Summer Sale- Special Discount Limited Time 65% Offer - Ends in 0d 00h 00m 00s - Coupon code: netdisc

CompTIA CS0-001 CompTIA CSA+ Certification Exam Exam Practice Test

Note! Following CS0-001 Exam is Retired now. Please select the alternative replacement for your Exam Certification. The new exam code is CS0-002
Page: 1 / 46
Total 455 questions

CompTIA CSA+ Certification Exam Questions and Answers

Question 1

A security analyst receives a mobile device with symptoms of a virus infection. The virus is morphing whenever it is from sandbox to sandbox to analyze. Which of the following will help to identify the number of variations through the analysis life cycle?

Options:

A.

Journaling

B.

Hashing utilities

C.

Log viewers

D.

OS and process analysis

Question 2

An analyst identifies multiple instances of node-to-node communication between several endpoints within the 10.200.2.0/24 network and a user machine at the IP address 10.200.2.5. This user machine at the IP address 10.200.2.5 is also identified as initiating outbound communication during atypical business hours with several IP addresses that have recently appeared on threat feeds.

Which of the following can be inferred from this activity?

Options:

A.

10.200.2.0/24 is infected with ransomware.

B.

10.200.2.0/24 is not routable address space.

C.

10.200.2.5 is a rogue endpoint.

D.

10.200.2.5 is exfiltrating data.

Question 3

An organization has a policy prohibiting remote administration of servers where web services are running. One of the Nmap scans is shown here:

Question # 3

Given the organization’s policy, which of the following services should be disabled on this server?

Options:

A.

rpcbind

B.

netbios-ssn

C.

mysql

D.

ssh

E.

telnet

Question 4

A security analyst is concerned that a default administrator account on workstations will make it easy for a threat actor to move laterally throughout the domain. The security analyst has the approval to remediate the risk. Which of the following solutions would achieve this objective? (Select TWO.)

Options:

A.

Rename the local administrator account

B.

Remove any domain-level elevated accounts from the local administrators group.

C.

Disable the local administrator account.

D.

Create a policy to set a strong password on all the local administrator accounts

E.

Create a unique password for each administrative account on each workstation

Question 5

An organization is conducting penetration testing to identify possible network vulnerabilities. The penetration tester has received the following output from the latest scan:

Question # 5

The penetration tester knows the organization does not use Timbuktu servers and wants to have Nmap interrogate the ports on the target in more detail. Which of the following commands should the penetration tester use NEXT?

Options:

A.

nmap –sV 192.168.1.13 –p1417

B.

nmap –sS 192.168.1.13 –p1417

C.

sudo nmap –sS 192.168.1.13

D.

nmap 192.168.1.13 –v

Question 6

Creating an isolated environment in order to test and observe the behavior of unknown software is also known as:

Options:

A.

sniffing

B.

hardening

C.

hashing

D.

sandboxing

Question 7

In comparison to non-industrial IT vendors, ICS equipment vendors generally:

Options:

A.

rely less on proprietary code in their hardware products.

B.

have more mature software development models.

C.

release software updates less frequently.

D.

provide more expensive vulnerability reporting.

Question 8

A security analyst is creating ACLs on a perimeter firewall that will deny inbound packets that are from internal addresses, reversed external addresses, and multicast addresses. Which of the following is the analyst attempting to prevent?

Options:

A.

Broadcast storms

B.

Spoofing attacks

C.

DDoS attacks

D.

Man-in-the-middle attacks

Question 9

A hacker issued a command and received the following response:

Question # 9

Which of the following describes what the hacker is attempting?

Options:

A.

Penetrating the system

B.

Performing a zombie scan

C.

OS fingerprinting

D.

Topology discovery

Question 10

A security analyst is performing ongoing scanning and continuous monitoring of the corporate datacenter. Over time, these scans are repeatedly showing susceptibility to the same vulnerabilities and an increase in new vulnerabilities on a specific group of servers that are clustered to run the same application. Which of the following vulnerability management processes should be implemented?

Options:

A.

Frequent server scanning

B.

Automated report generation

C.

Group policy modification

D.

