CompTIA Security+ Sy0-501 Practice Test 02

Reviewed by Editorial Team
The ProProfs editorial team is comprised of experienced subject matter experts. They've collectively created over 10,000 quizzes and lessons, serving over 100 million users. Our team includes in-house content moderators and subject matter experts, as well as a global network of rigorously trained contributors. All adhere to our comprehensive editorial guidelines, ensuring the delivery of high-quality content.
Learn about Our Editorial Process
| By Paul
P
Paul
Community Contributor
Quizzes Created: 3 | Total Attempts: 785
| Attempts: 167
SettingsSettings
Please wait...
  • 1/201 Questions

    Apu manages network devices in his store and maintains copies of the configuration files for all the managed routers and switches. On a weekly basis, he creates hashes for these files and compares them with hashes he created on the same files the previous week. Which of the following use cases is the MOST likely using?

    • Supporting confidentiality
    • Supporting integrity
    • Supporting encryption
    • Supporting availability
Please wait...
About This Quiz

CompTIA Security+ SY0-501 Practice Test 02 assesses knowledge on securing network devices, supporting data integrity, non-repudiation, confidentiality, and theft prevention. Ideal for professionals aiming to validate their security skills and understanding of cybersecurity principles.

CompTIA Security+ Sy0-501 Practice Test 02 - Quiz

Quiz Preview

  • 2. 

    A server in your network's DMZ was recently attacked. The firewall logs show that the server was attacked from an external IP address with the following socket: 72.52.206.134:5678. You need to check the server to see if it still has an active connection. Which of the following tools should you use?

    • Netstat

    • Dig

    • Tracert

    • Arp 

    Correct Answer
    A. Netstat
    Explanation
    The netstat command can be used to display a list of open connections, including both the IP address and the port. A socket is an established connection with both an IP address and port, such as an IP address of 72.52.206.134 and a port of 5678, displayed as 72.52.206.134:5678. None of the other commands display active connections. The tracert command lists the routers between two systems. The arp command shows the contents of the Address Resolution Protocol (ARP) cache. The dig command can be used on Linux systems to query Domain Name System (DNS) servers.

    Rate this question:

  • 3. 

    Which type of device would have the following entries used to define its operation? permit IP any any eq 80 permit IP any any eq 443 deny IP any any

    • Firewall

    • Layer 2 switch

    • Proxy server

    • Web server

    Correct Answer
    A. Firewall
    Explanation
    These are rules in an access control list (ACL) for a firewall. The first two rules indicate that traffic from any IP address, to any IP address, using ports 80 or 443 is permitted or allowed. The final rule is also known as an implicit deny rule and is placed last in the ACL. It ensures that all traffic that hasn’t been previously allowed is denied. Layer 2 switches do not use ACLs. A proxy server would not use an ACL, although it would use ports 80 and 443 for Hypertext Transfer Protocol (HTTP) and HTTP Secure (HTTPS), respectively. A web server wouldn’t use an ACL, although it would also use ports 80 and 443.

    Rate this question:

  • 4. 

    You want to implement the STRONGEST level of security on a wireless network. Which of the following supports this goal?

    • Implementing WPA with TKIP

    • Disabling SSID broadcast

    • Enabling MAC filtering

    • Implementing WPA2 with CCMP

    Correct Answer
    A. Implementing WPA2 with CCMP
    Explanation
    Wi-Fi Protected Access II (WPA2) with Counter Mode with Cipher Block Chaining Message Authentication Code Protocol (CCMP) provides the strongest level of security of the given choices. Temporal Key Integrity Protocol (TKIP) is an older encryption protocol used with WPA and it isn’t as strong as CCMP. Disabling service set identifier (SSID) broadcast hides the network from casual users, but attackers can still discover it because the SSID is still included in some packets in plaintext. Attackers can bypass media access control (MAC) address filtering by spoofing authorized MAC addresses.

    Rate this question:

  • 5. 

    Your organization is planning to implement a VPN. They want to ensure that after a VPN client connects to the VPN server, all traffic from the VPN client is encrypted. Which of the following would BEST meet this goal?

    • Split tunnel

    • Full tunnel

    • IPsec using Tunnel mode

    • IPsec using Transport mode

    Correct Answer
    A. Full tunnel
    Explanation
    A full tunnel encrypts all traffic after a user has connected to a VPN using a tunnel. A split tunnel only encrypts traffic destined for the VPN’s private network. Traffic from the client directly to another Internet site is not encrypted. Internet Protocol security (IPsec) Tunnel mode encrypts the entire IP packet used in the internal network. It encrypts all traffic used within the VPN’s private network, but not all traffic from the VPN client. IPsec Transport mode only encrypts the payload and is used within private networks, not for VPN traffic.

    Rate this question:

  • 6. 

    Attackers recently attacked a web server hosted by your organization. Management has tasked administrators with configuring the servers following the principle of least functionality. Which of the following will meet this goal?

