A and Server B. respectively:

Question # 84

Which of the following will the analyst most likely use NEXT?

Options:

A.

Exploitation tools

B.

Hash cracking tools

C.

Malware analysis tools

D.

Log analysis tools

Question 85

A financial services company wants to migrate its email services from on-premises servers to a cloud-based email solution. The Chief information Security Officer (CISO) must brief board of directors on the potential security concerns related to this migration. The board is concerned about the following.

* Transactions being required by unauthorized individual

* Complete discretion regarding client names, account numbers, and investment information.

* Malicious attacker using email to distribute malware and ransom ware.

* Exfiltration of sensitivity company information.

The cloud-based email solution will provide an6-malware, reputation-based scanning, signature-based scanning, and sandboxing. Which of the following is the BEST option to resolve the board’s concerns for this email migration?

Options:

A.

Data loss prevention

B.

Endpoint detection response

C.

SSL VPN

D.

Application whitelisting

Question 86

A penetration tester is given an assignment lo gain physical access to a secure facility with perimeter cameras. The secure facility does not accept visitors and entry is available only through a door protected by an RFID key and a guard stationed inside the door Which of the following would be BEST for the penetration tester to attempt?

Options:

A.

Gam entry into the building by posing as a contractor who is performing routine building maintenance.

B.

Tailgate into the facility with an employee who has a valid RFID badge to enter

C.

Duplicate an employees RFID badge and use an IR camera to see when the guard leaves the post.

D.

Look for an open window that can be used to gain unauthorized entry into the facility

Question 87

An organization is creating requirements for new laptops that will be issued to staff One of the company's key security objectives is to ensure the laptops nave hardware-enforced data-at-rest protection tied to permanent hardware identities. The laptops must also provide attestation for secure boot processes To meet these demands, which of the following BEST represent the features that should be included in the requirements set? (Select TWO.)

Options:

A.

TPM2.0e

B.

Opal support

C.

MicroSD token authenticator

D.

TLS1.3

E.

Shim and GRUB

F.

ARMv7 with TrustZone

Question 88

A company’s IT department currently performs traditional patching, and the servers have a significant longevity that may span over five years. A security architect is moving the company toward an immune server architecture in which servers are replaced rather than patched. Instead of having static servers for development, test, and production, the severs will move from environment to environment dynamically. Which of the following are required to move to this type of architecture? (Select Two.)

Options:

A.

Network segmentation

B.

Forward proxy

C.

Netflow

D.

Load balancers

E.

Automated deployments

Question 89

A company requires a task to be carried by more than one person concurrently. This is an example of:

Options:

A.

separation of d duties.

B.

dual control

C.

least privilege

D.

job rotation

Question 90

A developer has executed code for a website that allows users to search for employees’ phone numbers by last

name. The query string sent by the browser is as follows:

http://www.companywebsi te.com/search.php?q=SMITH

The developer has implemented a well-known JavaScript sanitization library and stored procedures, but a

penetration test shows the website is vulnerable to XSS. Which of the following should the developer implement

NEXT to prevent XSS? (Choose two.)

Options:

A.

Sanitization library

B.

Secure cookies

C.

TLS encryption

D.

Input serialization

E.

Output encoding

F.

PUT form submission

Question 91

A security manager wants to implement a policy that will management with the ability to monitor employees’ activities with minimum impact to productivity. Which of the following policies Is BEST suited for this scenario?

Options:

A.

Separation of duties

B.

Mandatory vacations

C.

Least privilege

D.

Incident response

Question 92

A system administrator recently conducted a vulnerability scan of the internet. Subsequently, the organization was successfully attacked by an adversary. Which of the following in the MOST likely explanation for why the organization network was compromised?

Options:

A.

There was a false positive since the network was fully patched.

B.

The system administrator did not perform a full system sun.

C.

The systems administrator performed a credentialed scan.

D.

The vulnerability database was not updated.

Question 93

Following the merger of two large companies the newly combined security team is overwhelmed by the volume of logs flowing from the IT systems The company's data retention schedule complicates the issue by requiring detailed logs to be collected and available for months. Which of the following designs BEST meets the company's security and retention requirement?

Options:

A.

Forward logs to both a SlEM and a cheaper longer-term storage and then delete logs from the SlEM after 14 days

B.