Regular patch application

Question 11

A cybersecurity analyst develops a regular expression to find data within traffic that will alarm on a hit.

Question # 11

The SIEM alarms on seeing this data in cleartext between the web server and the database server.

Question # 11

Which of the following types of data would the analyst MOST likely to be concerned with, and to which type of data classification does it belong?

Options:

A.

Credit card numbers that are PCI

B.

Social security numbers that are PHI

C.

Credit card numbers that are PII

D.

Social security numbers that are PII

Question 12

A security analyst received an alert from the antivirus software identifying a complex instance of malware on a company’s network. The company does not have the resources to fully analyze the malware and determine its effect on the system. Which of the following is the BEST action to take in the incident recovery and post-incident response process?

Options:

A.

Wipe hard drives, reimage the systems, and return the affected systems to ready state.

B.

Detect and analyze the precursors and indicators; schedule a lessons learned meeting.

C.

Remove the malware and inappropriate materials; eradicate the incident.

D.

Perform event correlation; create a log retention policy.

Question 13

A security analyst Is reviewing the overnight authentication activity and sees the following set of logs from last evening:

Question # 13

Which of the following should the analyst do NEXT?

Options:

A.

Ask the help desk to contact Diane Mayfair for a password reset.

B.

Fallow up with the Chief Financial Officer (CFO) regarding his login issues

C.

Check lays for activities by the dmeyfair account

D.

Contact Doug Smith lo set up an account in the system.

Question 14

A security analyst has discovered that an outbound SFTP process is occurring at the same time of day for the past several days. At the time this was discovered, large amounts of business critical data were delivered. The authentication for this process occurred using a service account with proper credentials. The security analyst investigated the destination IP for this transfer and discovered that this new process is not documented in the change management log. Which of the following would be the BEST course of action for the analyst to take?

Options:

A.

Investigate a potential incident.

B.

Verify user permissions.

C.

Run a vulnerability scan.

D.

Verify SLA with cloud provider.

Question 15

Ransomware is identified on a company's network that affects both Windows and MAC hosts. The command and control channel for encryption for this variant uses TCP ports from 11000 to 65000. The channel goes to good1. Iholdbadkeys.com, which resolves to IP address 72.172.16.2.

Which of the following is the MOST effective way to prevent any newly infected systems from actually encrypting the data on connected network drives while causing the least disruption to normal Internet traffic?

Options:

A.

Block all outbound traffic to web host good1 iholdbadkeys.com at the border gateway.

B.

Block all outbound TCP connections to IP host address 172.172.16.2 at the border gateway.

C.

Block all outbound traffic on TCP ports 11000 to 65000 at the border gateway.

D.

Block all outbound traffic on TCP ports 11000 to 65000 to IP host address 172.172.16.2 at the border gateway.

Question 16

A company uses a managed IDS system, and a security analyst has noticed a large volume of brute force password attacks originating from a single IP address. The analyst put in a ticket with the IDS provider, but no action was taken for 24 hours, and the attacks continued. Which of the following would be the BEST approach for the scenario described?

Options:

A.

Draft a new MOU to include response incentive fees.

B.

Reengineer the BPA to meet the organization’s needs.

C.

Modify the SLA to support organizational requirements.

D.

Implement an MOA to improve vendor responsiveness.

Question 17

After reading about data breaches at a competing company, senior leaders in an organization have grown increasingly concerned about social engineering attacks. They want to increase awareness among staff regarding this threat, but do not want to use traditional training methods because they regard these methods as ineffective. Which of the following approaches would BEST meet the requirements?

Options:

A.

Classroom training on the dangers of social media followed by a test and gift certificates for any employee getting a perfect score.

B.

Simulated phishing emails asking employees to reply to the email with their updated phone number and office location

C.

A poster contest to raise awareness of PII and asking employees to provide examples of data breaches and consequences

D.

USB drives randomly placed inside and outside the organization that contain a pop-up warning to any users who plug the drive into their computer

Question 18

An organization wants to perform network scans to Identify active hosts and vulnerabilities. Management places the highest priority on scans that mimic how an attack would progress. Iftime and resources allow, subsequent scans can be performed using different techniques and methods. Which of the following scan types and sequences would BEST suit the organization's requirements?