    • Disabling unnecessary services

    • Installing and updating antivirus software

    • Identifying the baseline

    • Installing a NIDS

    Correct Answer
    A. Disabling unnecessary services
    Explanation
    Disabling unnecessary services is one of the elements of the principle of least functionality. Other elements include deploying the server with only the applications and protocols they need to meet their purpose. Installing up-to-date antivirus software is a valid preventive control, but it isn’t related to least functionality. Identifying the baseline should be done after disabling unnecessary services. A network-based intrusion detection system (NIDS) helps protect the server, but it doesn’t implement least functionality.

    Rate this question:

  • 7. 

    The Springfield Nuclear Power Plant has created an online application teaching nuclear physics. Only students and teachers in the Springfield Elementary school can access this application via the cloud. What type of cloud service model is this?

    • IaaS

    • PaaS

    • SaaS

    • Public

    Correct Answer
    A. SaaS
    Explanation
    This is a Software as a Service (SaaS) model. The software is the online application and the cloud provider (the Springfield Nuclear Power Plant in this example) maintains it. Infrastructure as a Service (IaaS) provides customers with the hardware via the cloud. Customers are responsible for installing the operating system and any applications. Platform as a Service (PaaS) is a computing platform. For example, a cloud provider can provide a server with a preconfigured operating system. Anyone can access a public cloud. However, the question states that only students and teachers can access it.

    Rate this question:

  • 8. 

    Your network includes dozens of servers. Administrators in your organization are having problems aggregating and correlating the logs from these servers. Which of the following provides the BEST solution for these problems?

    • SIEM

    • Nmap

    • Network Mapper

    • Network scanner

    Correct Answer
    A. SIEM
    Explanation
    A security information and event management (SIEM) system collects, aggregates, and correlates logs from multiple sources. A network mapper can detect all the devices on a network and a network scanner can detect more information about these devices, but neither of these tools aggregates and correlates logs. Nmap is a command-line network scanner.

    Rate this question:

  • 9. 

    Lisa is setting up a secure web server. She needs the server's cryptography to support perfect forward secrecy. Of the following choices, which cipher suite should she ensure is used by the server?

    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA

    • TLS_RSA_WITH_AES_128_CBC_SHA256

    • TLS_DH_WITH AES_256_CBC_SHA256

    • SSL_RSA_WITH_AES_128_CBC_SHA256

    Correct Answer
    A. TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
    Explanation
    The correct answer is TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA. Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) uses perfect forward secrecy using ephemeral keys and only one answer includes ECDHE. RSA uses static key pairs, so it doesn't support perfect forward secrecy. Diffie-Hellman (DH) can use either static keys or ephemeral keys, so it would not ensure that perfect forward secrecy was always used. SSL has been replaced by TLS and should not be used.

    Rate this question:

  • 10. 

    A security administrator recently noticed abnormal activity on a workstation. It is connecting to systems outside the organization’s internal network using uncommon ports. The administrator discovered the computer is also running several hidden processes. Which of the following choices BEST describes this activity?

    • Rootkit

    • Backdoor

    • Spam

    • Trojan

    Correct Answer
    A. Rootkit
    Explanation
    A rootkit typically runs processes that are hidden and it also attempts to connect to computers via the Internet. Although an attacker might have used a backdoor to gain access to the user’s computer and install the rootkit, backdoors don’t run hidden processes. Spam is unwanted email and is unrelated to this question. A Trojan is malware that looks like it’s beneficial, but is malicious.

    Rate this question:

  • 11. 

    Attackers recently sent some malicious emails to the CFO within your organization. These emails have forged From blocks and look like they are coming from the CEO of the organization. They include a PDF file that is described as a funding document for an upcoming project. However, the PDF is infected with malware. Which of the following BEST describes the attack type in this scenario?

    • Phishing

    • Spam

    • Trojan

    • Whaling

    Correct Answer
    A. Whaling
    Explanation
    Whaling is a type of phishing that targets high-level executives, such as chief financial officers (CFOs) or chief executive officers (CEOs) and this scenario describes an attack targeting the CFO. Because whaling is more specific than phishing, phishing isn’t the best answer. Spam is unwanted email, but spam isn’t necessarily malicious. While the infected Portable Document File (PDF) might include a Trojan, the scenario doesn’t describe the type of malware within the PDF.

    Rate this question:

  • 12. 

    An attacker has captured a database filled with hashes of randomly generated passwords. Which of the following attacks is MOST likely to crack the largest number of passwords in this database?

    • Dictionary Attack

    • Birthday Attack

    • Brute Force Attack

    • Rainbow Tables

    Correct Answer
    A. Rainbow Tables
    Explanation
    A rainbow table attack attempts to discover the password from the hash. However, they use rainbow tables, which are huge databases of precomputed hashes. A dictionary attack compares passwords against words in a dictionary of words, but a dictionary of words wouldn’t include randomly generated passwords. A birthday attack relies on hash collisions. However, it wouldn’t necessarily be effective depending on what hashing algorithm is used. A brute force attack attempts to guess all possible character combinations but is very time-consuming for each password.