Reduce the log volume by disabling logging of routine maintenance activities or failed authentication attempts

C.

Send logs to a SlEM that correlates security data and store only the alerts and relevant data arising from that system.

D.

Maintain both companies' logging and SlEM solutions separately but merge the resulting alerts and reports.

Question 94

A small company needs to reduce its operating costs. vendors have proposed solutions, which all focus on management of the company’s website and services. The Chief information Security Officer (CISO) insist all available resources in the proposal must be dedicated, but managing a private cloud is not an option. Which of the following is the BEST solution for this company?

Options:

A.

Community cloud service model

B.

Multinency SaaS

C.

Single-tenancy SaaS

D.

On-premises cloud service model

Question 95

Following the most recent patch deployment, a security engineer receives reports that the ERP application is no longer accessible. The security engineer reviews the situation and determines a critical security patch that was applied to the ERP server is the cause. The patch is subsequently backed out Which of the following security controls would be BEST to implement to mitigate the threat caused by the missing patch?

Options:

A.

Anti-malware

B.

Patch testing

C.

HIPS

D.

Vulnerability scanner

Question 96

A company in the financial sector receives a substantial number of customer transaction requests via email. While doing a root-cause analysis conceding a security breach, the CIRT correlates an unusual spike in port 80 traffic from the IP address of a desktop used by a customer relations employee who has access to several of the compromised accounts. Subsequent antivirus scans of the device do not return an findings, but the CIRT finds undocumented services running on the device. Which of the following controls would reduce the discovery time for similar in the future.

Options:

A.

Implementing application blacklisting

B.

Configuring the mall to quarantine incoming attachment automatically

C.

Deploying host-based firewalls and shipping the logs to the SIEM

D.

Increasing the cadence for antivirus DAT updates to twice daily

Question 97

A financial institution would like to store its customer data in a cloud but still allow the data to be accessed and manipulated while encrypted. Doing so would prevent the cloud service provider from being able to decipher the data due to its sensitivity. The financial institution is not concerned about computational overheads and slow speeds. Which of the following cryptographic techniques would BEST meet the requirement?

Options:

A.

Asymmetric

B.

Symmetric

C.

Homomorphic

D.

Ephemeral

Question 98

A company recently experienced a period of rapid growth, and it now needs to move to a more scalable cloud-based solution Historically. salespeople have maintained separate systems for information on competing customers to prevent the inadvertent disclosure of one customer's information to another customer Which of the following would be the BEST method to provide secure data separation?

Options:

A.

Use a CRM tool to separate data stores

B.

Migrate to a single-tenancy cloud infrastructure

C.

Employ network segmentation to provide isolation among salespeople

D.

Implement an open-source public cloud CRM

Question 99

A developer implement the following code snippet.

Question # 99

Which of the following vulnerabilities does the code snippet resolve?

Options:

A.

SQL inject

B.

Buffer overflow

C.

Missing session limit

D.

Information leakage

Question 100

A security administrator wants to implement an MDM solution to secure access to company email and files in a BYOD environment. The solution must support the following requirements:

* Company administrators should not have access to employees' personal information.

* A rooted or jailbroken device should not have access to company sensitive information.

Which of the following BEST addresses the associated risks?

Options:

A.

Code signing

B.

VPN

C.

FDE

D.

Containerization

Question 101

A new security policy slates all wireless and wired authentication must include the use of certificates when connecting to internal resources within the enterprise LAN by all employees Which of the following should be configured to comply with the new security policy? (Select TWO).

Options:

A.

SSO

B.

New pre-shared key

C.

8021X

D.

OAuth

E.

Push-based authentication

F.

PKI

Question 102

A company suspects a web server may have been infiltrated by a rival corporation. The security engineer reviews the web server logs and finds the following:

Question # 102

The security engineer looks at the code with a developer, and they determine the log entry is created when the following line is run:

Question # 102

Which of the following is an appropriate security control the company should implement?

Options:

A.

Restrict directory permission to read-only access.

B.

Use server-side processing to avoid XSS vulnerabilities in path input.

C.

Separate the items in the system call to prevent command injection.

D.

Parameterize a query in the path variable to prevent SQL injection.

Page: 1 / 68
Total 683 questions