Options:

A.

Norvcredentialed scans followed by credentialed scans

B.

Credentialed scans followed by compliance scans

C.

Compliance scans followed by credentialed scans

D.

Compliance scans followed by non-credentialed scans

Question 19

A security analyst has been asked to scan a subnet. During the scan, the following output was generated:

Question # 19

Based on the output above, which of the following is MOST likely?

Options:

A.

192.168.100.214 is a secure FTP server

B.

192.168.100.214 is a web server

C.

Both hosts are mail servers

D.

192.168.100.145 is a DNS server

Question 20

During a physical penetration test at a client site, a local law enforcement officer stumbled upon the test questioned the legitimacy of the team.

Which of the following information should be shown to the officer?

Options:

A.

Letter of engagement

B.

Scope of work

C.

Timing information

D.

Team reporting

Question 21

An analyst was investigating the attack that took place on the network. A user was able to access the system without proper authentication. Which of the following will the analyst recommend, related to management approaches, in order to control access? (Choose three.)

Options:

A.

RBAC

B.

LEAP

C.

DAC

D.

PEAP

E.

MAC

F.

SCAP

G.

BCP

Question 22

While reviewing three months of logs, a security analyst notices probes from random company laptops going to SCADA equipment at the company’s manufacturing location. Some of the probes are getting responses from the equipment even though firewall rules are in place, which should block this type of unauthorized activity. Which of the following should the analyst recommend to keep this activity from originating from company laptops?

Options:

A.

Implement a group policy on company systems to block access to SCADA networks.

B.

Require connections to the SCADA network to go through a forwarding proxy.

C.

Update the firewall rules to block SCADA network access from those laptop IP addresses.

D.

Install security software and a host-based firewall on the SCADA equipment.

Question 23

A security analyst is assisting in the redesign of a network to make it more secure. The solution should be low cost, and access to the secure segments should be easily monitored, secured, and controlled. Which of the following should be implemented?

Options:

A.

System isolation

B.

Honeyport

C.

Jump box

D.

Mandatory access control

Question 24

Which of the following is MOST effective for correlation analysis by log for threat management?

Options:

A.

PCAP

B.

SCAP

C.

IPS

D.

SIEM

Question 25

Which of the following BEST describes the offensive participants in a tabletop exercise?

Options:

A.

Red team

B.

Blue team

C.

System administrators

D.

Security analysts

E.

Operations team

Question 26

A security analyst is reviewing IDS logs and notices the following entry:

Question # 26

Which of the following attacks is occurring?

Options:

A.

Cross-site scripting

B.

Header manipulation

C.

SQL injection

D.

XML injection

Question 27

An application development company released a new version of its software to the public. A few days after the release, the company is notified by end users that the application is notably slower, and older security bugs have reappeared in the new release. The development team has decided to include the security analyst during their next development cycle to help address the reported issues. Which of the following should the security analyst focus on to remedy the existing reported problems?

Options:

A.

The security analyst should perform security regression testing during each application development cycle.

B.

The security analyst should perform end user acceptance security testing during each application development cycle.

C.

The security analyst should perform secure coding practices during each application development cycle.

D.

The security analyst should perform application fuzzing to locate application vulnerabilities during each application development cycle.

Question 28

A security analyst has been asked to remediate a server vulnerability. Once the analyst has located a patch for the vulnerability, which of the following should happen NEXT?

Options:

A.

Start the change control process.

B.

Rescan to ensure the vulnerability still exists.

C.

Implement continuous monitoring.

D.

Begin the incident response process.

Question 29

Which of the following actions should occur to address any open issues while closing an incident involving various departments within the network?

Options:

A.

Incident response plan

B.

Lessons learned report

C.

Reverse engineering process

D.

Chain of custody documentation

Question 30

A reverse engineer was analyzing malware found on a retailer’s network and found code extracting track data in memory. Which of the following threats did the engineer MOST likely uncover?

Options:

A.

POS malware

B.

Rootkit

C.

Key logger

D.