    Rate this question:

  • 13. 

    Your organization recently purchased a new hardware-based firewall. Administrators need to install it as part of a DMZ within the network. Which of the following references will provide them with the MOST appropriate instructions to install the firewall?

    • A regulatory framework

    • A non-regulatory framework

    • A general-purpose firewall guide

    • A vendor-specific guide

    Correct Answer
    A. A vendor-specific guide
    Explanation
    A vendor-specificguideforthenewhardwarebasedfirewallwillhavethemostappropriate instructions for installing it. Frameworks (regulatory or non-regulatory) provide structures that can be followed for different purposes, but they wouldn’t be available for a specific firewall. A general-purpose guide will provide general instructions, but not instructions for a specific vendor’s firewall.

    Rate this question:

  • 14. 

    Your organization includes an e-commerce web site used to sell digital products. You are tasked with evaluating all the elements used to support this web site. What are you performing?

    • Quantitative Assessment

    • Qualitative Assessment

    • Threat Assessment

    • Supply Chain Assessment

    Correct Answer
    A. Supply Chain Assessment
    Explanation
    A supply chain assessment evaluates all the elements used to create, sell, and distribute a product. Risk assessments (including both quantitative and qualitative risk assessments) evaluate risks, but don’t evaluate the supply chain required to support an e-commerce web site. A threat assessment evaluates threats.

    Rate this question:

  • 15. 

    You are troubleshooting issues between two servers on your network and need to analyze the network traffic. Of the following choices, what is the BEST tool to capture and analyze this traffic?

    • Network Mapper

    • Protocol Analyzer

    • Network Scanner

    • SIEM

    Correct Answer
    A. Protocol Analyzer
    Explanation
    A protocol analyzer (also called a sniffer) is the best choice to capture and analyze network traffic. A network mapper can detect all the devices on a network, and a network scanner can detect more information about these devices, but neither of these tools is the best choice to capture and analyze traffic for troubleshooting purposes. A security information and event management (SIEM) system aggregates and correlates logs from multiple sources, but does not capture network traffic.

    Rate this question:

  • 16. 

    You suspect that an attacker has been sending specially crafted TCP packets to a server trying to exploit a vulnerability. You decide to capture TCP packets being sent to this server for later analysis and you want to use a command-line tool to do so. Which of the following tools will BEST meet your need?

    • Wiredump

    • Tcpdump

    • Netcat

    • Nmap

    Correct Answer
    A. Tcpdump
    Explanation
    The tcpdump command-line tool is the best choice of the given answers. It is a command- line packet analyzer (or protocol analyzer) and its primary purpose is to capture packets. Wiredump isn’t a valid tool name. Wireshark (not included as an answer choice) is a graphic-based packet analyzer that can be started from the command line, but tcpdump includes more command-line options than Wireshark. Netcat is useful for remotely accessing systems and can be used for banner grabbing, but it doesn’t capture packets. Nmap analyzes packets during a scan. It can also use Npcap, the Nmap Project’s packet sniffing library, but Nmap isn’t the best choice to capture packets.

    Rate this question:

  • 17. 

    Thieves recently rammed a truck through the entrance of your company’s main building. During the chaos, their partners proceeded to steal a significant amount of IT equipment. Which of the following choices can you use to prevent this from happening again?

    • Bollards

    • Guards

    • CCTV

    • Mantrap

    Correct Answer
    A. Bollards
    Explanation
    Bollards are effective barricades that can block vehicles. Guards can restrict access for personnel, but they cannot stop trucks from ramming through a building. Closed-circuit television (CCTV) or a similar video surveillance system can monitor the entrance, but it won’t stop the attack. Mantraps prevent tailgating, but they most likely won’t stop a truck.

    Rate this question:

  • 18. 

    All of the disks within a redundant array of inexpensive disks (RAID) array are 400 GB in size. How much usable space for data is within a four-disk RAID-6? (Provide just the number of GB, but omit "GB". For example, if the answer is 100 GB, enter "100".)

    Correct Answer
    800
    Explanation
    A RAID-6 (striping with parity) reserves the equivalent of two drives for parity. With four 400 GB drives, you have 800 GB of actual storage space.

    Rate this question:

  • 19. 

    Application developers are creating an application that requires users to log on with strong passwords. The developers want to store the passwords in such a way that it will thwart brute force attacks. Which of the following is the BEST solution?

    • 3DES

    • MD5

    • PBKDF2

    • Database fields

    Correct Answer
    A. PBKDF2
    Explanation
    Password-Based Key Derivation Function 2 (PBKDF2) is a key stretching technique designed to protect against brute force attempts and is the best choice of the given answers. Another alternative is bcrypt. Both salt the password with additional bits. Triple DES (3DES) is an encryption protocol. Passwords stored using Message Digest 5 (MD5) are easier to crack because they don’t use salts. Storing the passwords in encrypted database fields is a possible solution, but just storing them in unencrypted database fields does not protect them at all.

    Rate this question:

  • 20. 

    You recently learned that attackers exploited the POODLE vulnerability on one of your organization's web servers. What type of attack is this?

    • Wireless

    • Pinning

    • Downgrade

    • Spoofing

    Correct Answer
    A. Downgrade
    Explanation
    The Padding Oracle On Downgraded Legacy Encryption (POODLE) attack is a downgrade attack that exploits Secure Sockets Layer (SSL) weaknesses, even when the server is supporting the more secure Transport Layer Security (TLS) protocol. It is not a wireless attack. Public key pinning is not an attack, but rather a security mechanism designed to prevent attackers from impersonating a web site using fraudulent certificates. A spoofing attack occurs when an attacker attempts to impersonate or masquerade as someone or something else.

    Rate this question:

  • 21. 

    After learning that an employee had unauthorized material on his computer, management directed security personnel to confiscate his computer. Later, a security expert captured a forensic image of the system disk. However, he reported that the computer was left unattended for several hours before he captured the image. Which of the following is a potential issue if this incident goes to court?

    • Chain of Custody

    • Order of Volatility

    • Time Offset

    • Screenshot

    Correct Answer
    A. Chain of Custody
    Explanation
    Chain of custody is the primary issue here because the computer was left unattended for several hours. It’s difficult to prove that the data collected is the same data that was on the employee’s computer when it was confiscated. Data captured from a disk is not volatile, so volatility is not an issue in this scenario. The time offset refers to logged times and is not related to this question. Screenshots are pictures of a screen at a moment in time, but are not related to this question.

    Rate this question:

  • 22. 

    A web site is using a certificate. Users have recently been receiving errors from the web site indicating that the web site’s certificate is revoked. Which of the following includes a list of certificates that have been revoked?

    • CRL

    • CA

    • OCSP

    • CSR

    Correct Answer
    A. CRL
    Explanation
    A certificate revocation list (CRL) is a list of certificates that a Certificate Authority (CA) has revoked. The CA stores a database repository of revoked certificates and issues the CRL to anyone who requests it. The Online Certificate Status Protocol (OCSP) validates trust with certificates, but only returns short responses such as good, unknown, or revoked. A certificate signing request (CSR) is used to request certificates.

    Rate this question:

  • 23. 

    After a recent security audit, management has decided to upgrade the security policy. Among other items, they want to identify a policy that will reduce the risk of personnel within an organization colluding to embezzle company funds. Which of the following is the BEST choice to meet this need?

    • AUP

    • Training

    • Mandatory Vacations

    • Background Check

    Correct Answer
    A. Mandatory Vacations
    Explanation
    Mandatory vacations help to reduce the possibility of fraud and embezzlement. An acceptable use policy informs users of company policies and even though users sign them, they don’t deter someone considering theft by embezzling funds. Training can help reduce incidents by ensuring personnel are aware of appropriate policies. A background check is useful before hiring employees, but it doesn’t directly reduce risks related to employees colluding to embezzle funds.

    Rate this question:

  • 24. 

    Administrators frequently create VMs for testing. They sometimes leave these running without using them again after they complete their tests. Which of the following does this describe?

    • VM escape

    • VDI snapshot

    • VM sprawl

    • Type II hypervisor

    Correct Answer
    A. VM sprawl
    Explanation
    VM sprawl occurs when an organization has many VMs that aren’t managed properly. Unmonitored VMs typically won’t get updated and can be vulnerable to attacks. VM escape is an attack that allows an attacker to access the host system from within the virtual system. A virtual desktop infrastructure (VDI) provides users with virtual desktops hosted on a server. A VDI snapshot is commonly used to provide users with the same non-persistent desktop that doesn’t save changes. The VMs might be Type II hypervisors (running as software within a host operating system), but that isn’t relevant to leaving them running and unmonitored.

    Rate this question:

  • 25. 

    Developers in your organization have created an application designed for the sales team. Salespeople can log on to the application using a simple password of 1234. However, this password does not meet the organization’s password policy. Which of the following is the BEST response by the security administrator after learning about this?

    • Nothing. Strong passwords aren’t required in applications.

    • Modify the security policy to accept this password.

    • Document this as an exception in the application’s documentation.

    • Direct the application team manager to ensure the application adheres to the organization’s password policy.

    Correct Answer
    A. Direct the application team manager to ensure the application adheres to the organization’s password policy.
    Explanation
    The application should be recoded to adhere to the company’s password policy, so the best response is to direct the application team manager to do so. Application passwords should be strong and should adhere to an organization’s security policy. It is not appropriate to weaken a security policy to match a weakness in an application. Nor is it appropriate to simply document that the application uses a weak password.