Ransomware

Question 31

The developers recently deployed new code to three web servers. A daily automated external device scan report shows server vulnerabilities that are failing items according to PCI DSS.

If the vulnerability is not valid, the analyst must take the proper steps to get the scan clean.

If the vulnerability is valid, the analyst must remediate the finding.

After reviewing the information provided in the network diagram, select the STEP 2 tab to complete the simulation by selecting the correct Validation Result and Remediation Action for each server listed using the drop-down options.

Instructions

STEP 1: Review the information provided in the network diagram.

STEP 2: Given the scenario, determine which remediation action is required to address the vulnerability.

If at any time you would like to bring back the initial state of the simulation, please select the Reset All button.

Question # 31

Question # 31

Question # 31

Question # 31

Question # 31

Question # 31

Options:

Question 32

Law enforcement has contacted a corporation’s legal counsel because correlated data from a breach shows the organization as the common denominator from all indicators of compromise. An employee overhears the conversation between legal counsel and law enforcement, and then posts a comment about it on social media. The media then starts contacting other employees about the breach. Which of the following steps should be taken to prevent further disclosure of information about the breach?

Options:

A.

Perform security awareness training about incident communication.

B.

Request all employees verbally commit to an NDA about the breach.

C.

Temporarily disable employee access to social media.

D.

Have law enforcement meet with employees.

Question 33

A security analyst has created an image of a drive from an incident. Which of the following describes what the analyst should do NEXT?

Options:

A.

The analyst should create a backup of the drive and then hash the drive.

B.

The analyst should begin analyzing the image and begin to report findings.

C.

The analyst should create a hash of the image and compare it to the original drive’s hash.

D.

The analyst should create a chain of custody document and notify stakeholders.

Question 34

A security analyst is reviewing the following log after enabling key-based authentication.

Question # 34

Given the above information, which of the following steps should be performed NEXT to secure the system?

Options:

A.

Disable anonymous SSH logins.

B.

Disable password authentication for SSH.

C.

Disable SSHv1.

D.

Disable remote root SSH logins.

Question 35

A company wants to update its acceptable use policy (AUP) to ensure it relates to the newly implemented password standard, which requires sponsored authentication of guest wireless devices. Which of the following is MOST likely to be incorporated in the AUP?

Options:

A.

Sponsored guest passwords must be at least ten characters in length and contain a symbol.

B.

The corporate network should have a wireless infrastructure that uses open authentication standards.

C.

Guests using the wireless network should provide valid identification when registering their wireless devices.

D.

The network should authenticate all guest users using 802.1x backed by a RADIUS or LDAP server.

Question 36

A security analyst is performing a forensic analysis on a machine that was the subject of some historic SIEM alerts. The analyst noticed some network connections utilizing SSL on non-common ports, copies of svchost.exe and cmd.exe in %TEMP% folder, and RDP files that had connected to external IPs. Which of the following threats has the security analyst uncovered?

Options:

A.

DDoS

B.

APT

C.

Ransomware

D.

Software vulnerability

Question 37

After analyzing and correlating activity from multiple sensors, the security analyst has determined a group from a high-risk country is responsible for a sophisticated breach of the company network and continuous administration of targeted attacks for the past three months. Until now, the attacks went unnoticed. This is an example of:

Options:

A.

privilege escalation.

B.

advanced persistent threat.

C.

malicious insider threat.

D.

spear phishing.

Question 38

An administrator has been investigating the way in which an actor had been exfiltrating confidential data from a web server to a foreign host. After a thorough forensic review, the administrator determined the server’s BIOS had been modified by rootkit installation. After removing the rootkit and flashing the BIOS to a known good state, which of the following would BEST protect against future adversary access to the BIOS, in case another rootkit is installed?

Options:

A.

Anti-malware application

B.

Host-based IDS

C.

TPM data sealing

D.

File integrity monitoring

Question 39

An analyst wants to use a command line tool to identify open ports and running services on a host along with the application that is associated with those services and port. Which of the following should the analyst use?

Options:

A.

Wireshark

B.