    Rate this question:

  • 26. 

    Your organization recently updated an online application that employees use to log on when working from home. Employees enter their username and password into the application from their smartphone and the application logs their location using GPS. Which type of authentication is being used?

    • One-factor

    • Dual-factor

    • Something you are

    • Somewhere you are

    Correct Answer
    A. One-factor
    Explanation
    This is using one-factor authentication—something you know. The application uses the username for identification and the password for authentication. Note that even though the application is logging the location using Global Positioning System (GPS), there isn’t any indication that it is using this information for authentication. Dual-factor authentication requires another factor of authentication. If the application verified you were logging on from a specific GPS location as part of the authentication, it would be dual-factor authentication (something you know and somewhere you are). Something you are refers to biometric authentication methods. The somewhere you are authentication method verifies you are somewhere, such as in a specific GPS location, but this isn’t being used for authentication in this scenario.

    Rate this question:

  • 27. 

    Lisa is a training instructor and she maintains a training lab with 18 computers. She has enough rights and permissions on these machines so that she can configure them as needed for classes. However, she does not have the rights to add them to the organization’s domain. Which of the following choices BEST describes this example?

    • Least privilege

    • Need to know

    • Group-based privileges

    • Location-based policies

    Correct Answer
    A. Least privilege
    Explanation
    When following the principle of least privilege, individuals have only enough rights and permissions to perform their job, and this is exactly what is described in this scenario. Need to know typically refers to data and information rather than the privileges required to perform an action, such as adding computers to a domain. Group-based privileges refer to giving permissions to groups, and then adding the users to the groups to give them appropriate privileges. A location-based policy allows or blocks access based on location, but the scenario doesn’t indicate the location is being checked.

    Rate this question:

  • 28. 

    A company recently hired you as a security administrator. You notice that some former accounts used by temporary employees are currently enabled. Which of the following choices is the BEST response?

    • Disable all the temporary accounts.

    • Disable the temporary accounts you’ve noticed are enabled.

    • Craft a script to identify inactive accounts based on the last time they logged on.

    • Set account expiration dates for all accounts when creating them.

    Correct Answer
    A. Craft a script to identify inactive accounts based on the last time they logged on.
    Explanation
    Running a last logon script allows you to identify inactive accounts, such as accounts that haven’t been logged on to in the last 30 days. It’s appropriate to disable unused accounts, but it isn’t necessarily appropriate to disable all temporary accounts, because some might still be in use. If you disable the accounts you notice, you might disable accounts that some employees are still using, and you might miss some accounts that should be disabled. Setting expiration dates for newly created accounts is a good step, but it doesn’t address previously created accounts.

    Rate this question:

  • 29. 

    Developers recently configured a new service on ServerA. ServerA is in a DMZ and accessed by internal users and via the Internet. Network administrators modified firewall rules to access the service. Testing shows the service works when accessed from internal systems. However, it does not work when accessed from the Internet. Which of the following is MOST likely configured incorrectly?

    • The new service

    • An ACL

    • ServerA

    • The VLAN

    Correct Answer
    A. An ACL
    Explanation
    The most likely problem of the available choices is that an access control list (ACL) is configured incorrectly. The server is in a demilitarized zone (DMZ) and the most likely problem is an incorrectly configured ACL on the border firewall. The service is operating when accessed from internal clients, so it isn’t likely that it is the problem. Also, the server works for internal systems indicating it is working correctly. There isn’t any indication a virtual local area network (VLAN) is in use.

    Rate this question:

  • 30. 

    You need to implement antispoofing on a border router. Which one of the following choices will BEST meet this goal?

    • Create rules to block all outgoing traffic from a private IP address.

    • Implement a flood guard on switches.

    • Add a web application firewall.

    • Create rules to block all incoming traffic from a private IP address.

    Correct Answer
    A. Create rules to block all incoming traffic from a private IP address.
    Explanation
    You would create rules to block all incoming traffic from private IP addresses. The border router is between the internal network and the Internet and any traffic coming from the Internet with a private IP address is a spoofed source IP address. All outgoing traffic will typically use a private IP address, so you shouldn’t block this outgoing traffic. A flood guard on a switch protects against media access control (MAC) flood attacks and is unrelated to this question. A web application firewall protects a web application and is unrelated to antispoofing.

    Rate this question:

  • 31. 

    You are preparing to deploy a heuristic-based detection system to monitor network activity. Which of the following would you create first?

    • Flood guards

    • Signatures

    • Baseline

    • Honeypot

    Correct Answer
    A. Baseline
    Explanation
    A heuristic-based (also called anomaly-based or behavior-based) detection system compares current activity with a previously created baseline to detect any anomalies or changes. Flood guards help protect against flood attacks (such as a SYN flood attack). Signature-based systems (also called definition-based) use signatures of known attack patterns to detect attacks. A honeypot is a server designed to look valuable to an attacker and can divert attacks.

    Rate this question:

  • 32. 

    Attackers have recently launched several attacks against servers in your organization’s DMZ. You are tasked with identifying a solution that will have the best chance at preventing these attacks in the future. Which of the following is the BEST choice?

    • An out-of-band IPS

    • An in-band IPS

    • A passive IDS

    • An out-of-band IDS

    Correct Answer
    A. An in-band IPS
    Explanation
    The best solution of the given choices is an in-band intrusion prevention system (IPS). Traffic goes through the IPS and the IPS has the best chance of preventing attacks from reaching internal systems. An IPS is in-band not out-of-band. An intrusion detection system (IDS) is passive and not in-band, so it can only detect and react to the attacks, not block them.

    Rate this question:

  • 33. 

    Lisa oversees and monitors processes at a water treatment plant using SCADA systems. Administrators recently discovered malware on her system that was connecting to the SCADA systems. Although they removed the malware, management is still concerned. Lisa needs to continue using her system and it’s not possible to update the SCADA systems. Which of the following can mitigate this risk?

    • Install HIPS on the SCADA systems.

    • Install a firewall on the border of the SCADA network.

    • Install a NIPS on the border of the SCADA network.

    • Install a honeypot on the SCADA network.

    Correct Answer
    A. Install a NIPS on the border of the SCADA network.
    Explanation
    A network intrusion prevention system (NIPS) installed on the supervisory control and data acquisition (SCADA) network can
    intercept malicious traffic coming into the network and is the best choice of those given. The scenario states you cannot update the SCADA systems, so you cannot install a host-based IPS (HIPS) on any of them. A firewall provides a level of protection. However, it wouldn’t be able to differentiate between valid traffic sent by Lisa and malicious traffic sent by malware from Lisa’s system. A honeypot might be useful to observe malicious traffic, but wouldn’t prevent it.

    Rate this question:

  • 34. 

    Mobile users in your network report that they frequently lose connectivity with the wireless network on some days, but on other days they don’t have any problems. You suspect this is due to an attack. Which of the following attacks is MOST likely causing this problem?

    • Wireless jamming

    • IV

    • Replay

    • Bluesnarfing

    Correct Answer
    A. Wireless jamming
    Explanation
    A wireless jamming attack is a type of denial-of-service (DoS) attack that can cause wireless devices to lose their association with access points and disconnect them from the network. None of the other attacks are DoS attacks. An initialization vector (IV) attack attempts to discover the passphrase. A replay attack captures traffic with the goal of replaying it later to impersonate one of the parties in the original transmission. Bluesnarfing is a Bluetooth attack that attempts to access information on Bluetooth devices.

    Rate this question:

  • 35. 

    Your organization recently implemented a BYOD policy. However, management wants to ensure that mobile devices meet minimum standards for security before they can access any network resources. Which of the following agents would the NAC MOST likely have?

    • Permanent

    • Health

    • RADIUS

    • Dissolvable

    Correct Answer
    A. Dissolvable
    Explanation
    A dissolvable agent is often used on employee-owned devices and would be appropriate if an organization implemented a bring your own device (BYOD) policy. A permanent network access control (NAC) agent is installed on the device permanently, but this might cause problems for employee-owned devices. Any NAC agent is a health agent. Remote Authentication Dial-In User Service (RADIUS) is used for authentication, not to inspect clients.

    Rate this question:

  • 36. 

    A coffee shop recently stopped broadcasting the SSID for their wireless network. Instead, paying customers can view it on their receipt and use it to connect to the coffee shop's wireless network. Today, Lisa turned on her laptop computer and saw the SSID. Which of the following is the MOST likely reason why?

    • Rouge AP

    • Bluejacking

    • Evil Attacker

    • Jamming 

    Correct Answer
    A. Rouge AP
    Explanation
    This describes a rogue access point (AP). More specifically, it is an evil twin, which is a rogue AP with the same SSID as a legitimate access point. While the person setting up the rogue AP may be evil, a CompTIA question won't ask you to evaluate the character of an attacker. Jamming typically prevents anyone from connecting to a wireless network. Bluejacking is related to Bluetooth, not wireless networks.

    Rate this question:

  • 37. 

    Network administrators have identified what appears to be malicious traffic coming from an internal computer, but only when no one is logged on to the computer. You suspect the system is infected with malware. It periodically runs an application that attempts to connect to web sites over port 80 with Telnet. After comparing the computer with a list of applications from the master image, you verify this application is very likely the problem. What allowed you to make this determination?

    • Least functionality

    • Sandbox

    • Blacklist

    • Integrity measurements

    Correct Answer
    A. Integrity measurements
    Explanation
    The master image is the baseline and the administrators performed integrity measurements to identify baseline deviations. By comparing the list of applications in the baseline with the applications running on the suspect computer, you can identify unauthorized applications. None of the other answers include the troubleshooting steps necessary to discover the problem. The master image would include only the applications, services, and protocols needed to meet the principle of least functionality. A sandbox is an isolated area of a system, typically used to test applications. A blacklist is a list of prohibited applications.