Qualys

C.

netstat

D.

nmap

E.

ping

Question 40

A vulnerability scan has returned the following information:

Question # 40

Which of the following describes the meaning of these results?

Options:

A.

There is an unknown bug in a Lotus server with no Bugtraq ID.

B.

Connecting to the host using a null session allows enumeration of share names.

C.

Trend Micro has a known exploit that must be resolved or patched.

D.

No CVE is present, so it is a false positive caused by Lotus running on a Windows server.

Question 41

A cybersecurity analyst has received an alert that well-known “call home” messages are continuously observed by network sensors at the network boundary. The proxy firewall successfully drops the messages. After determining the alert was a true positive, which of the following represents the MOST likely cause?

Options:

A.

Attackers are running reconnaissance on company resources.

B.

An outside command and control system is attempting to reach an infected system.

C.

An insider is trying to exfiltrate information to a remote network.

D.

Malware is running on a company system.

Question 42

A security administrator determines several months after the first instance that a local privileged user has been routinely logging into a server interactively as “root” and browsing the Internet. The administrator determines this by performing an annual review of the security logs on that server. For which of the following security architecture areas should the administrator recommend review and modification? (Select TWO).

Options:

A.

Log aggregation and analysis

B.

Software assurance

C.

Encryption

D.

Acceptable use policies

E.

Password complexity

F.

Network isolation and separation

Question 43

Using a heuristic system to detect an anomaly in a computer’s baseline, a system administrator was able to detect an attack even though the company signature based IDS and antivirus did not detect it. Further analysis revealed that the attacker had downloaded an executable file onto the company PC from the USB port, and executed it to trigger a privilege escalation flaw. Which of the following attacks has MOST likely occurred?

Options:

A.

Cookie stealing

B.

Zero-day

C.

Directory traversal

D.

XML injection

Question 44

A cybersecurity analyst has several SIEM event logs to review for possible APT activity. The analyst was given several items that include lists of indicators for both IP addresses and domains. Which of the following actions is the BEST approach for the analyst to perform?

Options:

A.

Use the IP addresses to search through the event logs.

B.

Analyze the trends of the events while manually reviewing to see if any of the indicators match.

C.

Create an advanced query that includes all of the indicators, and review any of the matches.

D.

Scan for vulnerabilities with exploits known to have been used by an APT.

Question 45

When network administrators observe an increased amount of web traffic without an increased number of financial transactions, the company is MOST likely experiencing which of the following attacks?

Options:

A.

Bluejacking

B.

ARP cache poisoning

C.

Phishing

D.

DoS

Question 46

An analyst has received unusual alerts on the SIEM dashboard. The analyst wants to get payloads that the hackers are sending toward the target systems without impacting the business operation. Which of the following should the analyst implement?

Options:

A.

Honeypot

B.

Jump box

C.

Sandboxing

D.

Virtualization

Question 47

A company has received the results of an external vulnerability scan from its approved scanning vendor. The company is required to remediate these vulnerabilities for clients within 72 hours of acknowledgement of the scan results.

Which of the following contract breaches would result if this remediation is not provided for clients within the time frame?

Options:

A.

Service level agreement

B.

Regulatory compliance

C.

Memorandum of understanding

D.

Organizational governance

Question 48

When reviewing network traffic, a security analyst detects suspicious activity:

Question # 48

Based on the log above, which of the following vulnerability attacks is occurring?

Options:

A.

ShellShock

B.

DROWN

C.

Zeus

D.

Heartbleed

E.

POODLE

Question 49

An organization is experiencing degradation of critical services and availability of critical external resources. Which of the following can be used to investigate the issue?

Options:

A.

Netflow analysis

B.

Behavioral analysis

C.

Vulnerability analysis

D.

Risk analysis

Question 50

A security analyst is concerned that employees may attempt to exfiltrate data prior to tendering their resignations. Unfortunately, the company cannot afford to purchase a data loss prevention (DLP) system. Which of the following recommendations should the security analyst make to provide defense-in-depth against data loss? (Select THREE).

Options:

A.

Prevent users from accessing personal email and file-sharing sites via web proxy

B.

Prevent flash drives from connecting to USB ports using Group Policy

C.