    Rate this question:

  • 38. 

    Your organization wants to ensure that employees do not install any unauthorized software on their computers. Which of the following is the BEST choice to prevent this?

    • Master image

    • Application whitelisting

    • Anti-malware software

    • Antivirus software

    Correct Answer
    A. Application whitelisting
    Explanation
    Application whitelisting identifies authorized applications and prevents users from installing unauthorized software. Alternately, you can use a blacklist to identify specific applications that cannot be installed or run on a system. A master image provides a secure baseline, but it doesn’t prevent users from installing additional applications. Antimalware software and antivirus software can detect and block malware, but they don’t prevent users from installing unauthorized software.

    Rate this question:

  • 39. 

    A new mobile device security policy has authorized the use of employee-owned devices, but mandates additional security controls to protect them if they are lost or stolen. Which of the following meets this goal?

    • Screen locks and GPS tagging

    • Patch management and change management

    • Screen locks and device encryption

    • Full device encryption and IaaS

    Correct Answer
    A. Screen locks and device encryption
    Explanation
    Screen locks provide protection for lost devices by making it more difficult for someone to access the device. Device encryption protects the confidentiality of the data. Global Positioning System (GPS) tagging includes location information on pictures and other files but won’t help protect a lost or stolen device. Patch management keeps devices up to date and change management helps prevent outages from unauthorized changes. Infrastructure as a Service (IaaS) is a cloud computing option.

    Rate this question:

  • 40. 

    Management within your company wants to restrict access to the Bizz app from mobile devices. If users are within the company’s property, they should be granted access. If they are not within the company’s property, their access should be blocked. Which of the following answers provides the BEST solution to meet this goal?

    • Geofencing

    • Geolocation

    • GPS tagging

    • Containerization

    Correct Answer
    A. Geofencing
    Explanation
    Geofencing can be used to create a virtual fence or geographic boundary, outlining the company’s property. Geofencing will use geolocation to identify the mobile device’s location, but geolocation without geofencing won’t detect if a user is on the company’s property. Global Positioning System (GPS) tagging adds geographic data (such as latitude and longitude data) to files and is unrelated to this question. Containerization runs applications in a container to isolate them.

    Rate this question:

  • 41. 

    Lisa does not have access to the project.doc file, but she needs access to this file for her job. Homer is the system administrator and he has identified the following permissions for the file: rwx rw- --- What should Homer use to grant Lisa read access to the file?

    • The chmod command

    • A remote wipe

    • Push notification

    • The chroot command

    Correct Answer
    A. The chmod command
    Explanation
    The system administrator should modify permissions with the chmod (short for change mode) command. Remote wipe sends a remote signal to a mobile device to wipe or erase all the data and is unrelated to this question. Push notification services send messages to users but don’t change permissions. The chroot command is used to create a sandbox for testing an application.

    Rate this question:

  • 42. 

    Management within your organization wants to prevent users from copying documents to USB flash drives. Which of the following can be used to meet this goal?

    • DLP

    • HSM

    • COPE

    • SED

    Correct Answer
    A. DLP
    Explanation
    A data loss prevention (DLP) solution can prevent users from copying documents to a USB drive. None of the other answers control USB drives. A hardware security module (HSM) is an external security device used to manage, generate, and securely store cryptographic keys. COPE (corporate-owned, personally enabled) is a mobile device deployment model. A self-encrypting drive (SED) includes the hardware and software to encrypt all data on the drive and securely store the encryption keys.

    Rate this question:

  • 43. 

    You recently learned that attackers exploited the POODLE vulnerability on one of your organization's web servers. What type of attack is this?

    • Downgrade

    • Wireless

    • Pinning

    • Spoofing 

    Correct Answer
    A. Downgrade
    Explanation
    The Padding Oracle On Downgraded Legacy Encryption (POODLE) attack is a downgrade attack that exploits Secure Sockets Layer (SSL) weaknesses, even when the server is supporting the more secure Transport Layer Security (TLS) protocol. It is not a wireless attack. Public key pinning is not an attack, but rather a security mechanism designed to prevent attackers from impersonating a web site using fraudulent certificates. A spoofing attack occurs when an attacker attempts to impersonate or masquerade as someone or something else. 

    Rate this question:

  • 44. 

    The Marvin Monroe Memorial Hospital recently suffered a serious attack. The attackers notified management personnel that they encrypted a significant amount of data on the hospital’s servers and it would remain encrypted until the management paid a hefty sum to the attackers. Which of the following identifies the MOST likely threat actor in this attack?