Prevent users from copying data from workstation to workstation

D.

Prevent users from using roaming profiles when changing workstations

E.

Prevent Internet access on laptops unless connected to the network in the office or via VPN

F.

Prevent users from being able to use the copy and paste functions

Question 51

A SIEM analyst noticed a spike in activities from the guest wireless network to several electronic health record (EHR) systems. After further analysis, the analyst discovered that a large volume of data has been uploaded to a cloud provider in the last six months. Which of the following actions should the analyst do FIRST?

Options:

A.

Contact the Office of Civil Rights (OCR) to report the breach

B.

Notify the Chief Privacy Officer (CPO)

C.

Activate the incident response plan

D.

Put an ACL on the gateway router

Question 52

A business-critical application is unable to support the requirements in the current password policy because it does not allow the use of special characters. Management does not want to accept the risk of a possible security incident due to weak password standards. Which of the following is an appropriate means to limit the risks related to the application?

Options:

A.

A compensating control

B.

Altering the password policy

C.

Creating new account management procedures

D.

Encrypting authentication traffic

Question 53

A cybersecurity analyst was asked to discover the hardware address of 30 networked assets. From a command line, which of the following tools would be used to provide ARP scanning and reflects the MOST efficient method for accomplishing the task?

Options:

A.

nmap

B.

tracert

C.

ping –a

D.

nslookup

Question 54

A new zero-day vulnerability was discovered within a basic screen capture app, which is used throughout the environment. Two days after discovering the vulnerability, the manufacturer of the software has not announced a remediation or if there will be a fix for this newly discovered vulnerability. The vulnerable application is not uniquely critical, but it is used occasionally by the management and executive management teams. The vulnerability allows remote code execution to gain privileged access to the system. Which of the following is the BEST course of actions to mitigate this threat?

Options:

A.

Work with the manufacturer to determine the time frame for the fix.

B.

Block the vulnerable application traffic at the firewall and disable the application services on each computer.

C.

Remove the application and replace it with a similar non-vulnerable application.

D.

Communicate with the end users that the application should not be used until the manufacturer has resolved the vulnerability.

Question 55

The primary difference in concern between remediating identified vulnerabilities found in general-purpose IT network servers and that of SCADA systems is that:

Options:

A.

change and configuration management processes do not address SCADA systems.

B.

doing so has a greater chance of causing operational impact in SCADA systems.

C.

SCADA systems cannot be rebooted to have changes to take effect.

D.

patch installation on SCADA systems cannot be verified.

Question 56

A pharmacy gives its clients online access to their records and the ability to review bills and make payments. A new SSL vulnerability on a special platform was discovered, allowing an attacker to capture the data between the end user and the web server providing these services. After investigating the platform vulnerability, it was determined that the web services provided are being impacted by this new threat.

Which of the following data types are MOST likely at risk of exposure based on this new threat? (Choose two.)

Options:

A.

Cardholder data

B.

Intellectual property

C.

Personal health information

D.

Employee records

E.

Corporate financial data

Question 57

Given the following access log:

Question # 57

Which of the following accurately describes what this log displays?

Options:

A.

A vulnerability in jQuery

B.

Application integration with an externally hosted database

C.

A vulnerability scan performed from the Internet

D.

A vulnerability in Javascript

Question 58

A systems administrator is trying to secure a critical system. The administrator has placed the system behind a firewall, enabled strong authentication, and required all administrators of this system to attend mandatory training.

Which of the following BEST describes the control being implemented?

Options:

A.

Audit remediation

B.

Defense in depth

C.

Access control

D.

Multifactor authentication

Question 59

A cybersecurity consultant is reviewing the following output from a vulnerability scan against a newly installed MS SQL Server 2012 that is slated to go into production in one week:

Question # 59

Based on the above information, which of the following should the system administrator do? (Select TWO).

Options:

A.

Verify the vulnerability using penetration testing tools or proof-of-concept exploits.

B.

Review the references to determine if the vulnerability can be remotely exploited.

C.

Mark the result as a false positive so it will show in subsequent scans.

D.

Configure a network-based ACL at the perimeter firewall to protect the MS SQL port.

E.

Implement the proposed solution by installing Microsoft patch Q316333.

Question 60

A security analyst has noticed that a particular server has consumed over 1TB of bandwidth over the course of the month. It has port 3333 open; however, there have not been any alerts or notices regarding the server or its activities. Which of the following did the analyst discover?

Options:

A.

APT

B.

DDoS

C.

Zero day

D.

False positive

Question 61

A company has been a victim of multiple volumetric DoS attacks. Packet analysis of the offending traffic shows the following:

Question # 61

Which of the following mitigation techniques is MOST effective against the above attack?

Options:

A.

The company should contact the upstream ISP and ask that RFC1918 traffic be dropped.

B.

The company should implement a network-based sinkhole to drop all traffic coming from 192.168.1.1 at their gateway router.

C.

The company should implement the following ACL at their gateway firewall:DENY IP HOST 192.168.1.1 170.43.30.0/24.

D.

The company should enable the DoS resource starvation protection feature of the gateway NIPS.

Question 62

A cybersecurity analyst is reviewing the following outputs:

Question # 62

Which of the following can the analyst infer from the above output?

Options:

A.

The remote host is redirecting port 80 to port 8080.

B.

The remote host is running a service on port 8080.

C.

The remote host’s firewall is dropping packets for port 80.

D.

The remote host is running a web server on port 80.

Question 63

A security analyst wants to scan the network for active hosts. Which of the following host characteristics help to differentiate between a virtual and physical host?

Options:

A.

Reserved MACs

B.

Host IPs

C.

DNS routing tables

D.

Gateway settings

Question 64

A recently issued audit report highlighted exceptions related to end-user handling of sensitive data and access credentials. A security manager is addressing the findings. Which of the following activities should be implemented?

Options:

A.

Update the password policy

B.

Increase training requirements

C.

Deploy a single sign-on platform

D.

Deploy Group Policy Objects

Question 65

Three similar production servers underwent a vulnerability scan. The scan results revealed that the three servers had two different vulnerabilities rated “Critical”.

The administrator observed the following about the three servers:

  • The servers are not accessible by the Internet
  • AV programs indicate the servers have had malware as recently as two weeks ago
  • The SIEM shows unusual traffic in the last 20 days
  • Integrity validation of system files indicates unauthorized modifications

Which of the following assessments is valid and what is the most appropriate NEXT step? (Select TWO).

Options:

A.

Servers may have been built inconsistently

B.

Servers may be generating false positives via the SIEM

C.

Servers may have been tampered with

D.

Activate the incident response plan

E.

Immediately rebuild servers from known good configurations

F.

Schedule recurring vulnerability scans on the servers

Question 66

A new policy requires the security team to perform web application and OS vulnerability scans. All of the company’s web applications use federated authentication and are accessible via a central portal. Which of the following should be implemented to ensure a more thorough scan of the company’s web application, while at the same time reducing false positives?

Options:

A.

The vulnerability scanner should be configured to perform authenticated scans.

B.

The vulnerability scanner should be installed on the web server.

C.

The vulnerability scanner should implement OS and network service detection.

D.

The vulnerability scanner should scan for known and unknown vulnerabilities.

Question 67

A security analyst begins to notice the CPU utilization from a sinkhole has begun to spike. Which of the following describes what may be occurring?

Options:

A.

Someone has logged on to the sinkhole and is using the device.

B.

The sinkhole has begun blocking suspect or malicious traffic.

C.

The sinkhole has begun rerouting unauthorized traffic.

D.

Something is controlling the sinkhole and causing CPU spikes due to malicious utilization.

Question 68

An organization wants to harden its web servers. As part of this goal, leadership has directed that vulnerability scans be performed, and the security team should remediate the servers according to industry best practices. The team has already chosen a vulnerability scanner and performed the necessary scans, and now the team needs to prioritize the fixes. Which of the following would help to prioritize the vulnerabilities for remediation in accordance with industry best practices?

Options:

A.

CVSS

B.

SLA

C.

ITIL

D.

OpenVAS

E.

Qualys

Page: 1 / 46
Total 455 questions