    • Organized crime

    • Ransomware

    • Competitors

    • Hacktivist

    Correct Answer
    A. Organized crime
    Explanation
    This attack was most likely launched by an organized crime group because their motivation is primarily money. While the scenario describes ransomware, ransomware is the malware, not the threat actor. Competitors often want to obtain proprietary information and it would be very rare for a hospital competitor to extort money from another hospital. A hacktivist typically launches attacks to further a cause, not to extort money.

    Rate this question:

  • 45. 

    Lisa is a database administrator and received a phone call from someone identifying himself as a technician working with a known hardware vendor. The technician said he’s aware of a problem with database servers they’ve sold, but it only affects certain operating system versions. He asks Lisa what operating system the company is running on their database servers. Which of the following choices is the BEST response from Lisa?

    • Let the caller know what operating system and versions are running on the database servers to determine if any further action is needed.

    • Thank the caller and end the call, report the call to her supervisor, and independently check the vendor for issues.

    • Ask the caller for his phone number so that she can call him back after checking the servers.

    • Contact law enforcement personnel.

    Correct Answer
    A. Thank the caller and end the call, report the call to her supervisor, and independently check the vendor for issues.
    Explanation
    This sounds like a social engineering attack where the caller is attempting to get information on the servers, so it’s appropriate to end the call, report the call to a supervisor, and independently check the vendor for potential issues. It is not appropriate to give external personnel information on internal systems from a single phone call. It isn’t necessary to ask for a phone number because you wouldn’t call back and give information on the servers. The caller has not committed a crime by asking questions, so it is not appropriate to contact law enforcement personnel.

    Rate this question:

  • 46. 

    Your organization recently suffered a loss from malware that wasn’t previously known by any trusted sources. Which of the following BEST describes this attack?

    • Phishing

    • Zero-day

    • Open-source intelligence

    • Hoax

    Correct Answer
    A. Zero-day
    Explanation
    A zero-day exploit is one that isn’t known by trusted sources such as antivirus vendors or operating system vendors. Phishing is malicious spam and it can include malware, but there isn’t indication this loss was from an email. Attackers use open-source intelligence to identify a target. Some typical sources are social media sites and news outlets. A hoax is not a specific attack. It is a message, often circulated through email, that tells of impending doom from a virus or other security threat that simply doesn’t exist.

    Rate this question:

  • 47. 

    Attackers have launched an attack using multiple systems against a single target. Which type of attack is this?

    • DoS

    • DDoS

    • SYN Flood

    • Buffer Overflow

    Correct Answer
    A. DDoS
    Explanation
    A distributed denial-of-service (DDoS) attack includes attacks from multiple systems with the goal of depleting the target’s resources. A DoS attack comes from a single system and a SYN flood is an example of a DoS attack. A buffer overflow is a type of DoS attack that attempts to write data into an application’s memory.

    Rate this question:

  • 48. 

    Management at your organization is planning to hire a development firm to create a sophisticated web application. One of their primary goals is to ensure that personnel involved with the project frequently collaborate with each other throughout the project. Which of the following is an appropriate model for this project?

    • Waterfall

    • SDLC

    • Agile

    • Secure DevOps

    Correct Answer
    A. Agile
    Explanation
    The agile software development model is flexible, ensures that personnel interact with each other throughout a project, and is the best of the available choices. The waterfall model isn’t as flexible and focuses instead on completing the project in stages. Both agile and waterfall are software development life cycle (SDLC) models, which is a generic concept designed to provide structure for software development projects. Secure DevOps is an agile-aligned development methodology that focuses on security considerations throughout a project.

    Rate this question:

  • 49. 

    Homer recently received an email thanking him for a purchase that he did not make. He asked an administrator about it and the administrator noticed a pop-up window, which included the following code: <body =”document.getElementByID(‘myform’).submit()”>     <form id=”myForm” action=”gcgapremium.com/purchase.php”     method=”post”   <input name=”Buy Now” value=”Buy Now” />      </form> </body> Which of the following is the MOST likely explanation?

    • XSRF

    • Buffer overflow

    • SQL injection

    • Dead code

    Correct Answer
    A. XSRF
    Explanation
    A cross-site request forgery (XSRF) attack causes users to perform actions without their knowledge. This scenario indicates the
    user visited a web site, most likely through a malicious link, and the link initiated a purchase. None of the other attacks cause unsuspecting users to make purchases. A buffer overflow attacks a web site and attempts to access system memory. A SQL injection attack attempts to access data on a database server. Dead code is code that never executes and is unrelated to this scenario. document.

    Rate this question:

Quiz Review Timeline (Updated): May 14, 2024 +

Our quizzes are rigorously reviewed, monitored and continuously updated by our expert board to maintain accuracy, relevance, and timeliness.

  • Current Version
  • May 14, 2024
    Quiz Edited by
    ProProfs Editorial Team
  • Apr 23, 2020
    Quiz Created by
    Paul
Back to Top Back to top
Advertisement